EP1979812A4 - Access control - Google Patents

Access control

Info

Publication number
EP1979812A4
EP1979812A4 EP06708954A EP06708954A EP1979812A4 EP 1979812 A4 EP1979812 A4 EP 1979812A4 EP 06708954 A EP06708954 A EP 06708954A EP 06708954 A EP06708954 A EP 06708954A EP 1979812 A4 EP1979812 A4 EP 1979812A4
Authority
EP
European Patent Office
Prior art keywords
access control
access
control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP06708954A
Other languages
German (de)
French (fr)
Other versions
EP1979812A1 (en
Inventor
Lauri Tarkkala
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Oyj
Original Assignee
Nokia Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Oyj filed Critical Nokia Oyj
Publication of EP1979812A1 publication Critical patent/EP1979812A1/en
Publication of EP1979812A4 publication Critical patent/EP1979812A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/468Specific access rights for resources, e.g. using capability register
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
EP06708954A 2006-02-01 2006-02-01 Access control Withdrawn EP1979812A4 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/FI2006/050050 WO2007088237A1 (en) 2006-02-01 2006-02-01 Access control

Publications (2)

Publication Number Publication Date
EP1979812A1 EP1979812A1 (en) 2008-10-15
EP1979812A4 true EP1979812A4 (en) 2010-01-06

Family

ID=38327146

Family Applications (1)

Application Number Title Priority Date Filing Date
EP06708954A Withdrawn EP1979812A4 (en) 2006-02-01 2006-02-01 Access control

Country Status (4)

Country Link
EP (1) EP1979812A4 (en)
JP (1) JP2009524864A (en)
CN (1) CN101336415A (en)
WO (1) WO2007088237A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103379114B (en) * 2012-04-28 2016-12-14 国际商业机器公司 For the method and apparatus protecting private data in Map Reduce system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6044466A (en) * 1997-11-25 2000-03-28 International Business Machines Corp. Flexible and dynamic derivation of permissions
US20030065676A1 (en) * 2001-09-05 2003-04-03 Microsoft Corporation Methods and system of managing concurrent access to multiple resources

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6948183B1 (en) * 1998-06-18 2005-09-20 General Instrument Corporation Dynamic security for digital television receivers
US6981281B1 (en) * 2000-06-21 2005-12-27 Microsoft Corporation Filtering a permission set using permission requests associated with a code assembly
US7051366B1 (en) * 2000-06-21 2006-05-23 Microsoft Corporation Evidence-based security policy manager
US7076557B1 (en) * 2000-07-10 2006-07-11 Microsoft Corporation Applying a permission grant set to a call stack during runtime
JP2008517366A (en) * 2004-10-18 2008-05-22 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Administer authorized domains with greater flexibility

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6044466A (en) * 1997-11-25 2000-03-28 International Business Machines Corp. Flexible and dynamic derivation of permissions
US20030065676A1 (en) * 2001-09-05 2003-04-03 Microsoft Corporation Methods and system of managing concurrent access to multiple resources

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2007088237A1 *

Also Published As

Publication number Publication date
JP2009524864A (en) 2009-07-02
EP1979812A1 (en) 2008-10-15
CN101336415A (en) 2008-12-31
WO2007088237A1 (en) 2007-08-09

Similar Documents

Publication Publication Date Title
GB2440766B (en) Control system
GB0611980D0 (en) Radius control
TWI370458B (en) Application dependent storage control
GB0821482D0 (en) Access control
IL194976A0 (en) Access control device
GB0701244D0 (en) Interference control
GB0623842D0 (en) Secure access
SI1990777T1 (en) Access control gate
EP2132642A4 (en) Model-based access control
GB0601451D0 (en) Control unit assembly
GB2458118B8 (en) Access control
HK1109502A1 (en) Battary can
GB0800707D0 (en) Control device
GB2437651B (en) Access control means
GB2439780B (en) Controlled environment cabinet
GB0622518D0 (en) Configuration control
GB0611977D0 (en) Radius control
GB0700171D0 (en) Interference control
GB0620587D0 (en) Secure access
GB0616135D0 (en) Application controller
GB0600700D0 (en) Access control
GB0613256D0 (en) Control arrangements
EP1979812A4 (en) Access control
GB0612896D0 (en) Door control unit
GB2455626B (en) Access control

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20080716

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1123109

Country of ref document: HK

A4 Supplementary search report drawn up and despatched

Effective date: 20091203

17Q First examination report despatched

Effective date: 20100610

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20110901

REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1123109

Country of ref document: HK