DE69226386D1 - Zugriffsteuerung in einem verteilten Rechnersystem - Google Patents

Zugriffsteuerung in einem verteilten Rechnersystem

Info

Publication number
DE69226386D1
DE69226386D1 DE69226386T DE69226386T DE69226386D1 DE 69226386 D1 DE69226386 D1 DE 69226386D1 DE 69226386 T DE69226386 T DE 69226386T DE 69226386 T DE69226386 T DE 69226386T DE 69226386 D1 DE69226386 D1 DE 69226386D1
Authority
DE
Germany
Prior art keywords
computer system
access control
distributed computer
distributed
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE69226386T
Other languages
English (en)
Other versions
DE69226386T2 (de
Inventor
Thomas Anthony Parker
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujitsu Services Ltd
Original Assignee
Fujitsu Services Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujitsu Services Ltd filed Critical Fujitsu Services Ltd
Publication of DE69226386D1 publication Critical patent/DE69226386D1/de
Application granted granted Critical
Publication of DE69226386T2 publication Critical patent/DE69226386T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • G06F12/1466Key-lock mechanism
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
DE69226386T 1991-03-08 1992-02-10 Zugriffsteuerung in einem verteilten Rechnersystem Expired - Fee Related DE69226386T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB919104909A GB9104909D0 (en) 1991-03-08 1991-03-08 Access control in a distributed computer system

Publications (2)

Publication Number Publication Date
DE69226386D1 true DE69226386D1 (de) 1998-09-03
DE69226386T2 DE69226386T2 (de) 1999-03-25

Family

ID=10691218

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69226386T Expired - Fee Related DE69226386T2 (de) 1991-03-08 1992-02-10 Zugriffsteuerung in einem verteilten Rechnersystem

Country Status (6)

Country Link
US (1) US5220603A (de)
EP (1) EP0503765B1 (de)
JP (1) JPH0581204A (de)
DE (1) DE69226386T2 (de)
GB (2) GB9104909D0 (de)
ZA (1) ZA921425B (de)

Families Citing this family (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE189570T1 (de) 1994-02-24 2000-02-15 Merdan Group Inc Verfahren und einrichtung zum aufbau einer kryptographischen verbindung zwischen elementen eines systems
US5787172A (en) * 1994-02-24 1998-07-28 The Merdan Group, Inc. Apparatus and method for establishing a cryptographic link between elements of a system
US5481613A (en) * 1994-04-15 1996-01-02 Northern Telecom Limited Computer network cryptographic key distribution system
US5544322A (en) * 1994-05-09 1996-08-06 International Business Machines Corporation System and method for policy-based inter-realm authentication within a distributed processing system
CA2138302C (en) * 1994-12-15 1999-05-25 Michael S. Fortinsky Provision of secure access to external resources from a distributed computing environment
US5706349A (en) * 1995-03-06 1998-01-06 International Business Machines Corporation Authenticating remote users in a distributed environment
WO1996039765A1 (en) * 1995-06-05 1996-12-12 Certco Llc Multi-step digital signature method and system
DE69610168D1 (de) * 1995-06-30 2000-10-12 Ibm Verfahren und Vorrichtung zur einmaligen Anmeldung in einer Umgebung für verteilte Berechnungen
US5675649A (en) * 1995-11-30 1997-10-07 Electronic Data Systems Corporation Process for cryptographic key generation and safekeeping
US6377994B1 (en) * 1996-04-15 2002-04-23 International Business Machines Corporation Method and apparatus for controlling server access to a resource in a client/server system
AUPO123196A0 (en) * 1996-07-24 1996-08-15 Irgurus Pty Ltd A method and apparatus for enabling the operation of software
US5841864A (en) * 1996-08-05 1998-11-24 Motorola Inc. Apparatus and method for authentication and session key exchange in a communication system
US6131116A (en) * 1996-12-13 2000-10-10 Visto Corporation System and method for globally accessing computer services
US6708221B1 (en) * 1996-12-13 2004-03-16 Visto Corporation System and method for globally and securely accessing unified information in a computer network
US20060195595A1 (en) 2003-12-19 2006-08-31 Mendez Daniel J System and method for globally and securely accessing unified information in a computer network
US7287271B1 (en) * 1997-04-08 2007-10-23 Visto Corporation System and method for enabling secure access to services in a computer network
US6088801A (en) * 1997-01-10 2000-07-11 Grecsek; Matthew T. Managing the risk of executing a software process using a capabilities assessment and a policy
US5918228A (en) * 1997-01-28 1999-06-29 International Business Machines Corporation Method and apparatus for enabling a web server to impersonate a user of a distributed file system to obtain secure access to supported web documents
US6122631A (en) * 1997-03-28 2000-09-19 International Business Machines Corporation Dynamic server-managed access control for a distributed file system
US6766454B1 (en) 1997-04-08 2004-07-20 Visto Corporation System and method for using an authentication applet to identify and authenticate a user in a computer network
US6272631B1 (en) * 1997-06-30 2001-08-07 Microsoft Corporation Protected storage of core data secrets
US6684198B1 (en) * 1997-09-03 2004-01-27 Sega Enterprises, Ltd. Program data distribution via open network
JP3905961B2 (ja) * 1997-11-11 2007-04-18 インターナショナル・ビジネス・マシーンズ・コーポレーション 臨時署名認証の方法及びそのシステム
KR100246608B1 (ko) 1997-11-13 2000-03-15 이계철 웹 인포샵 서비스 시스템의 대체 인증 및 대체 과금 방법
WO1999029064A1 (en) * 1997-12-01 1999-06-10 Kim Hong J Secured communications scheme using random numbers
US6018805A (en) * 1997-12-15 2000-01-25 Recipio Transparent recovery of distributed-objects using intelligent proxies
US6233341B1 (en) * 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US7209949B2 (en) 1998-05-29 2007-04-24 Research In Motion Limited System and method for synchronizing information between a host system and a mobile data communication device
US6438585B2 (en) 1998-05-29 2002-08-20 Research In Motion Limited System and method for redirecting message attachments between a host system and a mobile data communication device
US6349338B1 (en) * 1999-03-02 2002-02-19 International Business Machines Corporation Trust negotiation in a client/server data processing network using automatic incremental credential disclosure
SE514105C2 (sv) * 1999-05-07 2001-01-08 Ericsson Telefon Ab L M Säker distribution och skydd av krypteringsnyckelinformation
US7461250B1 (en) * 1999-07-22 2008-12-02 Rsa Security, Inc. System and method for certificate exchange
US7373517B1 (en) 1999-08-19 2008-05-13 Visto Corporation System and method for encrypting and decrypting files
NO994334L (no) * 1999-09-06 2001-03-07 Ericsson Telefon Ab L M Sikkerhet med autentiseringsproxy
JP4359974B2 (ja) 1999-09-29 2009-11-11 富士ゼロックス株式会社 アクセス権限委譲方法
GB2357228B (en) 1999-12-08 2003-07-09 Hewlett Packard Co Method and apparatus for discovering a trust chain imparting a required attribute to a subject
GB2357225B (en) * 1999-12-08 2003-07-16 Hewlett Packard Co Electronic certificate
GB2357227B (en) 1999-12-08 2003-12-17 Hewlett Packard Co Security protocol
GB2357229B (en) 1999-12-08 2004-03-17 Hewlett Packard Co Security protocol
GB2357226B (en) 1999-12-08 2003-07-16 Hewlett Packard Co Security protocol
FR2809555B1 (fr) * 2000-05-26 2002-07-12 Gemplus Card Int Securisation d'echanges de donnees entre des controleurs
US6807577B1 (en) 2000-09-14 2004-10-19 International Business Machines Corporation System and method for network log-on by associating legacy profiles with user certificates
US7225231B2 (en) * 2000-09-20 2007-05-29 Visto Corporation System and method for transmitting workspace elements across a network
US20020071560A1 (en) * 2000-12-12 2002-06-13 Kurn David Michael Computer system having an autonomous process for centralized cryptographic key administration
US7401235B2 (en) 2002-05-10 2008-07-15 Microsoft Corporation Persistent authorization context based on external authentication
US20080046592A1 (en) 2002-06-26 2008-02-21 Research In Motion Limited System and Method for Pushing Information Between a Host System and a Mobile Data Communication Device
US7503061B2 (en) * 2003-03-24 2009-03-10 Hewlett-Packard Development Company, L.P. Secure resource access
CA2438357A1 (en) * 2003-08-26 2005-02-26 Ibm Canada Limited - Ibm Canada Limitee System and method for secure remote access
US7574603B2 (en) 2003-11-14 2009-08-11 Microsoft Corporation Method of negotiating security parameters and authenticating users interconnected to a network
US20050138604A1 (en) * 2003-12-19 2005-06-23 Peter Harrison Browser configuration
US7530106B1 (en) 2008-07-02 2009-05-05 Kaspersky Lab, Zao System and method for security rating of computer processes
EP2958021A1 (de) * 2014-06-20 2015-12-23 Nederlandse Organisatie voor toegepast- natuurwetenschappelijk onderzoek TNO Datenprüfung in einem verteilten Datenverarbeitungssystem

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4288659A (en) * 1979-05-21 1981-09-08 Atalla Technovations Method and means for securing the distribution of encoding keys
FR2601795B1 (fr) * 1986-07-17 1988-10-07 Bull Cp8 Procede pour diversifier une cle de base et pour authentifier une cle ainsi diversifiee comme ayant ete elaboree a partir d'une cle de base predeterminee, et systeme pour la mise en oeuvre
US4853962A (en) * 1987-12-07 1989-08-01 Universal Computer Consulting, Inc. Encryption system
EP0354770B1 (de) * 1988-08-11 1996-03-27 International Business Machines Corporation Sichere Schlüsselverwaltung mittels erweiterten Steuervektoren
CA2011396C (en) * 1989-03-03 1995-01-03 Kazue Tanaka Cipher-key distribution system
DE69130461T2 (de) * 1990-05-11 1999-06-10 Int Computers Ltd Zugriffsteuerung in einem verteilten Rechnersystem
DE69133502T2 (de) * 1990-06-01 2006-09-14 Kabushiki Kaisha Toshiba, Kawasaki Geheimübertragungsverfahren und -gerät
US5093860A (en) * 1990-09-27 1992-03-03 Motorola, Inc. Key management system

Also Published As

Publication number Publication date
EP0503765A3 (en) 1992-12-02
JPH0581204A (ja) 1993-04-02
EP0503765B1 (de) 1998-07-29
US5220603A (en) 1993-06-15
GB9104909D0 (en) 1991-04-24
EP0503765A2 (de) 1992-09-16
GB9203166D0 (en) 1992-04-01
ZA921425B (en) 1992-11-25
DE69226386T2 (de) 1999-03-25

Similar Documents

Publication Publication Date Title
DE69226386T2 (de) Zugriffsteuerung in einem verteilten Rechnersystem
DE69130461D1 (de) Zugriffsteuerung in einem verteilten Rechnersystem
GB9015104D0 (en) Access control in a distributed computer system
DE69225389D1 (de) Programmattributsteuerung in einem Rechnersystem
DE59109081D1 (de) Zugriffskontrolle in Rechnernetzen
GB2260004B (en) Memory management unit for a computer system
DE69223799D1 (de) Einstellung der systemkonfiguration in einem datenverarbeitungssystem
DE69209670T2 (de) Datenzugriffssystem
DE69224571T2 (de) Mehrprozessorrechnersystem
DE68927941T2 (de) Datenschutzsystem in einem Datenverarbeitungssystem
DE59209731D1 (de) Datenverarbeitungsanlage mit Zugriffsschutz
DE69225566D1 (de) Rechnersystem
DE69326076D1 (de) Rechnersystem
DE69213143D1 (de) Rechnerspeichersteuerungsanordnung
DE69132723D1 (de) Dateizugriffssystem in einem verteilten Datenverarbeitungssystem
DE3855232D1 (de) Speichersteuersystem in einem Rechnersystem
DE69230703T2 (de) Rechnerbussteuerungssystem
FI940287A0 (fi) Järjestely tietokonejärjestelmää varten
GB9211751D0 (en) Access control in a distributed computer system
ATA218591A (de) Rechnersystem
AU1146792A (en) Access control in a distributed computer system
EP0535537A3 (en) Computer system with a cache memory
SE9103531D0 (sv) Datorsystem
GB9127026D0 (en) Privilege control in a computer system
DK55092A (da) Databehandlingsanlaeg

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee