MXPA04009839A - Acceso de datos con firma previa. - Google Patents

Acceso de datos con firma previa.

Info

Publication number
MXPA04009839A
MXPA04009839A MXPA04009839A MXPA04009839A MXPA04009839A MX PA04009839 A MXPA04009839 A MX PA04009839A MX PA04009839 A MXPA04009839 A MX PA04009839A MX PA04009839 A MXPA04009839 A MX PA04009839A MX PA04009839 A MXPA04009839 A MX PA04009839A
Authority
MX
Mexico
Prior art keywords
user
state
interact
aspects
data access
Prior art date
Application number
MXPA04009839A
Other languages
English (en)
Inventor
William Mak
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of MXPA04009839A publication Critical patent/MXPA04009839A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/22Microcontrol or microprogram arrangements
    • G06F9/24Loading of the microprogram
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

Se describe un sistema y proceso para interactuar con un sistema en un estado seguro. Antes de entrar en un estado seguro de un sistema de computo, el usuario tiene la capacidad de acceder informacion limitada que incluye informacion de calendario con respecto a citas del dia y similares. En algunos aspectos de la presente invencion, el usuario puede interactuar con un bloc de notas desplegadas para recibir notas escritas o tecleadas. Los aspectos del sistema y metodos descritos, permiten al usuario revisar o interactuar rapidamente con una computadora antes de entrar en un estado seguro del sistema de computo.
MXPA04009839A 2003-10-24 2004-10-08 Acceso de datos con firma previa. MXPA04009839A (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/692,014 US7484106B2 (en) 2003-10-24 2003-10-24 Pre-login data access

Publications (1)

Publication Number Publication Date
MXPA04009839A true MXPA04009839A (es) 2006-02-08

Family

ID=34394560

Family Applications (1)

Application Number Title Priority Date Filing Date
MXPA04009839A MXPA04009839A (es) 2003-10-24 2004-10-08 Acceso de datos con firma previa.

Country Status (9)

Country Link
US (1) US7484106B2 (es)
EP (1) EP1526428A3 (es)
JP (1) JP2005129060A (es)
KR (1) KR101183369B1 (es)
CN (1) CN100524291C (es)
BR (1) BRPI0404495A (es)
CA (1) CA2482490C (es)
MX (1) MXPA04009839A (es)
RU (1) RU2392661C2 (es)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080189408A1 (en) 2002-10-09 2008-08-07 David Cancel Presenting web site analytics
US9092788B2 (en) * 2002-03-07 2015-07-28 Compete, Inc. System and method of collecting and analyzing clickstream data
US10296919B2 (en) 2002-03-07 2019-05-21 Comscore, Inc. System and method of a click event data collection platform
US20070055937A1 (en) * 2005-08-10 2007-03-08 David Cancel Presentation of media segments
US9129032B2 (en) * 2002-03-07 2015-09-08 Compete, Inc. System and method for processing a clickstream in a parallel processing architecture
US8095589B2 (en) 2002-03-07 2012-01-10 Compete, Inc. Clickstream analysis methods and systems
US8200475B2 (en) 2004-02-13 2012-06-12 Microsoft Corporation Phonetic-based text input method
JP3982520B2 (ja) * 2004-06-02 2007-09-26 コニカミノルタビジネステクノロジーズ株式会社 アクセス管理システムおよび方法、画像形成装置、およびコンピュータプログラム
BRPI0419168B1 (pt) 2004-09-24 2017-05-16 Nokia Corp dispositivo eletrônico compreendendo a detecção de uma entrada de um usuário durante um modo de operação inativo
US8458619B2 (en) * 2004-12-14 2013-06-04 International Business Machines Corporation Method, system and program product for screensaver breakthrough of prioritized messages
US7660809B2 (en) * 2005-01-31 2010-02-09 Microsoft Corporation Using a file server as a central shared database
US9105028B2 (en) 2005-08-10 2015-08-11 Compete, Inc. Monitoring clickstream behavior of viewers of online advertisements and search results
US7783896B2 (en) * 2005-09-06 2010-08-24 Research In Motion Limited System and method for management of plaintext data in a mobile data processing device
US9252975B2 (en) * 2006-05-03 2016-02-02 International Business Machines Corporation Computer-implemented method, tool, and program product for automatically replying to an instant message
US7801722B2 (en) * 2006-05-23 2010-09-21 Microsoft Corporation Techniques for customization of phonetic schemes
CN101252728B (zh) * 2008-03-28 2013-04-24 宇龙计算机通信科技(深圳)有限公司 一种根据日程信息协同会议的设备、系统和方法
US20120060123A1 (en) * 2010-09-03 2012-03-08 Hugh Smith Systems and methods for deterministic control of instant-on mobile devices with touch screens
US9053455B2 (en) 2011-03-07 2015-06-09 Ricoh Company, Ltd. Providing position information in a collaborative environment
US9086798B2 (en) 2011-03-07 2015-07-21 Ricoh Company, Ltd. Associating information on a whiteboard with a user
US9716858B2 (en) 2011-03-07 2017-07-25 Ricoh Company, Ltd. Automated selection and switching of displayed information
US8881231B2 (en) * 2011-03-07 2014-11-04 Ricoh Company, Ltd. Automatically performing an action upon a login
JP5505807B2 (ja) * 2011-06-20 2014-05-28 コニカミノルタ株式会社 情報入力表示装置及び制御プログラム
US9659165B2 (en) * 2011-09-06 2017-05-23 Crimson Corporation Method and apparatus for accessing corporate data from a mobile device
US8954580B2 (en) 2012-01-27 2015-02-10 Compete, Inc. Hybrid internet traffic measurement using site-centric and panel data
US9900395B2 (en) 2012-01-27 2018-02-20 Comscore, Inc. Dynamic normalization of internet traffic
US8504842B1 (en) * 2012-03-23 2013-08-06 Google Inc. Alternative unlocking patterns
WO2014064676A1 (en) * 2012-10-22 2014-05-01 Cyber-Ark Software Ltd. Maintaining continuous operational access augmented with user authentication and action attribution in shared environments

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0816525A (ja) * 1994-06-28 1996-01-19 Casio Comput Co Ltd データ表示装置
JPH10340146A (ja) * 1997-06-05 1998-12-22 Hitachi Commun Syst Inc パソコン上での実作業時間監視・警告表示方法、並びに実作業時間監視・警告表示機能付きパソコン
US6052785A (en) 1997-11-21 2000-04-18 International Business Machines Corporation Multiple remote data access security mechanism for multitiered internet computer networks
US6088799A (en) 1997-12-11 2000-07-11 International Business Machines Corporation Security method and system for persistent storage and communications on computer network systems and computer network systems employing the same
US6185685B1 (en) 1997-12-11 2001-02-06 International Business Machines Corporation Security method and system for persistent storage and communications on computer network systems and computer network systems employing the same
FI107984B (fi) * 1998-05-20 2001-10-31 Nokia Networks Oy Palvelun luvattoman käytön estäminen
US6463463B1 (en) * 1998-05-29 2002-10-08 Research In Motion Limited System and method for pushing calendar event messages from a host system to a mobile data communication device
KR100294511B1 (ko) 1999-05-28 2001-07-12 송경호 네트워크상에서 컴퓨터 화면 또는 사운드를 이용한 정보 및 광고 제공 방법 및 시스템
US6697840B1 (en) * 2000-02-29 2004-02-24 Lucent Technologies Inc. Presence awareness in collaborative systems
JP4718662B2 (ja) 2000-03-24 2011-07-06 株式会社東芝 コンピュータシステム
JP2002027092A (ja) * 2000-07-13 2002-01-25 Hitachi Kokusai Electric Inc 携帯端末
US8341194B2 (en) * 2001-04-02 2012-12-25 Accenture Global Services Limited Matrix-based user interface and system for creating the same
US7260771B2 (en) * 2001-04-26 2007-08-21 Fuji Xerox Co., Ltd. Internet-based system for multimedia meeting minutes
CA2414964C (en) * 2001-12-26 2018-07-17 Research In Motion Limited Security interface for a mobile device
EP1331539B1 (en) * 2002-01-16 2016-09-28 Texas Instruments France Secure mode for processors supporting MMU and interrupts
JP4018910B2 (ja) * 2002-01-29 2007-12-05 京セラ株式会社 携帯端末
JP3680034B2 (ja) 2002-03-20 2005-08-10 株式会社東芝 情報処理装置および同装置で使用されるユーザ切替え方法
JP4017149B2 (ja) 2002-10-01 2007-12-05 インターナショナル・ビジネス・マシーンズ・コーポレーション プログラムの不正実行防止機能付きプロセッサ
US6903743B2 (en) * 2002-10-16 2005-06-07 Motorola, Inc. Dynamic interactive animated screen saver

Also Published As

Publication number Publication date
RU2392661C2 (ru) 2010-06-20
RU2004131026A (ru) 2006-04-10
CN1617129A (zh) 2005-05-18
EP1526428A2 (en) 2005-04-27
CA2482490C (en) 2011-07-26
JP2005129060A (ja) 2005-05-19
KR20050039562A (ko) 2005-04-29
US20050091673A1 (en) 2005-04-28
CA2482490A1 (en) 2005-04-24
KR101183369B1 (ko) 2012-09-17
CN100524291C (zh) 2009-08-05
US7484106B2 (en) 2009-01-27
BRPI0404495A (pt) 2005-06-21
EP1526428A3 (en) 2011-08-31
AU2004216580A1 (en) 2005-05-12

Similar Documents

Publication Publication Date Title
MXPA04009839A (es) Acceso de datos con firma previa.
WO2003075181A3 (en) A method and apparatus for providing search results in response to an information search request
TW200512592A (en) Image file container
WO2005022348A3 (en) Application processing and decision systems and processes
WO2006076079A3 (en) System and method for identifying termination of data entry
EP1662356A3 (en) Information leakage prevention method and apparatus and program for the same
WO2006107318A3 (en) Ability for developers to easily find or extend well known locations on a system
GB2436506A (en) Register file regions for a processing system
EP2248371A4 (en) SYSTEM AND METHOD FOR AUTHENTICATING A USER OF MULTIPLE COMPUTER APPLICATIONS, NETWORKS OR DEVICES USING A WIRELESS DEVICE
WO2005122047A3 (en) System and method for managing financial market information
WO2004097791A3 (en) Methods and systems for creating a second generation session file
WO2007030503A3 (en) Graphical user interfaces
NZ586279A (en) System and method for securing data distributed by a first user to at least one recipient user
MXPA03005009A (es) Provision de herramientas sensibles contextualmente y contenido de ayuda en documentos generados por computadora.
WO2007038390A3 (en) System and method for augmenting content in electronic documents with links to contextually relevant information
CA2569355C (en) System and method for handling permits for user authentication tokens
TW200715801A (en) Portable storage device having main identification information and method of setting main identification information thereof
AU5071800A (en) Devices and methods for biometric authentication
TW200627209A (en) Method for enabling a trusted dialog for collection of sensitive data
AU7704701A (en) Using embedded data with file sharing
Ajayi African culture and civilization
TW200504520A (en) Storage system class distinction cues for run-time data management
WO2003058371A3 (en) Facilitating improved workflow
ATE328316T1 (de) Verfahren und vorrichtung zur bewahrung von sicherer dateneingabe und datenausgabe
WO2004030436A3 (en) System for integrating a plurality of database systems with a plurality of graphics-based document systems

Legal Events

Date Code Title Description
FG Grant or registration