HK1064839A1 - Method and system for authorizing access to resources on a server - Google Patents

Method and system for authorizing access to resources on a server

Info

Publication number
HK1064839A1
HK1064839A1 HK04107702.0A HK04107702A HK1064839A1 HK 1064839 A1 HK1064839 A1 HK 1064839A1 HK 04107702 A HK04107702 A HK 04107702A HK 1064839 A1 HK1064839 A1 HK 1064839A1
Authority
HK
Hong Kong
Prior art keywords
resources
server
authorizing access
authorizing
access
Prior art date
Application number
HK04107702.0A
Other languages
English (en)
Inventor
Victor Lortz
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Publication of HK1064839A1 publication Critical patent/HK1064839A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
HK04107702.0A 2001-05-11 2004-10-07 Method and system for authorizing access to resources on a server HK1064839A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/854,437 US7107610B2 (en) 2001-05-11 2001-05-11 Resource authorization
PCT/US2002/014775 WO2002093872A1 (en) 2001-05-11 2002-05-09 Method and system for authorizing access to resources on a server

Publications (1)

Publication Number Publication Date
HK1064839A1 true HK1064839A1 (en) 2005-02-04

Family

ID=25318689

Family Applications (1)

Application Number Title Priority Date Filing Date
HK04107702.0A HK1064839A1 (en) 2001-05-11 2004-10-07 Method and system for authorizing access to resources on a server

Country Status (6)

Country Link
US (1) US7107610B2 (xx)
CN (1) CN100488190C (xx)
DE (1) DE10296804B4 (xx)
HK (1) HK1064839A1 (xx)
TW (1) TWI223949B (xx)
WO (1) WO2002093872A1 (xx)

Families Citing this family (78)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7882555B2 (en) * 2001-03-16 2011-02-01 Kavado, Inc. Application layer security method and system
US20030079134A1 (en) * 2001-10-23 2003-04-24 Xerox Corporation Method of secure print-by-reference
IL149583A0 (en) * 2002-05-09 2003-07-06 Kavado Israel Ltd Method for automatic setting and updating of a security policy
US7797744B2 (en) * 2002-06-17 2010-09-14 At&T Intellectual Property Ii, L.P. Method and device for detecting computer intrusion
US7823203B2 (en) * 2002-06-17 2010-10-26 At&T Intellectual Property Ii, L.P. Method and device for detecting computer network intrusions
US8375113B2 (en) * 2002-07-11 2013-02-12 Oracle International Corporation Employing wrapper profiles
AU2003257336A1 (en) * 2002-08-19 2004-03-03 Research In Motion Limited System and method for secure control of resources of wireless mobile communication device
US7373662B2 (en) * 2002-08-27 2008-05-13 Hewlett-Packard Development Company, L.P. Secure resource access
US7167586B2 (en) * 2002-09-30 2007-01-23 Pitney Bowes Inc. Method and system for remote form completion
US7343042B2 (en) * 2002-09-30 2008-03-11 Pitney Bowes Inc. Method and system for identifying a paper form using a digital pen
US7546633B2 (en) * 2002-10-25 2009-06-09 Microsoft Corporation Role-based authorization management framework
US7454622B2 (en) * 2002-12-31 2008-11-18 American Express Travel Related Services Company, Inc. Method and system for modular authentication and session management
US7343628B2 (en) * 2003-05-28 2008-03-11 Sap Ag Authorization data model
US7827595B2 (en) * 2003-08-28 2010-11-02 Microsoft Corporation Delegated administration of a hosted resource
EP1526423A1 (en) * 2003-10-20 2005-04-27 Bayer Aktiengesellschaft A method of auditing an SAP user authorization system
US7111230B2 (en) * 2003-12-22 2006-09-19 Pitney Bowes Inc. System and method for annotating documents
US8078705B2 (en) * 2004-04-05 2011-12-13 Hewlett-Packard Development Company, L.P. Key-configured topology with connection management
WO2005106675A1 (en) * 2004-05-03 2005-11-10 Research In Motion Limited System and method for application authorization
US7549171B2 (en) * 2004-06-10 2009-06-16 Hitachi, Ltd. Method and apparatus for validation of application data on a storage system
US7617501B2 (en) 2004-07-09 2009-11-10 Quest Software, Inc. Apparatus, system, and method for managing policies on a computer having a foreign operating system
US7480931B2 (en) * 2004-07-24 2009-01-20 Bbs Technologies, Inc. Volume mount authentication
US7506363B2 (en) * 2004-08-26 2009-03-17 Ineternational Business Machines Corporation Methods, systems, and computer program products for user authorization levels in aggregated systems
JP3859667B2 (ja) * 2004-10-26 2006-12-20 株式会社日立製作所 データ通信方法およびシステム
JP4471937B2 (ja) * 2005-02-07 2010-06-02 株式会社ソニー・コンピュータエンタテインメント プロセッサのリソース管理によるコンテンツ制御方法および装置
US8631476B2 (en) * 2005-03-31 2014-01-14 Sap Ag Data processing system including explicit and generic grants of action authorization
JP4975035B2 (ja) * 2005-09-16 2012-07-11 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 暗号化による役割ベースのアクセス制御
JP4635855B2 (ja) * 2005-12-13 2011-02-23 株式会社日立製作所 データ通信方法およびシステム
US7512792B2 (en) * 2005-12-15 2009-03-31 International Business Machines Corporation Reference monitor method for enforcing information flow policies
US7647630B2 (en) * 2005-12-15 2010-01-12 International Business Machines Corporation Associating security information with information objects in a data processing system
US20070143601A1 (en) * 2005-12-15 2007-06-21 Arroyo Diana J System and method for authorizing information flows
US7904949B2 (en) 2005-12-19 2011-03-08 Quest Software, Inc. Apparatus, systems and methods to provide authentication services to a legacy application
US7913162B2 (en) * 2005-12-20 2011-03-22 Pitney Bowes Inc. System and method for collaborative annotation using a digital pen
US20070143291A1 (en) * 2005-12-21 2007-06-21 International Business Machines Corporation Utilizing component targets in defining roles in a distributed and integrated system or systems
US8447829B1 (en) * 2006-02-10 2013-05-21 Amazon Technologies, Inc. System and method for controlling access to web services resources
US8996482B1 (en) 2006-02-10 2015-03-31 Amazon Technologies, Inc. Distributed system and method for replicated storage of structured data records
US8087075B2 (en) 2006-02-13 2011-12-27 Quest Software, Inc. Disconnected credential validation using pre-fetched service tickets
JP4561671B2 (ja) * 2006-03-30 2010-10-13 株式会社日立製作所 データ通信方法およびシステム
US8429712B2 (en) 2006-06-08 2013-04-23 Quest Software, Inc. Centralized user authentication system apparatus and method
US8326296B1 (en) 2006-07-12 2012-12-04 At&T Intellectual Property I, L.P. Pico-cell extension for cellular network
US7865464B2 (en) 2006-09-29 2011-01-04 Presenceid, Inc. Systems and methods for notifying multiple systems and applications of changes to data attributes
US7788708B2 (en) 2006-10-02 2010-08-31 Presenceid, Inc. Systems and methods for delegating information technology authorization to at least one other person
US8103673B2 (en) * 2006-10-02 2012-01-24 Presenceid, Inc. Systems and methods for provisioning content from multiple sources to a computing device
WO2008042907A2 (en) * 2006-10-02 2008-04-10 Presenceid, Inc. Systems and methods for managing identities in a database system
US8086710B2 (en) 2006-10-30 2011-12-27 Quest Software, Inc. Identity migration apparatus and method
US7895332B2 (en) 2006-10-30 2011-02-22 Quest Software, Inc. Identity migration system apparatus and method
US8196191B2 (en) 2007-08-17 2012-06-05 Norman James M Coordinating credentials across disparate credential stores
US8863246B2 (en) * 2007-08-31 2014-10-14 Apple Inc. Searching and replacing credentials in a disparate credential store environment
US9471801B2 (en) * 2007-11-29 2016-10-18 Oracle International Corporation Method and apparatus to support privileges at multiple levels of authentication using a constraining ACL
US20090217367A1 (en) * 2008-02-25 2009-08-27 Norman James M Sso in volatile session or shared environment
US8490156B2 (en) 2008-05-13 2013-07-16 At&T Mobility Ii Llc Interface for access management of FEMTO cell coverage
US8719420B2 (en) 2008-05-13 2014-05-06 At&T Mobility Ii Llc Administration of access lists for femtocell service
GB2473173B (en) * 2008-06-18 2012-11-07 Ericsson Telefon Ab L M Method and device for uniform resource identifier handling of user device
US8788681B1 (en) * 2008-08-25 2014-07-22 Symantec Corporation Method and apparatus for autonomously managing a computer resource using a security certificate
JP4677480B2 (ja) * 2008-09-12 2011-04-27 株式会社沖データ 情報処理システム
US8255984B1 (en) 2009-07-01 2012-08-28 Quest Software, Inc. Single sign-on system for shared resource environments
US8510801B2 (en) 2009-10-15 2013-08-13 At&T Intellectual Property I, L.P. Management of access to service in an access point
US8418237B2 (en) 2009-10-20 2013-04-09 Microsoft Corporation Resource access based on multiple credentials
US8789205B2 (en) * 2010-04-21 2014-07-22 Microsoft Corporation Role-based graphical user interfaces
US8676844B2 (en) * 2010-05-26 2014-03-18 Hewlett-Packard Development Company, L.P. Graph authorization
EP2453631B1 (en) 2010-11-15 2016-06-22 BlackBerry Limited Data source based application sandboxing
JP5850382B2 (ja) 2011-12-28 2016-02-03 インテル・コーポレーション ウェブ認証を用いるクライアントプラットフォームの信頼のルート
US11817939B2 (en) 2012-03-31 2023-11-14 Intel Corporation Proximate communication with a target device
US9667360B2 (en) * 2012-03-31 2017-05-30 Intel Corporation Proximate communication with a target device
EP2832007B1 (en) 2012-03-31 2020-07-29 Intel Corporation Proximate communication with a target device
US8844026B2 (en) 2012-06-01 2014-09-23 Blackberry Limited System and method for controlling access to secure resources
US9813423B2 (en) 2013-02-26 2017-11-07 International Business Machines Corporation Trust-based computing resource authorization in a networked computing environment
US20150288762A1 (en) * 2013-03-22 2015-10-08 Hitachi, Ltd. File storage system and method for managing user data
US10182351B2 (en) * 2013-11-29 2019-01-15 Lg Electronics Inc. Method for service subscription resource-based authentication in wireless communication system
US10271296B2 (en) * 2014-10-23 2019-04-23 Lg Electronics Inc. Method for changing schedule information in wireless communication system and device therefor
US20160352773A1 (en) * 2015-06-01 2016-12-01 Phantom Cyber Corporation Security action verification in a computing network
US11683213B2 (en) * 2018-05-01 2023-06-20 Infra FX, Inc. Autonomous management of resources by an administrative node network
US10977380B2 (en) * 2018-05-25 2021-04-13 Uptake Technologies, Inc. Hybrid role and attribute based access control system
US11245701B1 (en) 2018-05-30 2022-02-08 Amazon Technologies, Inc. Authorization pre-processing for network-accessible service requests
US11140166B2 (en) 2018-10-15 2021-10-05 Uptake Technologies, Inc. Multi-tenant authorization
CN110058948B (zh) * 2019-04-28 2022-01-28 恒生电子股份有限公司 一种资源监控方法、装置、设备及介质
WO2021124342A1 (en) * 2019-12-19 2021-06-24 Telefonaktiebolaget Lm Ericsson (Publ) Resource authorization
CN112261058A (zh) * 2020-03-16 2021-01-22 陈力 智能家居访问授权方法、智能家居系统及服务器
US11921842B2 (en) 2021-06-14 2024-03-05 Kyndryl, Inc. Multifactor authorization on accessing hardware resources

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5649099A (en) * 1993-06-04 1997-07-15 Xerox Corporation Method for delegating access rights through executable access control program without delegating access rights not in a specification to any intermediary nor comprising server security
US5802590A (en) * 1994-12-13 1998-09-01 Microsoft Corporation Method and system for providing secure access to computer resources
US5764890A (en) 1994-12-13 1998-06-09 Microsoft Corporation Method and system for adding a secure network server to an existing computer network
US5689708A (en) * 1995-03-31 1997-11-18 Showcase Corporation Client/server computer systems having control of client-based application programs, and application-program control means therefor
GB2301912A (en) * 1995-06-09 1996-12-18 Ibm Security for computer system resources
US5941947A (en) 1995-08-18 1999-08-24 Microsoft Corporation System and method for controlling access to data entities in a computer network
US6067623A (en) * 1997-11-21 2000-05-23 International Business Machines Corp. System and method for secure web server gateway access using credential transform
US6141754A (en) * 1997-11-28 2000-10-31 International Business Machines Corporation Integrated method and system for controlling information access and distribution
CA2228687A1 (en) * 1998-02-04 1999-08-04 Brett Howard Secured virtual private networks
US6279111B1 (en) * 1998-06-12 2001-08-21 Microsoft Corporation Security model using restricted tokens
US6182142B1 (en) 1998-07-10 2001-01-30 Encommerce, Inc. Distributed access management of information resources
US6601171B1 (en) * 1999-02-18 2003-07-29 Novell, Inc. Deputization in a distributed computing system
EP1166522A1 (en) 1999-03-15 2002-01-02 Texar Software Corp. A secure network
US6226752B1 (en) * 1999-05-11 2001-05-01 Sun Microsystems, Inc. Method and apparatus for authenticating users
US6668322B1 (en) * 1999-08-05 2003-12-23 Sun Microsystems, Inc. Access management system and method employing secure credentials
US6609198B1 (en) * 1999-08-05 2003-08-19 Sun Microsystems, Inc. Log-on service providing credential level change without loss of session continuity
GB2357225B (en) * 1999-12-08 2003-07-16 Hewlett Packard Co Electronic certificate
US7076804B2 (en) * 2001-05-11 2006-07-11 International Business Machines Corporation Automated program resource identification and association
US6957261B2 (en) * 2001-07-17 2005-10-18 Intel Corporation Resource policy management using a centralized policy data structure

Also Published As

Publication number Publication date
DE10296804T5 (de) 2004-04-22
TWI223949B (en) 2004-11-11
CN1507732A (zh) 2004-06-23
US20020169986A1 (en) 2002-11-14
DE10296804B4 (de) 2015-11-26
CN100488190C (zh) 2009-05-13
WO2002093872A1 (en) 2002-11-21
US7107610B2 (en) 2006-09-12

Similar Documents

Publication Publication Date Title
HK1064839A1 (en) Method and system for authorizing access to resources on a server
IL158966A0 (en) Method and system for accessing a resource in a computing system
GB2384886B (en) System and method for securing a computer
AU4365801A (en) Method and system for secure payments over a computer network
EP1386241A4 (en) METHOD AND SYSTEM FOR DIRECT SERVER SYNCHRONIZATION WITH A COMPUTER DEVICE
GB2380839B (en) System and method for power management in a server system
GB0209511D0 (en) Computer system and method
GB2382185B (en) Method and apparatus for representing resources in a computing system environment
HK1043226A1 (zh) 使用網絡的3維空間設計支持方法、系統及該系統服務器
AU2002346727A8 (en) System and method for resource management
HK1081789A1 (en) Method and system for establishing a connection via an access network
AU2002240452A1 (en) Apparatus and method for authenticating access to a network resource
EP1407349A4 (en) SOFTWARE APPLICATION EXECUTION METHOD AND SYSTEM
GB2374688B (en) A method and system for distributing software features to a computer
GB0217141D0 (en) System and method for providing an information network on the internet
GB0128069D0 (en) Improved computer network architecture and associated method and system
GB2371380B (en) Service processor and system and method using a service processor
GB0016822D0 (en) Method computer system and computer system network for data management
HK1044395A1 (zh) 零件管理系統及其方法
GB0224544D0 (en) Resource locator management system and method
GB2392339B (en) Device,server,system and method to generate mutual photometric effects
GB2372673B (en) Apparatus and method for processing data relating to events on a network
AU2002344828A1 (en) Method and system for authorizing access to resources on a server
AU7001201A (en) An improved method and system for conducting secure payments over a computer network without a pseudo or proxy account number
AU2002363892A8 (en) Method and device for managing resources in a computer system

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20130509