WO2004029783A3 - Method and device for control of access to data - Google Patents

Method and device for control of access to data Download PDF

Info

Publication number
WO2004029783A3
WO2004029783A3 PCT/DE2003/002979 DE0302979W WO2004029783A3 WO 2004029783 A3 WO2004029783 A3 WO 2004029783A3 DE 0302979 W DE0302979 W DE 0302979W WO 2004029783 A3 WO2004029783 A3 WO 2004029783A3
Authority
WO
WIPO (PCT)
Prior art keywords
data
access
control
znm
specific
Prior art date
Application number
PCT/DE2003/002979
Other languages
German (de)
French (fr)
Other versions
WO2004029783A2 (en
Inventor
Arno Schoenhals
Lothar Trapp
Harald Herberth
Harald Hammon
Roland Heymann
Siegfried Richter
Walter Grube
Werner Becherer
Original Assignee
Siemens Ag
Arno Schoenhals
Lothar Trapp
Harald Herberth
Harald Hammon
Roland Heymann
Siegfried Richter
Walter Grube
Werner Becherer
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens Ag, Arno Schoenhals, Lothar Trapp, Harald Herberth, Harald Hammon, Roland Heymann, Siegfried Richter, Walter Grube, Werner Becherer filed Critical Siemens Ag
Publication of WO2004029783A2 publication Critical patent/WO2004029783A2/en
Publication of WO2004029783A3 publication Critical patent/WO2004029783A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1012Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to domains
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6236Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database between heterogeneous systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

According to the invention, for a simple and secure access control in a method for control of access to data (D), a data processing unit (4) is locally provided and/or belonging to a networked data processing system (1), which is used by several user units (B1 to Bn), whereby the data (D) is allocated to different processing levels (V1 to Vm). The data (D) is provided with corresponding user-specific and/or level-specific access rights (Znm) in an access platform (12), common to all processing levels (V1 to Vm), whereby each user unit (B1 to Bn) is provided with an access authorisation (Znm) for the relevant data (D) by the access platform (12), on accessing data (D) of one of the processing levels (V1 to Vm).
PCT/DE2003/002979 2002-09-20 2003-09-08 Method and device for control of access to data WO2004029783A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE10243774A DE10243774A1 (en) 2002-09-20 2002-09-20 Data access control procedure e.g. for local and networked data processing systems, requires filing right-of-data access in an access platform common to all processing planes
DE10243774.2 2002-09-20

Publications (2)

Publication Number Publication Date
WO2004029783A2 WO2004029783A2 (en) 2004-04-08
WO2004029783A3 true WO2004029783A3 (en) 2004-06-24

Family

ID=31896231

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/DE2003/002979 WO2004029783A2 (en) 2002-09-20 2003-09-08 Method and device for control of access to data

Country Status (2)

Country Link
DE (1) DE10243774A1 (en)
WO (1) WO2004029783A2 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0697662A1 (en) * 1994-08-15 1996-02-21 International Business Machines Corporation Method and system for advanced role-based access control in distributed and centralized computer systems
US5761669A (en) * 1995-06-06 1998-06-02 Microsoft Corporation Controlling access to objects on multiple operating systems
EP1124172A2 (en) * 2000-02-07 2001-08-16 Emc Corporation Controlling access to a storage device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0697662A1 (en) * 1994-08-15 1996-02-21 International Business Machines Corporation Method and system for advanced role-based access control in distributed and centralized computer systems
US5761669A (en) * 1995-06-06 1998-06-02 Microsoft Corporation Controlling access to objects on multiple operating systems
EP1124172A2 (en) * 2000-02-07 2001-08-16 Emc Corporation Controlling access to a storage device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
SANDHU R S ET AL: "ACCESS CONTROL: PRINCIPLES AND PRACTICE", IEEE COMMUNICATIONS MAGAZINE, IEEE SERVICE CENTER. PISCATAWAY, N.J, US, vol. 32, no. 9, 1 September 1994 (1994-09-01), pages 40 - 48, XP000476554, ISSN: 0163-6804 *

Also Published As

Publication number Publication date
DE10243774A1 (en) 2004-03-25
WO2004029783A2 (en) 2004-04-08

Similar Documents

Publication Publication Date Title
WO2005020036A3 (en) Portable access device
WO2004015542A3 (en) Method for controlling access to informational objects
WO2004049096A3 (en) Creation of local usage rights voucher
EP1901238A3 (en) Authentication and access control device
PL359993A1 (en) Method of and system for computer resources access control using external legalization
EP1109086A3 (en) Construction system and method for the construction or design of new parts
DE69934207D1 (en) Method for access checking of a user
EP1389752A3 (en) System and method for privilege delegation and control
BR9809870A (en) System for running a plurality of software applications, touch screen input sampling system, and process for controlling the sampling of a touch input.
WO2005048029A3 (en) System and method for controlling access to digital content, including streaming media
WO2004109443A3 (en) Managing data objects in dynamic, distributed and collaborative contexts
WO2005045644A3 (en) Static-or-dynamic and limited-or-unlimited content rights
WO2002015998A3 (en) Method and apparatus for software authentication
WO2003067403A3 (en) Method and apparatus for controlling a media player based on a non-user event
EP2360575A3 (en) Display source divider
EP1524598A3 (en) Program and apparatus for blocking information leaks, and storage medium for the program
WO2004088462A3 (en) Hardware assisted firmware task scheduling and management
WO2004068279A3 (en) Method and apparatus for controlling a data processing system during debug
WO2010093683A3 (en) Web content access using a client device identifier
EP1394657A3 (en) System and method for sequentially processing a biometric sample
BR0300935A (en) Methods and Systems for Authentication of Components in a Graphical System
WO1998055910A3 (en) Apparatus and method for secure device addressing
WO2000031606A3 (en) Motor vehicle communication system and method for exchanging data in a motor vehicle
WO2006098927A8 (en) System and method for controlling access to features of a medical instrument
WO2004044674A3 (en) Observation tool for signal processing components

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): US

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase