MXPA04001386A - Utilizar permisos para asignar recursos de dispositivo a una aplicacion. - Google Patents

Utilizar permisos para asignar recursos de dispositivo a una aplicacion.

Info

Publication number
MXPA04001386A
MXPA04001386A MXPA04001386A MXPA04001386A MXPA04001386A MX PA04001386 A MXPA04001386 A MX PA04001386A MX PA04001386 A MXPA04001386 A MX PA04001386A MX PA04001386 A MXPA04001386 A MX PA04001386A MX PA04001386 A MXPA04001386 A MX PA04001386A
Authority
MX
Mexico
Prior art keywords
application
permissions
device resources
resource
allocate device
Prior art date
Application number
MXPA04001386A
Other languages
English (en)
Inventor
A Sprigg Stephen
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of MXPA04001386A publication Critical patent/MXPA04001386A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • G06F15/177Initialisation or configuration control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/468Specific access rights for resources, e.g. using capability register
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Abstract

Se le garantiza el acceso a los recursos a un dispositivo (520) a una aplicacion (505) con base en privilegios asociados con la aplicacion (505). Se crea una lista (510, 515) de permisos por un servidor (500), que indica que recurso (545) puede accesar la aplicacion (505). Durante la ejecucion de la aplicacion cuando la aplicacion (505) solicita un recurso (545), se utiliza un programa (540) de control que se ejecuta en el dispositivo (520) para verificar la lista (510) de permisos asociada con la aplicacion (505) para determinar si la aplicacion (505) para determinar si la aplicacion (505) puede accesar el recurso (545).
MXPA04001386A 2001-08-13 2002-08-13 Utilizar permisos para asignar recursos de dispositivo a una aplicacion. MXPA04001386A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US31214601P 2001-08-13 2001-08-13
PCT/US2002/025746 WO2003021467A1 (en) 2001-08-13 2002-08-13 Using permissions to allocate device resources to an application

Publications (1)

Publication Number Publication Date
MXPA04001386A true MXPA04001386A (es) 2004-06-03

Family

ID=23210077

Family Applications (1)

Application Number Title Priority Date Filing Date
MXPA04001386A MXPA04001386A (es) 2001-08-13 2002-08-13 Utilizar permisos para asignar recursos de dispositivo a una aplicacion.

Country Status (15)

Country Link
US (1) US7743407B2 (es)
EP (1) EP1417588A4 (es)
JP (1) JP4351046B2 (es)
KR (1) KR100607423B1 (es)
CN (1) CN1556959A (es)
AR (1) AR037011A1 (es)
BR (1) BR0211884A (es)
CA (1) CA2457357A1 (es)
IL (1) IL160341A0 (es)
MX (1) MXPA04001386A (es)
NZ (1) NZ531131A (es)
PE (1) PE20030377A1 (es)
RU (1) RU2307390C2 (es)
TW (1) TWI281107B (es)
WO (1) WO2003021467A1 (es)

Families Citing this family (124)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7249379B2 (en) * 2002-02-01 2007-07-24 Systems Advisory Group Enterprises, Inc. Method and apparatus for implementing process-based security in a computer system
US20040054757A1 (en) * 2002-09-14 2004-03-18 Akinobu Ueda System for remote control of computer resources from embedded handheld devices
US20040187029A1 (en) 2003-03-21 2004-09-23 Ting David M. T. System and method for data and request filtering
JP4248913B2 (ja) 2003-03-31 2009-04-02 株式会社エヌ・ティ・ティ・ドコモ 端末装置、プログラムおよび通信システム
AU2003233574B9 (en) * 2003-05-17 2010-03-25 Microsoft Corporation Mechanism for evaluating security risks
WO2005036404A2 (en) * 2003-10-13 2005-04-21 Koninklijke Philips Electronics N.V. Storage allocation per application
US8930944B2 (en) * 2003-11-18 2015-01-06 Microsoft Corporation Application model that integrates the web experience with the traditional client application experience
EP1702251A2 (en) * 2004-01-08 2006-09-20 Matsushita Electric Industries Co., Ltd. Content distribution system, license distribution method and terminal device
EP1717711B1 (en) * 2004-02-10 2015-04-01 Anritsu Corporation Signal generator provided with license control function and license control method thereof
US7257580B2 (en) * 2004-02-24 2007-08-14 International Business Machines Corporation Method, system, and program for restricting modifications to allocations of computational resources
US7577990B2 (en) 2004-02-27 2009-08-18 Microsoft Corporation Method and system for resolving disputes between service providers and service consumers
US20050204182A1 (en) * 2004-02-27 2005-09-15 Smith Michael D. Method and system for a service consumer to control applications that behave incorrectly when requesting services
US7996323B2 (en) * 2004-02-27 2011-08-09 Microsoft Corporation Method and system for a service provider to control exposure to non-payment by a service consumer
US20050278790A1 (en) * 2004-06-10 2005-12-15 International Business Machines Corporation System and method for using security levels to simplify security policy management
US7475431B2 (en) * 2004-06-10 2009-01-06 International Business Machines Corporation Using security levels to improve permission checking performance and manageability
US20060107327A1 (en) * 2004-11-16 2006-05-18 Sprigg Stephen A Methods and apparatus for enforcing application level restrictions on local and remote content
PL1839182T3 (pl) * 2004-12-30 2017-08-31 Nokia Technologies Oy Stosowanie konfiguracji w urządzeniu z wieloma konfiguracjami
KR100742614B1 (ko) * 2005-01-12 2007-07-25 한국전자통신연구원 데이터 방송 수신 장치에서의 자원 관리 장치 및 방법
JP4628149B2 (ja) * 2005-03-14 2011-02-09 株式会社エヌ・ティ・ティ・ドコモ アクセス制御装置及びアクセス制御方法
US7941522B2 (en) * 2005-07-01 2011-05-10 Microsoft Corporation Application security in an interactive media environment
US8320880B2 (en) 2005-07-20 2012-11-27 Qualcomm Incorporated Apparatus and methods for secure architectures in wireless networks
US20070086435A1 (en) * 2005-10-19 2007-04-19 Microsoft Corporation Sharing devices on peer-to-peer networks
EP1952295B1 (en) * 2005-11-17 2019-06-05 Koninklijke Philips N.V. System for managing proprietary data
JP5637660B2 (ja) * 2005-11-17 2014-12-10 コーニンクレッカ フィリップス エヌ ヴェ アクセス制御を管理するシステム
US7921303B2 (en) 2005-11-18 2011-04-05 Qualcomm Incorporated Mobile security system and method
US10503418B2 (en) 2005-12-01 2019-12-10 Drive Sentry Limited System and method to secure a computer system by selective control of write access to a data storage medium
US20100153671A1 (en) * 2005-12-01 2010-06-17 Drive Sentry Inc. System and method to secure a computer system by selective control of write access to a data storage medium
US9600661B2 (en) * 2005-12-01 2017-03-21 Drive Sentry Limited System and method to secure a computer system by selective control of write access to a data storage medium
JP4619280B2 (ja) * 2005-12-07 2011-01-26 株式会社エヌ・ティ・ティ・ドコモ 通信端末
US8205243B2 (en) * 2005-12-16 2012-06-19 Wasilewski Anthony J Control of enhanced application features via a conditional access system
KR101319126B1 (ko) * 2006-01-11 2013-10-17 한국과학기술원 단말에서 멀티미디어 미들웨어의 보안 관리 장치 및 방법
US20070162909A1 (en) * 2006-01-11 2007-07-12 Microsoft Corporation Reserving resources in an operating system
US20070294699A1 (en) * 2006-06-16 2007-12-20 Microsoft Corporation Conditionally reserving resources in an operating system
US9563576B1 (en) * 2006-08-31 2017-02-07 Daniel J. Horon Area-limited software utility
US8370957B2 (en) 2006-12-05 2013-02-05 Samsung Electronics Co., Ltd Method and apparatus for transmitting contents with limited system permissions
US7991902B2 (en) * 2006-12-08 2011-08-02 Microsoft Corporation Reputation-based authorization decisions
EP2120178A4 (en) 2007-02-08 2010-12-08 Nec Corp ACCESS CONTROL SYSTEM, ACCESS CONTROL METHOD, ELECTRONIC ARRANGEMENT AND CONTROL PROGRAM
WO2008135692A1 (fr) * 2007-03-30 2008-11-13 France Telecom Gestion d'acces a des ressources d'un systeme d'exploitation
US8638688B2 (en) 2007-03-30 2014-01-28 At&T Mobility Ii Llc Method and apparatus for allocation of radio resources
US20090038005A1 (en) * 2007-07-31 2009-02-05 Cisco Technology, Inc. Privilege-based access system
EP2045756A3 (en) * 2007-10-04 2011-11-23 Samsung Electronics Co., Ltd. Method and apparatus for transmitting contents with limited system permissions
JP4502002B2 (ja) * 2007-12-21 2010-07-14 富士ゼロックス株式会社 情報利用制御システムおよび情報利用制御装置
JP5065100B2 (ja) * 2008-03-05 2012-10-31 京セラドキュメントソリューションズ株式会社 ライセンス管理システムおよびライセンス管理プログラム
US8434093B2 (en) * 2008-08-07 2013-04-30 Code Systems Corporation Method and system for virtualization of software applications
US8776038B2 (en) * 2008-08-07 2014-07-08 Code Systems Corporation Method and system for configuration of virtualized software applications
US20100106977A1 (en) * 2008-10-24 2010-04-29 Jan Patrik Persson Method and Apparatus for Secure Software Platform Access
US20100242097A1 (en) * 2009-03-20 2010-09-23 Wavemarket, Inc. System and method for managing application program access to a protected resource residing on a mobile device
US8220004B2 (en) * 2009-04-17 2012-07-10 Nokia Corporation Method, apparatus and computer program product for sharing resources via an interprocess communication
US8433296B2 (en) 2009-05-01 2013-04-30 Ryan Hardin Exclusive delivery of content within geographic areas
US20110137817A1 (en) * 2009-06-01 2011-06-09 Wavemarket, Inc. System and method for aggregating and disseminating personal data
JP5449905B2 (ja) 2009-07-29 2014-03-19 フェリカネットワークス株式会社 情報処理装置、プログラム、および情報処理システム
CN102640160B (zh) * 2009-10-09 2015-02-11 诺基亚公司 用于控制资源访问的方法和装置
US8954958B2 (en) 2010-01-11 2015-02-10 Code Systems Corporation Method of configuring a virtual application
US8959183B2 (en) 2010-01-27 2015-02-17 Code Systems Corporation System for downloading and executing a virtual application
US9104517B2 (en) 2010-01-27 2015-08-11 Code Systems Corporation System for downloading and executing a virtual application
US9229748B2 (en) 2010-01-29 2016-01-05 Code Systems Corporation Method and system for improving startup performance and interoperability of a virtual application
WO2011119137A1 (en) 2010-03-22 2011-09-29 Lrdc Systems, Llc A method of identifying and protecting the integrity of a set of source data
US8763009B2 (en) 2010-04-17 2014-06-24 Code Systems Corporation Method of hosting a first application in a second application
US9218359B2 (en) 2010-07-02 2015-12-22 Code Systems Corporation Method and system for profiling virtual application resource utilization patterns by executing virtualized application
US9021015B2 (en) 2010-10-18 2015-04-28 Code Systems Corporation Method and system for publishing virtual applications to a web server
US9209976B2 (en) 2010-10-29 2015-12-08 Code Systems Corporation Method and system for restricting execution of virtual applications to a managed process environment
KR101250661B1 (ko) * 2011-02-08 2013-04-03 주식회사 팬택 모바일 플랫폼 보안 장치 및 방법
US20120284702A1 (en) * 2011-05-02 2012-11-08 Microsoft Corporation Binding applications to device capabilities
BR112013030089A2 (pt) * 2011-05-24 2016-09-20 Nec Corp sistema de processamento de informação, método de controle de direito de acesso, aparelho de processamento de informação e método de controle e programa de controle destes
US8650550B2 (en) 2011-06-07 2014-02-11 Blackberry Limited Methods and devices for controlling access to computing resources
US9053337B2 (en) 2011-06-07 2015-06-09 Blackberry Limited Methods and devices for controlling access to a computing resource by applications executable on a computing device
US8763080B2 (en) 2011-06-07 2014-06-24 Blackberry Limited Method and devices for managing permission requests to allow access to a computing resource
US20120331526A1 (en) * 2011-06-22 2012-12-27 TerraWi, Inc. Multi-level, hash-based device integrity checks
US8732475B2 (en) * 2011-08-17 2014-05-20 Comcast Cable Communication, Llc Authentication and binding of multiple devices
US10445528B2 (en) 2011-09-07 2019-10-15 Microsoft Technology Licensing, Llc Content handling for applications
KR101295428B1 (ko) * 2011-09-09 2013-08-23 주식회사 팬택 스마트 단말기에서 어플리케이션의 권한정보 관리 장치 및 제어 방법
KR101295508B1 (ko) * 2011-09-09 2013-08-23 주식회사 팬택 스마트 단말기에서 어플리케이션을 실행하기 위한 제어 장치 및 그 방법
US10135613B2 (en) 2012-01-13 2018-11-20 Qualcomm Incorporated Method and apparatus for generating a privilege-based key
KR101900047B1 (ko) * 2012-03-12 2018-09-18 삼성전자주식회사 애플리케이션이 필요로 하는 권한을 진단하는 방법 및 장치
EP2836956B1 (en) 2012-04-13 2019-06-26 OLogN Technologies AG Secure zone for digital communications
US10108953B2 (en) 2012-04-13 2018-10-23 Ologn Technologies Ag Apparatuses, methods and systems for computer-based secure transactions
US9432348B2 (en) * 2012-04-20 2016-08-30 Ologn Technologies Ag Secure zone for secure purchases
EP2657874A3 (en) * 2012-04-24 2014-12-10 Samsung Electronics Co., Ltd Scalable and secure application resource management and access control for multicore operating systems
US9098726B2 (en) 2012-04-24 2015-08-04 Samsung Electronics Co., Ltd. Scalable and secure application resource management and access control for multicore operating systems
JP5222427B1 (ja) * 2012-09-28 2013-06-26 株式会社 ディー・エヌ・エー ネットワークシステム、及び、プログラム
US8954736B2 (en) 2012-10-04 2015-02-10 Google Inc. Limiting the functionality of a software program based on a security model
CN104508673B (zh) * 2012-10-23 2019-04-02 惠普发展公司,有限责任合伙企业 在网络环境中控制开发者应用的分发和使用
US20140143864A1 (en) * 2012-11-21 2014-05-22 Snoopwall Llc System and method for detecting, alerting and blocking data leakage, eavesdropping and spyware
US10235383B2 (en) * 2012-12-19 2019-03-19 Box, Inc. Method and apparatus for synchronization of items with read-only permissions in a cloud-based environment
US9525564B2 (en) * 2013-02-26 2016-12-20 Zentera Systems, Inc. Secure virtual network platform for enterprise hybrid cloud computing environments
US10382401B1 (en) 2013-02-26 2019-08-13 Zentera Systems, Inc. Cloud over IP for enterprise hybrid cloud network and security
US10348767B1 (en) 2013-02-26 2019-07-09 Zentera Systems, Inc. Cloud over IP session layer network
US10484334B1 (en) 2013-02-26 2019-11-19 Zentera Systems, Inc. Distributed firewall security system that extends across different cloud computing networks
US9130901B2 (en) 2013-02-26 2015-09-08 Zentera Systems, Inc. Peripheral firewall system for application protection in cloud computing environments
US9699034B2 (en) 2013-02-26 2017-07-04 Zentera Systems, Inc. Secure cloud fabric to connect subnets in different network domains
US9323511B1 (en) * 2013-02-28 2016-04-26 Google Inc. Splitting application permissions on devices
US11176546B2 (en) 2013-03-15 2021-11-16 Ologn Technologies Ag Systems, methods and apparatuses for securely storing and providing payment information
US20140310175A1 (en) * 2013-04-12 2014-10-16 Jack Bertram Coronel System and device for exchanging cloud-based digital privileges
GB2514546A (en) * 2013-05-23 2014-12-03 Nec Corp Communication system
US9344516B2 (en) 2013-05-30 2016-05-17 Zentera Systems, Inc. Interlocking applications and files
EP3028210B1 (en) 2013-08-02 2020-01-08 OLogN Technologies AG Secure server in a system with virtual machines
JP6232972B2 (ja) * 2013-11-25 2017-11-22 凸版印刷株式会社 可搬型電子媒体、及び入出力機能制御方法
US9817987B2 (en) * 2013-12-23 2017-11-14 Dropbox, Inc. Restricting access to content
US9661653B2 (en) 2014-05-08 2017-05-23 Intel IP Corporation Device to-device (D2D) communications
US20160057620A1 (en) * 2014-08-19 2016-02-25 Recipero Ltd Method and apparatus for protecting user data
US9148408B1 (en) 2014-10-06 2015-09-29 Cryptzone North America, Inc. Systems and methods for protecting network devices
US10069832B2 (en) * 2014-11-14 2018-09-04 Google Llc Ephemeral applications
KR102412436B1 (ko) * 2014-11-26 2022-06-24 삼성전자주식회사 다른 전자 장치로부터의 데이터 이용을 관리하는 전자 장치 및 그 제어 방법
US10241763B2 (en) 2014-12-10 2019-03-26 Microsoft Technology Licensing, Llc. Inter-procedural type propagation for devirtualization
US9208349B1 (en) 2015-01-13 2015-12-08 Snoopwall, Inc. Securing data gathering devices of a personal computing device while performing sensitive data gathering activities to prevent the misappropriation of personal user data gathered therewith
GB2534556B (en) 2015-01-21 2019-12-25 F Secure Corp Preventing misuse of code signing certificates
KR20160098912A (ko) * 2015-02-11 2016-08-19 한국전자통신연구원 어플리케이션 퍼미션 재조정 방법 및 이를 수행하는 사용자 단말
KR20160101826A (ko) * 2015-02-17 2016-08-26 삼성전자주식회사 멀티 유저 기반의 전자 장치
US10492121B2 (en) * 2015-03-31 2019-11-26 Hewlett-Packard Development Company, L.P. Application access based on network
US10102216B2 (en) * 2015-04-21 2018-10-16 Google Llc System for associating related digital assets
US20160363919A1 (en) * 2015-06-09 2016-12-15 Fisher Controls International Llc Custom application environment in a process control device
US10244102B2 (en) 2015-08-20 2019-03-26 Samsung Electronics Co., Ltd. Method and apparatus for managing application data usage
CN105550587A (zh) * 2015-12-11 2016-05-04 北京元心科技有限公司 在多系统的终端设备中控制系统资源访问的方法及装置
US9628444B1 (en) 2016-02-08 2017-04-18 Cryptzone North America, Inc. Protecting network devices by a firewall
US10412048B2 (en) 2016-02-08 2019-09-10 Cryptzone North America, Inc. Protecting network devices by a firewall
US10771478B2 (en) * 2016-02-18 2020-09-08 Comcast Cable Communications, Llc Security monitoring at operating system kernel level
US9560015B1 (en) * 2016-04-12 2017-01-31 Cryptzone North America, Inc. Systems and methods for protecting network devices by a firewall
RU2637433C2 (ru) * 2016-04-25 2017-12-04 Акционерное общество "Лаборатория Касперского" Система и способ противодействия несанкционированному доступу к данным микрофона
US10782954B2 (en) 2016-10-05 2020-09-22 International Business Machines Corporation User defined application interface
US10757110B2 (en) * 2016-12-21 2020-08-25 Microsoft Technology Licensing, Llc Generation of application allowed lists for machines
FR3061399B1 (fr) 2016-12-28 2023-04-21 Overkiz Procede de configuration d’acces, de commande et de supervision a distance d’au moins un dispositif domotique appartenant a une installation domotique
FR3061390B1 (fr) 2016-12-28 2022-12-16 Overkiz Procede de configuration, de controle ou de supervision d’une installation domotique
FR3061400A1 (fr) * 2016-12-28 2018-06-29 Overkiz Procede de configuration d’acces, de commande et de supervision a distance d’au moins un dispositif domotique appartenant a une installation domotique
US11494479B2 (en) * 2018-08-31 2022-11-08 Harman International Industries, Incorporated Authenticated component permissions framework

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE175281T1 (de) * 1991-05-08 1999-01-15 Digital Equipment Corp Lizenz-verwaltungssystem
US5412717A (en) * 1992-05-15 1995-05-02 Fischer; Addison M. Computer system security method and apparatus having program authorization information data structures
US5689708A (en) 1995-03-31 1997-11-18 Showcase Corporation Client/server computer systems having control of client-based application programs, and application-program control means therefor
US6125447A (en) * 1997-12-11 2000-09-26 Sun Microsystems, Inc. Protection domains to provide security in a computer system
US6105066A (en) * 1998-05-05 2000-08-15 International Business Machines Corp. Client-server system with central application management and using fully qualified class names of object-oriented applications for determining permanent server storage locations for application configuration information
JP3216607B2 (ja) * 1998-07-29 2001-10-09 日本電気株式会社 デジタル著作物流通システム及び方法、デジタル著作物再生装置及び方法、並びに記録媒体
US6158010A (en) * 1998-10-28 2000-12-05 Crosslogix, Inc. System and method for maintaining security in a distributed computer network
US6367019B1 (en) * 1999-03-26 2002-04-02 Liquid Audio, Inc. Copy security for portable music players
US6468160B2 (en) * 1999-04-08 2002-10-22 Nintendo Of America, Inc. Security system for video game system with hard disk drive and internet access capability
US6874087B1 (en) * 1999-07-13 2005-03-29 International Business Machines Corporation Integrity checking an executable module and associated protected service provider module
AU7347500A (en) * 1999-09-03 2001-04-10 General Instrument Corporation Resource access control system
US6895503B2 (en) * 2001-05-31 2005-05-17 Contentguard Holdings, Inc. Method and apparatus for hierarchical assignment of rights to documents and documents having such rights

Also Published As

Publication number Publication date
EP1417588A1 (en) 2004-05-12
US20030051169A1 (en) 2003-03-13
IL160341A0 (en) 2004-07-25
JP4351046B2 (ja) 2009-10-28
EP1417588A4 (en) 2008-01-09
BR0211884A (pt) 2004-09-21
RU2004107491A (ru) 2005-09-20
KR100607423B1 (ko) 2006-08-01
AR037011A1 (es) 2004-10-20
PE20030377A1 (es) 2003-04-12
US7743407B2 (en) 2010-06-22
NZ531131A (en) 2005-12-23
JP2005502128A (ja) 2005-01-20
WO2003021467A1 (en) 2003-03-13
CN1556959A (zh) 2004-12-22
KR20040015703A (ko) 2004-02-19
RU2307390C2 (ru) 2007-09-27
TWI281107B (en) 2007-05-11
CA2457357A1 (en) 2003-03-13

Similar Documents

Publication Publication Date Title
MXPA04001386A (es) Utilizar permisos para asignar recursos de dispositivo a una aplicacion.
ATE358293T1 (de) Filtern eines erlaubnissets mit hilfe von erlaubnisanfragen die mit einer kodeanordnung verknüpft sind
WO2008051842A3 (en) Methods and systems for accessing remote user files associated with local resources
TW200633487A (en) Access rights
DE60321747D1 (de) Führen von Authentifizierungszuständen für Ressourcen, auf die in einer zustandslosen Umgebung zugegriffen wird
KR980004069A (ko) 프로그램 코드 배포 방법 및 컴퓨터 시스템
WO2005059684A3 (en) End point control
MY163665A (en) Delegated administration of a hosted resource
ATE398799T1 (de) Zugangskontrolle zu rechnerressourcen, die auf externer authentifizierung basiert ist
HK1055827A1 (en) Evidence-based security policy manager
GB2581913A (en) Access control in microservice architectures
WO2002093334A3 (en) Temporal access control for computer virus outbreaks
GB2449834A (en) Identity and access management framework
IL192318A0 (en) Resource admission control for customer triggered and network triggered reservation requests
US20170286644A1 (en) Protection Method and Device for Application Data
EP1701286A3 (en) Delegating right to access resource or the like in access management system or the like
WO2009014367A3 (en) Method and apparatus for managing access privilege in cldc osgi environment
US8955057B2 (en) Managing access to class objects in a system utilizing a role-based access control framework
ATE520077T1 (de) Betriebsmittelverwaltung
WO2013081921A3 (en) Authorizing application access to secure resources
WO2008063362A3 (en) Secure access of resources at shared appliances
BR0211184A (pt) Método para gerenciar acesso e uso de recursos por verificar condições e condições para uso com as mesmas
WO2004077203A3 (en) A method and system of securely enforcing a computer policy
CN110971580B (zh) 一种权限控制方法及装置
WO2006101194A1 (ja) アクセス権限判定システム、アクセス権限判定方法及びアクセス権限判定プログラム

Legal Events

Date Code Title Description
FG Grant or registration