HK1210531A1 - Method of managing role-based digital rights in a computer system - Google Patents
Method of managing role-based digital rights in a computer systemInfo
- Publication number
- HK1210531A1 HK1210531A1 HK15111227.5A HK15111227A HK1210531A1 HK 1210531 A1 HK1210531 A1 HK 1210531A1 HK 15111227 A HK15111227 A HK 15111227A HK 1210531 A1 HK1210531 A1 HK 1210531A1
- Authority
- HK
- Hong Kong
- Prior art keywords
- computer system
- digital rights
- based digital
- managing role
- managing
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2145—Inheriting rights or properties, e.g., propagation of permissions or restrictions within a hierarchy
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Accounting & Taxation (AREA)
- Technology Law (AREA)
- Multimedia (AREA)
- Finance (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201261676489P | 2012-07-27 | 2012-07-27 | |
PCT/CA2013/000645 WO2014015413A1 (en) | 2012-07-27 | 2013-07-17 | Method of managing role-based digital rights in a computer system |
Publications (1)
Publication Number | Publication Date |
---|---|
HK1210531A1 true HK1210531A1 (en) | 2016-04-22 |
Family
ID=49996454
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
HK15111227.5A HK1210531A1 (en) | 2012-07-27 | 2015-11-13 | Method of managing role-based digital rights in a computer system |
Country Status (11)
Country | Link |
---|---|
US (1) | US9843587B2 (es) |
EP (1) | EP2877954B1 (es) |
BR (1) | BR112015001849A2 (es) |
CA (1) | CA2880095C (es) |
CR (1) | CR20150108A (es) |
ES (1) | ES2895440T3 (es) |
HK (1) | HK1210531A1 (es) |
MX (1) | MX347104B (es) |
PT (1) | PT2877954T (es) |
SG (1) | SG11201500645QA (es) |
WO (1) | WO2014015413A1 (es) |
Families Citing this family (20)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
ES2895440T3 (es) | 2012-07-27 | 2022-02-21 | 9408 3078 Quebec Inc | Método de gestión de derechos digitales basados en roles en un sistema informático |
US10885227B2 (en) * | 2013-11-26 | 2021-01-05 | CaffeiNATION Signings (Series 3 of Caffeination Series, LLC) | Systems, methods and computer program products for managing remote execution of transaction documents |
US20160300239A1 (en) * | 2015-04-07 | 2016-10-13 | Manuel Guerra-Mondragon | System and method for managing and handling permits |
US10454941B2 (en) | 2017-05-05 | 2019-10-22 | Bank Of America Corporation | Person-to-person network architecture for secure authorization and approval |
US10437899B2 (en) | 2017-05-05 | 2019-10-08 | Bank Of America Corporation | System for distributed server data management with multi-user access |
US10872321B2 (en) | 2017-05-05 | 2020-12-22 | Bank Of America Corporation | Machine initiated user status update system |
JP2019020763A (ja) * | 2017-07-11 | 2019-02-07 | 株式会社東芝 | 文書管理装置及びそのプログラム |
US10521581B1 (en) * | 2017-07-14 | 2019-12-31 | EMC IP Holding Company LLC | Web client authentication and authorization |
CN109104412B (zh) * | 2018-07-13 | 2021-10-26 | 万翼科技有限公司 | 账户权限管理方法、管理系统及计算机可读存储介质 |
CN109817347A (zh) * | 2019-01-15 | 2019-05-28 | 深圳市道通科技股份有限公司 | 在线诊断平台、其权限管理方法及权限管理系统 |
JP6840876B1 (ja) * | 2020-01-30 | 2021-03-10 | 株式会社ドワンゴ | アバタ表示装置、アバタ表示システム、アバタ表示方法およびアバタ表示プログラム |
CN111935073A (zh) * | 2020-06-19 | 2020-11-13 | 中国市政工程华北设计研究总院有限公司 | 一种基于多组织架构的云平台的权限管理方法及系统 |
WO2022042745A1 (zh) * | 2020-08-31 | 2022-03-03 | 北京书生网络技术有限公司 | 一种密钥管理方法及装置 |
US11902284B2 (en) * | 2021-03-05 | 2024-02-13 | Sap Se | Tenant user management in cloud database operation |
US20230034394A1 (en) * | 2021-07-30 | 2023-02-02 | Ramp Business Corporation | Communication platform server integration |
US20230245189A1 (en) * | 2022-01-28 | 2023-08-03 | Savitha Sathyan | MANAGEMENT PLATFORM FOR COMMUNITY ASSOCIATION MGCOne Online Platform and Marketplace |
US12026684B2 (en) * | 2022-05-06 | 2024-07-02 | Bank Of America Corporation | Digital and physical asset transfers based on authentication |
US20240007464A1 (en) * | 2022-06-30 | 2024-01-04 | Bank Of America Corporation | Integration of real-world and virtual-world systems |
US12112301B2 (en) * | 2022-08-01 | 2024-10-08 | Bank Of America Corporation | Check exception processing in the meta verse |
US12020692B1 (en) * | 2023-05-17 | 2024-06-25 | Bank Of America Corporation | Secure interactions in a virtual environment using electronic voice |
Family Cites Families (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
FR2751814B1 (fr) * | 1996-07-24 | 1998-09-25 | Gemplus Card Int | Systeme de controle et de gestion de services |
US5903882A (en) * | 1996-12-13 | 1999-05-11 | Certco, Llc | Reliance server for electronic transaction system |
US7290288B2 (en) * | 1997-06-11 | 2007-10-30 | Prism Technologies, L.L.C. | Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network |
AU782518B2 (en) * | 2000-01-07 | 2005-08-04 | International Business Machines Corporation | A method for inter-enterprise role-based authorization |
US20020065695A1 (en) * | 2000-10-10 | 2002-05-30 | Francoeur Jacques R. | Digital chain of trust method for electronic commerce |
EP1244009A1 (en) * | 2001-03-20 | 2002-09-25 | SAP Portals Europe GmbH | Computer program product, method and computer in role-based application systems |
US7703128B2 (en) * | 2003-02-13 | 2010-04-20 | Microsoft Corporation | Digital identity management |
US20060069607A1 (en) * | 2004-09-28 | 2006-03-30 | Accenture Global Services Gmbh | Transformation of organizational structures and operations through outsourcing integration of mergers and acquisitions |
US20080177558A1 (en) * | 2005-02-04 | 2008-07-24 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Resolution of virtual world revocable transfers |
US20060218394A1 (en) * | 2005-03-28 | 2006-09-28 | Yang Dung C | Organizational role-based controlled access management system |
US20070088581A1 (en) * | 2005-10-19 | 2007-04-19 | Arcline Consulting, Llc | Financial methods using a non-trust based charitably integrated business operation |
US8626622B2 (en) * | 2007-12-14 | 2014-01-07 | Routeone Llc | System and methods for electronic signature capture in e-contracting transactions |
US20100082133A1 (en) * | 2008-09-30 | 2010-04-01 | Ics Triplex Isagraf Inc. | Application builder for industrial automation |
ES2895440T3 (es) | 2012-07-27 | 2022-02-21 | 9408 3078 Quebec Inc | Método de gestión de derechos digitales basados en roles en un sistema informático |
-
2013
- 2013-07-17 ES ES13822562T patent/ES2895440T3/es active Active
- 2013-07-17 BR BR112015001849A patent/BR112015001849A2/pt not_active Application Discontinuation
- 2013-07-17 US US14/417,758 patent/US9843587B2/en active Active
- 2013-07-17 EP EP13822562.8A patent/EP2877954B1/en active Active
- 2013-07-17 MX MX2015001242A patent/MX347104B/es active IP Right Grant
- 2013-07-17 SG SG11201500645QA patent/SG11201500645QA/en unknown
- 2013-07-17 WO PCT/CA2013/000645 patent/WO2014015413A1/en active Application Filing
- 2013-07-17 PT PT138225628T patent/PT2877954T/pt unknown
- 2013-07-17 CA CA2880095A patent/CA2880095C/en active Active
-
2015
- 2015-02-27 CR CR20150108A patent/CR20150108A/es unknown
- 2015-11-13 HK HK15111227.5A patent/HK1210531A1/xx unknown
Also Published As
Publication number | Publication date |
---|---|
SG11201500645QA (en) | 2015-05-28 |
CR20150108A (es) | 2015-07-03 |
PT2877954T (pt) | 2021-11-12 |
MX2015001242A (es) | 2016-01-14 |
ES2895440T3 (es) | 2022-02-21 |
CA2880095C (en) | 2017-01-17 |
EP2877954B1 (en) | 2021-09-01 |
EP2877954A1 (en) | 2015-06-03 |
BR112015001849A2 (pt) | 2017-07-04 |
MX347104B (es) | 2017-04-12 |
US9843587B2 (en) | 2017-12-12 |
US20150200950A1 (en) | 2015-07-16 |
WO2014015413A1 (en) | 2014-01-30 |
CA2880095A1 (en) | 2014-01-30 |
EP2877954A4 (en) | 2016-03-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
HK1210531A1 (en) | Method of managing role-based digital rights in a computer system | |
IL245194B (en) | A system and method for managing confidential information | |
EP2706700A4 (en) | COMPUTER ACCOUNT MANAGEMENT SYSTEM AND METHOD OF IMPLEMENTING SAID SYSTEM | |
IL239249A0 (en) | Systems and methods for digital video stabilization using constraint-based rotational smoothing | |
EP2867767A4 (en) | SYSTEM AND METHOD FOR GESTURE-BASED MANAGEMENT | |
EP2695100A4 (en) | METHOD AND DEVICE FOR MANAGING DIGITAL USE RIGHTS OF DOCUMENTS | |
GB201000288D0 (en) | System and method of enforcing a computer policy | |
EP2755141A4 (en) | FILE MANAGEMENT SYSTEM AND FILE MANAGEMENT METHOD | |
EP2712443A4 (en) | METHOD AND SYSTEM FOR MANAGING COMPUTER RESOURCES | |
EP2643760A4 (en) | SYSTEMS AND METHODS FOR VIRTUALIZING DATA MANAGEMENT | |
EP2728484A4 (en) | STORAGE SYSTEM AND METHOD FOR MANAGING OBJECTS | |
HK1186604A1 (zh) | 種管理系統權限添加方法和裝置 | |
HK1181213A1 (zh) | 文件訪問方法和系統 | |
EP2825976A4 (en) | SYSTEM AND METHOD FOR DATA MANAGEMENT USING TREE TREES | |
HK1183573A1 (zh) | 種分布式系統的資源訪問方法和系統 | |
EP2705447A4 (en) | SYSTEM AND METHOD FOR MANAGING ENCRYPTED DATA | |
EP2764164A4 (en) | LIQUID INCLUSION AND MANAGEMENT SYSTEM | |
EP2782125A4 (en) | METHOD OF MANAGING DATA ASSOCIATED WITH A WAFER AND DEVICE FOR CREATING DATA ASSOCIATED WITH A WAFER | |
EP2717165A4 (en) | ADMINISTRATIVE APPARATUS AND ADMINISTRATIVE PROCESS FOR A COMPUTER SYSTEM | |
EP2912816A4 (en) | METHOD AND DEVICE FOR ADMINISTERING ACCESS RIGHTS | |
IL239537A0 (en) | A computer programming product and system for managing science technology services | |
EP2700028A4 (en) | SYSTEM AND METHOD FOR MANAGING ACCESS PERMISSIONS | |
GB201512824D0 (en) | Management system for managing computer system and management method thereof | |
EP2845150A4 (en) | METHODS AND SYSTEMS FOR MANAGING THE RENOVATION OF A PROPERTY | |
EP2803008A4 (en) | SYSTEM AND METHOD FOR DIGITAL RIGHTS MANAGEMENT |