US20120304306A1 - System for enterprise digital rights management - Google Patents

System for enterprise digital rights management Download PDF

Info

Publication number
US20120304306A1
US20120304306A1 US13/331,763 US201113331763A US2012304306A1 US 20120304306 A1 US20120304306 A1 US 20120304306A1 US 201113331763 A US201113331763 A US 201113331763A US 2012304306 A1 US2012304306 A1 US 2012304306A1
Authority
US
United States
Prior art keywords
user
access
protected document
document
protected
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/331,763
Inventor
Sitaram Venkata CHAMARTY
Marc-Andre LAVERDIERE-PAPINEAU
Arun Kandadai RAMACHANDRAN
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tata Consultancy Services Ltd
Original Assignee
Tata Consultancy Services Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tata Consultancy Services Ltd filed Critical Tata Consultancy Services Ltd
Priority to US13/567,993 priority Critical patent/US8826457B2/en
Publication of US20120304306A1 publication Critical patent/US20120304306A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the present subject matter relates, in general, to digital rights management and, in particular, to devices and methods for enterprise digital rights management
  • a device in one implementation, includes a security module configured to generate a security key.
  • the security module encrypts at least one document of a user, using the security key, to generate a protected document.
  • the device includes an access control module configured to assign an access right to one or more users within an enterprise for accessing the protected document.
  • the access control module is further configured to delegate the access right from the user to another user.
  • the access control module is furthermore configured to lock at least one of the user and the protected document.
  • FIG. 1 illustrates an enterprise digital rights management (eDRM) network environment implementing eDRM devices, in accordance with an embodiment of the present subject matter.
  • eDRM enterprise digital rights management
  • FIG. 2 illustrates components of an eDRM device, in accordance with an embodiment of the present subject matter.
  • FIG. 3 illustrates a method for protecting documents using the eDRM device, in accordance with an embodiment of the present subject matter.
  • FIGS. 4( a ) and ( b ) illustrate methods for securely accessing protected documents using the eDRM device, in accordance with an embodiment of the present subject matter.
  • the present subject matter relates to devices and methods for enterprise digital rights management for protecting documents of an enterprise and controlling access to the protected documents.
  • the documents may contain confidential information, such as product overviews, marketing plans, customer lists, and sales reports in digital format.
  • Another conventional approach to protect the documents within the enterprise environment is to store the documents on a secured computer, thus making the documents accessible only to authorized personnel.
  • users seeking access typically follow secure administration procedures or policies to prevent any unauthorized access.
  • this approach is inadequate because the administration procedures are difficult to manage. Such procedures require extensive training and enforcement, and may also be expensive to implement and monitor.
  • these procedures are often ineffective because it is cumbersome for people to review and modify the documents stored on the secured computer. Therefore, people tend to work on the documents stored on their personal computing devices.
  • the above mentioned secured approach is no longer applicable and the administration procedures become ineffective.
  • the eDRM device described herein enables users within an enterprise to protect the documents. Further, the eDRM device enables the users to control access to protected documents even if the protected documents leave the eDRM devices of the users.
  • the users can be divided into assignors and assignees.
  • the assignors include document owners, temporary owners, and administrators, while the assignees can be any user in the enterprise. For the sake of clarity, a brief explanation to differentiate the users within the enterprise is provided.
  • the owners may be understood as users having ownership of at least one document and thus, the owner can protect the document, share the protected document with other users, and assign access rights to other users for accessing the protected documents, and control access of the other users from accessing the protected document. Additionally, the owner can temporarily assign the ownership of the protected documents to another user within the enterprise.
  • the assignees may be understood as regular users or a group of users without ownership of the protected documents.
  • the administrators may be understood as users having administrative powers to control and manage all the owners, assignees, and/or eDRM devices within the enterprise.
  • a plurality of eDRM devices communicates with an eDRM server.
  • a plurality of users may use the eDRM devices to protect the documents, access the protected documents, and/or manage the protected documents.
  • the users such as owners, may use the eDRM devices to protect the documents owned by them.
  • the owners may protect the documents if the documents are required to be shared or circulated to the other users.
  • the owners may also use the eDRM devices to access the protected documents owned by them or received from other users.
  • users such as the assignees may use the eDRM devices to access the protected documents received from owners and other assignees.
  • the users may use the eDRM devices to protect the documents, access the protected documents, and/or manage the protected documents within the enterprise.
  • the administrators may also manage all the users and the eDRM devices within the enterprise.
  • the eDRM devices may be equipped with a secure viewer interface for protecting the documents.
  • one or more eDRM devices may also be equipped with an administrative interface for managing the protected documents, users, and/or other eDRM devices.
  • the regular users and the owners may be presented with the secure viewer interface, while the administrators may be presented with the administrative interface.
  • a user may browse and select the document to be protected via the secure viewer interface of the eDRM device. Based on the selection, the eDRM device encrypts the document using cryptography techniques known in the art to generate the protected document. The user will henceforth be considered the owner of the document.
  • Access to the protected documents may be defined and controlled by the owners and the administrators in the form of access rights.
  • Examples of the access rights include, but are not limited to, a read access, a write access, a copy access, and a print access.
  • the access rights enable the users to open the protected documents, make changes to the protected documents, copy text, capture screen snapshots of the protected documents, and print a hard copy of the protected documents.
  • the eDRM device assigns one or more access rights to any user within the enterprise.
  • access rights define access of the users to the protected document.
  • the access rights may specify if a user has full access or limited access to the protected documents. The users without an explicit access right over the protected document will be denied access.
  • the eDRM devices in communication with the eDRM server also provide other access control features, such as user and document locking, assigning temporary ownership, and delegating access rights.
  • the user locking feature enables the administrator to lock the users. Locking a user restricts the user from accessing the protected documents. Further, locking the user at a time when a protected document is open at an eDRM device may lead to immediate shut down of the protected documents. It is to be understood that locking the user does not modify the existing access rights of the user. The same access rights are available for the user when the user is unlocked by the administrator.
  • the document locking feature enables administrators to lock any protected document. Further, the locking feature enables the users to lock any protected document which is owned by them. Locking the protected document restricts the other users from accessing the protected document, irrespective of the access rights the other users hold over the protected document.
  • the temporary ownership feature enables the owners to assign temporary ownership of their protected documents to another user. Further, the temporary ownership feature enables administrator to assign temporary ownership of the protected documents of one user to another user within the enterprise. The temporary ownership may be assigned for certain time period, and it expires at the expiry of such time period. The temporary ownership provides the user with all the access rights and authorities of the actual owner, except the authority to assign the temporary ownership and modify the time period of the temporary ownership.
  • the delegation of access rights feature enables the users having access rights to the protected documents of the owner, to delegate all of their access rights to another user within the enterprise.
  • the user who delegates the access rights to another user is referred to as a delegator, and the user who receives such delegated access rights is referred to as a delegatee.
  • the eDRM device therefore, enables the users within the enterprise to protect the documents and implement a fine-grained access control over the protected documents, even if the protected documents leaves the secured eDRM devices of the user.
  • FIGS. 1 to 4 The manner in which documents of an enterprise are protected and access to the protected documents is controlled is explained further in conjunction with FIGS. 1 to 4 . While aspects of systems and methods may be implemented in any number of different computing systems, environments, and/or configurations, the embodiments are described in the context of the following exemplary system architecture(s).
  • FIG. 1 illustrates an enterprise digital rights management (eDRM) network environment 100 , in accordance with an embodiment of the present subject matter.
  • the eDRM network environment 100 includes an eDRM server 102 .
  • the eDRM server 102 may be implemented as any of a variety of computing devices, including, for example, a server, a workstation, and a mainframe computer.
  • the eDRM server 102 is in communication with a plurality of eDRM devices 104 - 1 , 104 - 2 , 104 - 3 , . . . , 104 -N, hereinafter referred to as the eDRM device(s) 104 .
  • the eDRM devices 104 may be implemented as computing devices, such as a desktop PC, a notebook, and a portable computer.
  • the eDRM devices 104 are connected to the eDRM server 102 over a network 106 through one or more communication links.
  • the communication links between the eDRM devices 104 and the eDRM server 102 are enabled through a desired form of communication, for example, via dial-up modem connections, cable links, and digital subscriber lines (DSL), wireless or satellite links, or any other suitable form of communication.
  • the network 106 may be an enterprise network, including personal computers, laptops, various servers, such as blade servers, and other computing devices.
  • the network 106 may also be a wireless network, a wired network, or a combination thereof.
  • the network 106 can also be an individual network or a collection of many such individual networks, interconnected with each other and functioning as a single large network, e.g., the Internet or an intranet.
  • the network 106 can be implemented as one of the different types of networks, such as intranet, local area network (LAN), wide area network (WAN), the internet, and such.
  • the network 106 may either be a dedicated network or a shared network, which represents an association of the different types of networks that use a variety of protocols, for example, Hypertext Transfer Protocol (HTTP), Transmission Control Protocol/Internet Protocol (TCP/IP), etc., to communicate with each other.
  • HTTP Hypertext Transfer Protocol
  • TCP/IP Transmission Control Protocol/Internet Protocol
  • the network 106 may include network devices, such as network switches, hubs, routers, and Host Bus Adapters (HBAs), for providing a link between the eDRM devices 104 and the eDRM server 102 .
  • the network devices within the network 106 may interact with the eDRM devices 104 and the eDRM server 102 through the communication links.
  • the eDRM devices 104 receive requests from one or more assignors, such as owners and administrators, to protect documents and control access of other users to protected documents.
  • the eDRM devices 104 may be configured with a secure viewer interface through which the owners browse and select one or more documents to be protected.
  • the eDRM devices 104 may be configured with an administrative interface via which the administrators browse and select one or more documents to be protected.
  • the documents may contain confidential information in digital format.
  • the eDRM device 104 Once the document to be protected is selected by the assignor, the eDRM device 104 generates two copies of a security key.
  • the security key may consist of a cryptographic key and an initialization vector.
  • the eDRM device 104 generates a unique security key for the selected document.
  • the eDRM device 104 saves one copy of the security key onto the eDRM device 104 and sends another copy of the security key to the eDRM server 102 .
  • eDRM server 102 may store the security key either internally within the eDRM server 102 , or externally within a repository associated with the eDRM server 102 .
  • the eDRM device 104 retrieves a document identifier (ID) from the eDRM server 102 . Subsequently, the eDRM device 104 encrypts the selected document using the security key alone or in combination with the document ID retrieved from the eDRM server 102 to generate a protected document. It is to be understood that whenever the security key for the document to be protected is sent to the eDRM server 102 , the eDRM server 102 generates a document ID for the selected document and stores the same within the eDRM server 102 . Along with the document ID, the eDRM server 102 also stores a user ID of the user whose document is to be protected. The eDRM server 102 may store the user ID and document ID information, for example, in form of a user and document table.
  • ID document identifier
  • the eDRM device 104 includes an access control module 108 that controls access of the users to the protected document.
  • the access control module 108 allows assignors to assign one or more access rights to other users within the enterprise.
  • Such access rights define access of the user to the protected document. Examples of the access rights may include, but are not limited to, rights to open, edit, copy, and print the protected documents.
  • the owner may assign one or more access rights to the other users. In said example, same or different access rights may be assigned to one or more users based on the preferences of the assignor.
  • the access control module 108 may lock/unlock user based on locking instructions received from an administrator. Also, the access control module 108 may lock/unlock the documents based on locking instructions provided by the owner and the administrator. In an implementation, the administrators may use the administrative interface via which the administrator provides locking instructions to the access control module 108 , while the owners may use the secure viewer interface using which the owner provides locking instructions to the access control module 108 .
  • the access control module 108 may delegate the access rights of one user to another user. For example, if an owner grants open and copy request to an assignee, the assignee may further delegate the access rights to another user.
  • the user who delegates the access rights is referred to as a delegator, and the user who receives such delegated access rights is referred to as a delegatee.
  • the access control module 108 may assign temporary ownership of the documents from one user to another user for certain time period. For example, owners may temporarily assign the ownership of their documents to any other user within the enterprise if the owner is going on a leave. In said example, the owners may set the time period till which such ownership will remain active. Such temporary ownership expires at the expiry of the preset time period.
  • the users with temporary ownership are provided with all the access rights and authorities of the owner, except authority to assign temporary ownership, and modify the time period of the temporary ownership.
  • FIG. 2 illustrates components of an eDRM device 104 , according to an embodiment of the present subject matter.
  • the eDRM device 104 includes one or more processor(s) 202 , a memory 204 coupled to the processor 202 , and interface(s) 206 .
  • the processor 202 can be a single processing unit or a number of units, all of which could include multiple computing units.
  • the processor 202 may be implemented as one or more microprocessors, microcomputers, microcontrollers, digital signal processors, central processing units, state machines, logic circuitries, and/or any devices that manipulate signals based on operational instructions.
  • the processor 202 is configured to fetch and execute computer-readable instructions and data stored in the memory 204 .
  • the interfaces 206 may include a variety of software and hardware interfaces, for example, interface for peripheral device(s) such as a keyboard, a mouse, an external memory, a printer, etc. Further, the interfaces 206 may enable the eDRM device 104 to communicate with other computing devices, such as web servers and external databases. The interfaces 206 may facilitate multiple communications within a wide variety of protocols and networks, such as a network, including wired networks, e.g., LAN, cable, etc., and wireless networks, e.g., WLAN, cellular, satellite, etc. The interfaces 206 may include one or more ports to allow communication between the eDRM devices 104 and the eDRM server 102 .
  • the memory 204 may include any computer-readable medium known in the art including, for example, volatile memory such as static random access memory (SRAM) and dynamic random access memory (DRAM), and/or non-volatile memory, such as read only memory (ROM), erasable programmable ROM, flash memories, hard disks, optical disks, and magnetic tapes.
  • volatile memory such as static random access memory (SRAM) and dynamic random access memory (DRAM)
  • non-volatile memory such as read only memory (ROM), erasable programmable ROM, flash memories, hard disks, optical disks, and magnetic tapes.
  • ROM read only memory
  • erasable programmable ROM erasable programmable ROM
  • the modules 208 include routines, programs, objects, components, data structures, etc., which perform particular tasks or implement particular abstract data types.
  • the modules 208 include a security module 212 , the access control module 108 , an authentication module 214 , and other modules 216 .
  • the access control module 108 further includes an access assigning module 226 , an access restricting module 228 , a locking module 230 , an ownership module 232 , and a delegation module 234 .
  • the other modules 216 may include programs or coded instructions that supplement applications and functions, for example, programs in the operating system of the eDRM device 104 .
  • the data 210 serves as a repository for storing data processed, received, and generated by one or more of the module(s) 208 .
  • the data 210 includes access control data 218 , security data 220 , authentication data 222 , and other data 224 .
  • the other data 224 includes data generated as a result of the execution of one or more modules in the other modules 216 .
  • the eDRM device 104 provides two levels of security to the documents within the enterprise.
  • the eDRM device 104 achieves a first level of security by authenticating the identity of the user and encrypting the documents, using cryptographic techniques, to generate the protected documents.
  • the eDRM device 104 achieves a second level of security by controlling access to the protected documents.
  • the entire security procedure implementing both the levels of security is explained in detail under the following sections, viz., user authentication, document encryption, and access control.
  • the eDRM device 104 receives as login credentials from the user.
  • the login credentials may include, for example, a user ID and a password.
  • the eDRM device 104 authenticates the user.
  • authentication may be performed using authentication techniques known in the art. For example, using existing Lightweight Directory Access Protocol (LDAP) Directories, or digital certificate.
  • LDAP Lightweight Directory Access Protocol
  • the authentication module 214 authenticates the user based on the received login credentials.
  • the authentication module 214 performs such authentication by comparing login credentials entered by the user with login credentials pre-stored in the authentication data 222 . If comparison indicates that the login credentials provided by the user are correct, the user is authenticated and access to the eDRM device 104 is allowed. On the other hand, if the comparison indicates that the login credentials provided by the user are incorrect, the user authentication fails and access to the eDRM device 104 is restricted until the correct login credentials are entered by the user.
  • the authentication data 222 is shown within the data 210 for the purpose of clarity. However, such authentication data 222 may also be placed in an external repository associated with the eDRM device 104 . For example, the authentication data 222 may be stored in an LDAP server (not shown), if the authentication is performed using LDAP Directories.
  • the eDRM device 104 may receive a document protection request from an authenticated user for protecting a document.
  • the eDRM device 104 may be equipped with the secure viewer interface via which the owners browse and select the documents to be protected.
  • the security module 212 generates two copies of the security key.
  • the security module 212 generates the unique security key for each document.
  • the security module 212 saves a copy of the security key security data 220 and sends another copy of the security key to the eDRM server 102 .
  • the security module 212 retrieves the document identifier (ID) from the eDRM server 102 .
  • ID document identifier
  • the security module 212 then encrypts the document using the security key alone or in combination with the document ID retrieved from the eDRM server 102 to generate the protected document. It is to be understood that whenever the security key for the document to the protected is sent to the eDRM server 102 , the eDRM server 102 generates a document ID for the document to be protected and stores the same within the eDRM server 102 . Along with the document ID, the eDRM server 102 also stores a user ID of the user whose document is to be protected. The eDRM server 102 may store the user ID and the document ID information, for example, in form of a user and document table.
  • the security module 212 may also store metadata pertaining to the protected documents in the security data 220 .
  • meta data include, but are not limited to, magic number, file version number, encrypted security key, and document initialization vector.
  • the protected documents generated by the security module 212 may be thereafter distributed or shared with one or more other users within the enterprise.
  • the owner can share the protected documents with other users via electronic mail and/or any file sharing method known in the art.
  • the eDRM device 104 provides a first level of security to the documents from unauthorized access by protecting the documents using cryptographic techniques.
  • the eDRM device 104 further provides a second level of security to the documents by allowing users to control access to the protected documents and ensures that the confidential information within the protected documents reaches only those parties who are accountable for its application or implementation.
  • the access is controlled by assigning one or more access rights to the users if the protected documents need to be circulated to the users. Further, the access is controlled by locking user/documents, delegating the access rights to other users within the enterprise, and assigning temporary ownership of the documents to another user if the owner is temporarily unavailable. The manner in which the access control may be achieved is explained in detail in the following subsections, viz., assigning access rights, locking user/document, and delegating access rights.
  • the assignors may control the other users within the enterprise from accessing the protected documents, by assigning one or more access rights to the other users.
  • the access rights include rights mentioned in Table 1 below. It is to be understood that different types of access rights described in the Table 1 are only for the purpose of explanation and various other types of access rights may also be implemented. For example, rights to access the protected documents offline may also be implemented.
  • Open User can open a protected documents Edit User can edit or modify data in the protected documents Copy User can copy data from the protected documents and/or can take screen snapshots of the protected documents Print User can print the protected documents
  • different access rights may be assigned to one or more users, such as the assignees or the other owners.
  • a user A may be provided with access right to open and print the documents
  • another user B may be provided with access right to open, edit, and print the documents.
  • same access rights may be assigned to one or more users.
  • the users A and B may be provided with access to open, edit, and print the documents.
  • the access assigning module 226 assigns one or more access rights to a user or a group of users, based on preferences of the assignor having rights over the documents.
  • the access assigning module 226 stores information pertaining to the assignment of the access rights in the eDRM server 102 .
  • the access assigning module 226 may also update the assignment of the access rights, based on updation instructions from the assignor.
  • the updation instructions may include instructions for granting one or more new access rights to the users and revoking one or more previously granted access rights to the user. Based on the updation instructions, assignment of the access rights is updated and access rights assignment information in the eDRM server 102 is updated with the new access right assignment information.
  • the eDRM server 102 may be associated with a repository for storing such access rights assignment information.
  • the repository may be an external repository associated with the eDRM server 102 .
  • the eDRM device 104 allows the users, having right to delegate the protected documents, to delegate all of the other access rights they are holding to the other users within the enterprise.
  • the assignee may further delegate such assign rights to another user within the enterprise. It is to be understood that the user who delegates the access rights is referred to as delegator, and the user who receives the delegated access rights is referred to as delegatee.
  • the delegation module 234 delegates the access rights based on delegation information received from the delegator.
  • the delegator specifies the delegatee to whom the access rights are to be delegated.
  • the delegation module 234 receives the delegation information from the delegator and delegates the access rights of the delegator to the delegatee.
  • the delegation module 234 thereafter, stores the delegation information in the eDRM server 102 .
  • the delegation information may include, for example, the document ID for which the access rights are delegated, the delegator ID, and the delegatee ID. It is to be understood that the delegator ID is the user ID of the user who is delegating the access rights, and the delegatee ID is the user ID of the user who is receiving the delegated access rights.
  • the eDRM device 104 allows the users to assign temporary ownership of all the documents owned by the user to another user for a certain time period. For example, the owners may assign temporary ownership of the protected documents they own to any other user within the enterprise if the owner is going on a leave. In said example, the owners may set the time period till which such ownership will remain active.
  • the user to whom a temporary ownership is assigned is known as a temporary owner.
  • the temporary owner has all the rights of the owner, except the right to change the time period of the temporary ownership and to assign the temporary ownership to the other users.
  • the eDRM device 104 allows the administrators with administrative powers to assign the temporary ownership for one user to another user within the enterprise. In said implementation, the administrators also have the administrative power to change the time period of the temporary ownership.
  • the ownership module 232 assigns the temporary ownership of the documents from one user to another user based on the ownership assignment instructions.
  • the ownership assignment instructions may include, for example, a temporary owner ID, and time period for which the ownership is assigned.
  • the ownership module 232 stores the information related to assignment of the temporary ownership, such as the temporary owner ID and the time period for which the ownership is assigned in the eDRM server 102 .
  • the temporary owner may enjoy the access rights of the owner. However, once the time period of the temporary ownership expires, the temporary ownership is disabled. However, the access rights that were assigned and delegated to the temporary owner, if any, stay intact.
  • the eDRM device 104 allows the administrators to lock any other user or the protected document. Further, the eDRM device 104 allows the owners to lock any protected document which they own. Locking a user may be understood as preventing a user from accessing the protected documents, irrespective of the access rights the users holds over the protected documents. For example, if a user has access to open and edit the protected documents, and the user is locked by the administrator, any access request from the locked user for accessing the protected documents will not be entertained. In case the protected documents have already been opened at the eDRM device 104 , the user's access to the protected documents is forcefully terminated and an alert message, such as “user is locked” may be displayed to the user on the eDRM device 104 . When the user is unlocked by the administrator, any further access request by the user for accessing the protected documents may be accepted, if the user is holding the access rights, whether granted or delegated. It is to be understood that locking the user does not modify the access rights of the user.
  • locking the protected document may be understood as preventing any user from accessing the protected document, irrespective of the access rights the users are holding over the protected document.
  • a locked protected document is already open at one or more eDRM devices 104 , the user's access to the protected document will be forcefully terminated.
  • the locking module 230 locks the user and/or the protected documents and stores locking information in the eDRM server 102 .
  • the locking information may include a user ID of the locked user, and/or document ID of the locked document.
  • Such locking information is stored in the eDRM server 102 , along with the user ID and document ID information.
  • the eDRM server 102 stores the locking information in the user and documents table.
  • Such tables may contain a locking information field. The contents of the locking information field indicate if the user ID or a documents ID is locked or unlocked.
  • the locking module 230 is configured to check such user and content table at predefined time intervals, for example every 30 seconds, to determine if the user ID and/or the document ID is locked. If the user and content table indicates that the user ID or the document ID is locked, the already open documents will be forcefully shut down. Such checking of the locking information at regular intervals is referred to as polling mechanism.
  • Transferring ownership Permanently transferring ownership of the documents from one user to other user within the enterprise. For example, if a user leaves an organization, the ownership of the user may be transferred to some other user within the enterprise.
  • Time shifting Enabling the users to access the protected documents at the time when they want to.
  • Space shifting portability Enabling the users to freely access the protected documents on any computing device they wants.
  • Platform shifting portability Enabling the users to use different operating systems to access the protected documents.
  • FIG. 3 illustrates a method 300 for protecting documents using the enterprise digital rights management (eDRM) device 104 , in accordance with an embodiment of the present subject matter
  • FIG. 4 a and FIG. 4 b illustrate methods 400 , 422 for securely accessing the protected documents, in accordance with an embodiment of the present subject matter.
  • the methods may be described in the general context of computer executable instructions.
  • computer executable instructions can include routines, programs, objects, components, data structures, procedures, modules, functions, etc., that perform particular functions or implement particular abstract data types.
  • the methods may also be practiced in a distributed computing environment where functions are performed by remote processing devices that are linked through a communications network.
  • computer executable instructions may be located in both local and remote computer storage media, including memory storage devices.
  • the method 300 for protecting one or more documents using an enterprise digital rights management (eDRM) device initiates at block 302 , where a document protection request is received from the user.
  • the user such as the owner may log into the eDRM device 104 with login credentials.
  • the login credentials may include a user ID, a password, and domain information.
  • the user is authenticated using authentication techniques known in the art.
  • the authenticated user may access the eDRM device 104 for protecting the documents.
  • the authenticated user may send a content protection request to the eDRM device 104 by selecting the documents to be protected.
  • a security module 212 within the eDRM device 104 receives such a document protection request of the user.
  • the eDRM device 104 in response to the document protection request, the eDRM device 104 generates a unique security key. A copy of the security key is saved on the eDRM device 104 and another copy of the security key is sent to the eDRM server 102 . The eDRM device 104 encrypts the document using the security key to generate a protected document.
  • one or more access rights may be assigned to the users for defining access of the users to the protected documents.
  • Such access rights may include, but are not limited to, rights to open, edit, copy, and print the protected documents.
  • same or different access rights may be granted to one or more users.
  • an access assigning module 226 within the eDRM device 104 assign access rights to the users within the enterprise based on the instructions received from the assignor, such as the owner of the documents.
  • a check is conducted to determine if any updation in the assignment of the access rights is required. Such updation, for example, may include adding new access rights, or revoking previously granted access rights. If any updation is required (“Yes” Branch from block 308 ), the access rights are updated at block 310 , and the updated access rights assignment information is stored in the eDRM server 102 , at block 312 . On the other hand, if no updation is required (“No” Branch from block 308 ), the access rights assignment information is stored in the eDRM server 102 , at block 312 . In operation, an access assigning module 226 updates the access rights, and store the updated access rights assignment information in the eDRM server 102 . It is to be understood that the eDRM server 102 may store the access rights assignment information in an external repository associated with the eDRM server 102 .
  • the eDRM device 104 therefore, provides a two level security to the documents. Specifically, the eDRM device 104 provides a first level of security by encrypting the documents. Further, the eDRM device 104 provides a second level of security by assigning one or more access rights to the users within the enterprise for defining access of the user to the protected documents. In an example, the assignors, such as the owner of the documents, may provide instructions to the eDRM device 104 to assign all the access rights or limited access rights to the other users within the enterprise. Once the documents are protected with the encryption and access rights, the user may circulate or distribute the protected documents to other users.
  • FIG. 4 a and FIG. 4 b illustrates methods 400 , 422 for securely accessing the protected documents, in accordance with an embodiment of the present subject matter.
  • FIG. 4 a illustrates a method 400 to control access of opening a protected document, according to an embodiment of the present subject matter.
  • an access request is received from a user for accessing a protected document, where the access request is a document open request.
  • the document open request may be understood as a request for opening a protected document.
  • the access control module 108 within the eDRM device 104 receives the access request.
  • a check is made to determine if the user making the access request is a locked user or the document for which access request is made is a locked document. Such determination is made by accessing locking information stored in the eDRM server 102 .
  • the eDRM server 102 maintains a table containing user information, such as user ID, and a documents information, such as a documents ID. Along with each user ID and documents ID, a locking information is also stored in the eDRM server 102 in form of a locking field, which indicates if the user ID and/or the document ID is ‘locked’ or ‘unlocked’.
  • the access request of the user is rejected at block 406 and an error code or an alert message indicating that the user and/or the documents is locked may be displayed to the user on the eDRM device 104 .
  • the user or the document is not locked (“No” Branch from the block 404 )
  • a further determination is made for ascertaining whether the user is an owner or not at block 408 .
  • the access control module 108 retrieves all the access rights from the eDRM server 102 at block 414 . Further, the access control module 108 stores all the retrieved access rights in the access control data 218 , within the eDRM device 104 at block 420 . However, if the determination yields that the user is not an owner (“No Branch from the block 408 ), a further determination is made to ascertain whether the user is a temporary owner or not at block 410 .
  • the determination at block 410 is made from the temporary ownership data stored in the eDRM server 102 . If the determination indicates that the user is a temporary owner (“Yes” Branch at block 410 ), a further check is performed at the block 412 , to determine if time period of the temporary ownership has expired. If the determination indicates that the time period of the temporary ownership has not expired (“No” Branch from the block 412 ), the eDRM device 104 retrieves all the access rights from the eDRM server 102 at block 414 . Further, the eDRM server 102 decrypts the protected document and stores all the retrieved access rights in the access control data 218 at block 420 . On the other hand, if the determination indicates that the time period of the temporary ownership has expired (“Yes” Branch from the block 412 ), the method step 416 is performed.
  • the access rights granted and delegated to the user are retrieved from the eDRM server 102 , if any, at block 416 . Further, at block 418 a determination is made if the access requested by the user, i.e., the document open request matches with any of the retrieved access rights. If the determination indicates that the requested access right matches with the retrieved access right (“Yes” Branch from the block 418 ), the eDRM device 104 decrypts the protected document and stores the retrieved access rights in the access control data 218 . However, if the determination indicates that the requested access right does not match with any of the retrieved access rights (“No” Branch from the block 418 ), the eDRM device 104 rejects the access request of the user.
  • FIG. 4 b illustrates a method 422 to control access of one or more open protected documents to a user, according to an embodiment of the present subject matter.
  • an access request is received from the user, where the access request is one of the document edit request, document copy request, and document print request.
  • the access assigning module 226 receives the access request from the user.
  • the access requested by the user is compared with the access rights of the user stored in the access control data 218 .
  • the access assigning module 226 compares the access requested with the access rights corresponding to the user stored in the access control data 218 .

Abstract

The present subject matter relates to devices and methods for enterprise digital rights management. In one implementation, a device includes a security module configured to generate a security key. The security module encrypts at least one document of a user, using the security key, to generate a protected document. Further, the device includes an access control module configured to assign an access right to one or more users within an enterprise for accessing the protected document. The access control module is further configured to delegate the access right from the user to another user. The access control module is furthermore configured to lock at least one of the user and the protected document.

Description

    CROSS-REFERENCE TO RELATED APPLICATION
  • This application claims priority under 35 U.S.C. §119 to Indian Application No. 1162/MUM/2011, filed on Apr. 6, 2011, the entirety of which is incorporated herein by reference.
  • TECHNICAL FIELD
  • The present subject matter relates, in general, to digital rights management and, in particular, to devices and methods for enterprise digital rights management
  • BACKGROUND
  • In general, organizations, such as government agencies, financial institutions and professional companies, store and process their confidential information in digital format. Such confidential information may include product overviews, marketing plans, customer lists, and sales reports. In contrast to traditionally used print format, the digital format has improved the efficiency of handling the confidential information as well as maintaining its reliability. Organizations typically process the confidential information by sharing the confidential information in form of digital files through protected file servers, and distributing such digital files via downloads or email messages.
  • However, such digital files make the confidential information more vulnerable to unauthorized parties as the digital files are typically stored electronically on a central server within the organization, and external attackers or intruders may infiltrate into the organization through the organization's network to access such digital files. Further, apart from external attackers, people inside the organization, such as company employees having access to confidential information, may also disclose confidential information to non-trusted parties, either unintentionally or deliberately. Industry research indicates that leakage and theft of confidential information by internal attackers causes more damage to organizations all over the world than security breaches by external attackers.
  • SUMMARY
  • This summary is provided to introduce concepts related to devices and methods for enterprise digital rights management. These concepts are further described below in the detailed description. This summary is not intended to identify essential features of the claimed subject matter nor is it intended for use in determining or limiting the scope of the claimed subject matter.
  • In one implementation, a device includes a security module configured to generate a security key. The security module encrypts at least one document of a user, using the security key, to generate a protected document. Further, the device includes an access control module configured to assign an access right to one or more users within an enterprise for accessing the protected document. The access control module is further configured to delegate the access right from the user to another user. The access control module is furthermore configured to lock at least one of the user and the protected document.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The detailed description is provided with reference to the accompanying figures. In the figures, the left-most digit(s) of a reference number identifies the figure in which the reference number first appears. The same numbers are used throughout the drawings to reference like features and components.
  • FIG. 1 illustrates an enterprise digital rights management (eDRM) network environment implementing eDRM devices, in accordance with an embodiment of the present subject matter.
  • FIG. 2 illustrates components of an eDRM device, in accordance with an embodiment of the present subject matter.
  • FIG. 3 illustrates a method for protecting documents using the eDRM device, in accordance with an embodiment of the present subject matter.
  • FIGS. 4( a) and (b) illustrate methods for securely accessing protected documents using the eDRM device, in accordance with an embodiment of the present subject matter.
  • DETAILED DESCRIPTION
  • The present subject matter relates to devices and methods for enterprise digital rights management for protecting documents of an enterprise and controlling access to the protected documents. In one example, the documents may contain confidential information, such as product overviews, marketing plans, customer lists, and sales reports in digital format.
  • Conventional techniques used for protection of the documents within enterprise environment involve implementing password based encryption systems for securing the documents. However, the password based encryption systems do not provide effective protection to the documents of the enterprise, as passwords can be communicated orally or in a written form to other users. In such scheme or any other schemes relying exclusively on cryptography, there are no restrictions on actions that unauthorized users can perform on the documents. Therefore, protecting the documents using passwords or other cryptographic schemes makes the documents substantially vulnerable to unauthorized access.
  • Another conventional approach to protect the documents within the enterprise environment is to store the documents on a secured computer, thus making the documents accessible only to authorized personnel. When the documents need to be duplicated or circulated, users seeking access typically follow secure administration procedures or policies to prevent any unauthorized access. However, this approach is inadequate because the administration procedures are difficult to manage. Such procedures require extensive training and enforcement, and may also be expensive to implement and monitor. Also, these procedures are often ineffective because it is cumbersome for people to review and modify the documents stored on the secured computer. Therefore, people tend to work on the documents stored on their personal computing devices. However, once the documents leave the individual computing devices, the above mentioned secured approach is no longer applicable and the administration procedures become ineffective.
  • To this end, devices and methods for enterprise digital rights management (eDRM) are described herein. The eDRM device described herein enables users within an enterprise to protect the documents. Further, the eDRM device enables the users to control access to protected documents even if the protected documents leave the eDRM devices of the users. The users can be divided into assignors and assignees. The assignors include document owners, temporary owners, and administrators, while the assignees can be any user in the enterprise. For the sake of clarity, a brief explanation to differentiate the users within the enterprise is provided. The owners may be understood as users having ownership of at least one document and thus, the owner can protect the document, share the protected document with other users, and assign access rights to other users for accessing the protected documents, and control access of the other users from accessing the protected document. Additionally, the owner can temporarily assign the ownership of the protected documents to another user within the enterprise. The assignees may be understood as regular users or a group of users without ownership of the protected documents. The administrators may be understood as users having administrative powers to control and manage all the owners, assignees, and/or eDRM devices within the enterprise.
  • In an implementation, a plurality of eDRM devices communicates with an eDRM server. A plurality of users may use the eDRM devices to protect the documents, access the protected documents, and/or manage the protected documents. In an example, the users, such as owners, may use the eDRM devices to protect the documents owned by them. The owners may protect the documents if the documents are required to be shared or circulated to the other users. In said example, the owners may also use the eDRM devices to access the protected documents owned by them or received from other users. In another example, users such as the assignees may use the eDRM devices to access the protected documents received from owners and other assignees. In yet another example, the users, such as administrators, may use the eDRM devices to protect the documents, access the protected documents, and/or manage the protected documents within the enterprise. In addition to the protected documents, the administrators may also manage all the users and the eDRM devices within the enterprise.
  • In an implementation, the eDRM devices may be equipped with a secure viewer interface for protecting the documents. In said implementation, one or more eDRM devices may also be equipped with an administrative interface for managing the protected documents, users, and/or other eDRM devices. In an example, the regular users and the owners may be presented with the secure viewer interface, while the administrators may be presented with the administrative interface.
  • To protect the document, a user may browse and select the document to be protected via the secure viewer interface of the eDRM device. Based on the selection, the eDRM device encrypts the document using cryptography techniques known in the art to generate the protected document. The user will henceforth be considered the owner of the document.
  • Access to the protected documents may be defined and controlled by the owners and the administrators in the form of access rights. Examples of the access rights include, but are not limited to, a read access, a write access, a copy access, and a print access. The access rights enable the users to open the protected documents, make changes to the protected documents, copy text, capture screen snapshots of the protected documents, and print a hard copy of the protected documents.
  • In operation, based on the preferences of the assignor, the eDRM device assigns one or more access rights to any user within the enterprise. Such access rights define access of the users to the protected document. For example, the access rights may specify if a user has full access or limited access to the protected documents. The users without an explicit access right over the protected document will be denied access.
  • In addition to defining access rights, the eDRM devices in communication with the eDRM server also provide other access control features, such as user and document locking, assigning temporary ownership, and delegating access rights.
  • The user locking feature enables the administrator to lock the users. Locking a user restricts the user from accessing the protected documents. Further, locking the user at a time when a protected document is open at an eDRM device may lead to immediate shut down of the protected documents. It is to be understood that locking the user does not modify the existing access rights of the user. The same access rights are available for the user when the user is unlocked by the administrator.
  • The document locking feature enables administrators to lock any protected document. Further, the locking feature enables the users to lock any protected document which is owned by them. Locking the protected document restricts the other users from accessing the protected document, irrespective of the access rights the other users hold over the protected document.
  • The temporary ownership feature enables the owners to assign temporary ownership of their protected documents to another user. Further, the temporary ownership feature enables administrator to assign temporary ownership of the protected documents of one user to another user within the enterprise. The temporary ownership may be assigned for certain time period, and it expires at the expiry of such time period. The temporary ownership provides the user with all the access rights and authorities of the actual owner, except the authority to assign the temporary ownership and modify the time period of the temporary ownership.
  • The delegation of access rights feature enables the users having access rights to the protected documents of the owner, to delegate all of their access rights to another user within the enterprise. The user who delegates the access rights to another user is referred to as a delegator, and the user who receives such delegated access rights is referred to as a delegatee.
  • The eDRM device, therefore, enables the users within the enterprise to protect the documents and implement a fine-grained access control over the protected documents, even if the protected documents leaves the secured eDRM devices of the user.
  • The manner in which documents of an enterprise are protected and access to the protected documents is controlled is explained further in conjunction with FIGS. 1 to 4. While aspects of systems and methods may be implemented in any number of different computing systems, environments, and/or configurations, the embodiments are described in the context of the following exemplary system architecture(s).
  • FIG. 1 illustrates an enterprise digital rights management (eDRM) network environment 100, in accordance with an embodiment of the present subject matter. In said embodiment, the eDRM network environment 100 includes an eDRM server 102. The eDRM server 102 may be implemented as any of a variety of computing devices, including, for example, a server, a workstation, and a mainframe computer. The eDRM server 102 is in communication with a plurality of eDRM devices 104-1, 104-2, 104-3, . . . , 104-N, hereinafter referred to as the eDRM device(s) 104. The eDRM devices 104 may be implemented as computing devices, such as a desktop PC, a notebook, and a portable computer.
  • The eDRM devices 104 are connected to the eDRM server 102 over a network 106 through one or more communication links. The communication links between the eDRM devices 104 and the eDRM server 102 are enabled through a desired form of communication, for example, via dial-up modem connections, cable links, and digital subscriber lines (DSL), wireless or satellite links, or any other suitable form of communication. In an implementation, the network 106 may be an enterprise network, including personal computers, laptops, various servers, such as blade servers, and other computing devices.
  • Further, the network 106 may also be a wireless network, a wired network, or a combination thereof. The network 106 can also be an individual network or a collection of many such individual networks, interconnected with each other and functioning as a single large network, e.g., the Internet or an intranet. The network 106 can be implemented as one of the different types of networks, such as intranet, local area network (LAN), wide area network (WAN), the internet, and such. The network 106 may either be a dedicated network or a shared network, which represents an association of the different types of networks that use a variety of protocols, for example, Hypertext Transfer Protocol (HTTP), Transmission Control Protocol/Internet Protocol (TCP/IP), etc., to communicate with each other. Further, the network 106 may include network devices, such as network switches, hubs, routers, and Host Bus Adapters (HBAs), for providing a link between the eDRM devices 104 and the eDRM server 102. The network devices within the network 106 may interact with the eDRM devices 104 and the eDRM server 102 through the communication links.
  • In operation, the eDRM devices 104 receive requests from one or more assignors, such as owners and administrators, to protect documents and control access of other users to protected documents. In an implementation, the eDRM devices 104 may be configured with a secure viewer interface through which the owners browse and select one or more documents to be protected. Alternatively, the eDRM devices 104 may be configured with an administrative interface via which the administrators browse and select one or more documents to be protected. The documents may contain confidential information in digital format.
  • Once the document to be protected is selected by the assignor, the eDRM device 104 generates two copies of a security key. The security key may consist of a cryptographic key and an initialization vector. In an implementation, the eDRM device 104 generates a unique security key for the selected document. The eDRM device 104 saves one copy of the security key onto the eDRM device 104 and sends another copy of the security key to the eDRM server 102. It is to be understood that eDRM server 102 may store the security key either internally within the eDRM server 102, or externally within a repository associated with the eDRM server 102. Once the security key is sent to the eDRM server 102, the eDRM device 104 retrieves a document identifier (ID) from the eDRM server 102. Subsequently, the eDRM device 104 encrypts the selected document using the security key alone or in combination with the document ID retrieved from the eDRM server 102 to generate a protected document. It is to be understood that whenever the security key for the document to be protected is sent to the eDRM server 102, the eDRM server 102 generates a document ID for the selected document and stores the same within the eDRM server 102. Along with the document ID, the eDRM server 102 also stores a user ID of the user whose document is to be protected. The eDRM server 102 may store the user ID and document ID information, for example, in form of a user and document table.
  • In an implementation, the eDRM device 104 includes an access control module 108 that controls access of the users to the protected document. In said implementation, the access control module 108 allows assignors to assign one or more access rights to other users within the enterprise. Such access rights define access of the user to the protected document. Examples of the access rights may include, but are not limited to, rights to open, edit, copy, and print the protected documents. In an example, if the owner wishes to share the protected documents with other users within the enterprise, the owner may assign one or more access rights to the other users. In said example, same or different access rights may be assigned to one or more users based on the preferences of the assignor.
  • In addition to assigning access rights, the access control module 108 may lock/unlock user based on locking instructions received from an administrator. Also, the access control module 108 may lock/unlock the documents based on locking instructions provided by the owner and the administrator. In an implementation, the administrators may use the administrative interface via which the administrator provides locking instructions to the access control module 108, while the owners may use the secure viewer interface using which the owner provides locking instructions to the access control module 108.
  • Further, the access control module 108 may delegate the access rights of one user to another user. For example, if an owner grants open and copy request to an assignee, the assignee may further delegate the access rights to another user. In such a scenario, the user who delegates the access rights is referred to as a delegator, and the user who receives such delegated access rights is referred to as a delegatee.
  • Furthermore, the access control module 108 may assign temporary ownership of the documents from one user to another user for certain time period. For example, owners may temporarily assign the ownership of their documents to any other user within the enterprise if the owner is going on a leave. In said example, the owners may set the time period till which such ownership will remain active. Such temporary ownership expires at the expiry of the preset time period. The users with temporary ownership are provided with all the access rights and authorities of the owner, except authority to assign temporary ownership, and modify the time period of the temporary ownership.
  • FIG. 2 illustrates components of an eDRM device 104, according to an embodiment of the present subject matter. In said embodiment, the eDRM device 104 includes one or more processor(s) 202, a memory 204 coupled to the processor 202, and interface(s) 206.
  • The processor 202 can be a single processing unit or a number of units, all of which could include multiple computing units. The processor 202 may be implemented as one or more microprocessors, microcomputers, microcontrollers, digital signal processors, central processing units, state machines, logic circuitries, and/or any devices that manipulate signals based on operational instructions. Among other capabilities, the processor 202 is configured to fetch and execute computer-readable instructions and data stored in the memory 204.
  • The interfaces 206 may include a variety of software and hardware interfaces, for example, interface for peripheral device(s) such as a keyboard, a mouse, an external memory, a printer, etc. Further, the interfaces 206 may enable the eDRM device 104 to communicate with other computing devices, such as web servers and external databases. The interfaces 206 may facilitate multiple communications within a wide variety of protocols and networks, such as a network, including wired networks, e.g., LAN, cable, etc., and wireless networks, e.g., WLAN, cellular, satellite, etc. The interfaces 206 may include one or more ports to allow communication between the eDRM devices 104 and the eDRM server 102.
  • The memory 204 may include any computer-readable medium known in the art including, for example, volatile memory such as static random access memory (SRAM) and dynamic random access memory (DRAM), and/or non-volatile memory, such as read only memory (ROM), erasable programmable ROM, flash memories, hard disks, optical disks, and magnetic tapes. The memory 204 also includes module(s) 208 and data 210.
  • The modules 208 include routines, programs, objects, components, data structures, etc., which perform particular tasks or implement particular abstract data types. In one implementation, the modules 208 include a security module 212, the access control module 108, an authentication module 214, and other modules 216. The access control module 108 further includes an access assigning module 226, an access restricting module 228, a locking module 230, an ownership module 232, and a delegation module 234. The other modules 216 may include programs or coded instructions that supplement applications and functions, for example, programs in the operating system of the eDRM device 104.
  • The data 210, amongst other things, serves as a repository for storing data processed, received, and generated by one or more of the module(s) 208. The data 210 includes access control data 218, security data 220, authentication data 222, and other data 224. The other data 224 includes data generated as a result of the execution of one or more modules in the other modules 216.
  • The eDRM device 104, in accordance with the present subject matter, provides two levels of security to the documents within the enterprise. The eDRM device 104 achieves a first level of security by authenticating the identity of the user and encrypting the documents, using cryptographic techniques, to generate the protected documents. Also, the eDRM device 104 achieves a second level of security by controlling access to the protected documents. The entire security procedure implementing both the levels of security is explained in detail under the following sections, viz., user authentication, document encryption, and access control.
  • User Authentication
  • In operation, the eDRM device 104 receives as login credentials from the user. The login credentials may include, for example, a user ID and a password. Based on the login credentials, the eDRM device 104 authenticates the user. Such authentication may be performed using authentication techniques known in the art. For example, using existing Lightweight Directory Access Protocol (LDAP) Directories, or digital certificate.
  • In operation, the authentication module 214 authenticates the user based on the received login credentials. The authentication module 214 performs such authentication by comparing login credentials entered by the user with login credentials pre-stored in the authentication data 222. If comparison indicates that the login credentials provided by the user are correct, the user is authenticated and access to the eDRM device 104 is allowed. On the other hand, if the comparison indicates that the login credentials provided by the user are incorrect, the user authentication fails and access to the eDRM device 104 is restricted until the correct login credentials are entered by the user. It is to be understood that the authentication data 222 is shown within the data 210 for the purpose of clarity. However, such authentication data 222 may also be placed in an external repository associated with the eDRM device 104. For example, the authentication data 222 may be stored in an LDAP server (not shown), if the authentication is performed using LDAP Directories.
  • Document Encryption
  • The eDRM device 104 may receive a document protection request from an authenticated user for protecting a document. The eDRM device 104, for example, may be equipped with the secure viewer interface via which the owners browse and select the documents to be protected. Once the document to be protected is selected by the user, the security module 212 generates two copies of the security key. In an implementation, the security module 212 generates the unique security key for each document. The security module 212 saves a copy of the security key security data 220 and sends another copy of the security key to the eDRM server 102. Once the security key is sent to the eDRM server 102, the security module 212 retrieves the document identifier (ID) from the eDRM server 102. The security module 212 then encrypts the document using the security key alone or in combination with the document ID retrieved from the eDRM server 102 to generate the protected document. It is to be understood that whenever the security key for the document to the protected is sent to the eDRM server 102, the eDRM server 102 generates a document ID for the document to be protected and stores the same within the eDRM server 102. Along with the document ID, the eDRM server 102 also stores a user ID of the user whose document is to be protected. The eDRM server 102 may store the user ID and the document ID information, for example, in form of a user and document table.
  • In addition to the security key, the security module 212 may also store metadata pertaining to the protected documents in the security data 220. Examples of meta data include, but are not limited to, magic number, file version number, encrypted security key, and document initialization vector.
  • The protected documents generated by the security module 212 may be thereafter distributed or shared with one or more other users within the enterprise. For example, the owner can share the protected documents with other users via electronic mail and/or any file sharing method known in the art.
  • Access Control
  • The eDRM device 104 provides a first level of security to the documents from unauthorized access by protecting the documents using cryptographic techniques. In addition, the eDRM device 104 further provides a second level of security to the documents by allowing users to control access to the protected documents and ensures that the confidential information within the protected documents reaches only those parties who are accountable for its application or implementation. In one implementation, the access is controlled by assigning one or more access rights to the users if the protected documents need to be circulated to the users. Further, the access is controlled by locking user/documents, delegating the access rights to other users within the enterprise, and assigning temporary ownership of the documents to another user if the owner is temporarily unavailable. The manner in which the access control may be achieved is explained in detail in the following subsections, viz., assigning access rights, locking user/document, and delegating access rights.
  • Assigning Access Rights
  • The assignors, such as the owners and the administrators, may control the other users within the enterprise from accessing the protected documents, by assigning one or more access rights to the other users. In an implementation, the access rights include rights mentioned in Table 1 below. It is to be understood that different types of access rights described in the Table 1 are only for the purpose of explanation and various other types of access rights may also be implemented. For example, rights to access the protected documents offline may also be implemented.
  • TABLE 1
    Access Right Description
    Open User can open a protected documents
    Edit User can edit or modify data in the protected documents
    Copy User can copy data from the protected documents and/or
    can take screen snapshots of the protected documents
    Print User can print the protected documents
  • In an implementation, different access rights may be assigned to one or more users, such as the assignees or the other owners. For example, a user A may be provided with access right to open and print the documents, and another user B may be provided with access right to open, edit, and print the documents. In another implementation, same access rights may be assigned to one or more users. For example, the users A and B may be provided with access to open, edit, and print the documents.
  • In operation, the access assigning module 226 assigns one or more access rights to a user or a group of users, based on preferences of the assignor having rights over the documents. The access assigning module 226 stores information pertaining to the assignment of the access rights in the eDRM server 102. In addition to assigning the access rights, the access assigning module 226 may also update the assignment of the access rights, based on updation instructions from the assignor. The updation instructions may include instructions for granting one or more new access rights to the users and revoking one or more previously granted access rights to the user. Based on the updation instructions, assignment of the access rights is updated and access rights assignment information in the eDRM server 102 is updated with the new access right assignment information. In an implementation, the eDRM server 102 may be associated with a repository for storing such access rights assignment information. The repository may be an external repository associated with the eDRM server 102.
  • Delegating Access Rights
  • In addition to the access rights indicative above, right to delegate the access rights to other users may also be provided to the users. Therefore, the eDRM device 104 allows the users, having right to delegate the protected documents, to delegate all of the other access rights they are holding to the other users within the enterprise. In an example, if a user, such as the owner, has granted rights to open, edit and print the documents to the assignee and if the assignee has right to delegate the access rights, the assignee may further delegate such assign rights to another user within the enterprise. It is to be understood that the user who delegates the access rights is referred to as delegator, and the user who receives the delegated access rights is referred to as delegatee.
  • In operation, the delegation module 234 delegates the access rights based on delegation information received from the delegator. The delegator specifies the delegatee to whom the access rights are to be delegated. The delegation module 234 receives the delegation information from the delegator and delegates the access rights of the delegator to the delegatee. The delegation module 234, thereafter, stores the delegation information in the eDRM server 102. The delegation information may include, for example, the document ID for which the access rights are delegated, the delegator ID, and the delegatee ID. It is to be understood that the delegator ID is the user ID of the user who is delegating the access rights, and the delegatee ID is the user ID of the user who is receiving the delegated access rights.
  • Assigning Temporary Ownership
  • In an implementation, the eDRM device 104 allows the users to assign temporary ownership of all the documents owned by the user to another user for a certain time period. For example, the owners may assign temporary ownership of the protected documents they own to any other user within the enterprise if the owner is going on a leave. In said example, the owners may set the time period till which such ownership will remain active. The user to whom a temporary ownership is assigned is known as a temporary owner. The temporary owner has all the rights of the owner, except the right to change the time period of the temporary ownership and to assign the temporary ownership to the other users. In another implementation, the eDRM device 104 allows the administrators with administrative powers to assign the temporary ownership for one user to another user within the enterprise. In said implementation, the administrators also have the administrative power to change the time period of the temporary ownership.
  • In operation, the ownership module 232 assigns the temporary ownership of the documents from one user to another user based on the ownership assignment instructions. The ownership assignment instructions may include, for example, a temporary owner ID, and time period for which the ownership is assigned. Subsequent to assigning the ownership, the ownership module 232 stores the information related to assignment of the temporary ownership, such as the temporary owner ID and the time period for which the ownership is assigned in the eDRM server 102.
  • It is to be understood that when the temporary ownership is active, the temporary owner may enjoy the access rights of the owner. However, once the time period of the temporary ownership expires, the temporary ownership is disabled. However, the access rights that were assigned and delegated to the temporary owner, if any, stay intact.
  • Locking User/Documents
  • In an implementation, the eDRM device 104 allows the administrators to lock any other user or the protected document. Further, the eDRM device 104 allows the owners to lock any protected document which they own. Locking a user may be understood as preventing a user from accessing the protected documents, irrespective of the access rights the users holds over the protected documents. For example, if a user has access to open and edit the protected documents, and the user is locked by the administrator, any access request from the locked user for accessing the protected documents will not be entertained. In case the protected documents have already been opened at the eDRM device 104, the user's access to the protected documents is forcefully terminated and an alert message, such as “user is locked” may be displayed to the user on the eDRM device 104. When the user is unlocked by the administrator, any further access request by the user for accessing the protected documents may be accepted, if the user is holding the access rights, whether granted or delegated. It is to be understood that locking the user does not modify the access rights of the user.
  • On the other hand, locking the protected document may be understood as preventing any user from accessing the protected document, irrespective of the access rights the users are holding over the protected document. In the event that a locked protected document is already open at one or more eDRM devices 104, the user's access to the protected document will be forcefully terminated.
  • In operation, the locking module 230 locks the user and/or the protected documents and stores locking information in the eDRM server 102. The locking information, for example, may include a user ID of the locked user, and/or document ID of the locked document. Such locking information is stored in the eDRM server 102, along with the user ID and document ID information. In an implementation, the eDRM server 102 stores the locking information in the user and documents table. Such tables may contain a locking information field. The contents of the locking information field indicate if the user ID or a documents ID is locked or unlocked.
  • The locking module 230 is configured to check such user and content table at predefined time intervals, for example every 30 seconds, to determine if the user ID and/or the document ID is locked. If the user and content table indicates that the user ID or the document ID is locked, the already open documents will be forcefully shut down. Such checking of the locking information at regular intervals is referred to as polling mechanism.
  • It is to be understood that in addition to the access control features described above, other access control features, such as transferring ownership, time shifting portability, space shifting portability, platform shifting portability, etc., may also be implemented. For the sake of clarity a brief explanation of such additional features is provided.
  • Transferring ownership: Permanently transferring ownership of the documents from one user to other user within the enterprise. For example, if a user leaves an organization, the ownership of the user may be transferred to some other user within the enterprise.
  • Time shifting: Enabling the users to access the protected documents at the time when they want to.
  • Space shifting portability: Enabling the users to freely access the protected documents on any computing device they wants.
  • Platform shifting portability: Enabling the users to use different operating systems to access the protected documents.
  • FIG. 3 illustrates a method 300 for protecting documents using the enterprise digital rights management (eDRM) device 104, in accordance with an embodiment of the present subject matter, and FIG. 4 a and FIG. 4 b illustrate methods 400, 422 for securely accessing the protected documents, in accordance with an embodiment of the present subject matter. The methods may be described in the general context of computer executable instructions. Generally, computer executable instructions can include routines, programs, objects, components, data structures, procedures, modules, functions, etc., that perform particular functions or implement particular abstract data types. The methods may also be practiced in a distributed computing environment where functions are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, computer executable instructions may be located in both local and remote computer storage media, including memory storage devices.
  • The order in which the methods are described is not intended to be construed as a limitation, and any number of the described method blocks can be combined in any order to implement the methods, or alternative methods. Additionally, individual blocks may be deleted from the methods without departing from the spirit and scope of the subject matter described herein. Furthermore, the methods can be implemented in any suitable hardware, software, firmware, or combination thereof.
  • Referring to FIG. 3, the method 300 for protecting one or more documents using an enterprise digital rights management (eDRM) device initiates at block 302, where a document protection request is received from the user. In an implementation, the user, such as the owner may log into the eDRM device 104 with login credentials. The login credentials may include a user ID, a password, and domain information. Based on the login credentials, the user is authenticated using authentication techniques known in the art. The authenticated user may access the eDRM device 104 for protecting the documents. In operation, the authenticated user may send a content protection request to the eDRM device 104 by selecting the documents to be protected. A security module 212 within the eDRM device 104 receives such a document protection request of the user.
  • At block 304, in response to the document protection request, the eDRM device 104 generates a unique security key. A copy of the security key is saved on the eDRM device 104 and another copy of the security key is sent to the eDRM server 102. The eDRM device 104 encrypts the document using the security key to generate a protected document.
  • At block 306, one or more access rights may be assigned to the users for defining access of the users to the protected documents. Such access rights may include, but are not limited to, rights to open, edit, copy, and print the protected documents. In an example, same or different access rights may be granted to one or more users. In an implementation, an access assigning module 226 within the eDRM device 104 assign access rights to the users within the enterprise based on the instructions received from the assignor, such as the owner of the documents.
  • At block 308, a check is conducted to determine if any updation in the assignment of the access rights is required. Such updation, for example, may include adding new access rights, or revoking previously granted access rights. If any updation is required (“Yes” Branch from block 308), the access rights are updated at block 310, and the updated access rights assignment information is stored in the eDRM server 102, at block 312. On the other hand, if no updation is required (“No” Branch from block 308), the access rights assignment information is stored in the eDRM server 102, at block 312. In operation, an access assigning module 226 updates the access rights, and store the updated access rights assignment information in the eDRM server 102. It is to be understood that the eDRM server 102 may store the access rights assignment information in an external repository associated with the eDRM server 102.
  • The eDRM device 104, therefore, provides a two level security to the documents. Specifically, the eDRM device 104 provides a first level of security by encrypting the documents. Further, the eDRM device 104 provides a second level of security by assigning one or more access rights to the users within the enterprise for defining access of the user to the protected documents. In an example, the assignors, such as the owner of the documents, may provide instructions to the eDRM device 104 to assign all the access rights or limited access rights to the other users within the enterprise. Once the documents are protected with the encryption and access rights, the user may circulate or distribute the protected documents to other users.
  • FIG. 4 a and FIG. 4 b illustrates methods 400, 422 for securely accessing the protected documents, in accordance with an embodiment of the present subject matter.
  • FIG. 4 a illustrates a method 400 to control access of opening a protected document, according to an embodiment of the present subject matter.
  • At block 402, an access request is received from a user for accessing a protected document, where the access request is a document open request. The document open request may be understood as a request for opening a protected document. In an implementation, the access control module 108 within the eDRM device 104 receives the access request.
  • At block 404, upon receiving the access request, a check is made to determine if the user making the access request is a locked user or the document for which access request is made is a locked document. Such determination is made by accessing locking information stored in the eDRM server 102. It is to be understood that the eDRM server 102 maintains a table containing user information, such as user ID, and a documents information, such as a documents ID. Along with each user ID and documents ID, a locking information is also stored in the eDRM server 102 in form of a locking field, which indicates if the user ID and/or the document ID is ‘locked’ or ‘unlocked’. If the determination yields that at least one of the user and document is locked (“Yes” Branch from the block 404), the access request of the user is rejected at block 406 and an error code or an alert message indicating that the user and/or the documents is locked may be displayed to the user on the eDRM device 104. However, if the user or the document is not locked (“No” Branch from the block 404), a further determination is made for ascertaining whether the user is an owner or not at block 408.
  • At the block 408, if the determination yields that the user is an owner (“Yes Branch from the block 408), all the access rights are retrieved from the eDRM server 102. In an implementation, the access control module 108 retrieves all the access rights from the eDRM server 102 at block 414. Further, the access control module 108 stores all the retrieved access rights in the access control data 218, within the eDRM device 104 at block 420. However, if the determination yields that the user is not an owner (“No Branch from the block 408), a further determination is made to ascertain whether the user is a temporary owner or not at block 410.
  • The determination at block 410 is made from the temporary ownership data stored in the eDRM server 102. If the determination indicates that the user is a temporary owner (“Yes” Branch at block 410), a further check is performed at the block 412, to determine if time period of the temporary ownership has expired. If the determination indicates that the time period of the temporary ownership has not expired (“No” Branch from the block 412), the eDRM device 104 retrieves all the access rights from the eDRM server 102 at block 414. Further, the eDRM server 102 decrypts the protected document and stores all the retrieved access rights in the access control data 218 at block 420. On the other hand, if the determination indicates that the time period of the temporary ownership has expired (“Yes” Branch from the block 412), the method step 416 is performed.
  • If the check made at block 410 indicates that the user is not a temporary owner (“No” Branch at block 410), or if the user is found to be a temporary owner, but the temporary ownership has expired (“Yes” Branch from the block 412), the access rights granted and delegated to the user are retrieved from the eDRM server 102, if any, at block 416. Further, at block 418 a determination is made if the access requested by the user, i.e., the document open request matches with any of the retrieved access rights. If the determination indicates that the requested access right matches with the retrieved access right (“Yes” Branch from the block 418), the eDRM device 104 decrypts the protected document and stores the retrieved access rights in the access control data 218. However, if the determination indicates that the requested access right does not match with any of the retrieved access rights (“No” Branch from the block 418), the eDRM device 104 rejects the access request of the user.
  • FIG. 4 b illustrates a method 422 to control access of one or more open protected documents to a user, according to an embodiment of the present subject matter.
  • At block 424, an access request is received from the user, where the access request is one of the document edit request, document copy request, and document print request. In an implementation, the access assigning module 226 receives the access request from the user.
  • At block 426, the access requested by the user is compared with the access rights of the user stored in the access control data 218. In an implementation, the access assigning module 226 compares the access requested with the access rights corresponding to the user stored in the access control data 218.
  • At block 428, a determination is made if the access requested matches with any of the access rights of the user stored in access control data 218 (“Yes” Branch from the block 428), access request of the user is accepted. Accepting the access request of the user means that the user is allowed to perform the access requested by the user. However, if the determination made at block 428 yields that the access requested by the user does not matches with any of the access rights of the user stored in access control data 218 (“No” Branch from the block 428), access request of the user is rejected at block 432. Rejecting the access request of the user means that the user is restricted from performing the access requested by the user. In an implementation, the access restricting module 228 restricts the user from performing the requested operation.
  • Although embodiments for enterprise digital rights management have been described in language specific to structural features and/or methods, it is to be understood that the invention is not necessarily limited to the specific features or methods described. Rather, the specific features and methods are disclosed as exemplary implementations for the enterprise digital rights management.

Claims (11)

1. A device comprising:
a processor; and
a memory coupled to the processor, the memory comprising:
a security module configured to generate a security key, encrypt at least one document using the security key, and generate a protected document based on the encryption; and
an access control module configured to:
assign at least one access right to at least one user for accessing the protected document;
delegate the access right from the user to an other user; and
lock at least one of the user, the other user, and the protected document.
2. The device as claimed in claim 1, wherein the access control module is further configured to:
receive an access request from the user for accessing the protected document;
compare the access request with the access right associated with the user; and
restrict the user from accessing the protected document based on the comparison.
3. The device as claimed in claim 1, wherein the access control module is further configured to:
receive an access request from the user for accessing the protected document, wherein the access request is a request for opening the protected document;
determine if at least one of the user and the protected document is locked; and
restrict the user from accessing the protected document based on the determination.
4. The device as claimed in claim 1, wherein the access control module is further configured to ascertain at predefined time intervals whether at least one of the user and the protected document is locked.
5. The device as claimed in claim 1, wherein the access control module is further configured to assign temporary ownership of the protected document to the other user.
6. The device as claimed in claim 1, wherein the access control module is further configured to:
receive an access request from the user for accessing the protected document, wherein the access request is a request for opening the protected document;
ascertain whether at least one of the user and the protected document is unlocked;
determine whether the user is an owner, if at least one of the user and the protected document is unlocked; and
decrypt the protected document and allow the user to access the protected document, based on the determination.
7. The device as claimed in claim 1, wherein the access control module is further configured to:
receive an access request from the user for accessing the protected document, wherein the access request is a request for opening the protected document;
ascertain whether at least one of the user and the protected document is unlocked;
determine whether the user has temporary ownership and a preset time period of the temporary ownership has expired, if at least one of the user and the protected document is unlocked;
compare the access request with the access right associated with the user, based on the determination; and
restrict the user from accessing the protected document based on the comparison.
8. A method of controlling access to a protected document within an enterprise, the method comprising:
receiving an access request by a user for accessing the protected document, wherein the access request is a request for opening the protected document;
determining whether at least one of the user and the protected document is locked; and
rejecting the access request based on the determining, wherein the rejecting comprises restricting the user from accessing the protected document.
9. The method as claimed in claim 8 further comprising:
ascertaining whether the user has temporary ownership;
further ascertaining whether a preset time period of the temporary ownership has expired, if the user has temporary ownership; and
determining whether the access request matches with at least one of an access right granted and delegated to the user, if the preset time period of the temporary ownership has expired.
10. A computer-readable medium having embodied thereon a computer program for executing a method comprising:
receiving an access request by a user for accessing the protected document, wherein the access request is a request for opening the protected document;
determining whether at least one of the user and the protected document is locked; and
rejecting the access request based on the determining, wherein the rejecting comprises restricting the user from accessing the protected document.
11. The computer-readable medium as claimed in claim 10 further comprising:
ascertaining whether the user has temporary ownership;
further ascertaining whether a preset time period of the temporary ownership has expired, if the user has temporary ownership; and
determining whether the access request matches with at least one of an access right granted and delegated to the user, if the preset time period of the temporary ownership has expired.
US13/331,763 2011-04-06 2011-12-20 System for enterprise digital rights management Abandoned US20120304306A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/567,993 US8826457B2 (en) 2011-04-06 2012-08-06 System for enterprise digital rights management

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IN1162MU2011 2011-04-06
IN1162/MUM/2011 2011-04-06

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/567,993 Continuation US8826457B2 (en) 2011-04-06 2012-08-06 System for enterprise digital rights management

Publications (1)

Publication Number Publication Date
US20120304306A1 true US20120304306A1 (en) 2012-11-29

Family

ID=45418423

Family Applications (2)

Application Number Title Priority Date Filing Date
US13/331,763 Abandoned US20120304306A1 (en) 2011-04-06 2011-12-20 System for enterprise digital rights management
US13/567,993 Active 2032-02-05 US8826457B2 (en) 2011-04-06 2012-08-06 System for enterprise digital rights management

Family Applications After (1)

Application Number Title Priority Date Filing Date
US13/567,993 Active 2032-02-05 US8826457B2 (en) 2011-04-06 2012-08-06 System for enterprise digital rights management

Country Status (2)

Country Link
US (2) US20120304306A1 (en)
EP (1) EP2509026A1 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130198819A1 (en) * 2012-02-01 2013-08-01 Microsoft Corporation Efficiently throttling user authentication
US20130263275A1 (en) * 2012-04-02 2013-10-03 Varonis Systems, Inc. Method and apparatus for requesting access to files
US20140137269A1 (en) * 2012-04-02 2014-05-15 Varonis Systems, Inc. Requesting access to restricted objects by a remote computer
US20140325680A1 (en) * 2013-03-07 2014-10-30 Tencent Technology (Shenzhen) Company Limited Method and browser for browsing web page, and storage medium
US20150205977A1 (en) * 2014-01-14 2015-07-23 Baker Hughes Incorporated Compartment-based data security
US20160232519A1 (en) * 2013-05-23 2016-08-11 Adobe Systems Incorporated Authorizing Access by a Third Party to a Service from a Service Provider
EP3214570A1 (en) 2016-03-04 2017-09-06 Axis AB Method and device for delegating access rights
US10616225B2 (en) 2013-05-27 2020-04-07 Tata Consultancy Services Limited Controlling access rights of a document using enterprise digital rights management
US10657113B2 (en) 2014-01-14 2020-05-19 Baker Hughes, A Ge Company, Llc Loose coupling of metadata and actual data

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10678797B2 (en) * 2015-08-17 2020-06-09 Sap Se Ranking of shared documents and users
CN111274579B (en) * 2020-01-15 2022-07-01 湖北工程学院 Enterprise document encryption protection system based on computer

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040054893A1 (en) * 2002-09-18 2004-03-18 Anthony Ellis Method and system for a file encryption and monitoring system
US20100235649A1 (en) * 2009-03-13 2010-09-16 Microsoft Corporation Portable secure data files

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090100060A1 (en) * 2007-10-11 2009-04-16 Noam Livnat Device, system, and method of file-utilization management
US9311465B2 (en) * 2009-09-21 2016-04-12 James McNulty Secure information storage and retrieval apparatus and method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040054893A1 (en) * 2002-09-18 2004-03-18 Anthony Ellis Method and system for a file encryption and monitoring system
US20100235649A1 (en) * 2009-03-13 2010-09-16 Microsoft Corporation Portable secure data files

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130198819A1 (en) * 2012-02-01 2013-08-01 Microsoft Corporation Efficiently throttling user authentication
US8898752B2 (en) * 2012-02-01 2014-11-25 Microsoft Corporation Efficiently throttling user authentication
US20150058959A1 (en) * 2012-02-01 2015-02-26 Microsoft Technology Licensing, Llc Efficiently throttling user authentication
US9098689B2 (en) * 2012-02-01 2015-08-04 Microsoft Technology Licensing, Llc Efficiently throttling user authentication
US9747459B2 (en) * 2012-04-02 2017-08-29 Varonis Systems, Inc Method and apparatus for requesting access to files
US20130263275A1 (en) * 2012-04-02 2013-10-03 Varonis Systems, Inc. Method and apparatus for requesting access to files
US20140137269A1 (en) * 2012-04-02 2014-05-15 Varonis Systems, Inc. Requesting access to restricted objects by a remote computer
US9767296B2 (en) * 2012-04-02 2017-09-19 Varonis Systems, Inc Requesting access to restricted objects by a remote computer
US9788197B2 (en) * 2013-03-07 2017-10-10 Tencent Technology (Shenzhen) Company Limited Method and browser for browsing web page, and storage medium
US20140325680A1 (en) * 2013-03-07 2014-10-30 Tencent Technology (Shenzhen) Company Limited Method and browser for browsing web page, and storage medium
US10771963B2 (en) 2013-03-07 2020-09-08 Tencent Technology (Shenzhen) Company Limited Method and browser for browsing web page, and storage medium
US20160232519A1 (en) * 2013-05-23 2016-08-11 Adobe Systems Incorporated Authorizing Access by a Third Party to a Service from a Service Provider
US10078836B2 (en) * 2013-05-23 2018-09-18 Adobe Systems Incorporated Authorizing access by a third party to a service from a service provider
US10616225B2 (en) 2013-05-27 2020-04-07 Tata Consultancy Services Limited Controlling access rights of a document using enterprise digital rights management
US20150205977A1 (en) * 2014-01-14 2015-07-23 Baker Hughes Incorporated Compartment-based data security
US10242222B2 (en) * 2014-01-14 2019-03-26 Baker Hughes, A Ge Company, Llc Compartment-based data security
US10657113B2 (en) 2014-01-14 2020-05-19 Baker Hughes, A Ge Company, Llc Loose coupling of metadata and actual data
US11030334B2 (en) 2014-01-14 2021-06-08 Baker Hughes, A Ge Company, Llc Compartment-based data security
EP3214570A1 (en) 2016-03-04 2017-09-06 Axis AB Method and device for delegating access rights

Also Published As

Publication number Publication date
US8826457B2 (en) 2014-09-02
US20130024948A1 (en) 2013-01-24
EP2509026A1 (en) 2012-10-10

Similar Documents

Publication Publication Date Title
US8826457B2 (en) System for enterprise digital rights management
US8805741B2 (en) Classification-based digital rights management
US9094217B2 (en) Secure credential store
US9686262B2 (en) Authentication based on previous authentications
US8856530B2 (en) Data storage incorporating cryptographically enhanced data protection
US9130920B2 (en) Monitoring of authorization-exceeding activity in distributed networks
US8006280B1 (en) Security system for generating keys from access rules in a decentralized manner and methods therefor
US8613102B2 (en) Method and system for providing document retention using cryptography
US7496952B2 (en) Methods for authenticating a user's credentials against multiple sets of credentials
US7730543B1 (en) Method and system for enabling users of a group shared across multiple file security systems to access secured files
US20110252459A1 (en) Multiple Server Access Management
US8095960B2 (en) Secure synchronization and sharing of secrets
US20030177376A1 (en) Framework for maintaining information security in computer networks
US20050188211A1 (en) IP for switch based ACL's
US8683569B1 (en) Application access control system
JP2003228519A (en) Method and architecture for providing pervasive security for digital asset
WO2007048251A1 (en) Method of providing secure access to computer resources
US10616225B2 (en) Controlling access rights of a document using enterprise digital rights management
US8892877B2 (en) Method and device for accessing files of a secure file server
Basu et al. Strengthening Authentication within OpenStack Cloud Computing System through Federation with ADDS System
Linkies et al. SAP security and risk management
Lad Application and Data Security Patterns
Eltayb et al. Cloud Computing Security Framework Privacy Security
Schultz Planning for Windows NT 5.0 security
Windows et al. Report highlights

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION