SG10201708869QA - Common authorization management service - Google Patents

Common authorization management service

Info

Publication number
SG10201708869QA
SG10201708869QA SG10201708869QA SG10201708869QA SG10201708869QA SG 10201708869Q A SG10201708869Q A SG 10201708869QA SG 10201708869Q A SG10201708869Q A SG 10201708869QA SG 10201708869Q A SG10201708869Q A SG 10201708869QA SG 10201708869Q A SG10201708869Q A SG 10201708869QA
Authority
SG
Singapore
Prior art keywords
service
enterprise
authorization management
individuals
common authorization
Prior art date
Application number
SG10201708869QA
Inventor
Martin Schleiff
Anthony Andrew Kloba
Original Assignee
Boeing Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Boeing Co filed Critical Boeing Co
Publication of SG10201708869QA publication Critical patent/SG10201708869QA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations

Abstract

COMMON AUTHORIZATION MANAGEMENT SERVICE An improved method in a computing environment for establishing access for individuals in at least one enterprise with one or more services provided by a plurality of service providers through the use of a Common Authorization Management (CAM) service is described herein. 5 Through the CAM service, an enterprise administrator can group together one or more individuals at one enterprise, identify access rights to one or more services in the plurality of service providers for each group of individuals based on security data defined by a service provider administrator, and associate individuals from the subset of the plurality of groups at each enterprise with access rights to one or more services provided by the plurality of service 10 providers. Fig.1
SG10201708869QA 2016-11-16 2017-10-28 Common authorization management service SG10201708869QA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US15/353,122 US10637868B2 (en) 2016-11-16 2016-11-16 Common authorization management service

Publications (1)

Publication Number Publication Date
SG10201708869QA true SG10201708869QA (en) 2018-06-28

Family

ID=60161945

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201708869QA SG10201708869QA (en) 2016-11-16 2017-10-28 Common authorization management service

Country Status (5)

Country Link
US (2) US10637868B2 (en)
EP (1) EP3324661B1 (en)
JP (1) JP6981824B2 (en)
CN (1) CN108076047B (en)
SG (1) SG10201708869QA (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108847948B (en) * 2018-05-29 2021-05-14 网易乐得科技有限公司 Method and device for creating activity group, medium and computing equipment
US10341430B1 (en) * 2018-11-27 2019-07-02 Sailpoint Technologies, Inc. System and method for peer group detection, visualization and analysis in identity management artificial intelligence systems using cluster based analysis of network identity graphs
US10681056B1 (en) 2018-11-27 2020-06-09 Sailpoint Technologies, Inc. System and method for outlier and anomaly detection in identity management artificial intelligence systems using cluster based analysis of network identity graphs
US10523682B1 (en) 2019-02-26 2019-12-31 Sailpoint Technologies, Inc. System and method for intelligent agents for decision support in network identity graph based identity management artificial intelligence systems
US11347873B2 (en) * 2019-09-20 2022-05-31 Sap Se Aggregated authorizations in a cloud platform
US11461677B2 (en) 2020-03-10 2022-10-04 Sailpoint Technologies, Inc. Systems and methods for data correlation and artifact matching in identity management artificial intelligence systems
US10862928B1 (en) 2020-06-12 2020-12-08 Sailpoint Technologies, Inc. System and method for role validation in identity management artificial intelligence systems using analysis of network identity graphs
JP2022028531A (en) * 2020-08-03 2022-02-16 株式会社リコー Information processor, information processing system, method for processing information, and program
US10938828B1 (en) 2020-09-17 2021-03-02 Sailpoint Technologies, Inc. System and method for predictive platforms in identity management artificial intelligence systems using analysis of network identity graphs
US11196775B1 (en) 2020-11-23 2021-12-07 Sailpoint Technologies, Inc. System and method for predictive modeling for entitlement diffusion and role evolution in identity management artificial intelligence systems using network identity graphs
US11227055B1 (en) 2021-07-30 2022-01-18 Sailpoint Technologies, Inc. System and method for automated access request recommendations

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001078346A2 (en) * 2000-04-08 2001-10-18 Sun Microsystems, Inc. Resynchronizing media during streaming
JP2002334062A (en) 2001-05-09 2002-11-22 Being:Kk Program and file management system
GB0211488D0 (en) * 2002-05-18 2002-06-26 Univ Aston Information embedding method
BR0304946A (en) * 2002-10-16 2004-08-31 Xerox Corp Method and apparatus to enable distributed subscription services, automated maintenance of supplies, implementation of device-independent service, including device model agent, add-on component, method and apparatus for low-cost embedded platform for side device, enabling of distributed services and platform integrated server for the autonomous provision of device services
US20050060572A1 (en) 2003-09-02 2005-03-17 Trulogica, Inc. System and method for managing access entitlements in a computing network
US20060294042A1 (en) * 2005-06-23 2006-12-28 Microsoft Corporation Disparate data store services catalogued for unified access
WO2008082441A1 (en) * 2006-12-29 2008-07-10 Prodea Systems, Inc. Display inserts, overlays, and graphical user interfaces for multimedia systems
US8291474B2 (en) * 2008-04-16 2012-10-16 Oracle America, Inc. Using opaque groups in a federated identity management environment
ATE536697T1 (en) * 2009-04-28 2011-12-15 Nokia Siemens Networks Oy METHOD AND DEVICE FOR AUTHORIZATION-DEPENDENT ACCESS TO MULTIMEDIA CONTENT AND SYSTEM COMPRISING THE DEVICE
US8769622B2 (en) * 2011-06-30 2014-07-01 International Business Machines Corporation Authentication and authorization methods for cloud computing security
US8893261B2 (en) * 2011-11-22 2014-11-18 Vmware, Inc. Method and system for VPN isolation using network namespaces
JP5383838B2 (en) 2012-02-17 2014-01-08 株式会社東芝 Authentication linkage system, ID provider device, and program
US8806595B2 (en) * 2012-07-25 2014-08-12 Oracle International Corporation System and method of securing sharing of resources which require consent of multiple resource owners using group URI's
US8856865B1 (en) * 2013-05-16 2014-10-07 Iboss, Inc. Prioritizing content classification categories
JP5901702B2 (en) 2013-07-22 2016-04-13 キヤノン株式会社 Fixing device
US20150113588A1 (en) * 2013-10-22 2015-04-23 Cisco Technology, Inc. Firewall Limiting with Third-Party Traffic Classification
GB2523331A (en) * 2014-02-20 2015-08-26 Ibm Attribute-based access control
US10278069B2 (en) * 2014-08-07 2019-04-30 Mobile Iron, Inc. Device identification in service authorization
US10257184B1 (en) * 2014-09-29 2019-04-09 Amazon Technologies, Inc. Assigning policies for accessing multiple computing resource services
US10021137B2 (en) * 2014-12-27 2018-07-10 Mcafee, Llc Real-time mobile security posture
US10187388B2 (en) * 2015-03-12 2019-01-22 At&T Intellectual Property I, L.P. System and method for managing electronic interactions based on defined relationships
US9992186B1 (en) * 2015-06-30 2018-06-05 EMC IP Holding Company LLC SAML representation for multi-tenancy environments
US9922225B2 (en) * 2015-09-16 2018-03-20 CloudMondo, Inc. Cloud-based authentication of user devices for onboarding to a Wi-Fi network
US10242362B2 (en) * 2015-10-23 2019-03-26 Bank of the Ozarks Systems and methods for issuance of provisional financial accounts to mobile devices
US10075557B2 (en) * 2015-12-30 2018-09-11 Amazon Technologies, Inc. Service authorization handshake
US10389793B2 (en) * 2016-06-10 2019-08-20 Amdocs Development Limited System and method for providing feature-level delegation of service entitlements among users in a group

Also Published As

Publication number Publication date
EP3324661A1 (en) 2018-05-23
JP6981824B2 (en) 2021-12-17
EP3324661B1 (en) 2023-12-06
CN108076047B (en) 2022-05-31
US20180139209A1 (en) 2018-05-17
CN108076047A (en) 2018-05-25
US20200259841A1 (en) 2020-08-13
JP2018092600A (en) 2018-06-14
US11627460B2 (en) 2023-04-11
US10637868B2 (en) 2020-04-28

Similar Documents

Publication Publication Date Title
SG10201708869QA (en) Common authorization management service
Khan et al. Identifying cloud security threats to strengthen cloud computing adoption framework
Sharma et al. Securing big data hadoop: a review of security issues, threats and solution
US9292881B2 (en) Social sharing of security information in a group
Khan et al. Towards cloud based smart cities data security and privacy management
Vorakulpipat et al. Recent challenges, trends, and concerns related to IoT security: An evolutionary study
US20170070351A1 (en) Method and apparatus for verifying processed data
AU2015200905B9 (en) Method and system for providing an efficient vulnerability management and verification service
Nguyen Duc et al. Identifying security risks of digital transformation-an engineering perspective
US20230008173A1 (en) System and method for detection and mitigation of data source compromises in adversarial information environments
MY175883A (en) Lawful interception of encrypted communications
US10616206B2 (en) Digital certificate for verifying application purpose of data usage
US10320775B2 (en) Eliminating abuse caused by password reuse in different systems
MX2022001854A (en) Identity data object creation and management.
Henze et al. Moving privacy-sensitive services from public clouds to decentralized private clouds
US11553398B2 (en) Systems and methods for internet of things security environment
CN108737390A (en) Protect the authentication method and system of user name privacy
US9143517B2 (en) Threat exchange information protection
Dean et al. Engineering scalable, secure, multi-tenant cloud for healthcare data
Trocoso-Pastoriza et al. Orchestrating collaborative cybersecurity: a secure framework for distributed privacy-preserving threat intelligence sharing
MY179263A (en) System and method for provisioning credit
Lorünser et al. Towards a new paradigm for privacy and security in cloud services
Hyun et al. Security operation implementation through big data analysis by using open source ELK stack
CN103902330A (en) Method and system for judging applied and unused permissions of mobile terminal application program
Srinivasan et al. State-of-the-art big data security taxonomies