USRE41546E1 - Method and system for managing security tiers - Google Patents

Method and system for managing security tiers Download PDF

Info

Publication number
USRE41546E1
USRE41546E1 US11/797,367 US79736707A USRE41546E US RE41546 E1 USRE41546 E1 US RE41546E1 US 79736707 A US79736707 A US 79736707A US RE41546 E USRE41546 E US RE41546E
Authority
US
United States
Prior art keywords
security level
security
key
access
levels
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime, expires
Application number
US11/797,367
Inventor
Klimenty Vainstein
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intellectual Ventures I LLC
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/076,254 external-priority patent/US7260555B2/en
Priority claimed from US10/445,657 external-priority patent/US6889210B1/en
Priority to US11/797,367 priority Critical patent/USRE41546E1/en
Application filed by Individual filed Critical Individual
Assigned to SECRETSEAL INC. reassignment SECRETSEAL INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HUMICH, SERGE, GARCIA, DENIS JACQUES PAUL, HILDEBRAND, HAL, HUANG, WEIQING, LEE, CHANG-PING, OUYE, MICHAEL MICHIO, ROSSMANN, ALAIN, RYAN, NICHOLAS MICHAEL, SUPRAMANIAM, SENTHILVASAN, VAINSTEIN, KLIMENTY, ZUILI, PATRICK
Assigned to PERVASIVE SECURITY SYSTEMS, INC. reassignment PERVASIVE SECURITY SYSTEMS, INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: SECRETSEAL INC.
Assigned to GUARDIAN DATA STORAGE, LLC reassignment GUARDIAN DATA STORAGE, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PSS SYSTEMS, INC.
Assigned to PSS SYSTEMS, INC. reassignment PSS SYSTEMS, INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: PERVASIVE SECURITY SYSTEMS, INC.
Publication of USRE41546E1 publication Critical patent/USRE41546E1/en
Application granted granted Critical
Assigned to INTELLECTUAL VENTURES I LLC reassignment INTELLECTUAL VENTURES I LLC MERGER (SEE DOCUMENT FOR DETAILS). Assignors: GUARDIAN DATA STORAGE, LLC
Adjusted expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Definitions

  • the present invention relates to the area of protecting data in an enterprise environment, and more particularly, relates to a method and system for managing security tiers or levels without implicating accessibilities to secured files classified according to a security level.
  • the Internet is the fastest growing telecommunications medium in history. This growth and the easy access it affords have significantly enhanced the opportunity to use advanced information technology for both the public and private sectors. It provides unprecedented opportunities for interaction and data sharing among businesses and individuals. However, the advantages provided by the Internet come with a significantly greater element of risk to the confidentiality and integrity of information.
  • the Internet is a widely open, public and international network of interconnected computers and electronic devices. Without proper security means, an unauthorized person or machine may intercept any information traveling across the Internet and even get access to proprietary information stored in computers that interconnect to the Internet, but are otherwise generally inaccessible by the public.
  • Cryptography allows people to carry over the confidence found in the physical world to the electronic world, thus allowing people to do business electronically without worries of deceit and deception. Every day hundreds of thousands of people interact electronically, whether it is through e-mail, e-commerce (business conducted over the Internet), ATM machines, or cellular phones. The perpetual increase of information transmitted electronically has lead to an increase reliance on cryptography.
  • One of the ongoing efforts in protecting the proprietary information traveling across the Internet is to use one or more cryptographic techniques to secure a private communication session between two communicating computers on the Internet.
  • the cryptographic techniques provides a way to transmit information across an insecure communication channel without disclosing the contents of the information to anyone eavesdropping on the communication channel.
  • an encryption process in a cryptographic technique one party can protect the contents of the data in transit from access by an unauthorized third party yet the intended party can read the data using a corresponding decryption process.
  • a firewall is another security measure that protects the resources of a private network from users of other networks.
  • many unauthorized accesses to proprietary information occur from the inside, as opposed to from the outside.
  • An example of someone gaining unauthorized access from the inside is when restricted or proprietary information is accessed by someone within an organization who is not supposed to do so.
  • the present invention is related to processes, systems, architectures and software products for providing pervasive security to digital assets at all times and is particularly suitable in an inter/intra enterprise environment.
  • pervasive security means that digital assets are secured at all times and can only be accessed by authenticated users with appropriate access rights or privileges, and proper security clearance in some cases, wherein the digital assets may include, but not be limited to, various types of documents, multimedia files, data, executable code, images and texts.
  • secured files are in a secured form that only those with granted access rights can access. Even with the proper access privilege, when a secured file is classified, at least a security clearance key is needed to ensure those who have the right security clearance can ultimately access the contents in the classified secured file.
  • a new security level is to be inserted into a set of existing security levels. For example, a security level “secret” is added between the existing security levels “top secret” and “confidential”, resulting in a new set of security levels, “top secret”, “secret” and “confidential”. Without implicating the accessibility to secured files classified at one of the existing security levels, the controllability or restrictiveness of the new security level is determined with respect to the most restrictive security level or the least security level in the existing security levels. A set of proper security parameters are generated for the new security level and subsequently the existing security levels are mapped to accommodate the new security level.
  • a security level is removed from a set of existing security levels. For example, a security level “secret” is removed from the existing security levels “top secret”, “secret” and “confidential”, resulting in a new set of security levels including only “top secret” and “confidential”.
  • the security parameters for the security level to be deleted are either folded up or down to an immediate next security level, depending on implementation.
  • the security parameters for the immediate next security level are augmented to include those for the security level to be deleted such that the secured files classified at the security level to be deleted can still be accessed by those with proper clearance levels.
  • the present invention may be implemented in software, hardware or both in combination, and employed in a client machine or a server machine.
  • the present invention is implemented in an executable form loaded in a computing device and activated when the security tiers or levels are changed to provide particular needs of an organization or organizations.
  • the present invention can be implemented as a method, a system, a process, software medium or other form, each yielding one or more of the following features, benefits and advantages.
  • One of the features, benefits and advantages is the management mechanism of security levels in a security system, the mechanism provides flexibility in reorganizing security levels without implicating accessibility to secured files originally classified.
  • Another one of the features, benefits and advantages is that secured files originally classified at a security level to be deleted can still be accessed by properly folding the security level to a next immediate security level.
  • FIG. 1 shows a diagram of securing a created document according to one exemplary secured file form used in the present invention
  • FIG. 2A shows a diagram of what is referred to herein as a two-pronged access scheme according to one embodiment of the present invention
  • FIG. 2B shows a flowchart of a process for granting a proper security clearance level (i.e., a clearance key) according to one embodiment of the present invention
  • FIG. 2C shows a diagram of generating a clearance key according to one embodiment of the present invention.
  • FIG. 2D shows a diagram of generating a clearance key according to another embodiment of the present invention.
  • FIG. 3A illustrates a set of security levels in a security system employed in an enterprise, a new security level being inserted to the existing security level;
  • FIG. 3 B and FIG. 3C each illustrate a case in which a security level is folded into another security level
  • FIG. 4A shows a flowchart or process of inserting a new security level into N security levels according to one embodiment of the present invention
  • FIG. 4B shows a flowchart or process of deleting a security level out of N security levels according to one embodiment of the present invention
  • FIG. 4C shows a flowchart or process of deleting a security level out of N security levels according to one embodiment of the present invention
  • FIG. 5A shows an exemplary implementation of dropping an ith level out of N existing level by folding the ith level to (i—i)th level and may be understood in conjunction with FIG. 5 B and FIG. 5C ;
  • FIG. 5B shows a table listing identifiers, levels, clearance keys and corresponding literal meanings according to one embodiment
  • FIG. 5C shows a clearance mapping table being entered and updated.
  • the present invention pertains to a process, a system, a method and a software product for securing electronic data or digital assets.
  • a new security level is to be inserted into a set of existing security levels. Without implicating the accessibility to secured files classified at one of the existing security levels, the controllability or restrictiveness of the new security level is determined with respect to the most restrictive security level or the least security level in the existing security levels.
  • a set of proper security parameters are generated for the new security level and subsequently the existing security levels are mapped to accommodate the new security level.
  • a security level is removed from a set of existing security levels.
  • the security parameters for the security level to be deleted are either folded up or down to an immediate next security level, depending on implementation.
  • the security parameters for the immediate next security level are augmented to include those for the security level to be deleted such that the secured files classified at the security level to be deleted can still be accessed by those with proper clearance levels.
  • references herein to “one embodiment” or “an embodiment” means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the invention.
  • the appearances of the phrase “in one embodiment” in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Further, the order of blocks in process flowcharts or diagrams representing one or more embodiments of the invention do not inherently indicate any particular order nor imply any limitations in the invention.
  • a content created by a creator for the purpose of an entity is an intellectual property belonging to the creator or the entity.
  • any kind of information or intellectual property can be content, though it is commonly referred to as “information” instead of “content”.
  • content or information is independent of its format, it may be in a printout or an electronic document.
  • content or information exists in a type of electronic data that is also referred to as a digital asset.
  • a representation of the electronic data may include, but not be limited to, various types of documents, multimedia files, streaming data, dynamic or static data, executable code, images and texts.
  • the electronic data is typically stored in a form that is as close to impossible as possible to read without a priori knowledge. Its purpose is to ensure privacy by keeping the content hidden from anyone for whom it is not intended, even those who have access to the electronic data.
  • Example of a priori knowledge may include, but not be limited to, a password, a secret phase, biometric information or one or more keys.
  • FIG. 1 shows an illustration diagram of securing a created document 100 according to one embodiment of the present invention.
  • One of the purposes of creating a secured file 108 is to ensure that the contents in the document 100 can be only accessed by or revealed to an authorized user with proper access privilege.
  • the user may mean a human user, a software agent, a group of users or a member thereof, a device and/or application(s). Besides a human user who needs to access a secured document, a software application or agent sometimes needs to access the secured document in order to proceed forward. Accordingly, unless specifically stated, the “user” as used herein does not necessarily pertain to a human being.
  • the securing process 101 starts with an encryption process 102 , namely the document 100 that has been created or is being written into a store is encrypted by a cipher (e.g., an encryption process) with a file key (i.e., a cipher key).
  • a cipher e.g., an encryption process
  • a file key i.e., a cipher key
  • the file key or keys may be the same or different keys for encryption and decryption and are included as part of security information contained in or pointed to by a header 106 .
  • the file key or keys once obtained, can be used to decrypt the encrypted data portion 112 to reveal the contents therein.
  • a set of access rules 104 (an example is shown in the figure) for the document 100 is received or created and associated with the header 106 .
  • the access rules 104 determine or regulate who and/or how the document 100 , once secured, can be accessed. In some cases, the access rules 104 also determine or regulate when or where the document 100 can be accessed.
  • security clearance information 107 is added to the header 106 if the secured file 108 is classified. In general, the security clearance information 107 is used to determine a level of access privilege or security level of a user who is attempting to access the contents in the secured file 108 . For example, a secured file may be classified as “Top secret”, “Secret”, “Confidential”, and “Unclassified”.
  • the security clearance information 107 includes another layer of encryption of the file key with another key referred to herein as a clearance key.
  • An authorized user must have a clearance key of proper security level in addition to an authenticated user key and proper access privilege to retrieve the file key.
  • a user key or a group key is a cipher key assigned to an authenticated user and may be used to access a secured file or secure a file, or create a secured file. The detail of obtaining such a user key upon a user being authenticated is provided in U.S. patent application Ser. No. 10/074,804.
  • the security clearance information 107 includes a set of special access rules to guard the file key.
  • the retrieval of the file key requires that the user passes an access rule measurement. Since access privilege of a user may be controlled via one or more system parameters (e.g., a policy), the access rule measurement can determine if the user has sufficient access privilege to retrieve the file key in conjunction with the corresponding user key.
  • system parameters e.g., a policy
  • the access rule measurement can determine if the user has sufficient access privilege to retrieve the file key in conjunction with the corresponding user key.
  • a user may be assigned a hierarchical security clearance level based on, perhaps, a level of trust assigned to the user.
  • a level of trust implies that one user may be more trusted than another and hence the more trusted user may access more classified files.
  • a level of trust may be based on job responsibility of the user or a role of the user in a project or an organization background checks, psychological profiles, or length of service, etc.
  • a level of trust assigned to the user augments additional aspect to the access privilege of the user such that the user must have proper security clearance to access a classified secured file even if the user is permitted by the access rules to access the file.
  • a secured classified file i.e., the file that is both secured and classified
  • the level of security clearance of the user is determined by one or more clearance keys assigned thereto.
  • a clearance key permits a user to access a secured file classified as “top secret”
  • the same clearance key may permit the user to access all secured files classified less secure, such as “secret” or “confidential”, where it has been assumed that the user has proper access privilege to be granted by the access rules in the file.
  • a clearance key is further secured by means of secondary authentication, such as re-login, biometric information verification and a second password.
  • secondary authentication such as re-login, biometric information verification and a second password.
  • a clearance key may not be automatically released to or activated for a user upon an authenticated login, unless the user provides additional information.
  • a header is a file structure, preferably small in size, and includes, or perhaps links to, security information about a resultant secured document.
  • the security information can be entirely included in a header or pointed to by a pointer that is included in the header.
  • the access rules 104 are included in the header 106 .
  • the security information further includes the file key and/or one or more clearance keys, in some cases, an off-line access permit (e.g. in the access rules) should such access be requested by an authorized user.
  • the security information is then encrypted by a cipher (i.e., an en/decryption scheme) with a user key associated with an authorized user to produce encrypted security information 110 .
  • the encrypted header 106 if no other information is added thereto, is attached to or integrated with the encrypted data portion 112 to generate the resultant secured file 108 .
  • the header is placed at the beginning of the encrypted document (data portion) to facilitate an early detection of the secured nature of a secured file.
  • One of the advantages of such placement is to enable an access application (i.e., an authoring or viewing tool) to immediately activate a document securing module (to be described where it deems appropriate) to decrypt the header if permitted. Nevertheless, there is no restriction as to where the encrypted header 106 is integrated with the encrypted data portion 112 .
  • a cipher may be implemented based on one of many available encryption/decryption schemes. Encryption and decryption generally require the use of some secret information, referred to as a key. For some encryption mechanisms, the same key is used for both encryption and decryption; for other mechanisms, the keys used for encryption and decryption are different.
  • data can be encrypted with a key according to a predetermined cipher (i.e., encryption/decryption) scheme. Examples of such schemes may include, but not be limited to, Data Encryption Standard algorithm (DES), Blowfish block cipher and Twofish cipher. Therefore, the operations of the present invention are not limited to a choice of those commonly-used encryption/decryption schemes. Any cipher scheme that is effective and reliable may be used. Hence, the details of a particular scheme are not further discussed herein so as to avoid obscuring aspects of the present invention.
  • DES Data Encryption Standard algorithm
  • the secured document 108 includes two parts, the encrypted data portion 112 (i.e., encrypted version of the document itself) and the header 110 that may point to or include security information for the secured document 108 .
  • the encrypted data portion 112 i.e., encrypted version of the document itself
  • the header 110 may point to or include security information for the secured document 108 .
  • To access the contents in the encrypted data portion 112 one needs to obtain the file key to decrypt the encrypted data portion 112 .
  • To obtain the file key one needs to be authenticated to get a user or group key and pass an access test in which at least the access rules in the security information are measured against the user's access privilege (i.e., access rights).
  • the secured file is classified, it further requires a security level clearance on the user. In general, the security clearance level of the user must be high enough before the file key can be retrieved.
  • part of the access rules may be left non-encrypted for users authorized or non-authorized alike to view embedded access permissions of a secured file in
  • FIG. 2A shows a diagram 200 of what is referred to herein as a two-pronged access scheme according to one embodiment of the present invention.
  • a user To access a secured file 201 , a user needs to have access privilege based on a condition of “need to know” 202 that is to be measured against by the access rules 204 embedded in the secured file 201 . If the secured file 201 is classified, the user must also have a higher security clearance level 206 that is measured against by the security clearance information 206 (e.g., one or more clearance keys. In other words, there are at least two key holes 210 that must be “inserted” with two proper keys before the secured classified file can be accessed.
  • the security clearance information 206 e.g., one or more clearance keys.
  • FIG. 2B shows a flowchart 220 of process for granting a proper security clearance level (i.e., a clearance key) according to one embodiment of the present invention.
  • the process 220 can be initiated with a request for a clearance key.
  • the process 220 may be implemented in a machine (e.g., a central server, a local server or a client machine) that provides access control management to all secured files, perhaps, in an inter/intra enterprise environment, or a combination of a local client machine used by users and the machine.
  • a machine e.g., a central server, a local server or a client machine
  • the process 220 awaits a request for a clearance key. It is described that a secured file can be classified or unclassified. When it is determined that a user needs to access a secured file that is classified at a security level, such request is provided to activate the process 220 . In general, the request pertains to a specific user or some members in a group.
  • a corresponding account for the user is retrieved, provided there is the account for the user. If the account is not available, then the account shall be opened accordingly.
  • the process 220 may be part of the process of opening an appropriate account for a user who has the need-to-know basis to access secured files at certain security or confidential level(s).
  • the corresponding account information may include a username or identifier, membership information, designated access privilege, and a corresponding user key (which sometimes is a pair of a private key and a public key).
  • a security level for the user is determined, which is usually done by the necessity. For example, an executive of an enterprise may be assigned the highest security clearance level and a front desk receptionist may be assigned the lowest security clearance level. Once the security level is determined, a clearance key is generated at 228 .
  • a key generator 244 receives one or more parameters 242 controlling the security level determined at 226 of FIG. 2B to generate a sequence of alpha-numeric characters or binary numbers as a key.
  • a key generator 244 receives one or more parameters 242 controlling the security level determined at 226 of FIG. 2B to generate a sequence of alpha-numeric characters or binary numbers as a key.
  • a secret-key cryptosystem or a public-key cryptosystem one needs a good source of random numbers for key generation.
  • the main features of a good source are that it produces numbers that are unknown and unpredictable by potential adversaries.
  • random numbers can be obtained from a physical process.
  • Another approach is to use a pseudo-random number generator fed by a random seed.
  • the generator 244 is configured to generate a clearance key of proper security level.
  • the key generator 244 generates keys 246 of different lengths or forms, each of the keys 246 corresponds to a security level, such as level 1 (highest security), level 2 , . . . , level N (lowest security).
  • each of the keys 246 generated by the key generator 244 is embedded with a signature signifying a security level. Other methods of specifying a security level of a clearance key are possible.
  • each clearance key with a certain security level can only access secured files classified in the same security level
  • a clearance key in level 1 i.e., the highest security level primarily designated to secured files classified as “top secret”
  • a clearance key in level 2 can be used to access all secured classified files 248 except for those classified as “top secret”.
  • a clearance key in level N can be only used to access secured files in security level N.
  • FIG. 2D shows a diagram of generating a clearance key according to another embodiment of the present invention.
  • the key generator 244 receives one or more parameters 242 controlling the security level determined at 226 of FIG. 2B to generate a number of sets of alphanumeric or binary numbers as a primary key 246 and auxiliary keys 247 .
  • the primary key 246 is the one being requested, generated in accordance with the determined security level and can be used to facilitate the access to a secured file classified at a security or confidentiality level.
  • the auxiliary keys are those keys generated to facilitate the access to secured files classified less than the security or confidentiality level. As shown in the figure, it is assumed that the primary key 246 is for accessing a secured file classified at level 2 .
  • the auxiliary keys 247 can be respectively used to access secured files classified level 3 , level 4 , . . . to level N, all less than level 2 in terms of security or confidentiality.
  • the following description is based on FIG. 2 C and can be readily applied to FIGS. 2 D.
  • the clearance key is associated with the account at 230 so that the user will use the correct key to access a secured file that requires a clearance key.
  • the process 220 now awaits any call for the clearance key at 232 .
  • the clearance key may be stored locally or remotely and retrievlable only when there is a need for it to access a classified secured file.
  • the clearance key can only be retrievlable when a user passes a secondary authentication means. For example, a user is entitled to access certain secured files classified at least at a security level.
  • the clearance key associated with the user may be configured to be protected by means of secondary authentication, such as biometric information verification or a second password, to increase security level of the clearance key.
  • secondary authentication such as biometric information verification or a second password
  • the clearance key is not needed and therefore will not be released to or activated for the user.
  • the process 220 goes to 234 , wherein the clearance key is released to the user to facilitate the retrieval of the file key in the secured file, provided the user has furnished necessary information or passed secondary authentication if needed.
  • Clearance keys provide flexibilities for a security system to control access by authorized users to secured files that are classified accordingly. However, when levels of the security are fixed, the flexibilities are limited. As one of the features in the present invention, the levels of security can be added or adjusted up or down in a security system without compromising the security of the secured files that have been previously classified.
  • FIG. 3A illustrates security levels 302 in a security system employed in an enterprise.
  • N there are N levels of security for secured files under the security system, where N is a finite integer, each level requires a set of security parameters to access secured files classified to the level or other levels below this level.
  • a secured file SF is classified at security level 2 .
  • users in a designated group G 2 shall posses at least two keys, a user key (e.g., UK 2 ) and a clearance key (e.g., CK 2 ) corresponding to the security level 2 .
  • the designated group includes a user or users authorized to access the secured files classified at this level or levels below this level.
  • the user key for each of the users may not be necessary identical, as one user may be from one user group and another user may be from a different group.
  • the access relationship may be expressed as: SF ⁇ (group, security-level, CK), which means a secured and classified file SF can be accessed with valid parameters of a designated group, a security-level, a clearance key.
  • SF ⁇ G 2 , level2, C ⁇
  • G 2 security-level
  • C ⁇ means that users in a group designated as G 2 can access secured file classed at level 2 with a clearance key CK 2 , provided that each of the users in G 2 has a valid user key.
  • SF ⁇ (G 2 , level1, level2, CK 2 ) means that users in a group designated as G 2 can access secured files classified at level 1 or level 2 with a clearance key CK 2 , provided that each of the users in G 2 has a valid user key.
  • the first access relationship indicates that the secured file SF can only be accessed by users in a group G 2 authorized to access secured files classified at the security level 2 .
  • the second access relationship indicates that secured files classified at the security level 2 or one level below the security level 2 can be accessed by users authorized to access secured files classified at the security level 2 .
  • either one of the access relationships may be implemented.
  • the first access relationship is shown in the figures and the following description is based on the first access relationship.
  • the security level 1 is the most restrictive level. Since the added level 304 is less restrictive than the security level 1 but more restrictive than level 2 , as shown in FIG. 3A , the added level 304 is thus classified as a new security level 2 308 .
  • the rest of the original security levels, except for the security level 1 are reorganized, creating N+ 1 levels of security 310 and a new access relationship SF ⁇ (GX, level 2 , CKX), where GX is a newly authorized group to be permitted to access secured files at the security level 2 with a user key and the newly created clearance key CKX.
  • the security levels are renumbered or remapped. If the original access relationship is SF ⁇ (G 2 , level 2 , CK 2 ), there is now SF ⁇ (G 3 , level 3 , CK 2 ), namely the original security level 2 is mapped to as security level 3 .
  • FIG. 3 B and FIG. 3C each illustrate a case in which a security level is folded into another security level.
  • the three security levels 320 are to be folded into two security levels 322 or 324 .
  • FIG. 3B shows the security levels 320 being folded up to an immediate next security level above
  • FIG. 3C shows the security levels 322 being folded down to an immediate next security level below.
  • the security level 2 is to be folded into the security level 1 , a higher security level.
  • the authorization i.e., security parameters
  • the deleted security level i.e., security level 2
  • the original access relationships i.e., security parameters
  • those secured files classified at security level 2 can still be accessed by those with proper access privilege.
  • FIG. 3C shows the security level 2 is being folded to the security level 3 .
  • the authorization i.e., security parameters
  • the deleted security level i.e., security level 2
  • the original access relationships :
  • those secured files classified at security level 2 can still be accessed by those with proper access privilege.
  • FIG. 4A shows a flowchart or process 400 of inserting a new security level into N security levels according to one embodiment of the present invention.
  • the process 400 can be implemented in software, hardware or both of software and hardware.
  • the process 400 is executed in a security system employed to manage secured files for an enterprise or a group of collaborative business entities.
  • the process 400 awaits a request to insert a new security level into N existing security levels.
  • N For example, a system was configured to manage secured files classified respectively in accordance with one of N security levels. In other words, there are N security levels in the system. For some reason, the system needs to be configured to manage N+1 security levels, namely a security level is to be added into the N security levels.
  • the process 400 determines how restrictive the new security level is with respect to the N security level at 404 . It is assumed that the 1 st security level in the N security levels is most restrictive while the Nth security level is least restrictive.
  • the relative restrictiveness of the new security level is a relative position in the stack of the N security levels, indicating how less or more restrictive with respect to the 1 st security level or the Nth security level.
  • a set of security parameters is generated for the new security level.
  • the security parameters include at least a clearance key and a relative security level (e.g., a tier rank).
  • the clearance key may be respectively generated in accordance with FIG. 2C or FIG. 2D or other means known to those skilled in the art.
  • the clearance key is associated with the new security level, and a group of users are then authorized to access secured files classified at this new security level.
  • the new security level is now created in the original N security levels, resulting N+1 security levels. Without implicating the accessibility to secured files classified at other security levels, the security levels below the new security level are mapped accordingly. For example, an ith security level in the original N security levels now becomes an (i+1) security level and the corresponding security parameters are also shifted accordingly. In another perspective, SF ⁇ (Gi, level i, CKi) is now SF ⁇ (G(i+1), level (i+1), CKi).
  • a new set of security levels is created, which does not implicate the accessibility to secured files originally classified and the originally authenticated users are still able to access the secured files they are entitled to.
  • FIG. 4B is provided to further understand FIG. 4A with respect to one embodiment of the present invention and shows that a table 420 include clearance keys, each for a security level.
  • a set of parameters 422 for a new security level X is generated. It is assumed that the new security level X is to be inserted between security levels 1 and 2 .
  • the table 424 shows the relative position of the new security level in the original N security levels in a system.
  • the table 426 shows reordering of the security levels to accommodate the new level that is now with a tier rank being 2 and the corresponding clearance keys are respectively associated with their original ranks. As a result, the secured files classified per the original security levels are still accessible.
  • the user when an authorized user logins into the system, with the login information in reference to a group, the user is granted at least two keys (a corresponding clearance key and a user key) such that the user can access secured files classified at the granted security level or any levels below this security level.
  • the user when an authorized user logins into the system, with the login information in reference to a group, the user is granted all keys pairs the user is entitled to such that the user can access secured files classified at this security level or any levels below this security level.
  • “granting” herein does not necessarily means only that the user receives the keys from the system.
  • one or more of the keys or part or whole of the keys may be stored in a local or remote machine and caused to be activated for use only after the user is authenticated.
  • FIG. 4C shows a flowchart or process 420 of deleting a security level out of N security levels according to one embodiment of the present invention.
  • One of the features of the process 420 is to fold the deleted security level up or down to a next immediate security level so that users originally authorized to access secured files classified at the deleted security level can still access these secured files.
  • the process 420 can be implemented in software, hardware or both of software and hardware. In a typical application, the process 420 is executed in a security system employed to manage secured files for an enterprise or a group of collaborative business entities.
  • the process 420 awaits a request to delete a security level out of N existing security levels.
  • a system was configured to manage secured files classified respectively in accordance with one of N security levels. In other words, there are N security levels in the system. For some reason, the system needs to be configured to manage N ⁇ 1 security levels, namely one of the N security levels is to be deleted.
  • the process 420 determines at 424 whether the ith security level is the most restrictive. It is assumed that the 1st security level in the N security levels is most restrictive while the Nth security level is least restrictive. Accordingly, the process 420 determines at 424 whether the security level to be removed is the 1st security level. If it is indeed the 1st security level, the request is denied.
  • 424 is not a limitation in the present invention and it can be folded down to a next immediate level. According to one embodiment, it is designed to suit in a more practical situation. In general, it is just not desirable to have a most restrictive security level to be deleted. In some other case, it is also not desirable to have a least restrictive security level to be deleted as well. Optionally, another checking may be employed in the process 420 to determine at 424 whether the security level to be removed is the Nth security level.
  • the security level to be deleted is to be folded up or down to a next immediate security level.
  • an ith security level to be deleted can be merged with (i ⁇ 1)th security level or (i+1)th security level.
  • the security parameters such as the keys and the group designations shall be retained.
  • the security parameters for the ith security level are transferred or updated accordingly.
  • the security parameters for the ith security level are merged with those for the (i ⁇ 1)th security level
  • the security parameters for the ith security level are merged with those for the (i+1)th security level.
  • the security levels are reordered, for example from security levels 1 to N to 1 to (N ⁇ 1).
  • FIG. 5A shows an exemplary implementation 500 of dropping an ith level out of N existing levels by folding the ith level to (i—i)th level and may be understood in conjunction with FIG. 5 B and FIG. 5C.
  • a table 510 in FIG. 5B shows that there are N security levels labeled as Level 1 , 2 , . . . , N, where Level 1 is most restricted and Level N is least restricted.
  • a security clearance key is associated with one of the security levels.
  • Each of the security levels may mean literally a type of security, such as “top secret”, “very secret”, . . . “insignificant”.
  • Each of the N security levels is also identified by an identifier.
  • the identifier is a sequence of digits (e.g.
  • a hexadecimal number generated in a system.
  • the identifier B 5 C indicates security level 1
  • the identifier CD 7 indicates security level 4 .
  • it is assumed that the ith security level to be dropped is the security level 4 .
  • an identifier of the security level above the one being dropped is located, namely the identifier of the (i ⁇ 1)th security level.
  • FIG. 5C shows a corresponding mapping table 512 which may be referred to as clearance mapping table, in which two IDs (deletedID and currentD) now have two entries, each being one of the two identifiers.
  • the mapping table 512 is updated. There is no operation since there are any entries previously in the table 512 .
  • the user who is previously authorized to access secured files classified at CD 7 is updated. According to one embodiment, a notification is sent to the user or users who may have been affected by dropping CD 7 to cause the original clearance key (i.e., CK 4 ) to be updated or exchanged with another clearance key (e.g., CD 3 for FF 5 ). According to another embodiment, when a secured file classified at CD 7 is accessed, the original clearance key is used to access the file.
  • an updated clearance key (i.e., the key for FF 5 ) is effectuated in accordance with CurrentID.
  • the updating at 508 can be configured to be carried out transparently.
  • Level 3 another security level
  • the identifier (A 92 ) of the security level above Level 3 is located.
  • the table 512 needs to be updated. Since there is are entries from a previous deletion of one security level, these entries are preferably updated, thus the CurrentID is assigned to be A 92 as well as shown in FIG. 5 C.
  • the affected user or users are updated at 508 so that these users can still access the secured files classified at FF 5 .
  • FIGS. 5A , 5 B and 5 C show one exemplary implementation of folding up one deleted security level. Given the detailed description herein, other implementations including those to fold down a deleted security level can be readily developed by those skilled in art.
  • One of them is the mechanism provided to regroup security levels per a specific requirement without implicating the accessibility to secured files classified in accordance with the existing security levels.
  • Another one of them is that a security level can be removed from a set of existing security levels while the security parameters for the security level to be deleted are either folded up or down to an immediate next security level.
  • the security parameters for the immediate next security level are augmented to include those for the security level to be deleted such that the secured files classified at the security level to be deleted can still be accessed by those with proper clearance levels.

Abstract

Techniques for reorganizing security levels without implicating accessibility to secured files classified in accordance to one of the security levels are disclosed. In a case of adding a new security level, the controllability or restrictiveness of the new security level is determined with respect to the most restrictive security level or the least security level in a set of existing security levels. A set of proper security parameters are then generated for the new security level and subsequently the existing security levels are reorganized to accommodate the new security level. In a case of removing a security level from the existing security levels, the security parameters for the security level to be deleted are either folded up or down to an immediate next security level, depending on implementation. As a result, the security parameters for the immediate next security level are updated to include those for the security level to be deleted such that the secured files classified at the security level to be deleted can still be accessed by those with proper clearance levels.

Description

CROSS-REFERENCE TO RELATED APPLICATION
This application is a continuation-in-part of co-pending U.S. patent application Ser. No. 10/076,254, filed Feb. 12, 2002, that claims the benefits of U.S. provisional application No. 60/339,634 filed Dec. 12, 2001. The application is also related to U.S. patent application Ser. No. 10/159,537 and entitled “Method and Apparatus for Securing Digital Assets”, which is hereby incorporated by reference.
BACKGROUND OF THE INVENTION
1. Field of the Invention
The present invention relates to the area of protecting data in an enterprise environment, and more particularly, relates to a method and system for managing security tiers or levels without implicating accessibilities to secured files classified according to a security level.
2. Description of Related Art
The Internet is the fastest growing telecommunications medium in history. This growth and the easy access it affords have significantly enhanced the opportunity to use advanced information technology for both the public and private sectors. It provides unprecedented opportunities for interaction and data sharing among businesses and individuals. However, the advantages provided by the Internet come with a significantly greater element of risk to the confidentiality and integrity of information. The Internet is a widely open, public and international network of interconnected computers and electronic devices. Without proper security means, an unauthorized person or machine may intercept any information traveling across the Internet and even get access to proprietary information stored in computers that interconnect to the Internet, but are otherwise generally inaccessible by the public.
There are many efforts in progress aimed at protecting proprietary information traveling across the Internet and controlling access to computers carrying the proprietary information. Cryptography allows people to carry over the confidence found in the physical world to the electronic world, thus allowing people to do business electronically without worries of deceit and deception. Every day hundreds of thousands of people interact electronically, whether it is through e-mail, e-commerce (business conducted over the Internet), ATM machines, or cellular phones. The perpetual increase of information transmitted electronically has lead to an increase reliance on cryptography.
One of the ongoing efforts in protecting the proprietary information traveling across the Internet is to use one or more cryptographic techniques to secure a private communication session between two communicating computers on the Internet. The cryptographic techniques provides a way to transmit information across an insecure communication channel without disclosing the contents of the information to anyone eavesdropping on the communication channel. Using an encryption process in a cryptographic technique, one party can protect the contents of the data in transit from access by an unauthorized third party yet the intended party can read the data using a corresponding decryption process.
A firewall is another security measure that protects the resources of a private network from users of other networks. However, it has been reported that many unauthorized accesses to proprietary information occur from the inside, as opposed to from the outside. An example of someone gaining unauthorized access from the inside is when restricted or proprietary information is accessed by someone within an organization who is not supposed to do so. Due to the open nature of the Internet, contractual information, customer data, executive communications, product specifications, and a host of other confidential and proprietary intellectual property, remains available and vulnerable to improper access and usage by unauthorized users within or outside a supposedly protected perimeter.
In fact, many businesses and organizations have been looking for effective ways to protect their proprietary information. Typically, businesses and organizations have deployed firewalls, Virtual Private Networks (VPNs), and Intrusion Detection Systems (IDS) to provide protection. Unfortunately, these various security means have been proven insufficient to reliably protect proprietary information residing on private networks. For example, depending on passwords to access sensitive documents from within often causes security breaches when the password of a few characters long is leaked or detected. Therefore, there is a need to provide more effective ways to secure and protect digital assets at all times.
When a security system is employed to secure files, it is sometimes desirable to classify the secured files according to a security level, for example, “top secret”, “secret” or “confidential”. When there is a need to add or delete additional security levels, the secured files originally classified should be still accessible. Thus there is a need for solutions that can manage the security levels dynamically without implicating accessibility to the secured files.
SUMMARY OF INVENTION
This section is for the purpose of summarizing some aspects of the present invention and to briefly introduce some preferred embodiments. Simplifications or omissions in this section as well as in the abstract may be made to avoid obscuring the purpose therefor. Such simplifications or omissions are not intended to limit the scope of the present invention.
The present invention is related to processes, systems, architectures and software products for providing pervasive security to digital assets at all times and is particularly suitable in an inter/intra enterprise environment. In general, pervasive security means that digital assets are secured at all times and can only be accessed by authenticated users with appropriate access rights or privileges, and proper security clearance in some cases, wherein the digital assets may include, but not be limited to, various types of documents, multimedia files, data, executable code, images and texts. According to one aspect of the present invention, secured files are in a secured form that only those with granted access rights can access. Even with the proper access privilege, when a secured file is classified, at least a security clearance key is needed to ensure those who have the right security clearance can ultimately access the contents in the classified secured file.
According to one aspect of the present invention, a new security level is to be inserted into a set of existing security levels. For example, a security level “secret” is added between the existing security levels “top secret” and “confidential”, resulting in a new set of security levels, “top secret”, “secret” and “confidential”. Without implicating the accessibility to secured files classified at one of the existing security levels, the controllability or restrictiveness of the new security level is determined with respect to the most restrictive security level or the least security level in the existing security levels. A set of proper security parameters are generated for the new security level and subsequently the existing security levels are mapped to accommodate the new security level.
According to another aspect of the present invention, a security level is removed from a set of existing security levels. For example, a security level “secret” is removed from the existing security levels “top secret”, “secret” and “confidential”, resulting in a new set of security levels including only “top secret” and “confidential”. Without implicating the accessibility to secured files classified at one of the existing security levels, the security parameters for the security level to be deleted are either folded up or down to an immediate next security level, depending on implementation. As a result, the security parameters for the immediate next security level are augmented to include those for the security level to be deleted such that the secured files classified at the security level to be deleted can still be accessed by those with proper clearance levels.
Depending on implementation and application, the present invention may be implemented in software, hardware or both in combination, and employed in a client machine or a server machine. According to one embodiment, the present invention is implemented in an executable form loaded in a computing device and activated when the security tiers or levels are changed to provide particular needs of an organization or organizations.
The present invention can be implemented as a method, a system, a process, software medium or other form, each yielding one or more of the following features, benefits and advantages. One of the features, benefits and advantages is the management mechanism of security levels in a security system, the mechanism provides flexibility in reorganizing security levels without implicating accessibility to secured files originally classified. Another one of the features, benefits and advantages is that secured files originally classified at a security level to be deleted can still be accessed by properly folding the security level to a next immediate security level.
Other objects, features, and advantages of the present invention will become apparent upon examining the following detailed description of an embodiment thereof, taken in conjunction with the attached drawings.
BRIEF DESCRIPTION OF THE DRAWINGS
These and other features, aspects, and advantages of the present invention will become better understood with regard to the following description, appended claims, and accompanying drawings where:
FIG. 1 shows a diagram of securing a created document according to one exemplary secured file form used in the present invention;
FIG. 2A shows a diagram of what is referred to herein as a two-pronged access scheme according to one embodiment of the present invention;
FIG. 2B shows a flowchart of a process for granting a proper security clearance level (i.e., a clearance key) according to one embodiment of the present invention;
FIG. 2C shows a diagram of generating a clearance key according to one embodiment of the present invention;
FIG. 2D shows a diagram of generating a clearance key according to another embodiment of the present invention;
FIG. 3A illustrates a set of security levels in a security system employed in an enterprise, a new security level being inserted to the existing security level;
FIG. 3B and FIG. 3C each illustrate a case in which a security level is folded into another security level;
FIG. 4A shows a flowchart or process of inserting a new security level into N security levels according to one embodiment of the present invention;
FIG. 4B shows a flowchart or process of deleting a security level out of N security levels according to one embodiment of the present invention;
FIG. 4C shows a flowchart or process of deleting a security level out of N security levels according to one embodiment of the present invention;
FIG. 5A shows an exemplary implementation of dropping an ith level out of N existing level by folding the ith level to (i—i)th level and may be understood in conjunction with FIG. 5B and FIG. 5C;
FIG. 5B shows a table listing identifiers, levels, clearance keys and corresponding literal meanings according to one embodiment; and
FIG. 5C shows a clearance mapping table being entered and updated.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
The present invention pertains to a process, a system, a method and a software product for securing electronic data or digital assets. According to one aspect of the present invention, a new security level is to be inserted into a set of existing security levels. Without implicating the accessibility to secured files classified at one of the existing security levels, the controllability or restrictiveness of the new security level is determined with respect to the most restrictive security level or the least security level in the existing security levels. A set of proper security parameters are generated for the new security level and subsequently the existing security levels are mapped to accommodate the new security level. According to another aspect of the present invention, a security level is removed from a set of existing security levels. The security parameters for the security level to be deleted are either folded up or down to an immediate next security level, depending on implementation. As a result, the security parameters for the immediate next security level are augmented to include those for the security level to be deleted such that the secured files classified at the security level to be deleted can still be accessed by those with proper clearance levels.
There are numerous advantages, benefits, and features in the present invention. One of them is the mechanism contemplated herein capable of providing pervasive security to digital assets sought to be protected at all times. Another one is that the digital assets are presented in such a way that only those with proper access privilege as well as sufficient security clearance level can access information in the digital assets. Other advantages, benefits, and features in the present invention can be readily appreciated by those skilled in the art from the detailed description of the invention provided herein.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention. However, it will become obvious to those skilled in the art that the present invention may be practiced without these specific details. The description and representation herein are the common means used by those experienced or skilled in the art to most effectively convey the substance of their work to others skilled in the art. In other instances, well-known methods, procedures, components, and circuitry have not been described in detail to avoid unnecessarily obscuring aspects of the present invention.
Reference herein to “one embodiment” or “an embodiment” means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the invention. The appearances of the phrase “in one embodiment” in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Further, the order of blocks in process flowcharts or diagrams representing one or more embodiments of the invention do not inherently indicate any particular order nor imply any limitations in the invention.
Embodiments of the present invention are discussed herein with reference to FIGS. 1-4B. However, those skilled in the art will readily appreciate that the detailed description given herein with respect to these figures is for explanatory purposes as the invention extends beyond these limited embodiments.
Generally, a content created by a creator for the purpose of an entity is an intellectual property belonging to the creator or the entity. In an enterprise, any kind of information or intellectual property can be content, though it is commonly referred to as “information” instead of “content”. In either case, content or information is independent of its format, it may be in a printout or an electronic document. As used herein, content or information exists in a type of electronic data that is also referred to as a digital asset. A representation of the electronic data may include, but not be limited to, various types of documents, multimedia files, streaming data, dynamic or static data, executable code, images and texts.
To prevent contents in electronic data from an unauthorized access, the electronic data is typically stored in a form that is as close to impossible as possible to read without a priori knowledge. Its purpose is to ensure privacy by keeping the content hidden from anyone for whom it is not intended, even those who have access to the electronic data. Example of a priori knowledge may include, but not be limited to, a password, a secret phase, biometric information or one or more keys.
FIG. 1 shows an illustration diagram of securing a created document 100 according to one embodiment of the present invention. One of the purposes of creating a secured file 108 is to ensure that the contents in the document 100 can be only accessed by or revealed to an authorized user with proper access privilege. As used herein, the user may mean a human user, a software agent, a group of users or a member thereof, a device and/or application(s). Besides a human user who needs to access a secured document, a software application or agent sometimes needs to access the secured document in order to proceed forward. Accordingly, unless specifically stated, the “user” as used herein does not necessarily pertain to a human being.
After the document 100 is created, edited or opened with an application or authoring tool (e.g., Microsoft WORD), upon an activation of a command, such as “Save,” “Save As” or “Close”, or automatic saving invoked by an operating system, the application itself, or an approved application, the created document 100 is caused to undergo a securing process 101. The securing process 101 starts with an encryption process 102, namely the document 100 that has been created or is being written into a store is encrypted by a cipher (e.g., an encryption process) with a file key (i.e., a cipher key). In other words, the encrypted data portion 112 could not be opened without the file key. For the purpose of controlling the access to the contents in the document 100 or the resultant secured file 108, the file key or keys may be the same or different keys for encryption and decryption and are included as part of security information contained in or pointed to by a header 106. The file key or keys, once obtained, can be used to decrypt the encrypted data portion 112 to reveal the contents therein.
To ensure that only authorized users or members of an authorized group can access the secured file 108, a set of access rules 104 (an example is shown in the figure) for the document 100 is received or created and associated with the header 106. In general, the access rules 104 determine or regulate who and/or how the document 100, once secured, can be accessed. In some cases, the access rules 104 also determine or regulate when or where the document 100 can be accessed. In addition, security clearance information 107 is added to the header 106 if the secured file 108 is classified. In general, the security clearance information 107 is used to determine a level of access privilege or security level of a user who is attempting to access the contents in the secured file 108. For example, a secured file may be classified as “Top secret”, “Secret”, “Confidential”, and “Unclassified”.
According to one embodiment, the security clearance information 107 includes another layer of encryption of the file key with another key referred to herein as a clearance key. An authorized user must have a clearance key of proper security level in addition to an authenticated user key and proper access privilege to retrieve the file key. As used herein, a user key or a group key is a cipher key assigned to an authenticated user and may be used to access a secured file or secure a file, or create a secured file. The detail of obtaining such a user key upon a user being authenticated is provided in U.S. patent application Ser. No. 10/074,804.
According to another embodiment, the security clearance information 107 includes a set of special access rules to guard the file key. The retrieval of the file key requires that the user passes an access rule measurement. Since access privilege of a user may be controlled via one or more system parameters (e.g., a policy), the access rule measurement can determine if the user has sufficient access privilege to retrieve the file key in conjunction with the corresponding user key. With the detailed description to follow, those skilled in the art can appreciate that other forms of the security clearance information 107 may be possible. Unless otherwise specified, the following description is based on the security clearance information 107 being another layer of encryption with one or more clearance keys.
In accordance with the security clearance information 107, a user may be assigned a hierarchical security clearance level based on, perhaps, a level of trust assigned to the user. A level of trust implies that one user may be more trusted than another and hence the more trusted user may access more classified files. Depending on implementation, a level of trust may be based on job responsibility of the user or a role of the user in a project or an organization background checks, psychological profiles, or length of service, etc. In any case, a level of trust assigned to the user augments additional aspect to the access privilege of the user such that the user must have proper security clearance to access a classified secured file even if the user is permitted by the access rules to access the file.
As will be further described in detail below, unless the level of security clearance of the user permits, a secured classified file (i.e., the file that is both secured and classified) may not be accessed even if the user has an authenticated user (or group) key and permitted by the access rules in the secured classified file. In one embodiment, the level of security clearance of the user is determined by one or more clearance keys assigned thereto. In general, a clearance key permits a user to access a secured file classified as “top secret”, the same clearance key may permit the user to access all secured files classified less secure, such as “secret” or “confidential”, where it has been assumed that the user has proper access privilege to be granted by the access rules in the file. In one embodiment, a clearance key is further secured by means of secondary authentication, such as re-login, biometric information verification and a second password. In other words, a clearance key may not be automatically released to or activated for a user upon an authenticated login, unless the user provides additional information.
In general, a header is a file structure, preferably small in size, and includes, or perhaps links to, security information about a resultant secured document. Depending on an exact implementation, the security information can be entirely included in a header or pointed to by a pointer that is included in the header. According to one embodiment, the access rules 104, as part of the security information, are included in the header 106. The security information further includes the file key and/or one or more clearance keys, in some cases, an off-line access permit (e.g. in the access rules) should such access be requested by an authorized user. The security information is then encrypted by a cipher (i.e., an en/decryption scheme) with a user key associated with an authorized user to produce encrypted security information 110. The encrypted header 106, if no other information is added thereto, is attached to or integrated with the encrypted data portion 112 to generate the resultant secured file 108. In a preferred embodiment, the header is placed at the beginning of the encrypted document (data portion) to facilitate an early detection of the secured nature of a secured file. One of the advantages of such placement is to enable an access application (i.e., an authoring or viewing tool) to immediately activate a document securing module (to be described where it deems appropriate) to decrypt the header if permitted. Nevertheless, there is no restriction as to where the encrypted header 106 is integrated with the encrypted data portion 112.
It is understood that a cipher may be implemented based on one of many available encryption/decryption schemes. Encryption and decryption generally require the use of some secret information, referred to as a key. For some encryption mechanisms, the same key is used for both encryption and decryption; for other mechanisms, the keys used for encryption and decryption are different. In any case, data can be encrypted with a key according to a predetermined cipher (i.e., encryption/decryption) scheme. Examples of such schemes may include, but not be limited to, Data Encryption Standard algorithm (DES), Blowfish block cipher and Twofish cipher. Therefore, the operations of the present invention are not limited to a choice of those commonly-used encryption/decryption schemes. Any cipher scheme that is effective and reliable may be used. Hence, the details of a particular scheme are not further discussed herein so as to avoid obscuring aspects of the present invention.
In essence, the secured document 108 includes two parts, the encrypted data portion 112 (i.e., encrypted version of the document itself) and the header 110 that may point to or include security information for the secured document 108. To access the contents in the encrypted data portion 112, one needs to obtain the file key to decrypt the encrypted data portion 112. To obtain the file key, one needs to be authenticated to get a user or group key and pass an access test in which at least the access rules in the security information are measured against the user's access privilege (i.e., access rights). If the secured file is classified, it further requires a security level clearance on the user. In general, the security clearance level of the user must be high enough before the file key can be retrieved. Alternatively, part of the access rules may be left non-encrypted for users authorized or non-authorized alike to view embedded access permissions of a secured file in a display application or markup language interpreter (e.g., a browser).
FIG. 2A shows a diagram 200 of what is referred to herein as a two-pronged access scheme according to one embodiment of the present invention. To access a secured file 201, a user needs to have access privilege based on a condition of “need to know” 202 that is to be measured against by the access rules 204 embedded in the secured file 201. If the secured file 201 is classified, the user must also have a higher security clearance level 206 that is measured against by the security clearance information 206 (e.g., one or more clearance keys. In other words, there are at least two key holes 210 that must be “inserted” with two proper keys before the secured classified file can be accessed.
FIG. 2B shows a flowchart 220 of process for granting a proper security clearance level (i.e., a clearance key) according to one embodiment of the present invention. The process 220 can be initiated with a request for a clearance key. Depending on implementation, the process 220 may be implemented in a machine (e.g., a central server, a local server or a client machine) that provides access control management to all secured files, perhaps, in an inter/intra enterprise environment, or a combination of a local client machine used by users and the machine.
At 222, the process 220 awaits a request for a clearance key. It is described that a secured file can be classified or unclassified. When it is determined that a user needs to access a secured file that is classified at a security level, such request is provided to activate the process 220. In general, the request pertains to a specific user or some members in a group. At 224, a corresponding account for the user is retrieved, provided there is the account for the user. If the account is not available, then the account shall be opened accordingly. Alternatively, the process 220 may be part of the process of opening an appropriate account for a user who has the need-to-know basis to access secured files at certain security or confidential level(s). Depending on implementation, the corresponding account information may include a username or identifier, membership information, designated access privilege, and a corresponding user key (which sometimes is a pair of a private key and a public key). At 226, a security level for the user is determined, which is usually done by the necessity. For example, an executive of an enterprise may be assigned the highest security clearance level and a front desk receptionist may be assigned the lowest security clearance level. Once the security level is determined, a clearance key is generated at 228.
Referring now to FIG. 2C, there is shown a diagram 240 of generating a clearance key according to one embodiment of the present invention. A key generator 244 receives one or more parameters 242 controlling the security level determined at 226 of FIG. 2B to generate a sequence of alpha-numeric characters or binary numbers as a key. Whether using a secret-key cryptosystem or a public-key cryptosystem, one needs a good source of random numbers for key generation. The main features of a good source are that it produces numbers that are unknown and unpredictable by potential adversaries. There are many ways to generate such numbers, for example, random numbers can be obtained from a physical process. Another approach is to use a pseudo-random number generator fed by a random seed. In any case, depending on the input 242, the generator 244 is configured to generate a clearance key of proper security level. In one embodiment, the key generator 244 generates keys 246 of different lengths or forms, each of the keys 246 corresponds to a security level, such as level 1 (highest security), level 2, . . . , level N (lowest security). In another embodiment, each of the keys 246 generated by the key generator 244 is embedded with a signature signifying a security level. Other methods of specifying a security level of a clearance key are possible. Although it is possible to implement in such a way that each clearance key with a certain security level can only access secured files classified in the same security level, it is preferable to permit a clearance key with a higher security level to access secured files classified in the lower security levels. In other words, a clearance key in level 1 (i.e., the highest security level primarily designated to secured files classified as “top secret”) can be used to access all secured classified files 248, while a clearance key in level 2 can be used to access all secured classified files 248 except for those classified as “top secret”. Likewise, a clearance key in level N can be only used to access secured files in security level N. One of the advantages for such arrangement is that a user needs only to have one clearance key, if the user has the need to access those secured classified files.
FIG. 2D shows a diagram of generating a clearance key according to another embodiment of the present invention. The key generator 244 receives one or more parameters 242 controlling the security level determined at 226 of FIG. 2B to generate a number of sets of alphanumeric or binary numbers as a primary key 246 and auxiliary keys 247. The primary key 246 is the one being requested, generated in accordance with the determined security level and can be used to facilitate the access to a secured file classified at a security or confidentiality level. The auxiliary keys are those keys generated to facilitate the access to secured files classified less than the security or confidentiality level. As shown in the figure, it is assumed that the primary key 246 is for accessing a secured file classified at level 2. Accordingly, the auxiliary keys 247 can be respectively used to access secured files classified level 3, level 4, . . . to level N, all less than level 2 in terms of security or confidentiality. To facilitate the description of the present invention, the following description is based on FIG. 2C and can be readily applied to FIGS. 2D.
Returning to FIG. 2B, after a proper clearance key is generated at 228, the clearance key is associated with the account at 230 so that the user will use the correct key to access a secured file that requires a clearance key. The process 220 now awaits any call for the clearance key at 232. Depending on implementation, the clearance key may be stored locally or remotely and retrievlable only when there is a need for it to access a classified secured file. In some cases, the clearance key can only be retrievlable when a user passes a secondary authentication means. For example, a user is entitled to access certain secured files classified at least at a security level. The clearance key associated with the user may be configured to be protected by means of secondary authentication, such as biometric information verification or a second password, to increase security level of the clearance key. When a non-secured classified file is accessed, the clearance key is not needed and therefore will not be released to or activated for the user. When a secured classified file is accessed, the process 220 goes to 234, wherein the clearance key is released to the user to facilitate the retrieval of the file key in the secured file, provided the user has furnished necessary information or passed secondary authentication if needed.
Clearance keys provide flexibilities for a security system to control access by authorized users to secured files that are classified accordingly. However, when levels of the security are fixed, the flexibilities are limited. As one of the features in the present invention, the levels of security can be added or adjusted up or down in a security system without compromising the security of the secured files that have been previously classified.
FIG. 3A illustrates security levels 302 in a security system employed in an enterprise. In general, there are N levels of security for secured files under the security system, where N is a finite integer, each level requires a set of security parameters to access secured files classified to the level or other levels below this level. For example, a secured file SF is classified at security level 2. To access the secured file, users in a designated group G2 shall posses at least two keys, a user key (e.g., UK2) and a clearance key (e.g., CK2) corresponding to the security level 2. The designated group includes a user or users authorized to access the secured files classified at this level or levels below this level. The user key for each of the users, if there are more than one users in the designated group, may not be necessary identical, as one user may be from one user group and another user may be from a different group. To facilitate the description of the present invention, the access relationship may be expressed as: SF ∀ (group, security-level, CK), which means a secured and classified file SF can be accessed with valid parameters of a designated group, a security-level, a clearance key. In particular, SF ∀ (G2, level2, C<) means that users in a group designated as G2 can access secured file classed at level 2 with a clearance key CK2, provided that each of the users in G2 has a valid user key. Alternatively, SF ∀ (G2, level1, level2, CK2) means that users in a group designated as G2 can access secured files classified at level 1 or level 2 with a clearance key CK2, provided that each of the users in G2 has a valid user key. The first access relationship indicates that the secured file SF can only be accessed by users in a group G2 authorized to access secured files classified at the security level 2. The second access relationship indicates that secured files classified at the security level 2 or one level below the security level 2 can be accessed by users authorized to access secured files classified at the security level 2. Depending on implementation, either one of the access relationships may be implemented.
For simplified illustration purpose, the first access relationship is shown in the figures and the following description is based on the first access relationship. Those skilled in the art can understand the implementation of the second access relationship given the detailed description herein. When an additional security level 304 is added between the security levels 1 and 2, the groups and corresponding keys have to be reassigned without affecting the accessibility to other secured files originally classified. According to one embodiment, the security level 1 is the most restrictive level. Since the added level 304 is less restrictive than the security level 1 but more restrictive than level 2, as shown in FIG. 3A, the added level 304 is thus classified as a new security level 2 308. As a result, the rest of the original security levels, except for the security level 1, are reorganized, creating N+1 levels of security 310 and a new access relationship SF ∀ (GX, level 2, CKX), where GX is a newly authorized group to be permitted to access secured files at the security level 2 with a user key and the newly created clearance key CKX.
To maintain the accessibility of the originally authorized groups, the security levels are renumbered or remapped. If the original access relationship is SF ∀ (G2, level 2, CK2), there is now SF ∀ (G3, level 3, CK2), namely the original security level 2 is mapped to as security level 3.
FIG. 3B and FIG. 3C each illustrate a case in which a security level is folded into another security level. Originally, there are three security levels 320. Now the three security levels 320 are to be folded into two security levels 322 or 324. FIG. 3B shows the security levels 320 being folded up to an immediate next security level above, and FIG. 3C shows the security levels 322 being folded down to an immediate next security level below. In particular, in FIG. 3B, the security level 2 is to be folded into the security level 1, a higher security level. As a result of one security level being folded up, there are now two security levels 322. The authorization (i.e., security parameters) designated for the deleted security level (i.e., security level 2) need be merged with that for the security level 1. In other words, the original access relationships:
SF ∀ (G1, level 1, CK1);
SF ∀ (G2, level 2, CK2);
SF ∀ (G3, level 3, CK3);
are now correspondingly mapped to:
SF ∀ (G1, level 1, CK1, G2, level 2, CK2);
SF ∀ (G3, level 3, CK3).
In other words, those secured files classified at security level 2 can still be accessed by those with proper access privilege.
One the other hand, FIG. 3C shows the security level 2 is being folded to the security level 3. The authorization (i.e., security parameters) designated for the deleted security level (i.e., security level 2) need be merged with that for the security level 3. In other words, the original access relationships:
SF ∀ (G1, level 1, CK1);
SF ∀ (G2, level 2, CK2);
SF ∀ (G3, level 3, CK3);
are now correspondingly mapped to:
SF ∀ (G1, level 1, CK1);
SF ∀ (G3, level 3, CK3, G2, level 2, CK2).
In other words, those secured files classified at security level 2 can still be accessed by those with proper access privilege.
FIG. 4A shows a flowchart or process 400 of inserting a new security level into N security levels according to one embodiment of the present invention. The process 400 can be implemented in software, hardware or both of software and hardware. In a typical application, the process 400 is executed in a security system employed to manage secured files for an enterprise or a group of collaborative business entities.
At 402, the process 400 awaits a request to insert a new security level into N existing security levels. For example, a system was configured to manage secured files classified respectively in accordance with one of N security levels. In other words, there are N security levels in the system. For some reason, the system needs to be configured to manage N+1 security levels, namely a security level is to be added into the N security levels. Upon receiving a request to insert the new security level, the process 400 determines how restrictive the new security level is with respect to the N security level at 404. It is assumed that the 1 st security level in the N security levels is most restrictive while the Nth security level is least restrictive. The relative restrictiveness of the new security level is a relative position in the stack of the N security levels, indicating how less or more restrictive with respect to the 1 st security level or the Nth security level.
At 406, a set of security parameters is generated for the new security level. The security parameters include at least a clearance key and a relative security level (e.g., a tier rank). The clearance key may be respectively generated in accordance with FIG. 2C or FIG. 2D or other means known to those skilled in the art. The clearance key is associated with the new security level, and a group of users are then authorized to access secured files classified at this new security level.
At 408, the new security level is now created in the original N security levels, resulting N+1 security levels. Without implicating the accessibility to secured files classified at other security levels, the security levels below the new security level are mapped accordingly. For example, an ith security level in the original N security levels now becomes an (i+1) security level and the corresponding security parameters are also shifted accordingly. In another perspective, SF ∀ (Gi, level i, CKi) is now SF ∀ (G(i+1), level (i+1), CKi). At 410, a new set of security levels is created, which does not implicate the accessibility to secured files originally classified and the originally authenticated users are still able to access the secured files they are entitled to.
FIG. 4B is provided to further understand FIG. 4A with respect to one embodiment of the present invention and shows that a table 420 include clearance keys, each for a security level. A set of parameters 422 for a new security level X is generated. It is assumed that the new security level X is to be inserted between security levels 1 and 2. The table 424 shows the relative position of the new security level in the original N security levels in a system. The table 426 shows reordering of the security levels to accommodate the new level that is now with a tier rank being 2 and the corresponding clearance keys are respectively associated with their original ranks. As a result, the secured files classified per the original security levels are still accessible.
According to one embodiment, when an authorized user logins into the system, with the login information in reference to a group, the user is granted at least two keys (a corresponding clearance key and a user key) such that the user can access secured files classified at the granted security level or any levels below this security level. According to another embodiment, when an authorized user logins into the system, with the login information in reference to a group, the user is granted all keys pairs the user is entitled to such that the user can access secured files classified at this security level or any levels below this security level. It should be noted that “granting” herein does not necessarily means only that the user receives the keys from the system. Depending on implementation, one or more of the keys or part or whole of the keys may be stored in a local or remote machine and caused to be activated for use only after the user is authenticated.
FIG. 4C shows a flowchart or process 420 of deleting a security level out of N security levels according to one embodiment of the present invention. One of the features of the process 420 is to fold the deleted security level up or down to a next immediate security level so that users originally authorized to access secured files classified at the deleted security level can still access these secured files. The process 420 can be implemented in software, hardware or both of software and hardware. In a typical application, the process 420 is executed in a security system employed to manage secured files for an enterprise or a group of collaborative business entities.
At 422, the process 420 awaits a request to delete a security level out of N existing security levels. For example, a system was configured to manage secured files classified respectively in accordance with one of N security levels. In other words, there are N security levels in the system. For some reason, the system needs to be configured to manage N−1 security levels, namely one of the N security levels is to be deleted. Upon receiving the request to delete, for example, an ith security level, the process 420 determines at 424 whether the ith security level is the most restrictive. It is assumed that the 1st security level in the N security levels is most restrictive while the Nth security level is least restrictive. Accordingly, the process 420 determines at 424 whether the security level to be removed is the 1st security level. If it is indeed the 1st security level, the request is denied.
It should be noted that 424 is not a limitation in the present invention and it can be folded down to a next immediate level. According to one embodiment, it is designed to suit in a more practical situation. In general, it is just not desirable to have a most restrictive security level to be deleted. In some other case, it is also not desirable to have a least restrictive security level to be deleted as well. Optionally, another checking may be employed in the process 420 to determine at 424 whether the security level to be removed is the Nth security level.
Depending on implementation, at 426, the security level to be deleted is to be folded up or down to a next immediate security level. For example, an ith security level to be deleted can be merged with (i−1)th security level or (i+1)th security level. By merging the ith security level with its next immediate security level, it is possible to access those secured files classified at the ith security level even if this level is deleted.
To access those secured files classified at the ith security level, the security parameters, such as the keys and the group designations shall be retained. As a result, at 428, the security parameters for the ith security level are transferred or updated accordingly. In general, for the case of folding up, the security parameters for the ith security level are merged with those for the (i−1)th security level, for the case of folding down, the security parameters for the ith security level are merged with those for the (i+1)th security level. At 430, the security levels are reordered, for example from security levels 1 to N to 1 to (N−1).
FIG. 5A shows an exemplary implementation 500 of dropping an ith level out of N existing levels by folding the ith level to (i—i)th level and may be understood in conjunction with FIG. 5B and FIG. 5C. A table 510 in FIG. 5B shows that there are N security levels labeled as Level 1, 2, . . . , N, where Level 1 is most restricted and Level N is least restricted. A security clearance key is associated with one of the security levels. Each of the security levels may mean literally a type of security, such as “top secret”, “very secret”, . . . “insignificant”. Each of the N security levels is also identified by an identifier. According to one embodiment, the identifier is a sequence of digits (e.g. a hexadecimal number) generated in a system. For example in table 510, the identifier B5C indicates security level 1, and the identifier CD7 indicates security level 4. To facilitate the description of FIG. 5A, it is assumed that the ith security level to be dropped is the security level 4.
At 502, an identifier of the security level above the one being dropped is located, namely the identifier of the (i−1)th security level. According to the table 510, the identifier of the 3rd security level is FF5 (i.e., currentID=FF5). Given the two identifiers FF5 and C07, at 504, these two identifiers are entered in a mapping table at 504. FIG. 5C shows a corresponding mapping table 512 which may be referred to as clearance mapping table, in which two IDs (deletedID and currentD) now have two entries, each being one of the two identifiers.
At 506, the mapping table 512 is updated. There is no operation since there are any entries previously in the table 512. At 508, the user who is previously authorized to access secured files classified at CD7 is updated. According to one embodiment, a notification is sent to the user or users who may have been affected by dropping CD7 to cause the original clearance key (i.e., CK4) to be updated or exchanged with another clearance key (e.g., CD3 for FF5). According to another embodiment, when a secured file classified at CD7 is accessed, the original clearance key is used to access the file. At the time, the file is stored, saved or written back to a storage space, an updated clearance key (i.e., the key for FF5) is effectuated in accordance with CurrentID. In any case, the updating at 508 can be configured to be carried out transparently.
Next, it is assumed that another security level, Level 3, is to be dropped. Accordingly, at 502, the identifier (A92) of the security level above Level 3 is located. At 504, these two identifiers are entered, namely deletedID=FF5 and currentD=A92. At 506, the table 512 needs to be updated. Since there is are entries from a previous deletion of one security level, these entries are preferably updated, thus the CurrentID is assigned to be A92 as well as shown in FIG. 5C. The affected user or users are updated at 508 so that these users can still access the secured files classified at FF5.
FIGS. 5A, 5B and 5C show one exemplary implementation of folding up one deleted security level. Given the detailed description herein, other implementations including those to fold down a deleted security level can be readily developed by those skilled in art.
There are numerous features, advantages and benefits in the present invention. One of them is the mechanism provided to regroup security levels per a specific requirement without implicating the accessibility to secured files classified in accordance with the existing security levels. Another one of them is that a security level can be removed from a set of existing security levels while the security parameters for the security level to be deleted are either folded up or down to an immediate next security level. As a result, the security parameters for the immediate next security level are augmented to include those for the security level to be deleted such that the secured files classified at the security level to be deleted can still be accessed by those with proper clearance levels. Other features, advantages and benefits may be appreciated by those skilled in the art in the foregoing descriptions.
The present invention has been described in sufficient details with a certain degree of particularity. It is understood to those skilled in the art that the present disclosure of embodiments has been made by way of examples only and that numerous changes in the arrangement and combination of parts may be resorted without departing from the spirit and scope of the invention as claimed. Accordingly, the scope of the present invention is defined by the appended claims rather than the foregoing description of embodiments.

Claims (35)

1. In a system for providing restrictive access to contents in secured files, each of the secured files classified in accordance with one of N security levels, a A method for reorganizing the N security levels without implicating accessibilities to the secured files, each of the secured files classified in accordance with one of the N security levels, the method comprising:
determining, using a computing device, a new security level with respect to the N security levels, wherein a 1st security level is most restrictive and an Nth security level is least restrictive in among the N security levels;
generating, using the computing device, security parameters accordingly for the new security level, the new security level being ith less restrictive with respect to the 1st security level; and
mapping, using the computing device, an ith security level in the N security levels to an (i+1)th security level in the N security levels to accommodate the new security level such that there are now (N+1) security levels in the system,
wherein each of the secured files includes an encrypted data portion and a security portion that controls restrictive access to the encrypted data portion, the security portion including a file key encrypted by at least a first key and a second key and further protected by a set of rules, and
wherein both of the first key and the second key must be obtained by a user whose access privilege is satisfied by the rules before the contents of the each of the secured files can be accessed.
2. The method of claim 1, wherein the security parameters includes at least a clearance key and one or more of the parameters pertain to a designated group of users authorized to access the secured files classified at the new security level.
3. The method of claim 2, wherein the clearance key is associated with the designated group of users, and together with a user key associated with each of the users, allows access to files secured at the ith security level can now be accessed .
4. The method of claim 2, wherein, when if a user authorized to access secured files classified at the new security level logins logs into the system, the user is granted the clearance key, together with a user key authorized authorizing the user to access the secured files, those and secured files classified at the new security level can now be accessed by the users .
5. The method of claim 4, wherein, the clearance key is a private key in a pair of a public key and the private key, those and the secured files are classified at the new security level with the public key.
6. The method of claim 4, wherein, if the user is authorized at to access the ith security level in the original N security levels, the user is now granted a second user key and a second clearance key such that the contents in the secured files classified at the (i+1)th security level and below can be now accessed by the user.
7. The method of claim 6 1, wherein the first key determines if the user is authorized to access the secured files classified at one of the N security levels or one of the (N+1) security levels, and the second key is in accordance with the one of the N security levels or the one of the (N+1) security levels.
8. In a system for providing restrictive access to contents in secured files, at least some of the secured files classified in accordance with one of N security levels, a A method for reorganizing the N security levels without implicating accessibilities to the secured files, at least some of the secured files classified in accordance with one of the N security levels, the method comprising:
upon receiving a request to remove an ith security level out of the N security levels, determining, using a computing device, if an (i−1)th security level is a 1st security level or if an (i+1)th security level is an Nth security levels , wherein the 1st security level is most restrictive and the Nth security level is least restrictive in among the N security levels;
whenif the (i−1)th security level is not the 1st security level and the (i+1)th security level is not the Nth security levels , merging, using the computing device, the ith security level with either the (i−1)th security level or the (i+1)th security level such that there are now (N−1) security levels in the system,
wherein each of the secured files includes an encrypted data portion and a security portion that controls restrictive access to the encrypted data portion, the security portion including a file key encrypted by at least a first key and a second key and further protected by a set of rules, and wherein both of the first key and the second key must be obtained by a user whose access privilege is satisfied by the rules before the contents of the each of the secured files can be accessed.
9. The method of claim 8, wherein users authorized to access secured files classified at the ith security level can now access secured files classified at the (i−1)th security level if the ith security level is has been merged with the (i−1)th security level.
10. The method of claim 8, wherein users authorized to access secured files classified at the ith security level can now access secured files classified at the (i+1)th security level if the ith security level is has been merged with the (i+1)th security level.
11. The method of claim 8, wherein at least two keys are needed to access secured files classified at the ith security level, and after the ith security level is has been merged with the (i−1)th or (i+1)th security level, the at lest two keys are incorporated into the (i−1)th or (i+1)th security level as such that users authorized to access the secured files classified at the ith security level can still access the secured files.
12. The method of claim 11, wherein, at the same time, the users can access secured files classified at the (i−1)th or (i+1)th security level.
13. The method of claim 11, wherein the at least two keys include a first key associated with a designated group of users and a second key being a clearance key in accordance with the ith security level.
14. The method of claim 13, wherein, when if the user logins logs into the system, the user is granted the at least two keys.
15. The method of claim 8, further comprising:
whenif the (i−1)th security level is the 1st security level, denying the request to remove the ith security level out of the N security levels; or
always folding down the ith security level with (i−1)th security level.
16. The method of claim 8 further comprising:
whenif the (i−1)th security level is the N security level,
denying the request to remove the ith security level out of the N security levels; or
always folding up the ith security level with (i−1)th security level.
17. In a A system for providing restrictive access to contents in secured files, each of the secured files classified in accordance with one of N security levels, the system comprising:
a first machine loaded with a software module to reorganize the N security levels without implicating accessibilities to the secured files, wherein the 1st security level is most restrictive and the Nth security level is least restrictive in the N security levels, when and wherein, if the software module is executed, the first machine performs operations of:
if a request of for deleting an ith security level out of the N security levels is received,
determining if an (i−1)th security level is a 1 st security level or if an (i+1)th security level is an Nth security levels , wherein the 1st security level is most restrictive and the Nth security level is least restrictive in the N security levels; and
whenif the (i−1)th security level is not the 1st security level and the (i+1)th security level is not the Nth security levels , merging the ith security level with either the (i−1)th security level or the (i+1)th security level such that there are now (N−1) security levels in the system; and
if a request of adding a new security level into the N security is received,
determining a new security level with respect to the N security levels, wherein a 1 st security level is most restrictive and an Nth security level is least restrictive in the N security levels;
generating security parameters accordingly for the new security level, the new security level being ith less restrictive with respect to the 1st security level; and
mapping an ith security level in the N security levels to an (i+1)th security level in the N security levels to accommodate the new security level such that there are now (N+1) security levels in the system; and
a second machine, coupled to the first machine over a network, associated with a user that is granted with at least two keys to access one of the secured files classified at one of the N security levels,
wherein each of the secured files includes an encrypted data portion and a security portion that controls restrictive access to the encrypted data portion, the security portion including a file key encrypted by at least a first key and a second key and further protected by a set of rules, and
wherein both of the first key and the second key must be obtained by a user whose access privilege is satisfied by the rules before the contents of the each of the secured files can be accessed.
18. The system of claim 17, wherein one of the two keys granted to the user is a clearance key in accordance with the one of the N security levels.
19. The system of claim 18, wherein the two keys granted to the user are folded to either the (i−1)th security level or the (i+1)th security level, when if the user is authorized to access secured files classified at the ith security level.
20. A tangible computer-readable storage medium having stored thereon instructions that, if executed by a computing device, cause the computing device to perform a method comprising:
determining a new security level with respect to the N security levels, wherein a 1st security level is most restrictive and an Nth security level is least restrictive among the N security levels;
generating security parameters accordingly for the new security level, the new security level being ith less restrictive with respect to the 1st security level; and
mapping an ith security level in the N security levels to an (i+1 )th security level in the N security levels to accommodate the new security level such that there are (N+1) security levels in the system,
wherein each of the secured files includes an encrypted data portion and a security portion that controls restrictive access to the encrypted data portion, the security portion including a file key encrypted by at least a first key and a second key and further protected by a set of rules, and
wherein both of the first key and the second key must be obtained by a user whose access privilege is satisfied by the rules before the contents of the each of the secured files can be accessed.
21. The computer-readable storage medium according to claim 20 , wherein the security parameters include at least a clearance key and one or more of the parameters pertain to a designated group of users authorized to access the secured files classified at the new security level.
22. The computer-readable storage medium according to claim 21 , wherein the clearance key is associated with the designated group of users, and together with a user key associated with each of the users, allows access to files secured at the ith security level.
23. The computer-readable storage medium according to claim 21 , wherein, if a user authorized to access secured files classified at the new security level logs into the system, the user is granted the clearance key, together with a user key authorizing the user to access the secured files, and secured files classified at the new security level can be accessed by the user.
24. The computer-readable storage medium according to claim 23 , wherein the clearance key is a private key in a pair of a public key and the private key, and the secured files are classified at the new security level with the public key.
25. The computer-readable storage medium according to claim 23 , wherein, if the user is authorized to access the ith security level in the N security levels, the user is granted a second user key and a second clearance key such that the contents in the secured files classified at the (i+1 )th security level and below can be accessed by the user.
26. The computer-readable storage medium according to claim 25 , wherein the first key determines if the user is authorized to access the secured files classified at one of the N security levels or one of the (N+1 ) security levels, and the second key is in accordance with the one of the N security levels or the one of the (N+1 ) security levels.
27. A tangible computer-readable storage medium having stored thereon instructions that, if executed by a computing device, cause the computing device to perform a method comprising:
upon receiving a request to remove an ith security level out of the N security levels, determining if an (i−1 )th security level is a 1st security level or if an (i+1 )th security level is an Nth security level, wherein the 1st security level is most restrictive and the Nth security level is least restrictive among the N security levels;
if the (i−1 )th security level is not the 1st security level and the (i+1 )th security level is not the Nth security level, merging the ith security level with either the (i−1 )th security level or the (i+1 )th security level such that there are (N−1 ) security levels in the system,
wherein each of the secured files includes an encrypted data portion and a security portion that controls restrictive access to the encrypted data portion, the security portion including a file key encrypted by at least a first key and a second key and further protected by a set of rules, and
wherein both of the first key and the second key must be obtained by a user whose access privilege is satisfied by the rules before the contents of each of the secured files can be accessed.
28. The computer-readable storage medium according to claim 27 , wherein users authorized to access secured files classified at the ith security level can access secured files classified at the (i−1 )th security level if the ith security level has been merged with the (i−1 )th security level.
29. The computer-readable storage medium according to claim 27 , wherein users authorized to access secured files classified at the ith security level can access secured files classified at the (i+1 )th security level if the ith security level has been merged with the (i+1 )th security level.
30. The computer-readable storage medium according to claim 27 , wherein at least two keys are needed to access secured files classified at the ith security level, and after the ith security level has been merged with the (i−1 )th or (i+1 )th security level, the at lest two keys are incorporated into the (i−1 )th or (i+1 )th security level such that users authorized to access the secured files classified at the ith security level can access the secured files.
31. The computer-readable storage medium according to claim 30 , wherein the users can access secured files classified at the (i−1 )th or (i+1 )th security level.
32. The computer-readable storage medium according to claim 30 , wherein the at least two keys include a first key associated with a designated group of users and a second key being a clearance key in accordance with the ith security level.
33. The computer-readable storage medium according to claim 32 , wherein, if the user logs into the system, the user is granted the at least two keys.
34. The computer-readable storage medium according to claim 27 , further comprising computer code for: if the (i−1 )th security level is the 1st security level, denying the request to remove the ith security level out of the N security levels; or always folding down the ith security level with (i−1 )th security level.
35. The computer-readable storage medium according to claim 27 further comprising computer code for: if the (i−1 )th security level is the N security level, denying the request to remove the ith security level out of the N security levels; or always folding up the ith security level with (i−1 )th security level.
US11/797,367 2001-12-12 2007-05-02 Method and system for managing security tiers Expired - Lifetime USRE41546E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/797,367 USRE41546E1 (en) 2001-12-12 2007-05-02 Method and system for managing security tiers

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US33963401P 2001-12-12 2001-12-12
US10/076,254 US7260555B2 (en) 2001-12-12 2002-02-12 Method and architecture for providing pervasive security to digital assets
US10/445,657 US6889210B1 (en) 2001-12-12 2003-05-27 Method and system for managing security tiers
US11/797,367 USRE41546E1 (en) 2001-12-12 2007-05-02 Method and system for managing security tiers

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/445,657 Reissue US6889210B1 (en) 2001-12-12 2003-05-27 Method and system for managing security tiers

Publications (1)

Publication Number Publication Date
USRE41546E1 true USRE41546E1 (en) 2010-08-17

Family

ID=46150502

Family Applications (1)

Application Number Title Priority Date Filing Date
US11/797,367 Expired - Lifetime USRE41546E1 (en) 2001-12-12 2007-05-02 Method and system for managing security tiers

Country Status (1)

Country Link
US (1) USRE41546E1 (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030120601A1 (en) * 2001-12-12 2003-06-26 Secretseal Inc. Dynamic evaluation of access rights
US20060069921A1 (en) * 2004-07-15 2006-03-30 Allan Camaisa System and method for blocking unauthorized network log in using stolen password
US20070266257A1 (en) * 2004-07-15 2007-11-15 Allan Camaisa System and method for blocking unauthorized network log in using stolen password
US20070268789A1 (en) * 2006-05-18 2007-11-22 Kabushiki Kaisha Toshiba Mobile communication terminal device
US20080250477A1 (en) * 2004-07-15 2008-10-09 Anakam Inc. System and method for second factor authentication services
US20090259848A1 (en) * 2004-07-15 2009-10-15 Williams Jeffrey B Out of band system and method for authentication
US20100100967A1 (en) * 2004-07-15 2010-04-22 Douglas James E Secure collaborative environment
US8266674B2 (en) 2001-12-12 2012-09-11 Guardian Data Storage, Llc Method and system for implementing changes to security policies in a distributed security system
US8327138B2 (en) 2003-09-30 2012-12-04 Guardian Data Storage Llc Method and system for securing digital assets using process-driven security policies
US8341407B2 (en) 2001-12-12 2012-12-25 Guardian Data Storage, Llc Method and system for protecting electronic data in enterprise environment
US8341406B2 (en) 2001-12-12 2012-12-25 Guardian Data Storage, Llc System and method for providing different levels of key security for controlling access to secured items
US8543827B2 (en) 2001-12-12 2013-09-24 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US20140279489A1 (en) * 2013-03-15 2014-09-18 Capital One Financial Corporation Systems and methods for providing alternative logins for mobile banking
US8918839B2 (en) 2001-12-12 2014-12-23 Intellectual Ventures I Llc System and method for providing multi-location access management to secured items
US9286484B2 (en) 2002-04-22 2016-03-15 Intellectual Ventures I Llc Method and system for providing document retention using cryptography
US10129244B2 (en) 2016-06-20 2018-11-13 Princeton SciTech, LLC Securing computing resources
USRE47443E1 (en) 2002-09-30 2019-06-18 Intellectual Ventures I Llc Document security system that permits external users to gain access to secured files
US10360545B2 (en) 2001-12-12 2019-07-23 Guardian Data Storage, Llc Method and apparatus for accessing secured electronic data off-line

Citations (425)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4203166A (en) 1977-12-05 1980-05-13 International Business Machines Corporation Cryptographic file security for multiple domain networks
US4734568A (en) 1985-07-31 1988-03-29 Toppan Moore Company, Ltd. IC card which can set security level for every memory area
US4757533A (en) 1985-09-11 1988-07-12 Computer Security Corporation Security system for microcomputers
US4796220A (en) 1986-12-15 1989-01-03 Pride Software Development Corp. Method of controlling the copying of software
US4799258A (en) 1984-02-13 1989-01-17 National Research Development Corporation Apparatus and methods for granting access to computers
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4888800A (en) 1987-03-03 1989-12-19 Hewlett-Packard Company Secure messaging systems
US4972472A (en) 1985-03-15 1990-11-20 Tandem Computers Incorporated Method and apparatus for changing the master key in a cryptographic system
US5032979A (en) 1990-06-22 1991-07-16 International Business Machines Corporation Distributed security auditing subsystem for an operating system
US5052040A (en) 1990-05-25 1991-09-24 Micronyx, Inc. Multiple user stored data cryptographic labeling system and method
US5058164A (en) 1990-05-03 1991-10-15 National Semiconductor Corp. Encryption of streams of addressed information to be used for program code protection
US5144660A (en) 1988-08-31 1992-09-01 Rose Anthony M Securing a computer against undesired write operations to or read operations from a mass storage device
US5204897A (en) 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US5220657A (en) 1987-12-02 1993-06-15 Xerox Corporation Updating local copy of shared data in a collaborative system
US5235641A (en) 1990-03-13 1993-08-10 Hitachi, Ltd. File encryption method and file cryptographic system
US5247575A (en) 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US5276735A (en) 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US5301247A (en) 1992-07-23 1994-04-05 Crest Industries, Inc. Method for ensuring secure communications
US5319705A (en) 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
US5369702A (en) 1993-10-18 1994-11-29 Tecsec Incorporated Distributed cryptographic object method
US5375169A (en) 1993-05-28 1994-12-20 Tecsec, Incorporated Cryptographic key management method and apparatus
US5404404A (en) 1993-07-01 1995-04-04 Motorola, Inc. Method for updating encryption key information in communication units
US5406628A (en) 1993-03-04 1995-04-11 Bell Communications Research, Inc. Public key authentication and key agreement for low-cost terminals
EP0647253A1 (en) 1991-05-22 1995-04-12 Du Pont Cured fluoroelastomer compositions.
US5414852A (en) 1992-10-30 1995-05-09 International Business Machines Corporation Method for protecting data in a computer system
EP0672991A2 (en) 1994-03-17 1995-09-20 Institute of Systems Science Method and apparatus for controlling the dissemination of digital information
US5495533A (en) 1994-04-29 1996-02-27 International Business Machines Corporation Personal key archive
US5535375A (en) 1992-04-20 1996-07-09 International Business Machines Corporation File manager for files shared by heterogeneous clients
US5557765A (en) 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for data recovery
US5570108A (en) 1994-06-27 1996-10-29 Radius Inc. Method and apparatus for display calibration and control
US5584023A (en) 1993-12-27 1996-12-10 Hsu; Mike S. C. Computer system including a transparent and secure file transform mechanism
WO1996041288A1 (en) 1995-06-07 1996-12-19 E-Systems, Inc. Apparatus and method for centralized storage of heterogeneous medical records in managed health care organization
US5600722A (en) 1993-10-06 1997-02-04 Nippon Telegraph & Telephone Corp. System and scheme of cipher communication
US5606663A (en) 1993-12-24 1997-02-25 Nec Corporation Password updating system to vary the password updating intervals according to access frequency
US5655119A (en) 1992-12-07 1997-08-05 Axent Technologies, Inc. Method for moving an open file being accessed by at least one user
US5661806A (en) 1994-03-29 1997-08-26 France Telecom Process of combined authentication of a telecommunication terminal and of a user module
US5671412A (en) 1995-07-28 1997-09-23 Globetrotter Software, Incorporated License management system for software applications
US5673316A (en) 1996-03-29 1997-09-30 International Business Machines Corporation Creation and distribution of cryptographic envelope
US5677953A (en) 1993-09-14 1997-10-14 Spyrus, Inc. System and method for access control for portable data storage media
US5680452A (en) 1993-10-18 1997-10-21 Tecsec Inc. Distributed cryptographic object method
US5684987A (en) 1993-12-24 1997-11-04 Canon Kabushiki Kaisha Management system of multimedia
US5689718A (en) 1992-12-01 1997-11-18 Mitsubishi Denki Kabushiki Kaisha System and method for processing document information using password protected icons that represent document content
EP0809170A1 (en) 1996-05-20 1997-11-26 Ncr International Inc. Access codes for computer resources
US5699428A (en) 1996-01-16 1997-12-16 Symantec Corporation System for automatic decryption of file data on a per-use basis and automatic re-encryption within context of multi-threaded operating system under which applications run in real-time
US5708709A (en) 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5720033A (en) 1994-06-30 1998-02-17 Lucent Technologies Inc. Security platform and method using object oriented rules for computer-based systems using UNIX-line operating systems
US5729734A (en) 1995-11-03 1998-03-17 Apple Computer, Inc. File privilege administration apparatus and methods
US5732265A (en) 1995-11-02 1998-03-24 Microsoft Corporation Storage optimizing encoder and method
US5748736A (en) 1996-06-14 1998-05-05 Mittra; Suvo System and method for secure group communications via multicast or broadcast
US5751287A (en) 1995-11-06 1998-05-12 Documagix, Inc. System for organizing document icons with suggestions, folders, drawers, and cabinets
US5757920A (en) 1994-07-18 1998-05-26 Microsoft Corporation Logon certification
US5765152A (en) 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5778065A (en) 1993-09-20 1998-07-07 International Business Machines Corporation Method and system for changing an authorization password or key in a distributed communication network
US5787175A (en) 1995-10-23 1998-07-28 Novell, Inc. Method and apparatus for collaborative document control
US5787169A (en) 1995-12-28 1998-07-28 International Business Machines Corp. Method and apparatus for controlling access to encrypted data files in a computer system
US5790789A (en) 1996-08-02 1998-08-04 Suarez; Larry Method and architecture for the creation, control and deployment of services within a distributed computer environment
US5790790A (en) 1996-10-24 1998-08-04 Tumbleweed Software Corporation Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof
US5813009A (en) 1995-07-28 1998-09-22 Univirtual Corp. Computer based records management system method
US5821933A (en) 1995-09-14 1998-10-13 International Business Machines Corporation Visual access to restricted functions represented on a graphical user interface
US5825876A (en) 1995-12-04 1998-10-20 Northern Telecom Time based availability to content of a storage medium
US5835592A (en) 1995-06-01 1998-11-10 Chang; Chung Nan Secure, swift cryptographic key exchange
US5835601A (en) 1994-03-15 1998-11-10 Kabushiki Kaisha Toshiba File editing system and shared file editing system with file content secrecy, file version management, and asynchronous editing
US5857189A (en) 1996-05-08 1999-01-05 Apple Computer, Inc. File sharing in a teleconference application
US5862325A (en) 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US5870468A (en) 1996-03-01 1999-02-09 International Business Machines Corporation Enhanced data privacy for portable computers
US5870477A (en) 1993-09-29 1999-02-09 Pumpkin House Incorporated Enciphering/deciphering device and method, and encryption/decryption communication system
GB2328047A (en) 1997-06-30 1999-02-10 Microsoft Corp Protected storage of core data secrets
US5881287A (en) 1994-08-12 1999-03-09 Mast; Michael B. Method and apparatus for copy protection of images in a computer system
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5893084A (en) 1995-04-07 1999-04-06 Gemini Systems, Inc. Method for creating specific purpose rule-based n-bit virtual machines
EP0913966A2 (en) 1997-10-31 1999-05-06 Sun Microsystems, Inc. Distributed system and method for controlling acces to network resources
EP0913967A2 (en) 1997-10-31 1999-05-06 Sun Microsystems, Inc. System and method for providing database acces control in a secure distributed network
US5922073A (en) 1996-01-10 1999-07-13 Canon Kabushiki Kaisha System and method for controlling access to subject data using location data associated with the subject data and a requesting device
US5923754A (en) 1997-05-02 1999-07-13 Compaq Computer Corporation Copy protection for recorded media
US5933498A (en) 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US5944794A (en) 1994-09-30 1999-08-31 Kabushiki Kaisha Toshiba User identification data management scheme for networking computer systems using wide area network
US5953419A (en) 1996-05-06 1999-09-14 Symantec Corporation Cryptographic file labeling system for supporting secured access by multiple users
US5970502A (en) 1996-04-23 1999-10-19 Nortel Networks Corporation Method and apparatus for synchronizing multiple copies of a database
US5968177A (en) 1997-10-14 1999-10-19 Entrust Technologies Limited Method and apparatus for processing administration of a secured community
EP0950941A2 (en) 1998-03-18 1999-10-20 Fujitsu Limited Method of and apparatus for protecting data on storage medium and storage medium
US5987440A (en) 1996-07-22 1999-11-16 Cyva Research Corporation Personal information security and exchange tool
US5991879A (en) 1997-10-23 1999-11-23 Bull Hn Information Systems Inc. Method for gradual deployment of user-access security within a data processing system
US5999907A (en) 1993-12-06 1999-12-07 Donner; Irah H. Intellectual property audit system
US6014730A (en) 1996-12-26 2000-01-11 Nec Corporation Dynamic adding system for memory files shared among hosts, dynamic adding method for memory files shared among hosts, and computer-readable medium recording dynamic adding program for memory files shared among hosts
US6023506A (en) 1995-10-26 2000-02-08 Hitachi, Ltd. Data encryption control apparatus and method
US6032216A (en) 1997-07-11 2000-02-29 International Business Machines Corporation Parallel file system with method using tokens for locking modes
US6038322A (en) 1998-10-20 2000-03-14 Cisco Technology, Inc. Group key distribution
US6055314A (en) 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US6058424A (en) 1997-11-17 2000-05-02 International Business Machines Corporation System and method for transferring a session from one application server to another without losing existing resources
US6061790A (en) 1996-11-20 2000-05-09 Starfish Software, Inc. Network computer system with remote user data encipher methodology
US6069957A (en) 1997-03-07 2000-05-30 Lucent Technologies Inc. Method and apparatus for providing hierarchical key system in restricted-access television system
US6085323A (en) 1996-04-15 2000-07-04 Kabushiki Kaisha Toshiba Information processing system having function of securely protecting confidential information
US6088805A (en) 1998-02-13 2000-07-11 International Business Machines Corporation Systems, methods and computer program products for authenticating client requests with client certificate information
US6098056A (en) 1997-11-24 2000-08-01 International Business Machines Corporation System and method for controlling access rights to and security of digital content in a distributed information system, e.g., Internet
US6101507A (en) 1997-02-11 2000-08-08 Connected Corporation File comparison for data backup and file synchronization
US6105131A (en) 1997-06-13 2000-08-15 International Business Machines Corporation Secure server and method of operation for a distributed information system
US6122630A (en) 1999-06-08 2000-09-19 Iti, Inc. Bidirectional database replication scheme for controlling ping-ponging
US6134660A (en) 1997-06-30 2000-10-17 Telcordia Technologies, Inc. Method for revoking computer backup files using cryptographic techniques
US6134664A (en) 1998-07-06 2000-10-17 Prc Inc. Method and system for reducing the volume of audit data and normalizing the audit data received from heterogeneous sources
US6134327A (en) 1997-10-24 2000-10-17 Entrust Technologies Ltd. Method and apparatus for creating communities of trust in a secure communication system
US6134658A (en) 1997-06-09 2000-10-17 Microsoft Corporation Multi-server location-independent authentication certificate management system
US6141754A (en) 1997-11-28 2000-10-31 International Business Machines Corporation Integrated method and system for controlling information access and distribution
US6145084A (en) 1998-10-08 2000-11-07 Net I Trust Adaptive communication system enabling dissimilar devices to exchange information over a network
US6158010A (en) 1998-10-28 2000-12-05 Crosslogix, Inc. System and method for maintaining security in a distributed computer network
US6161139A (en) 1998-07-10 2000-12-12 Encommerce, Inc. Administrative roles that govern access to administrative functions
US6185684B1 (en) 1998-08-28 2001-02-06 Adobe Systems, Inc. Secured document access control using recipient lists
JP2001036517A (en) 1999-05-07 2001-02-09 Lucent Technol Inc Method for transmitting program to limit access to end user and method for decoding encrypted program
US6192408B1 (en) 1997-09-26 2001-02-20 Emc Corporation Network file server sharing local caches of file access information in data processors assigned to respective file systems
US6205549B1 (en) 1998-08-28 2001-03-20 Adobe Systems, Inc. Encapsulation of public key cryptography standard number 7 into a secured document
US6212561B1 (en) 1998-10-08 2001-04-03 Cisco Technology, Inc. Forced sequential access to specified domains in a computer network
US6223285B1 (en) 1997-10-24 2001-04-24 Sony Corporation Of Japan Method and system for transferring information using an encryption mode indicator
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6226745B1 (en) 1997-03-21 2001-05-01 Gio Wiederhold Information sharing system and method with requester dependent sharing and security rules
US6240188B1 (en) 1999-07-06 2001-05-29 Matsushita Electric Industrial Co., Ltd. Distributed group key management scheme for secure many-to-many communication
EP1107504A2 (en) 1999-12-02 2001-06-13 International Business Machines Corporation Method of updating encryption keys in a data communication system
US6249873B1 (en) 1997-02-28 2001-06-19 Xcert Software, Inc. Method of and apparatus for providing secure distributed directory services and public key infrastructure
US6253193B1 (en) 1995-02-13 2001-06-26 Intertrust Technologies Corporation Systems and methods for the secure transaction management and electronic rights protection
US6260040B1 (en) 1998-01-05 2001-07-10 International Business Machines Corporation Shared file system for digital content
US6260141B1 (en) 1997-09-19 2001-07-10 Hyo Joon Park Software license control system based on independent software registration server
US6263348B1 (en) 1998-07-01 2001-07-17 Serena Software International, Inc. Method and apparatus for identifying the existence of differences between two files
US20010011254A1 (en) 1998-12-15 2001-08-02 Jonathan Clark Distributed execution software license server
US6272632B1 (en) 1995-02-21 2001-08-07 Network Associates, Inc. System and method for controlling access to a user secret using a key recovery field
WO2001061438A2 (en) 2000-02-18 2001-08-23 Permabit, Inc. A data repository and method for promoting network storage of data
US6282649B1 (en) 1997-09-19 2001-08-28 International Business Machines Corporation Method for controlling access to electronically provided services and system for implementing such method
WO2001063387A2 (en) 2000-02-22 2001-08-30 Visualgold.Com, Inc. Secure distributing services network system and method thereof
EP1130492A2 (en) 1999-12-20 2001-09-05 Sony Corporation System and method for processing protected data
US6289450B1 (en) 1999-05-28 2001-09-11 Authentica, Inc. Information security architecture for encrypting documents for remote access while maintaining access control
US6292899B1 (en) 1998-09-23 2001-09-18 Mcbride Randall C. Volatile key apparatus for safeguarding confidential data stored in a computer system memory
US6292895B1 (en) 1998-11-25 2001-09-18 Hush Communication Corporation Public key cryptosystem with roaming user capability
US6295361B1 (en) 1998-06-30 2001-09-25 Sun Microsystems, Inc. Method and apparatus for multicast indication of group key change
US6301614B1 (en) 1999-11-02 2001-10-09 Alta Vista Company System and method for efficient representation of data set addresses in a web crawler
WO2001078285A1 (en) 2000-04-06 2001-10-18 Macrovision Corporation System and method for controlling and enforcing access rights to encrypted media
US20010032181A1 (en) 2000-01-21 2001-10-18 Jakstadt Eric G. System and method for secure third-party development and hosting within a financial services network
WO2001077783A2 (en) 2000-04-07 2001-10-18 Movielink, Llc System and process for delivery of content over a network
US6308273B1 (en) 1998-06-12 2001-10-23 Microsoft Corporation Method and system of security location discrimination
US6308256B1 (en) 1999-08-18 2001-10-23 Sun Microsystems, Inc. Secure execution of program instructions provided by network interactions with processor
US20010034839A1 (en) 1999-12-24 2001-10-25 Guenter Karjoth Method and apparatus for secure transmission of data and applications
WO2001084271A2 (en) 2000-04-28 2001-11-08 Certia, Inc. Secured content delivery system and method
US6317777B1 (en) 1999-04-26 2001-11-13 Intel Corporation Method for web based storage and retrieval of documents
EP1154348A2 (en) 2000-05-11 2001-11-14 Matsushita Electronics Corporation File management apparatus
US20010044903A1 (en) 2000-05-12 2001-11-22 Sumitomo Heavy Industries, Ltd. Information access method and network system
US6332025B2 (en) 1996-03-11 2001-12-18 Kabushiki Kaisha Toshiba Software distribution system and software utilization scheme for improving security and user convenience
US20010056550A1 (en) 2000-06-27 2001-12-27 Lg Electronics Inc. Protective device for internal resource protection in network and method for operating the same
US6336114B1 (en) 1998-09-03 2002-01-01 Westcorp Software Systems, Inc. System and method for restricting access to a data table within a database
US6339423B1 (en) 1999-08-23 2002-01-15 Entrust, Inc. Multi-domain access control
US6341164B1 (en) 1998-07-22 2002-01-22 Entrust Technologies Limited Method and apparatus for correcting improper encryption and/or for reducing memory storage
US20020010679A1 (en) 2000-07-06 2002-01-24 Felsher David Paul Information record infrastructure, system and method
US6343316B1 (en) 1998-02-13 2002-01-29 Nec Corporation Cooperative work support system
US6347374B1 (en) 1998-06-05 2002-02-12 Intrusion.Com, Inc. Event detection
US6349337B1 (en) 1997-11-14 2002-02-19 Microsoft Corporation Maintaining a first session on a first computing device and subsequently connecting to the first session via different computing devices and adapting the first session to conform to the different computing devices system configurations
US6351813B1 (en) 1996-02-09 2002-02-26 Digital Privacy, Inc. Access control/crypto system
US6357010B1 (en) 1998-02-17 2002-03-12 Secure Computing Corporation System and method for controlling access to documents stored on an internal network
US6356903B1 (en) 1998-12-30 2002-03-12 American Management Systems, Inc. Content management system
US6356941B1 (en) 1999-02-22 2002-03-12 Cyber-Ark Software Ltd. Network vaults
US20020031230A1 (en) 2000-08-15 2002-03-14 Sweet William B. Method and apparatus for a web-based application service model for security management
US20020035624A1 (en) 2000-09-19 2002-03-21 Samsung Electronics Co., Ltd. Gateway and a method for operating the same
US6363480B1 (en) 1999-09-14 2002-03-26 Sun Microsystems, Inc. Ephemeral decryptability
US6370249B1 (en) 1997-07-25 2002-04-09 Entrust Technologies, Ltd. Method and apparatus for public key management
US20020046350A1 (en) 2000-09-14 2002-04-18 Lordemann David A. Method and system for establishing an audit trail to protect objects distributed over a network
US6381698B1 (en) 1997-05-21 2002-04-30 At&T Corp System and method for providing assurance to a host that a piece of software possesses a particular property
US20020050098A1 (en) 2000-10-28 2002-05-02 Chan Kwon Kyong Rotary access locking apparatus
US20020056042A1 (en) 1999-06-23 2002-05-09 Van Der Kaay Erik H. System and methods for generating trusted and authenticatable time stamps for electronic documents
US6389433B1 (en) 1999-07-16 2002-05-14 Microsoft Corporation Method and system for automatically merging files into a single instance store
US6393420B1 (en) 1999-06-03 2002-05-21 International Business Machines Corporation Securing Web server source documents and executables
US20020062245A1 (en) 2000-03-09 2002-05-23 David Niu System and method for generating real-time promotions on an electronic commerce world wide website to increase the likelihood of purchase
US20020062240A1 (en) 2000-02-01 2002-05-23 Morinville Paul V. Signature loop authorizing method and apparatus
US20020069272A1 (en) 2000-05-05 2002-06-06 Kim Steven D. System and method for managing server configurations
US20020069363A1 (en) 2000-12-05 2002-06-06 Winburn Michael Lee System and method for data recovery and protection
US20020069077A1 (en) 1997-05-19 2002-06-06 Westport Benefits, L.L.C. Computerized system for customizing and managing benefits
US6405315B1 (en) 1997-09-11 2002-06-11 International Business Machines Corporation Decentralized remotely encrypted file system
US20020073320A1 (en) 2000-12-07 2002-06-13 International Business Machines Corporation Aggregated authenticated identity apparatus for and method therefor
US20020077986A1 (en) 2000-07-14 2002-06-20 Hiroshi Kobata Controlling and managing digital assets
US20020077988A1 (en) 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
US20020087479A1 (en) 2000-11-08 2002-07-04 Peter Malcolm Information management system
US6421714B1 (en) 1997-10-14 2002-07-16 Lucent Technologies Efficient mobility management scheme for a wireless internet access system
US20020099947A1 (en) 2001-01-19 2002-07-25 Xerox Corporation Secure content objects
US6442688B1 (en) 1997-08-29 2002-08-27 Entrust Technologies Limited Method and apparatus for obtaining status of public key certificate updates
US6442695B1 (en) 1998-12-03 2002-08-27 International Business Machines Corporation Establishment of user home directories in a heterogeneous network environment
US6446090B1 (en) 1999-10-08 2002-09-03 Unisys Corporation Tracker sensing method for regulating synchronization of audit files between primary and secondary hosts
US20020124180A1 (en) 2001-03-02 2002-09-05 Nokia Mobile Phones Ltd. Security animation for display on portable electronic device
US20020129235A1 (en) 2001-01-11 2002-09-12 Ryuichi Okamoto Digital data distributing system
US6453353B1 (en) 1998-07-10 2002-09-17 Entrust, Inc. Role-based navigation of information resources
US20020133699A1 (en) 2001-03-13 2002-09-19 Pueschel Roy Myron Method and apparatus to regulate use of freely exchanged files and streams
US20020138762A1 (en) 2000-12-01 2002-09-26 Horne Donald R. Management of log archival and reporting for data network security systems
US20020143906A1 (en) 2001-03-28 2002-10-03 Swsoft Holdings, Inc. Hosting service providing platform system and method
US20020143710A1 (en) 2001-04-03 2002-10-03 Gary Liu Certified transmission system
US6466932B1 (en) 1998-08-14 2002-10-15 Microsoft Corporation System and method for implementing group policy
US20020157016A1 (en) 2001-04-19 2002-10-24 Russell Lance W. Data security for distributed file systems
US20020156726A1 (en) 2001-04-23 2002-10-24 Kleckner James E. Using digital signatures to streamline the process of amending financial transactions
US6477544B1 (en) 1999-07-16 2002-11-05 Microsoft Corporation Single instance store for file systems
US20020169963A1 (en) 2001-05-10 2002-11-14 Seder Phillip Andrew Digital watermarking apparatus, systems and methods
US20020169965A1 (en) 2001-05-08 2002-11-14 Hale Douglas Lavell Clearance-based method for dynamically configuring encryption strength
US20020172367A1 (en) 2001-05-16 2002-11-21 Kasten Chase Applied Research Limited System for secure electronic information transmission
US20020174109A1 (en) 2001-05-16 2002-11-21 Chandy Kanianthra Mani Event detection with concurrent data updates
US20020176572A1 (en) 2000-05-23 2002-11-28 Viswanath Ananth State-varying hybrid stream cipher
US20020178271A1 (en) 2000-11-20 2002-11-28 Graham Todd D. Dynamic file access control and management
US6490680B1 (en) 1997-12-04 2002-12-03 Tecsec Incorporated Access control and authorization system
US20020194484A1 (en) 2001-03-21 2002-12-19 Bolosky William J. On-disk file format for serverless distributed file system with signed manifest of file modifications
US20020198798A1 (en) 2001-04-03 2002-12-26 Bottomline Technologies, Inc. Modular business transactions platform
US6505300B2 (en) 1998-06-12 2003-01-07 Microsoft Corporation Method and system for secure running of untrusted content
US20030009685A1 (en) 2001-06-29 2003-01-09 Tse-Huong Choo System and method for file system mandatory access control
US20030014391A1 (en) 2000-03-07 2003-01-16 Evans Paul A Data distribution
US6510349B1 (en) 1997-10-28 2003-01-21 Georgia Tech Research Corporation Adaptive data security system and method
US20030023559A1 (en) 2001-07-30 2003-01-30 Jong-Uk Choi Method for securing digital information and system therefor
US20030028610A1 (en) 2001-08-03 2003-02-06 Pearson Christopher Joel Peer-to-peer file sharing system and method using user datagram protocol
US6519700B1 (en) 1998-10-23 2003-02-11 Contentguard Holdings, Inc. Self-protecting documents
US20030033528A1 (en) 2001-06-15 2003-02-13 Versada Networks, Inc., A Washington Corporation System and method for specifying security, privacy, and access control to information used by others
US20030037237A1 (en) 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
US20030037253A1 (en) 2001-04-27 2003-02-20 Arthur Blank Digital rights management system
US20030037133A1 (en) 2001-08-15 2003-02-20 Thomas Owens Method and system for implementing redundant servers
US6530024B1 (en) 1998-11-20 2003-03-04 Centrax Corporation Adaptive feedback security system and method
US6530020B1 (en) 1997-06-20 2003-03-04 Fuji Xerox Co., Ltd. Group oriented public key encryption and key management system
US6529956B1 (en) 1996-10-24 2003-03-04 Tumbleweed Communications Corp. Private, trackable URLs for directed document delivery
US20030051039A1 (en) 2001-09-05 2003-03-13 International Business Machines Corporation Apparatus and method for awarding a user for accessing content based on access rights information
US20030056139A1 (en) 2001-09-20 2003-03-20 Bill Murray Systems and methods for data backup over a network
US6542608B2 (en) 1997-02-13 2003-04-01 Tecsec Incorporated Cryptographic key split combiner
US6550011B1 (en) 1998-08-05 2003-04-15 Hewlett Packard Development Company, L.P. Media content protection utilizing public key cryptography
US20030074580A1 (en) 2001-03-21 2003-04-17 Knouse Charles W. Access system interface
US20030078959A1 (en) 2001-10-18 2003-04-24 Wilson Yeung Deployment of business logic software and data content onto network servers
US20030079175A1 (en) 2001-10-24 2003-04-24 Netlink I.T. Solutions Ltd. Data processing system and development tool
US6557039B1 (en) 1998-11-13 2003-04-29 The Chase Manhattan Bank System and method for managing information retrievals from distributed archives
US20030081787A1 (en) 2001-10-31 2003-05-01 Mahesh Kallahalla System for enabling lazy-revocation through recursive key generation
US20030081784A1 (en) 2001-10-31 2003-05-01 Mahesh Kallahalla System for optimized key management with file groups
US20030088783A1 (en) 2001-11-06 2003-05-08 Dipierro Massimo Systems, methods and devices for secure computing
US20030088517A1 (en) 2001-04-13 2003-05-08 Xyleco, Inc. System and method for controlling access and use of private information
US6567914B1 (en) 1998-07-22 2003-05-20 Entrust Technologies Limited Apparatus and method for reducing transmission bandwidth and storage requirements in a cryptographic security system
US6571291B1 (en) 2000-05-01 2003-05-27 Advanced Micro Devices, Inc. Apparatus and method for validating and updating an IP checksum in a network switching system
US20030101072A1 (en) 2001-11-28 2003-05-29 Dick John D. Document protection system
US20030110266A1 (en) 2001-12-10 2003-06-12 Cysive, Inc. Apparatus and method of using session state data across sessions
US20030110169A1 (en) 2001-12-12 2003-06-12 Secretseal Inc. System and method for providing manageability to security information for secured items
US20030110397A1 (en) 2001-12-12 2003-06-12 Pervasive Security Systems, Inc. Guaranteed delivery of changes to security policies in a distributed system
US20030115146A1 (en) 2001-08-27 2003-06-19 Dataplay, Inc. System and method for detecting unauthorized copying of encrypted data
US20030115570A1 (en) 2001-12-13 2003-06-19 International Business Machines Corporation Development environment for building software applications that mimics the target environment
US6584466B1 (en) 1999-04-07 2003-06-24 Critical Path, Inc. Internet document management system and methods
US20030120684A1 (en) 2001-12-12 2003-06-26 Secretseal Inc. System and method for providing manageability to security information for secured items
US20030120601A1 (en) 2001-12-12 2003-06-26 Secretseal Inc. Dynamic evaluation of access rights
US6587946B1 (en) 1998-12-29 2003-07-01 Lucent Technologies Inc. Method and system for quorum controlled asymmetric proxy encryption
EP1324565A1 (en) 2001-12-12 2003-07-02 Pervasive Security Systems Inc. Method and architecture for providing access to secured data from non-secured clients
US20030126434A1 (en) 2001-12-27 2003-07-03 Lim Jae Deok File security system using a security class and method for managing an encryption key
US6588673B1 (en) 2000-02-08 2003-07-08 Mist Inc. Method and system providing in-line pre-production data preparation and personalization solutions for smart cards
US6594662B1 (en) 1998-07-01 2003-07-15 Netshadow, Inc. Method and system for gathering information resident on global computer networks
US6598161B1 (en) 1999-08-09 2003-07-22 International Business Machines Corporation Methods, systems and computer program products for multi-level encryption
US6603857B1 (en) 1997-07-14 2003-08-05 Entrust Technologies Limited Method and apparatus for controlling release of time sensitive information
US20030154381A1 (en) 2002-02-12 2003-08-14 Pervasive Security Systems, Inc. Managing file access via a designated place
US6608636B1 (en) 1992-05-13 2003-08-19 Ncr Corporation Server based virtual conferencing
US20030159066A1 (en) 2002-02-15 2003-08-21 Kdms International Llc Method and apparatus for network user location verification
US6611599B2 (en) 1997-09-29 2003-08-26 Hewlett-Packard Development Company, L.P. Watermarking of digital object
US6611846B1 (en) 1999-10-30 2003-08-26 Medtamic Holdings Method and system for medical patient data analysis
US6615350B1 (en) 1998-03-23 2003-09-02 Novell, Inc. Module authentication and binding library extensions
US6615349B1 (en) 1999-02-23 2003-09-02 Parsec Sight/Sound, Inc. System and method for manipulating a computer file and/or program
US20030172280A1 (en) 1998-12-04 2003-09-11 Scheidt Edward M. Access control and authorization system
US20030177378A1 (en) 2001-06-01 2003-09-18 Erland Wittkotter Apparatus and method for the decryption of an encrypted electronic document
US20030177070A1 (en) 2002-03-15 2003-09-18 Sridatta Viswanath Line item approval processing in an electronic purchasing system and method
US6625650B2 (en) 1998-06-27 2003-09-23 Intel Corporation System for multi-layer broadband provisioning in computer networks
US20030182579A1 (en) 2000-08-24 2003-09-25 David Leporini Transmitting and processing protected content
US6629243B1 (en) 1998-10-07 2003-09-30 Nds Limited Secure communications system
US6633311B1 (en) 2000-02-18 2003-10-14 Hewlett-Packard Company, L.P. E-service to manage and export contact information
US20030196096A1 (en) 2002-04-12 2003-10-16 Sutton James A. Microcode patch authentication
US20030197729A1 (en) 2002-04-19 2003-10-23 Fuji Xerox Co., Ltd. Systems and methods for displaying text recommendations during collaborative note taking
US20030200202A1 (en) 2002-04-23 2003-10-23 International Business Machines Corporation Content management system and methodology employing non-transferable access tokens to control data access
US6646515B2 (en) 2001-12-14 2003-11-11 Electronics And Telecommunications Research Institute Isolator/circulator having propeller resonator loaded with a plurality of symmetric magnetic walls
US6647388B2 (en) 1999-12-16 2003-11-11 International Business Machines Corporation Access control system, access control method, storage medium and program transmission apparatus
US20030217333A1 (en) 2001-04-16 2003-11-20 Greg Smith System and method for rules-based web scenarios and campaigns
US20030217281A1 (en) 2002-05-14 2003-11-20 Secretseal Inc. System and method for imposing security on copies of secured items
US20030217264A1 (en) 2002-05-14 2003-11-20 Signitas Corporation System and method for providing a secure environment during the use of electronic documents and data
US20030226013A1 (en) 2002-05-31 2003-12-04 Sri International Methods and apparatus for scalable distributed management of wireless virtual private networks
US20030233650A1 (en) 2002-06-18 2003-12-18 Microsoft Corporation Visual group interface for group connectivity
US6678835B1 (en) 1999-06-10 2004-01-13 Alcatel State transition protocol for high availability units
US6687822B1 (en) 1999-06-11 2004-02-03 Lucent Technologies Inc Method and system for providing translation certificates
US20040022390A1 (en) 2002-08-02 2004-02-05 Mcdonald Jeremy D. System and method for data protection and secure sharing of information over a computer network
US20040039781A1 (en) 2002-08-16 2004-02-26 Lavallee David Anthony Peer-to-peer content sharing method and system
US6711683B1 (en) 1998-05-29 2004-03-23 Texas Instruments Incorporated Compresses video decompression system with encryption of compressed data stored in video buffer
US20040064710A1 (en) 2002-09-30 2004-04-01 Pervasive Security Systems, Inc. Document security system that permits external users to gain access to secured files
US6718361B1 (en) 2000-04-07 2004-04-06 Network Appliance Inc. Method and apparatus for reliable and scalable distribution of data files in distributed networks
US20040068664A1 (en) 2002-10-07 2004-04-08 Carey Nachenberg Selective detection of malicious computer code
US20040068524A1 (en) 2002-04-03 2004-04-08 Aboulhosn Amir L. Peer-to-peer file sharing
US20040073718A1 (en) 2000-12-28 2004-04-15 Svein Johannessen Time synchronization in computer network
US20040073660A1 (en) 2002-10-15 2004-04-15 Toomey Christopher Newell Cross-site timed out authentication management
US20040088548A1 (en) 2002-11-06 2004-05-06 Xerox Corporation System and method for providing secure resource management
US6735701B1 (en) 1998-06-25 2004-05-11 Macarthur Investments, Llc Network policy management and effectiveness system
US6738908B1 (en) 1999-05-06 2004-05-18 Watchguard Technologies, Inc. Generalized network security policy templates for implementing similar network security policies across multiple networks
US20040098580A1 (en) 2002-11-15 2004-05-20 Microsoft Corporation State reference
US20040103280A1 (en) 2002-11-21 2004-05-27 Xerox Corporation. Method and system for securely Sharing files
US20040103202A1 (en) 2001-12-12 2004-05-27 Secretseal Inc. System and method for providing distributed access control to secured items
US20040133544A1 (en) 2002-12-19 2004-07-08 Rick Kiessig System and method for managing content with event driven actions to facilitate workflow and other features
US6775779B1 (en) 1999-04-06 2004-08-10 Microsoft Corporation Hierarchical trusted code for content protection in computers
US20040158586A1 (en) 2003-02-10 2004-08-12 Mingtar Tsai Method and system of using shared file for data collaboration
US6782403B1 (en) 1999-11-26 2004-08-24 Mitsubishi Denki Kabushiki Kaisha Inter-application data transmitting system and method
US20040193912A1 (en) 2003-03-31 2004-09-30 Intel Corporation Methods and systems for managing security policies
US20040193905A1 (en) 1999-08-31 2004-09-30 Yuval Lirov System and method for providing secure transmission, search, and storage of data
US20040193602A1 (en) 2003-03-28 2004-09-30 Chiu-Juan Liu Method and system for maintenance of engineering change data
US6801999B1 (en) 1999-05-20 2004-10-05 Microsoft Corporation Passive and active software objects containing bore resistant watermarking
US20040199514A1 (en) 2003-04-02 2004-10-07 Ira Rosenblatt Techniques for facilitating item sharing
US6807534B1 (en) 1995-10-13 2004-10-19 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US6807636B2 (en) 2002-02-13 2004-10-19 Hitachi Computer Products (America), Inc. Methods and apparatus for facilitating security in a network
US6810479B1 (en) 1996-03-11 2004-10-26 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US6810389B1 (en) 2000-11-08 2004-10-26 Synopsys, Inc. System and method for flexible packaging of software application licenses
US20040215962A1 (en) 2000-05-05 2004-10-28 Microsoft Corporation Encryption systems and methods for identifying and coalescing identical objects encrypted with different keys
US20040215956A1 (en) 2000-02-22 2004-10-28 Microsoft Corporation Methods and systems for accessing networks, methods and systems for accessing the internet
US6816871B2 (en) 2000-12-22 2004-11-09 Oblix, Inc. Delivering output XML with dynamically selectable processing
US6826698B1 (en) 2000-09-15 2004-11-30 Networks Associates Technology, Inc. System, method and computer program product for rule based network security policies
US20040243853A1 (en) 2000-12-20 2004-12-02 Microsoft Corporation System and method for improved network security
US6834333B2 (en) 2000-10-20 2004-12-21 Sony Corporation Data processing device, data storage device, data processing method, and program providing medium for storing content protected under high security management
US6834341B1 (en) 2000-02-22 2004-12-21 Microsoft Corporation Authentication methods and systems for accessing networks, authentication methods and systems for accessing the internet
US6845452B1 (en) 2002-03-12 2005-01-18 Reactivity, Inc. Providing security for external access to a protected computer network
US20050021629A1 (en) 1997-10-22 2005-01-27 Cannata Michael J. Web-based groupware system
US20050021467A1 (en) 2001-09-07 2005-01-27 Robert Franzdonk Distributed digital rights network (drn), and methods to access operate and implement the same
US6851050B2 (en) 2000-09-08 2005-02-01 Reefedge, Inc. Providing secure network access for short-range wireless computing devices
US20050028006A1 (en) 2003-06-02 2005-02-03 Liquid Machines, Inc. Computer method and apparatus for managing data objects in a distributed context
US20050039034A1 (en) 2003-07-31 2005-02-17 International Business Machines Corporation Security containers for document components
US6865555B2 (en) 2001-11-21 2005-03-08 Digeo, Inc. System and method for providing conditional access to digital content
US6874139B2 (en) 2000-05-15 2005-03-29 Interfuse Technology Corporation Method and system for seamless integration of preprocessing and postprocessing functions with an existing application program
US20050071657A1 (en) 2003-09-30 2005-03-31 Pss Systems, Inc. Method and system for securing digital assets using time-based security criteria
US20050071275A1 (en) 2003-09-30 2005-03-31 Pss Systems, Inc Method and apparatus for transitioning between states of security policies used to secure electronic documents
US20050071658A1 (en) 2003-09-30 2005-03-31 Pss Systems, Inc. Method and system for securing digital assets using process-driven security policies
US6877136B2 (en) 2001-10-26 2005-04-05 United Services Automobile Association (Usaa) System and method of providing electronic access to one or more documents
US20050081029A1 (en) 2003-08-15 2005-04-14 Imcentric, Inc. Remote management of client installed digital certificates
US20050086531A1 (en) 2003-10-20 2005-04-21 Pss Systems, Inc. Method and system for proxy approval of security changes for a file security system
US6889210B1 (en) 2001-12-12 2005-05-03 Pss Systems, Inc. Method and system for managing security tiers
US6892201B2 (en) 2001-09-05 2005-05-10 International Business Machines Corporation Apparatus and method for providing access rights information in a portion of a file
US6891953B1 (en) 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US6892306B1 (en) 1998-09-24 2005-05-10 Samsung Electronics Co., Ltd. Digital content cryptograph and process
US20050120199A1 (en) 2003-09-30 2005-06-02 Novell, Inc. Distributed dynamic security for document collaboration
US6907034B1 (en) 1999-04-08 2005-06-14 Intel Corporation Out-of-band signaling for network based computer session synchronization
US6909708B1 (en) 1996-11-18 2005-06-21 Mci Communications Corporation System, method and article of manufacture for a communication system architecture including video conferencing
US20050138383A1 (en) 2003-12-22 2005-06-23 Pss Systems, Inc. Method and system for validating timestamps
US20050138371A1 (en) 2003-12-19 2005-06-23 Pss Systems, Inc. Method and system for distribution of notifications in file security systems
US6915434B1 (en) 1998-12-18 2005-07-05 Fujitsu Limited Electronic data storage apparatus with key management function and electronic data storage method
US6920558B2 (en) 2001-03-20 2005-07-19 Networks Associates Technology, Inc. Method and apparatus for securely and dynamically modifying security policy configurations in a distributed system
US20050177716A1 (en) 1995-02-13 2005-08-11 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US20050177858A1 (en) 2003-05-09 2005-08-11 Eiji Ueda Reproduction apparatus and digest reproduction method
US6931597B1 (en) 2002-04-17 2005-08-16 Pss Systems, Inc. Indications of secured digital assets
US6931530B2 (en) 2002-07-22 2005-08-16 Vormetric, Inc. Secure network file access controller implementing access control and auditing
US6931450B2 (en) 2000-12-18 2005-08-16 Sun Microsystems, Inc. Direct access from client to storage device
US6941456B2 (en) 2001-05-02 2005-09-06 Sun Microsystems, Inc. Method, system, and program for encrypting files in a computer system
US6941355B1 (en) 2000-09-08 2005-09-06 Bbnt Solutions Llc System for selecting and disseminating active policies to peer device and discarding policy that is not being requested
US20050198326A1 (en) 2004-02-20 2005-09-08 Microsoft Corporation Invalid policy detection
US6947556B1 (en) 2000-08-21 2005-09-20 International Business Machines Corporation Secure data storage and retrieval with key management and user authentication
US6950936B2 (en) 1999-03-16 2005-09-27 Novell, Inc. Secure intranet access
US6950943B1 (en) 1998-12-23 2005-09-27 International Business Machines Corporation System for electronic repository of data enforcing access control on data search and retrieval
US6952780B2 (en) 2000-01-28 2005-10-04 Safecom A/S System and method for ensuring secure transfer of a document from a client of a network to a printer
US20050223242A1 (en) 2004-03-30 2005-10-06 Pss Systems, Inc. Method and system for providing document retention using cryptography
US20050223414A1 (en) 2004-03-30 2005-10-06 Pss Systems, Inc. Method and system for providing cryptographic document retention with off-line access
US6957261B2 (en) 2001-07-17 2005-10-18 Intel Corporation Resource policy management using a centralized policy data structure
US20050235154A1 (en) 1999-06-08 2005-10-20 Intertrust Technologies Corp. Systems and methods for authenticating and protecting the integrity of data streams and other data
US6959308B2 (en) 2000-02-17 2005-10-25 International Business Machines Corporation Archiving and retrieval method and apparatus
US6961849B1 (en) 1999-10-21 2005-11-01 International Business Machines Corporation Selective data encryption using style sheet processing for decryption by a group clerk
US6968060B1 (en) 1999-02-11 2005-11-22 Bull, S.A. Method for verifying the use of public keys generated by an on-board system
US6971018B1 (en) 2000-04-28 2005-11-29 Microsoft Corporation File protection service for a computer system
US20050273600A1 (en) 2003-02-03 2005-12-08 Seeman El-Azar Method and system for file data access within a secure environment
US6978376B2 (en) 2000-12-15 2005-12-20 Authentica, Inc. Information security architecture for encrypting documents for remote access while maintaining access control
US6978377B1 (en) 1999-04-16 2005-12-20 Sony Corporation Copy protection using detailed copy control information
US20050283610A1 (en) 1999-06-08 2005-12-22 Intertrust Technologies Corp. Methods and systems for encoding and protecting data using digial signature and watermarking techniques
US20050288961A1 (en) 2004-06-28 2005-12-29 Eplus Capital, Inc. Method for a server-less office architecture
US20060005021A1 (en) 1999-06-09 2006-01-05 Andres Torrubia-Saez Methods and apparatus for secure distribution of software
US6988133B1 (en) 2000-10-31 2006-01-17 Cisco Technology, Inc. Method and apparatus for communicating network quality of service policy information to a plurality of policy enforcement points
US6988199B2 (en) 2000-07-07 2006-01-17 Message Secure Secure and reliable document delivery
US6993135B2 (en) 2000-03-13 2006-01-31 Kabushiki Kaisha Toshiba Content processing system and content protecting method
US6996718B1 (en) 2000-04-21 2006-02-07 At&T Corp. System and method for providing access to multiple user accounts via a common password
US7003661B2 (en) 2001-10-12 2006-02-21 Geotrust, Inc. Methods and systems for automated authentication, processing and issuance of digital certificates
US7003117B2 (en) 2003-02-05 2006-02-21 Voltage Security, Inc. Identity-based encryption system for secure data distribution
US7003560B1 (en) 1999-11-03 2006-02-21 Accenture Llp Data warehouse computing system
US7013332B2 (en) 2001-01-09 2006-03-14 Microsoft Corporation Distributed policy model for access control
US7013485B2 (en) 2000-03-06 2006-03-14 I2 Technologies U.S., Inc. Computer security system
US7020645B2 (en) 2001-04-19 2006-03-28 Eoriginal, Inc. Systems and methods for state-less authentication
US7024427B2 (en) 2001-12-19 2006-04-04 Emc Corporation Virtual file system
US20060075465A1 (en) 2004-10-05 2006-04-06 Microsoft Corporation Rule-driven specification of Web Service policy
US7035910B1 (en) 2000-06-29 2006-04-25 Microsoft Corporation System and method for document isolation
US20060093150A1 (en) 2004-10-29 2006-05-04 Prakash Reddy Off-loading data re-encryption in encrypted data management systems
US7046807B2 (en) 2000-11-10 2006-05-16 Fujitsu Limited Data administration method
US7058978B2 (en) 2000-12-27 2006-06-06 Microsoft Corporation Security component for a computing device
US7058696B1 (en) 1996-11-22 2006-06-06 Mangosoft Corporation Internet-based shared file service with native PC client access and semantics
US7073063B2 (en) 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US7073073B1 (en) 1999-07-06 2006-07-04 Sony Corporation Data providing system, device, and method
US7076067B2 (en) 2001-02-21 2006-07-11 Rpk New Zealand Limited Encrypted media key management
US7076312B2 (en) 2002-08-02 2006-07-11 Fisher-Rosemount Systems, Inc. Integrated electronic signatures for approval of process control and safety system software objects
US7076469B2 (en) 1998-06-14 2006-07-11 Finjan Software Ltd. Copyright protection of digital images transmitted over networks
US7080077B2 (en) 2000-07-10 2006-07-18 Oracle International Corporation Localized access
US20060168147A1 (en) 1999-11-24 2006-07-27 Kabushiki Kaisha Sega Information processor, file server, accounting control system, accounting control method, and recording medium recording a program therefor
US7095853B2 (en) 2000-02-24 2006-08-22 Nec Corporation System and method for preventing an illegal copy of contents
US7096266B2 (en) 2001-01-08 2006-08-22 Akamai Technologies, Inc. Extending an Internet content delivery network into an enterprise
US7099926B1 (en) 2000-07-06 2006-08-29 International Business Machines Corporation Object caching and update queuing technique to improve performance and resource utilization
US7107269B2 (en) 2000-06-13 2006-09-12 Lucent Technologies Inc. Methods and apparatus for providing privacy-preserving global customization
US7107416B2 (en) 2003-09-08 2006-09-12 International Business Machines Corporation Method, system, and program for implementing retention policies to archive records
JP2006244044A (en) * 2005-03-02 2006-09-14 Fuji Xerox Co Ltd Document bringing-out restriction system, document bringing-out restriction method, printer driver and printer
US7117322B2 (en) 2003-09-08 2006-10-03 International Business Machines Corporation Method, system, and program for retention management and protection of stored objects
US7120757B2 (en) 2002-02-26 2006-10-10 Hitachi, Ltd. Storage management integrated system and storage control method for storage management integrated system
US7120635B2 (en) 2002-12-16 2006-10-10 International Business Machines Corporation Event-based database access execution
US20060230437A1 (en) 2005-04-06 2006-10-12 Actividentity, Inc. Secure digital credential sharing arrangement
US7124164B1 (en) 2001-04-17 2006-10-17 Chemtob Helen J Method and apparatus for providing group interaction via communications networks
US7131071B2 (en) 2002-03-29 2006-10-31 Siebel Systems, Inc. Defining an approval process for requests for approval
US7145898B1 (en) 1996-11-18 2006-12-05 Mci Communications Corporation System, method and article of manufacture for selecting a gateway of a hybrid communication system architecture
US7146388B2 (en) 2003-10-07 2006-12-05 International Business Machines Corporation Method, system, and program for archiving files
US7146498B1 (en) 1999-02-22 2006-12-05 Matsushita Electric Industrial Co., Ltd. Computer and program recording medium
US7159036B2 (en) 2001-12-10 2007-01-02 Mcafee, Inc. Updating data from a source computer to groups of destination computers
US20070006214A1 (en) 2005-06-20 2007-01-04 Dubal Scott P Updating machines while disconnected from an update source
US7174563B1 (en) 1997-12-08 2007-02-06 Entrust, Limited Computer network security system and method having unilateral enforceable security policy provision
US7178033B1 (en) 2001-12-12 2007-02-13 Pss Systems, Inc. Method and apparatus for securing digital assets
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7188181B1 (en) 1999-06-30 2007-03-06 Sun Microsystems, Inc. Universal session sharing
US7187033B2 (en) 2004-07-14 2007-03-06 Texas Instruments Incorporated Drain-extended MOS transistors with diode clamp and methods for making the same
US7194764B2 (en) 2000-07-10 2007-03-20 Oracle International Corporation User authentication
US20070067837A1 (en) 1999-10-30 2007-03-22 Sap Ag Method and transaction interface for secure data exchange between distinguishable networks
US7200747B2 (en) 2001-10-31 2007-04-03 Hewlett-Packard Development Company, L.P. System for ensuring data privacy and user differentiation in a distributed file system
US7203968B2 (en) 2000-09-07 2007-04-10 Sony Corporation Method and apparatus for selectively executing information recording using a cognizant mode and a non-cognizant mode
US7219230B2 (en) 2002-05-08 2007-05-15 Hewlett-Packard Development Company, L.P. Optimizing costs associated with managing encrypted data
US7225256B2 (en) 2001-11-30 2007-05-29 Oracle International Corporation Impersonation in an access system
US7224795B2 (en) 1999-10-20 2007-05-29 Fujitsu Limited Variable-length key cryptosystem
US7227953B2 (en) 2001-12-21 2007-06-05 Mitsubishi Denki K.K. MPEG data recorder having IEEE 1394 interface
US7233948B1 (en) 1998-03-16 2007-06-19 Intertrust Technologies Corp. Methods and apparatus for persistent control and protection of content
US7237002B1 (en) 2000-01-04 2007-06-26 International Business Machines Corporation System and method for dynamic browser management of web site
US7249044B2 (en) 2000-10-05 2007-07-24 I2 Technologies Us, Inc. Fulfillment management system for managing ATP data in a distributed supply chain environment
US7260555B2 (en) 2001-12-12 2007-08-21 Guardian Data Storage, Llc Method and architecture for providing pervasive security to digital assets
US7266684B2 (en) 2000-08-08 2007-09-04 Wachovia Corporation Internet third-party authentication using electronic tickets
US7265764B2 (en) 2002-08-27 2007-09-04 Nvidia Corporation System and method for providing a hardware icon with magnification and security
US7280658B2 (en) 2001-06-01 2007-10-09 International Business Machines Corporation Systems, methods, and computer program products for accelerated dynamic protection of data
US7290148B2 (en) 2002-02-21 2007-10-30 Renesas Technology Corp. Encryption and decryption communication semiconductor device and recording/reproducing apparatus
US7308702B1 (en) 2000-01-14 2007-12-11 Secure Computing Corporation Locally adaptable central security management in a heterogeneous network environment
US7313824B1 (en) 2001-07-13 2007-12-25 Liquid Machines, Inc. Method for protecting digital content from unauthorized use by automatically and dynamically integrating a content-protection agent
US7319752B2 (en) 2000-09-07 2008-01-15 Sony Corporation Information recording device, information playback device, information recording method, information playback method, and information recording medium and program providing medium used therewith
US7340600B1 (en) 2000-01-14 2008-03-04 Hewlett-Packard Development Company, L.P. Authorization infrastructure based on public key cryptography
US7362868B2 (en) * 2000-10-20 2008-04-22 Eruces, Inc. Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
US7380120B1 (en) 2001-12-12 2008-05-27 Guardian Data Storage, Llc Secured data format for access control
US7383586B2 (en) 2003-01-17 2008-06-03 Microsoft Corporation File system operation and digital rights management (DRM)

Patent Citations (467)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4203166A (en) 1977-12-05 1980-05-13 International Business Machines Corporation Cryptographic file security for multiple domain networks
US4799258A (en) 1984-02-13 1989-01-17 National Research Development Corporation Apparatus and methods for granting access to computers
US4972472A (en) 1985-03-15 1990-11-20 Tandem Computers Incorporated Method and apparatus for changing the master key in a cryptographic system
US4734568A (en) 1985-07-31 1988-03-29 Toppan Moore Company, Ltd. IC card which can set security level for every memory area
US4757533A (en) 1985-09-11 1988-07-12 Computer Security Corporation Security system for microcomputers
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4796220A (en) 1986-12-15 1989-01-03 Pride Software Development Corp. Method of controlling the copying of software
US4888800A (en) 1987-03-03 1989-12-19 Hewlett-Packard Company Secure messaging systems
US5220657A (en) 1987-12-02 1993-06-15 Xerox Corporation Updating local copy of shared data in a collaborative system
US5247575A (en) 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US5144660A (en) 1988-08-31 1992-09-01 Rose Anthony M Securing a computer against undesired write operations to or read operations from a mass storage device
US5235641A (en) 1990-03-13 1993-08-10 Hitachi, Ltd. File encryption method and file cryptographic system
US5058164A (en) 1990-05-03 1991-10-15 National Semiconductor Corp. Encryption of streams of addressed information to be used for program code protection
US5052040A (en) 1990-05-25 1991-09-24 Micronyx, Inc. Multiple user stored data cryptographic labeling system and method
US5032979A (en) 1990-06-22 1991-07-16 International Business Machines Corporation Distributed security auditing subsystem for an operating system
EP0647253A1 (en) 1991-05-22 1995-04-12 Du Pont Cured fluoroelastomer compositions.
US5204897A (en) 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US5276735A (en) 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US5502766A (en) 1992-04-17 1996-03-26 Secure Computing Corporation Data enclave and trusted path system
US5499297A (en) 1992-04-17 1996-03-12 Secure Computing Corporation System and method for trusted path communications
US5535375A (en) 1992-04-20 1996-07-09 International Business Machines Corporation File manager for files shared by heterogeneous clients
US6608636B1 (en) 1992-05-13 2003-08-19 Ncr Corporation Server based virtual conferencing
US5301247A (en) 1992-07-23 1994-04-05 Crest Industries, Inc. Method for ensuring secure communications
US5319705A (en) 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
US5414852A (en) 1992-10-30 1995-05-09 International Business Machines Corporation Method for protecting data in a computer system
US5689718A (en) 1992-12-01 1997-11-18 Mitsubishi Denki Kabushiki Kaisha System and method for processing document information using password protected icons that represent document content
US5655119A (en) 1992-12-07 1997-08-05 Axent Technologies, Inc. Method for moving an open file being accessed by at least one user
US5406628A (en) 1993-03-04 1995-04-11 Bell Communications Research, Inc. Public key authentication and key agreement for low-cost terminals
US5787173A (en) 1993-05-28 1998-07-28 Tecsec Incorporated Cryptographic key management method and apparatus
US5375169A (en) 1993-05-28 1994-12-20 Tecsec, Incorporated Cryptographic key management method and apparatus
US5404404A (en) 1993-07-01 1995-04-04 Motorola, Inc. Method for updating encryption key information in communication units
US5677953A (en) 1993-09-14 1997-10-14 Spyrus, Inc. System and method for access control for portable data storage media
US5778065A (en) 1993-09-20 1998-07-07 International Business Machines Corporation Method and system for changing an authorization password or key in a distributed communication network
US5870477A (en) 1993-09-29 1999-02-09 Pumpkin House Incorporated Enciphering/deciphering device and method, and encryption/decryption communication system
US5600722A (en) 1993-10-06 1997-02-04 Nippon Telegraph & Telephone Corp. System and scheme of cipher communication
US5680452A (en) 1993-10-18 1997-10-21 Tecsec Inc. Distributed cryptographic object method
US5369702A (en) 1993-10-18 1994-11-29 Tecsec Incorporated Distributed cryptographic object method
US5898781A (en) 1993-10-18 1999-04-27 Tecsec Incorporated Distributed cryptographic object method
US5717755A (en) 1993-10-18 1998-02-10 Tecsec,Inc. Distributed cryptographic object method
US5999907A (en) 1993-12-06 1999-12-07 Donner; Irah H. Intellectual property audit system
US5606663A (en) 1993-12-24 1997-02-25 Nec Corporation Password updating system to vary the password updating intervals according to access frequency
US5684987A (en) 1993-12-24 1997-11-04 Canon Kabushiki Kaisha Management system of multimedia
US5584023A (en) 1993-12-27 1996-12-10 Hsu; Mike S. C. Computer system including a transparent and secure file transform mechanism
US5835601A (en) 1994-03-15 1998-11-10 Kabushiki Kaisha Toshiba File editing system and shared file editing system with file content secrecy, file version management, and asynchronous editing
EP0672991A2 (en) 1994-03-17 1995-09-20 Institute of Systems Science Method and apparatus for controlling the dissemination of digital information
US5661806A (en) 1994-03-29 1997-08-26 France Telecom Process of combined authentication of a telecommunication terminal and of a user module
US5495533A (en) 1994-04-29 1996-02-27 International Business Machines Corporation Personal key archive
US5570108A (en) 1994-06-27 1996-10-29 Radius Inc. Method and apparatus for display calibration and control
US5720033A (en) 1994-06-30 1998-02-17 Lucent Technologies Inc. Security platform and method using object oriented rules for computer-based systems using UNIX-line operating systems
US5757920A (en) 1994-07-18 1998-05-26 Microsoft Corporation Logon certification
US5745573A (en) 1994-08-11 1998-04-28 Trusted Information Systems, Inc. System and method for controlling access to a user secret
US5557765A (en) 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for data recovery
US5881287A (en) 1994-08-12 1999-03-09 Mast; Michael B. Method and apparatus for copy protection of images in a computer system
US5944794A (en) 1994-09-30 1999-08-31 Kabushiki Kaisha Toshiba User identification data management scheme for networking computer systems using wide area network
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US20050177716A1 (en) 1995-02-13 2005-08-11 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6253193B1 (en) 1995-02-13 2001-06-26 Intertrust Technologies Corporation Systems and methods for the secure transaction management and electronic rights protection
US6272632B1 (en) 1995-02-21 2001-08-07 Network Associates, Inc. System and method for controlling access to a user secret using a key recovery field
US5893084A (en) 1995-04-07 1999-04-06 Gemini Systems, Inc. Method for creating specific purpose rule-based n-bit virtual machines
US5835592A (en) 1995-06-01 1998-11-10 Chang; Chung Nan Secure, swift cryptographic key exchange
WO1996041288A1 (en) 1995-06-07 1996-12-19 E-Systems, Inc. Apparatus and method for centralized storage of heterogeneous medical records in managed health care organization
US5671412A (en) 1995-07-28 1997-09-23 Globetrotter Software, Incorporated License management system for software applications
US5813009A (en) 1995-07-28 1998-09-22 Univirtual Corp. Computer based records management system method
US5821933A (en) 1995-09-14 1998-10-13 International Business Machines Corporation Visual access to restricted functions represented on a graphical user interface
US5765152A (en) 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US6807534B1 (en) 1995-10-13 2004-10-19 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5787175A (en) 1995-10-23 1998-07-28 Novell, Inc. Method and apparatus for collaborative document control
US6023506A (en) 1995-10-26 2000-02-08 Hitachi, Ltd. Data encryption control apparatus and method
US5732265A (en) 1995-11-02 1998-03-24 Microsoft Corporation Storage optimizing encoder and method
US5729734A (en) 1995-11-03 1998-03-17 Apple Computer, Inc. File privilege administration apparatus and methods
US5751287A (en) 1995-11-06 1998-05-12 Documagix, Inc. System for organizing document icons with suggestions, folders, drawers, and cabinets
US5825876A (en) 1995-12-04 1998-10-20 Northern Telecom Time based availability to content of a storage medium
US5708709A (en) 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
US5787169A (en) 1995-12-28 1998-07-28 International Business Machines Corp. Method and apparatus for controlling access to encrypted data files in a computer system
US5922073A (en) 1996-01-10 1999-07-13 Canon Kabushiki Kaisha System and method for controlling access to subject data using location data associated with the subject data and a requesting device
US5933498A (en) 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US20010021926A1 (en) 1996-01-11 2001-09-13 Paul B. Schneck System for controlling access and distribution of digital property
US6314409B2 (en) 1996-01-11 2001-11-06 Veridian Information Solutions System for controlling access and distribution of digital property
US5699428A (en) 1996-01-16 1997-12-16 Symantec Corporation System for automatic decryption of file data on a per-use basis and automatic re-encryption within context of multi-threaded operating system under which applications run in real-time
US6351813B1 (en) 1996-02-09 2002-02-26 Digital Privacy, Inc. Access control/crypto system
US5862325A (en) 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US6088717A (en) 1996-02-29 2000-07-11 Onename Corporation Computer-based communication system and method using metadata defining a control-structure
US5870468A (en) 1996-03-01 1999-02-09 International Business Machines Corporation Enhanced data privacy for portable computers
US6810479B1 (en) 1996-03-11 2004-10-26 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US6332025B2 (en) 1996-03-11 2001-12-18 Kabushiki Kaisha Toshiba Software distribution system and software utilization scheme for improving security and user convenience
US6055314A (en) 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US5673316A (en) 1996-03-29 1997-09-30 International Business Machines Corporation Creation and distribution of cryptographic envelope
US6085323A (en) 1996-04-15 2000-07-04 Kabushiki Kaisha Toshiba Information processing system having function of securely protecting confidential information
US5970502A (en) 1996-04-23 1999-10-19 Nortel Networks Corporation Method and apparatus for synchronizing multiple copies of a database
US5953419A (en) 1996-05-06 1999-09-14 Symantec Corporation Cryptographic file labeling system for supporting secured access by multiple users
US5857189A (en) 1996-05-08 1999-01-05 Apple Computer, Inc. File sharing in a teleconference application
EP0809170A1 (en) 1996-05-20 1997-11-26 Ncr International Inc. Access codes for computer resources
US5748736A (en) 1996-06-14 1998-05-05 Mittra; Suvo System and method for secure group communications via multicast or broadcast
US5987440A (en) 1996-07-22 1999-11-16 Cyva Research Corporation Personal information security and exchange tool
US5790789A (en) 1996-08-02 1998-08-04 Suarez; Larry Method and architecture for the creation, control and deployment of services within a distributed computer environment
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6529956B1 (en) 1996-10-24 2003-03-04 Tumbleweed Communications Corp. Private, trackable URLs for directed document delivery
US5790790A (en) 1996-10-24 1998-08-04 Tumbleweed Software Corporation Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof
US6909708B1 (en) 1996-11-18 2005-06-21 Mci Communications Corporation System, method and article of manufacture for a communication system architecture including video conferencing
US7145898B1 (en) 1996-11-18 2006-12-05 Mci Communications Corporation System, method and article of manufacture for selecting a gateway of a hybrid communication system architecture
US6061790A (en) 1996-11-20 2000-05-09 Starfish Software, Inc. Network computer system with remote user data encipher methodology
US7058696B1 (en) 1996-11-22 2006-06-06 Mangosoft Corporation Internet-based shared file service with native PC client access and semantics
US7136903B1 (en) 1996-11-22 2006-11-14 Mangosoft Intellectual Property, Inc. Internet-based shared file service with native PC client access and semantics and distributed access control
US6014730A (en) 1996-12-26 2000-01-11 Nec Corporation Dynamic adding system for memory files shared among hosts, dynamic adding method for memory files shared among hosts, and computer-readable medium recording dynamic adding program for memory files shared among hosts
US6101507A (en) 1997-02-11 2000-08-08 Connected Corporation File comparison for data backup and file synchronization
US6542608B2 (en) 1997-02-13 2003-04-01 Tecsec Incorporated Cryptographic key split combiner
US6549623B1 (en) 1997-02-13 2003-04-15 Tecsec, Incorporated Cryptographic key split combiner
US6249873B1 (en) 1997-02-28 2001-06-19 Xcert Software, Inc. Method of and apparatus for providing secure distributed directory services and public key infrastructure
US6069957A (en) 1997-03-07 2000-05-30 Lucent Technologies Inc. Method and apparatus for providing hierarchical key system in restricted-access television system
US6226745B1 (en) 1997-03-21 2001-05-01 Gio Wiederhold Information sharing system and method with requester dependent sharing and security rules
US5923754A (en) 1997-05-02 1999-07-13 Compaq Computer Corporation Copy protection for recorded media
US20020069077A1 (en) 1997-05-19 2002-06-06 Westport Benefits, L.L.C. Computerized system for customizing and managing benefits
US6381698B1 (en) 1997-05-21 2002-04-30 At&T Corp System and method for providing assurance to a host that a piece of software possesses a particular property
US6134658A (en) 1997-06-09 2000-10-17 Microsoft Corporation Multi-server location-independent authentication certificate management system
US6105131A (en) 1997-06-13 2000-08-15 International Business Machines Corporation Secure server and method of operation for a distributed information system
US6530020B1 (en) 1997-06-20 2003-03-04 Fuji Xerox Co., Ltd. Group oriented public key encryption and key management system
US6044155A (en) 1997-06-30 2000-03-28 Microsoft Corporation Method and system for securely archiving core data secrets
US6134660A (en) 1997-06-30 2000-10-17 Telcordia Technologies, Inc. Method for revoking computer backup files using cryptographic techniques
US6272631B1 (en) 1997-06-30 2001-08-07 Microsoft Corporation Protected storage of core data secrets
GB2328047A (en) 1997-06-30 1999-02-10 Microsoft Corp Protected storage of core data secrets
US6032216A (en) 1997-07-11 2000-02-29 International Business Machines Corporation Parallel file system with method using tokens for locking modes
US6603857B1 (en) 1997-07-14 2003-08-05 Entrust Technologies Limited Method and apparatus for controlling release of time sensitive information
US6370249B1 (en) 1997-07-25 2002-04-09 Entrust Technologies, Ltd. Method and apparatus for public key management
US6442688B1 (en) 1997-08-29 2002-08-27 Entrust Technologies Limited Method and apparatus for obtaining status of public key certificate updates
US6405315B1 (en) 1997-09-11 2002-06-11 International Business Machines Corporation Decentralized remotely encrypted file system
US6282649B1 (en) 1997-09-19 2001-08-28 International Business Machines Corporation Method for controlling access to electronically provided services and system for implementing such method
US6260141B1 (en) 1997-09-19 2001-07-10 Hyo Joon Park Software license control system based on independent software registration server
US6192408B1 (en) 1997-09-26 2001-02-20 Emc Corporation Network file server sharing local caches of file access information in data processors assigned to respective file systems
US6611599B2 (en) 1997-09-29 2003-08-26 Hewlett-Packard Development Company, L.P. Watermarking of digital object
US5968177A (en) 1997-10-14 1999-10-19 Entrust Technologies Limited Method and apparatus for processing administration of a secured community
US6421714B1 (en) 1997-10-14 2002-07-16 Lucent Technologies Efficient mobility management scheme for a wireless internet access system
US20050021629A1 (en) 1997-10-22 2005-01-27 Cannata Michael J. Web-based groupware system
US7287055B2 (en) 1997-10-22 2007-10-23 Involv International Corporation Web-based groupware system
US5991879A (en) 1997-10-23 1999-11-23 Bull Hn Information Systems Inc. Method for gradual deployment of user-access security within a data processing system
US6223285B1 (en) 1997-10-24 2001-04-24 Sony Corporation Of Japan Method and system for transferring information using an encryption mode indicator
US6134327A (en) 1997-10-24 2000-10-17 Entrust Technologies Ltd. Method and apparatus for creating communities of trust in a secure communication system
US7177427B1 (en) 1997-10-24 2007-02-13 Sony Corporation Method and system for transferring information using an encryption mode indicator
US6510349B1 (en) 1997-10-28 2003-01-21 Georgia Tech Research Corporation Adaptive data security system and method
EP0913966A2 (en) 1997-10-31 1999-05-06 Sun Microsystems, Inc. Distributed system and method for controlling acces to network resources
EP0913967A2 (en) 1997-10-31 1999-05-06 Sun Microsystems, Inc. System and method for providing database acces control in a secure distributed network
US6349337B1 (en) 1997-11-14 2002-02-19 Microsoft Corporation Maintaining a first session on a first computing device and subsequently connecting to the first session via different computing devices and adapting the first session to conform to the different computing devices system configurations
US6058424A (en) 1997-11-17 2000-05-02 International Business Machines Corporation System and method for transferring a session from one application server to another without losing existing resources
US6098056A (en) 1997-11-24 2000-08-01 International Business Machines Corporation System and method for controlling access rights to and security of digital content in a distributed information system, e.g., Internet
US6141754A (en) 1997-11-28 2000-10-31 International Business Machines Corporation Integrated method and system for controlling information access and distribution
US6490680B1 (en) 1997-12-04 2002-12-03 Tecsec Incorporated Access control and authorization system
US7174563B1 (en) 1997-12-08 2007-02-06 Entrust, Limited Computer network security system and method having unilateral enforceable security policy provision
US6260040B1 (en) 1998-01-05 2001-07-10 International Business Machines Corporation Shared file system for digital content
US6343316B1 (en) 1998-02-13 2002-01-29 Nec Corporation Cooperative work support system
US6088805A (en) 1998-02-13 2000-07-11 International Business Machines Corporation Systems, methods and computer program products for authenticating client requests with client certificate information
US6640307B2 (en) 1998-02-17 2003-10-28 Secure Computing Corporation System and method for controlling access to documents stored on an internal network
US6357010B1 (en) 1998-02-17 2002-03-12 Secure Computing Corporation System and method for controlling access to documents stored on an internal network
US7233948B1 (en) 1998-03-16 2007-06-19 Intertrust Technologies Corp. Methods and apparatus for persistent control and protection of content
EP0950941A3 (en) 1998-03-18 2000-09-06 Fujitsu Limited Method of and apparatus for protecting data on storage medium and storage medium
US7051213B1 (en) 1998-03-18 2006-05-23 Fujitsu Limited Storage medium and method and apparatus for separately protecting data in different areas of the storage medium
EP0950941A2 (en) 1998-03-18 1999-10-20 Fujitsu Limited Method of and apparatus for protecting data on storage medium and storage medium
US6615350B1 (en) 1998-03-23 2003-09-02 Novell, Inc. Module authentication and binding library extensions
US6711683B1 (en) 1998-05-29 2004-03-23 Texas Instruments Incorporated Compresses video decompression system with encryption of compressed data stored in video buffer
US6347374B1 (en) 1998-06-05 2002-02-12 Intrusion.Com, Inc. Event detection
US6505300B2 (en) 1998-06-12 2003-01-07 Microsoft Corporation Method and system for secure running of untrusted content
US6308273B1 (en) 1998-06-12 2001-10-23 Microsoft Corporation Method and system of security location discrimination
US7076469B2 (en) 1998-06-14 2006-07-11 Finjan Software Ltd. Copyright protection of digital images transmitted over networks
US6735701B1 (en) 1998-06-25 2004-05-11 Macarthur Investments, Llc Network policy management and effectiveness system
US6625650B2 (en) 1998-06-27 2003-09-23 Intel Corporation System for multi-layer broadband provisioning in computer networks
US6295361B1 (en) 1998-06-30 2001-09-25 Sun Microsystems, Inc. Method and apparatus for multicast indication of group key change
US6594662B1 (en) 1998-07-01 2003-07-15 Netshadow, Inc. Method and system for gathering information resident on global computer networks
US6263348B1 (en) 1998-07-01 2001-07-17 Serena Software International, Inc. Method and apparatus for identifying the existence of differences between two files
US6134664A (en) 1998-07-06 2000-10-17 Prc Inc. Method and system for reducing the volume of audit data and normalizing the audit data received from heterogeneous sources
US6161139A (en) 1998-07-10 2000-12-12 Encommerce, Inc. Administrative roles that govern access to administrative functions
US6453353B1 (en) 1998-07-10 2002-09-17 Entrust, Inc. Role-based navigation of information resources
US6182142B1 (en) 1998-07-10 2001-01-30 Encommerce, Inc. Distributed access management of information resources
US6567914B1 (en) 1998-07-22 2003-05-20 Entrust Technologies Limited Apparatus and method for reducing transmission bandwidth and storage requirements in a cryptographic security system
US6341164B1 (en) 1998-07-22 2002-01-22 Entrust Technologies Limited Method and apparatus for correcting improper encryption and/or for reducing memory storage
US6550011B1 (en) 1998-08-05 2003-04-15 Hewlett Packard Development Company, L.P. Media content protection utilizing public key cryptography
US6389538B1 (en) 1998-08-13 2002-05-14 International Business Machines Corporation System for tracking end-user electronic content usage
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6950818B2 (en) 1998-08-14 2005-09-27 Microsoft Corporation System and method for implementing group policy
US6466932B1 (en) 1998-08-14 2002-10-15 Microsoft Corporation System and method for implementing group policy
US6205549B1 (en) 1998-08-28 2001-03-20 Adobe Systems, Inc. Encapsulation of public key cryptography standard number 7 into a secured document
US6185684B1 (en) 1998-08-28 2001-02-06 Adobe Systems, Inc. Secured document access control using recipient lists
US6336114B1 (en) 1998-09-03 2002-01-01 Westcorp Software Systems, Inc. System and method for restricting access to a data table within a database
US6292899B1 (en) 1998-09-23 2001-09-18 Mcbride Randall C. Volatile key apparatus for safeguarding confidential data stored in a computer system memory
US6892306B1 (en) 1998-09-24 2005-05-10 Samsung Electronics Co., Ltd. Digital content cryptograph and process
US6950941B1 (en) 1998-09-24 2005-09-27 Samsung Electronics Co., Ltd. Copy protection system for portable storage media
US6629243B1 (en) 1998-10-07 2003-09-30 Nds Limited Secure communications system
US6145084A (en) 1998-10-08 2000-11-07 Net I Trust Adaptive communication system enabling dissimilar devices to exchange information over a network
US6212561B1 (en) 1998-10-08 2001-04-03 Cisco Technology, Inc. Forced sequential access to specified domains in a computer network
US6038322A (en) 1998-10-20 2000-03-14 Cisco Technology, Inc. Group key distribution
US6519700B1 (en) 1998-10-23 2003-02-11 Contentguard Holdings, Inc. Self-protecting documents
US6941472B2 (en) 1998-10-28 2005-09-06 Bea Systems, Inc. System and method for maintaining security in a distributed computer network
US6158010A (en) 1998-10-28 2000-12-05 Crosslogix, Inc. System and method for maintaining security in a distributed computer network
US6557039B1 (en) 1998-11-13 2003-04-29 The Chase Manhattan Bank System and method for managing information retrievals from distributed archives
US6530024B1 (en) 1998-11-20 2003-03-04 Centrax Corporation Adaptive feedback security system and method
US6292895B1 (en) 1998-11-25 2001-09-18 Hush Communication Corporation Public key cryptosystem with roaming user capability
US6442695B1 (en) 1998-12-03 2002-08-27 International Business Machines Corporation Establishment of user home directories in a heterogeneous network environment
US20030172280A1 (en) 1998-12-04 2003-09-11 Scheidt Edward M. Access control and authorization system
US20010011254A1 (en) 1998-12-15 2001-08-02 Jonathan Clark Distributed execution software license server
US6915434B1 (en) 1998-12-18 2005-07-05 Fujitsu Limited Electronic data storage apparatus with key management function and electronic data storage method
US6950943B1 (en) 1998-12-23 2005-09-27 International Business Machines Corporation System for electronic repository of data enforcing access control on data search and retrieval
US6587946B1 (en) 1998-12-29 2003-07-01 Lucent Technologies Inc. Method and system for quorum controlled asymmetric proxy encryption
US6356903B1 (en) 1998-12-30 2002-03-12 American Management Systems, Inc. Content management system
US6968060B1 (en) 1999-02-11 2005-11-22 Bull, S.A. Method for verifying the use of public keys generated by an on-board system
US6356941B1 (en) 1999-02-22 2002-03-12 Cyber-Ark Software Ltd. Network vaults
US7146498B1 (en) 1999-02-22 2006-12-05 Matsushita Electric Industrial Co., Ltd. Computer and program recording medium
US20040025037A1 (en) 1999-02-23 2004-02-05 Hair Arthur R. System and method for manipulating a computer file and/or program
US6615349B1 (en) 1999-02-23 2003-09-02 Parsec Sight/Sound, Inc. System and method for manipulating a computer file and/or program
US6950936B2 (en) 1999-03-16 2005-09-27 Novell, Inc. Secure intranet access
US7073063B2 (en) 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US6775779B1 (en) 1999-04-06 2004-08-10 Microsoft Corporation Hierarchical trusted code for content protection in computers
US6584466B1 (en) 1999-04-07 2003-06-24 Critical Path, Inc. Internet document management system and methods
US6907034B1 (en) 1999-04-08 2005-06-14 Intel Corporation Out-of-band signaling for network based computer session synchronization
US6978377B1 (en) 1999-04-16 2005-12-20 Sony Corporation Copy protection using detailed copy control information
US6317777B1 (en) 1999-04-26 2001-11-13 Intel Corporation Method for web based storage and retrieval of documents
US6738908B1 (en) 1999-05-06 2004-05-18 Watchguard Technologies, Inc. Generalized network security policy templates for implementing similar network security policies across multiple networks
JP2001036517A (en) 1999-05-07 2001-02-09 Lucent Technol Inc Method for transmitting program to limit access to end user and method for decoding encrypted program
US6801999B1 (en) 1999-05-20 2004-10-05 Microsoft Corporation Passive and active software objects containing bore resistant watermarking
US6339825B2 (en) 1999-05-28 2002-01-15 Authentica, Inc. Method of encrypting information for remote access while maintaining access control
US6449721B1 (en) 1999-05-28 2002-09-10 Authentica Security Technologies, Inc. Method of encrypting information for remote access while maintaining access control
US6289450B1 (en) 1999-05-28 2001-09-11 Authentica, Inc. Information security architecture for encrypting documents for remote access while maintaining access control
US6393420B1 (en) 1999-06-03 2002-05-21 International Business Machines Corporation Securing Web server source documents and executables
US20050235154A1 (en) 1999-06-08 2005-10-20 Intertrust Technologies Corp. Systems and methods for authenticating and protecting the integrity of data streams and other data
US20050283610A1 (en) 1999-06-08 2005-12-22 Intertrust Technologies Corp. Methods and systems for encoding and protecting data using digial signature and watermarking techniques
US6122630A (en) 1999-06-08 2000-09-19 Iti, Inc. Bidirectional database replication scheme for controlling ping-ponging
US20060005021A1 (en) 1999-06-09 2006-01-05 Andres Torrubia-Saez Methods and apparatus for secure distribution of software
US6944183B1 (en) 1999-06-10 2005-09-13 Alcatel Object model for network policy management
US6678835B1 (en) 1999-06-10 2004-01-13 Alcatel State transition protocol for high availability units
US6687822B1 (en) 1999-06-11 2004-02-03 Lucent Technologies Inc Method and system for providing translation certificates
US20020056042A1 (en) 1999-06-23 2002-05-09 Van Der Kaay Erik H. System and methods for generating trusted and authenticatable time stamps for electronic documents
US7188181B1 (en) 1999-06-30 2007-03-06 Sun Microsystems, Inc. Universal session sharing
US7073073B1 (en) 1999-07-06 2006-07-04 Sony Corporation Data providing system, device, and method
US6240188B1 (en) 1999-07-06 2001-05-29 Matsushita Electric Industrial Co., Ltd. Distributed group key management scheme for secure many-to-many communication
US6477544B1 (en) 1999-07-16 2002-11-05 Microsoft Corporation Single instance store for file systems
US6389433B1 (en) 1999-07-16 2002-05-14 Microsoft Corporation Method and system for automatically merging files into a single instance store
US6598161B1 (en) 1999-08-09 2003-07-22 International Business Machines Corporation Methods, systems and computer program products for multi-level encryption
US6308256B1 (en) 1999-08-18 2001-10-23 Sun Microsystems, Inc. Secure execution of program instructions provided by network interactions with processor
US6339423B1 (en) 1999-08-23 2002-01-15 Entrust, Inc. Multi-domain access control
US20040193905A1 (en) 1999-08-31 2004-09-30 Yuval Lirov System and method for providing secure transmission, search, and storage of data
US6363480B1 (en) 1999-09-14 2002-03-26 Sun Microsystems, Inc. Ephemeral decryptability
US6446090B1 (en) 1999-10-08 2002-09-03 Unisys Corporation Tracker sensing method for regulating synchronization of audit files between primary and secondary hosts
US7224795B2 (en) 1999-10-20 2007-05-29 Fujitsu Limited Variable-length key cryptosystem
US6961849B1 (en) 1999-10-21 2005-11-01 International Business Machines Corporation Selective data encryption using style sheet processing for decryption by a group clerk
US6611846B1 (en) 1999-10-30 2003-08-26 Medtamic Holdings Method and system for medical patient data analysis
US20070067837A1 (en) 1999-10-30 2007-03-22 Sap Ag Method and transaction interface for secure data exchange between distinguishable networks
US6301614B1 (en) 1999-11-02 2001-10-09 Alta Vista Company System and method for efficient representation of data set addresses in a web crawler
US7003560B1 (en) 1999-11-03 2006-02-21 Accenture Llp Data warehouse computing system
US20060168147A1 (en) 1999-11-24 2006-07-27 Kabushiki Kaisha Sega Information processor, file server, accounting control system, accounting control method, and recording medium recording a program therefor
US6782403B1 (en) 1999-11-26 2004-08-24 Mitsubishi Denki Kabushiki Kaisha Inter-application data transmitting system and method
EP1107504A2 (en) 1999-12-02 2001-06-13 International Business Machines Corporation Method of updating encryption keys in a data communication system
EP1107504B1 (en) 1999-12-02 2007-03-21 International Business Machines Corporation Method of updating encryption keys in a data communication system
US6647388B2 (en) 1999-12-16 2003-11-11 International Business Machines Corporation Access control system, access control method, storage medium and program transmission apparatus
US20030046238A1 (en) 1999-12-20 2003-03-06 Akira Nonaka Data processing apparatus, data processing system, and data processing method therefor
EP1130492A2 (en) 1999-12-20 2001-09-05 Sony Corporation System and method for processing protected data
US20010034839A1 (en) 1999-12-24 2001-10-25 Guenter Karjoth Method and apparatus for secure transmission of data and applications
US7237002B1 (en) 2000-01-04 2007-06-26 International Business Machines Corporation System and method for dynamic browser management of web site
US7340600B1 (en) 2000-01-14 2008-03-04 Hewlett-Packard Development Company, L.P. Authorization infrastructure based on public key cryptography
US7308702B1 (en) 2000-01-14 2007-12-11 Secure Computing Corporation Locally adaptable central security management in a heterogeneous network environment
US20010032181A1 (en) 2000-01-21 2001-10-18 Jakstadt Eric G. System and method for secure third-party development and hosting within a financial services network
US6952780B2 (en) 2000-01-28 2005-10-04 Safecom A/S System and method for ensuring secure transfer of a document from a client of a network to a printer
US20020062240A1 (en) 2000-02-01 2002-05-23 Morinville Paul V. Signature loop authorizing method and apparatus
US6588673B1 (en) 2000-02-08 2003-07-08 Mist Inc. Method and system providing in-line pre-production data preparation and personalization solutions for smart cards
US6959308B2 (en) 2000-02-17 2005-10-25 International Business Machines Corporation Archiving and retrieval method and apparatus
WO2001061438A2 (en) 2000-02-18 2001-08-23 Permabit, Inc. A data repository and method for promoting network storage of data
US6633311B1 (en) 2000-02-18 2003-10-14 Hewlett-Packard Company, L.P. E-service to manage and export contact information
US20040215956A1 (en) 2000-02-22 2004-10-28 Microsoft Corporation Methods and systems for accessing networks, methods and systems for accessing the internet
US6834341B1 (en) 2000-02-22 2004-12-21 Microsoft Corporation Authentication methods and systems for accessing networks, authentication methods and systems for accessing the internet
US20020016922A1 (en) 2000-02-22 2002-02-07 Richards Kenneth W. Secure distributing services network system and method thereof
WO2001063387A2 (en) 2000-02-22 2001-08-30 Visualgold.Com, Inc. Secure distributing services network system and method thereof
WO2001063387A3 (en) 2000-02-22 2002-02-28 Visualgold Com Inc Secure distributing services network system and method thereof
US7095853B2 (en) 2000-02-24 2006-08-22 Nec Corporation System and method for preventing an illegal copy of contents
US7013485B2 (en) 2000-03-06 2006-03-14 I2 Technologies U.S., Inc. Computer security system
US20030014391A1 (en) 2000-03-07 2003-01-16 Evans Paul A Data distribution
US20020062245A1 (en) 2000-03-09 2002-05-23 David Niu System and method for generating real-time promotions on an electronic commerce world wide website to increase the likelihood of purchase
US6993135B2 (en) 2000-03-13 2006-01-31 Kabushiki Kaisha Toshiba Content processing system and content protecting method
WO2001078285A1 (en) 2000-04-06 2001-10-18 Macrovision Corporation System and method for controlling and enforcing access rights to encrypted media
WO2001077783A2 (en) 2000-04-07 2001-10-18 Movielink, Llc System and process for delivery of content over a network
US6718361B1 (en) 2000-04-07 2004-04-06 Network Appliance Inc. Method and apparatus for reliable and scalable distribution of data files in distributed networks
US6996718B1 (en) 2000-04-21 2006-02-07 At&T Corp. System and method for providing access to multiple user accounts via a common password
WO2001084271A2 (en) 2000-04-28 2001-11-08 Certia, Inc. Secured content delivery system and method
US6971018B1 (en) 2000-04-28 2005-11-29 Microsoft Corporation File protection service for a computer system
US6571291B1 (en) 2000-05-01 2003-05-27 Advanced Micro Devices, Inc. Apparatus and method for validating and updating an IP checksum in a network switching system
US20020069272A1 (en) 2000-05-05 2002-06-06 Kim Steven D. System and method for managing server configurations
US20040215962A1 (en) 2000-05-05 2004-10-28 Microsoft Corporation Encryption systems and methods for identifying and coalescing identical objects encrypted with different keys
EP1154348A2 (en) 2000-05-11 2001-11-14 Matsushita Electronics Corporation File management apparatus
US20010044903A1 (en) 2000-05-12 2001-11-22 Sumitomo Heavy Industries, Ltd. Information access method and network system
US6874139B2 (en) 2000-05-15 2005-03-29 Interfuse Technology Corporation Method and system for seamless integration of preprocessing and postprocessing functions with an existing application program
US20020176572A1 (en) 2000-05-23 2002-11-28 Viswanath Ananth State-varying hybrid stream cipher
US7107269B2 (en) 2000-06-13 2006-09-12 Lucent Technologies Inc. Methods and apparatus for providing privacy-preserving global customization
US20010056550A1 (en) 2000-06-27 2001-12-27 Lg Electronics Inc. Protective device for internal resource protection in network and method for operating the same
US6891953B1 (en) 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US7035910B1 (en) 2000-06-29 2006-04-25 Microsoft Corporation System and method for document isolation
US7130964B2 (en) 2000-07-06 2006-10-31 International Business Machines Corporation Object caching and update queuing technique to improve performance and resource utilization
US7099926B1 (en) 2000-07-06 2006-08-29 International Business Machines Corporation Object caching and update queuing technique to improve performance and resource utilization
US20020010679A1 (en) 2000-07-06 2002-01-24 Felsher David Paul Information record infrastructure, system and method
US6988199B2 (en) 2000-07-07 2006-01-17 Message Secure Secure and reliable document delivery
US7194764B2 (en) 2000-07-10 2007-03-20 Oracle International Corporation User authentication
US7080077B2 (en) 2000-07-10 2006-07-18 Oracle International Corporation Localized access
US20020077986A1 (en) 2000-07-14 2002-06-20 Hiroshi Kobata Controlling and managing digital assets
US7266684B2 (en) 2000-08-08 2007-09-04 Wachovia Corporation Internet third-party authentication using electronic tickets
US20020031230A1 (en) 2000-08-15 2002-03-14 Sweet William B. Method and apparatus for a web-based application service model for security management
US6947556B1 (en) 2000-08-21 2005-09-20 International Business Machines Corporation Secure data storage and retrieval with key management and user authentication
US20030182579A1 (en) 2000-08-24 2003-09-25 David Leporini Transmitting and processing protected content
US7319752B2 (en) 2000-09-07 2008-01-15 Sony Corporation Information recording device, information playback device, information recording method, information playback method, and information recording medium and program providing medium used therewith
US7203968B2 (en) 2000-09-07 2007-04-10 Sony Corporation Method and apparatus for selectively executing information recording using a cognizant mode and a non-cognizant mode
US6941355B1 (en) 2000-09-08 2005-09-06 Bbnt Solutions Llc System for selecting and disseminating active policies to peer device and discarding policy that is not being requested
US6851050B2 (en) 2000-09-08 2005-02-01 Reefedge, Inc. Providing secure network access for short-range wireless computing devices
US20020046350A1 (en) 2000-09-14 2002-04-18 Lordemann David A. Method and system for establishing an audit trail to protect objects distributed over a network
US6826698B1 (en) 2000-09-15 2004-11-30 Networks Associates Technology, Inc. System, method and computer program product for rule based network security policies
US20020035624A1 (en) 2000-09-19 2002-03-21 Samsung Electronics Co., Ltd. Gateway and a method for operating the same
US7249044B2 (en) 2000-10-05 2007-07-24 I2 Technologies Us, Inc. Fulfillment management system for managing ATP data in a distributed supply chain environment
US6834333B2 (en) 2000-10-20 2004-12-21 Sony Corporation Data processing device, data storage device, data processing method, and program providing medium for storing content protected under high security management
US7362868B2 (en) * 2000-10-20 2008-04-22 Eruces, Inc. Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
US20020050098A1 (en) 2000-10-28 2002-05-02 Chan Kwon Kyong Rotary access locking apparatus
US6988133B1 (en) 2000-10-31 2006-01-17 Cisco Technology, Inc. Method and apparatus for communicating network quality of service policy information to a plurality of policy enforcement points
US6810389B1 (en) 2000-11-08 2004-10-26 Synopsys, Inc. System and method for flexible packaging of software application licenses
US20020087479A1 (en) 2000-11-08 2002-07-04 Peter Malcolm Information management system
US7046807B2 (en) 2000-11-10 2006-05-16 Fujitsu Limited Data administration method
US20020178271A1 (en) 2000-11-20 2002-11-28 Graham Todd D. Dynamic file access control and management
US20020138762A1 (en) 2000-12-01 2002-09-26 Horne Donald R. Management of log archival and reporting for data network security systems
US20020069363A1 (en) 2000-12-05 2002-06-06 Winburn Michael Lee System and method for data recovery and protection
US20020073320A1 (en) 2000-12-07 2002-06-13 International Business Machines Corporation Aggregated authenticated identity apparatus for and method therefor
US6978376B2 (en) 2000-12-15 2005-12-20 Authentica, Inc. Information security architecture for encrypting documents for remote access while maintaining access control
US6931450B2 (en) 2000-12-18 2005-08-16 Sun Microsystems, Inc. Direct access from client to storage device
US20020077988A1 (en) 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
US20040243853A1 (en) 2000-12-20 2004-12-02 Microsoft Corporation System and method for improved network security
US6816871B2 (en) 2000-12-22 2004-11-09 Oblix, Inc. Delivering output XML with dynamically selectable processing
US7058978B2 (en) 2000-12-27 2006-06-06 Microsoft Corporation Security component for a computing device
US20040073718A1 (en) 2000-12-28 2004-04-15 Svein Johannessen Time synchronization in computer network
US7096266B2 (en) 2001-01-08 2006-08-22 Akamai Technologies, Inc. Extending an Internet content delivery network into an enterprise
US7013332B2 (en) 2001-01-09 2006-03-14 Microsoft Corporation Distributed policy model for access control
US20020129235A1 (en) 2001-01-11 2002-09-12 Ryuichi Okamoto Digital data distributing system
US20020099947A1 (en) 2001-01-19 2002-07-25 Xerox Corporation Secure content objects
US7076067B2 (en) 2001-02-21 2006-07-11 Rpk New Zealand Limited Encrypted media key management
US20020124180A1 (en) 2001-03-02 2002-09-05 Nokia Mobile Phones Ltd. Security animation for display on portable electronic device
US20020133699A1 (en) 2001-03-13 2002-09-19 Pueschel Roy Myron Method and apparatus to regulate use of freely exchanged files and streams
US6920558B2 (en) 2001-03-20 2005-07-19 Networks Associates Technology, Inc. Method and apparatus for securely and dynamically modifying security policy configurations in a distributed system
US20020194484A1 (en) 2001-03-21 2002-12-19 Bolosky William J. On-disk file format for serverless distributed file system with signed manifest of file modifications
US20030074580A1 (en) 2001-03-21 2003-04-17 Knouse Charles W. Access system interface
US7185364B2 (en) 2001-03-21 2007-02-27 Oracle International Corporation Access system interface
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7076633B2 (en) 2001-03-28 2006-07-11 Swsoft Holdings, Ltd. Hosting service providing platform system and method
US20020143906A1 (en) 2001-03-28 2002-10-03 Swsoft Holdings, Inc. Hosting service providing platform system and method
US20020198798A1 (en) 2001-04-03 2002-12-26 Bottomline Technologies, Inc. Modular business transactions platform
US20020143710A1 (en) 2001-04-03 2002-10-03 Gary Liu Certified transmission system
US20030037237A1 (en) 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
US20030088517A1 (en) 2001-04-13 2003-05-08 Xyleco, Inc. System and method for controlling access and use of private information
US20030217333A1 (en) 2001-04-16 2003-11-20 Greg Smith System and method for rules-based web scenarios and campaigns
US7124164B1 (en) 2001-04-17 2006-10-17 Chemtob Helen J Method and apparatus for providing group interaction via communications networks
US20020157016A1 (en) 2001-04-19 2002-10-24 Russell Lance W. Data security for distributed file systems
US7020645B2 (en) 2001-04-19 2006-03-28 Eoriginal, Inc. Systems and methods for state-less authentication
US20020156726A1 (en) 2001-04-23 2002-10-24 Kleckner James E. Using digital signatures to streamline the process of amending financial transactions
US20030037253A1 (en) 2001-04-27 2003-02-20 Arthur Blank Digital rights management system
US6941456B2 (en) 2001-05-02 2005-09-06 Sun Microsystems, Inc. Method, system, and program for encrypting files in a computer system
US20020169965A1 (en) 2001-05-08 2002-11-14 Hale Douglas Lavell Clearance-based method for dynamically configuring encryption strength
US20020169963A1 (en) 2001-05-10 2002-11-14 Seder Phillip Andrew Digital watermarking apparatus, systems and methods
US20020172367A1 (en) 2001-05-16 2002-11-21 Kasten Chase Applied Research Limited System for secure electronic information transmission
US20020174109A1 (en) 2001-05-16 2002-11-21 Chandy Kanianthra Mani Event detection with concurrent data updates
US20030177378A1 (en) 2001-06-01 2003-09-18 Erland Wittkotter Apparatus and method for the decryption of an encrypted electronic document
US7280658B2 (en) 2001-06-01 2007-10-09 International Business Machines Corporation Systems, methods, and computer program products for accelerated dynamic protection of data
US20030033528A1 (en) 2001-06-15 2003-02-13 Versada Networks, Inc., A Washington Corporation System and method for specifying security, privacy, and access control to information used by others
US20030009685A1 (en) 2001-06-29 2003-01-09 Tse-Huong Choo System and method for file system mandatory access control
US7313824B1 (en) 2001-07-13 2007-12-25 Liquid Machines, Inc. Method for protecting digital content from unauthorized use by automatically and dynamically integrating a content-protection agent
US6957261B2 (en) 2001-07-17 2005-10-18 Intel Corporation Resource policy management using a centralized policy data structure
US20030023559A1 (en) 2001-07-30 2003-01-30 Jong-Uk Choi Method for securing digital information and system therefor
US20030028610A1 (en) 2001-08-03 2003-02-06 Pearson Christopher Joel Peer-to-peer file sharing system and method using user datagram protocol
US20030037133A1 (en) 2001-08-15 2003-02-20 Thomas Owens Method and system for implementing redundant servers
US20030115146A1 (en) 2001-08-27 2003-06-19 Dataplay, Inc. System and method for detecting unauthorized copying of encrypted data
US20030051039A1 (en) 2001-09-05 2003-03-13 International Business Machines Corporation Apparatus and method for awarding a user for accessing content based on access rights information
US6892201B2 (en) 2001-09-05 2005-05-10 International Business Machines Corporation Apparatus and method for providing access rights information in a portion of a file
US20050021467A1 (en) 2001-09-07 2005-01-27 Robert Franzdonk Distributed digital rights network (drn), and methods to access operate and implement the same
US20030056139A1 (en) 2001-09-20 2003-03-20 Bill Murray Systems and methods for data backup over a network
US7134041B2 (en) 2001-09-20 2006-11-07 Evault, Inc. Systems and methods for data backup over a network
US7003661B2 (en) 2001-10-12 2006-02-21 Geotrust, Inc. Methods and systems for automated authentication, processing and issuance of digital certificates
US20030078959A1 (en) 2001-10-18 2003-04-24 Wilson Yeung Deployment of business logic software and data content onto network servers
US20030079175A1 (en) 2001-10-24 2003-04-24 Netlink I.T. Solutions Ltd. Data processing system and development tool
US6877136B2 (en) 2001-10-26 2005-04-05 United Services Automobile Association (Usaa) System and method of providing electronic access to one or more documents
US20030081787A1 (en) 2001-10-31 2003-05-01 Mahesh Kallahalla System for enabling lazy-revocation through recursive key generation
US7200747B2 (en) 2001-10-31 2007-04-03 Hewlett-Packard Development Company, L.P. System for ensuring data privacy and user differentiation in a distributed file system
US20030081784A1 (en) 2001-10-31 2003-05-01 Mahesh Kallahalla System for optimized key management with file groups
US7203317B2 (en) 2001-10-31 2007-04-10 Hewlett-Packard Development Company, L.P. System for enabling lazy-revocation through recursive key generation
US7171557B2 (en) 2001-10-31 2007-01-30 Hewlett-Packard Development Company, L.P. System for optimized key management with file groups
US20030088783A1 (en) 2001-11-06 2003-05-08 Dipierro Massimo Systems, methods and devices for secure computing
US6865555B2 (en) 2001-11-21 2005-03-08 Digeo, Inc. System and method for providing conditional access to digital content
US20030101072A1 (en) 2001-11-28 2003-05-29 Dick John D. Document protection system
US7225256B2 (en) 2001-11-30 2007-05-29 Oracle International Corporation Impersonation in an access system
US20030110266A1 (en) 2001-12-10 2003-06-12 Cysive, Inc. Apparatus and method of using session state data across sessions
US7159036B2 (en) 2001-12-10 2007-01-02 Mcafee, Inc. Updating data from a source computer to groups of destination computers
US6889210B1 (en) 2001-12-12 2005-05-03 Pss Systems, Inc. Method and system for managing security tiers
US20030110169A1 (en) 2001-12-12 2003-06-12 Secretseal Inc. System and method for providing manageability to security information for secured items
US20040103202A1 (en) 2001-12-12 2004-05-27 Secretseal Inc. System and method for providing distributed access control to secured items
US20030110397A1 (en) 2001-12-12 2003-06-12 Pervasive Security Systems, Inc. Guaranteed delivery of changes to security policies in a distributed system
US7260555B2 (en) 2001-12-12 2007-08-21 Guardian Data Storage, Llc Method and architecture for providing pervasive security to digital assets
US20030120601A1 (en) 2001-12-12 2003-06-26 Secretseal Inc. Dynamic evaluation of access rights
US7178033B1 (en) 2001-12-12 2007-02-13 Pss Systems, Inc. Method and apparatus for securing digital assets
US7380120B1 (en) 2001-12-12 2008-05-27 Guardian Data Storage, Llc Secured data format for access control
US20030120684A1 (en) 2001-12-12 2003-06-26 Secretseal Inc. System and method for providing manageability to security information for secured items
EP1324565A1 (en) 2001-12-12 2003-07-02 Pervasive Security Systems Inc. Method and architecture for providing access to secured data from non-secured clients
US20030115570A1 (en) 2001-12-13 2003-06-19 International Business Machines Corporation Development environment for building software applications that mimics the target environment
US6646515B2 (en) 2001-12-14 2003-11-11 Electronics And Telecommunications Research Institute Isolator/circulator having propeller resonator loaded with a plurality of symmetric magnetic walls
US7024427B2 (en) 2001-12-19 2006-04-04 Emc Corporation Virtual file system
US7227953B2 (en) 2001-12-21 2007-06-05 Mitsubishi Denki K.K. MPEG data recorder having IEEE 1394 interface
US20030126434A1 (en) 2001-12-27 2003-07-03 Lim Jae Deok File security system using a security class and method for managing an encryption key
US20030154381A1 (en) 2002-02-12 2003-08-14 Pervasive Security Systems, Inc. Managing file access via a designated place
US6807636B2 (en) 2002-02-13 2004-10-19 Hitachi Computer Products (America), Inc. Methods and apparatus for facilitating security in a network
US20030159066A1 (en) 2002-02-15 2003-08-21 Kdms International Llc Method and apparatus for network user location verification
US7290148B2 (en) 2002-02-21 2007-10-30 Renesas Technology Corp. Encryption and decryption communication semiconductor device and recording/reproducing apparatus
US7120757B2 (en) 2002-02-26 2006-10-10 Hitachi, Ltd. Storage management integrated system and storage control method for storage management integrated system
US6845452B1 (en) 2002-03-12 2005-01-18 Reactivity, Inc. Providing security for external access to a protected computer network
US20030177070A1 (en) 2002-03-15 2003-09-18 Sridatta Viswanath Line item approval processing in an electronic purchasing system and method
US7131071B2 (en) 2002-03-29 2006-10-31 Siebel Systems, Inc. Defining an approval process for requests for approval
US20050256909A1 (en) 2002-04-03 2005-11-17 Aboulhosn Amir L Peer-to-peer file sharing
US20040068524A1 (en) 2002-04-03 2004-04-08 Aboulhosn Amir L. Peer-to-peer file sharing
US6938042B2 (en) 2002-04-03 2005-08-30 Laplink Software Inc. Peer-to-peer file sharing
US20030196096A1 (en) 2002-04-12 2003-10-16 Sutton James A. Microcode patch authentication
US6931597B1 (en) 2002-04-17 2005-08-16 Pss Systems, Inc. Indications of secured digital assets
US20030197729A1 (en) 2002-04-19 2003-10-23 Fuji Xerox Co., Ltd. Systems and methods for displaying text recommendations during collaborative note taking
US7035854B2 (en) 2002-04-23 2006-04-25 International Business Machines Corporation Content management system and methodology employing non-transferable access tokens to control data access
US20030200202A1 (en) 2002-04-23 2003-10-23 International Business Machines Corporation Content management system and methodology employing non-transferable access tokens to control data access
US7219230B2 (en) 2002-05-08 2007-05-15 Hewlett-Packard Development Company, L.P. Optimizing costs associated with managing encrypted data
US20030217264A1 (en) 2002-05-14 2003-11-20 Signitas Corporation System and method for providing a secure environment during the use of electronic documents and data
US20030217281A1 (en) 2002-05-14 2003-11-20 Secretseal Inc. System and method for imposing security on copies of secured items
US20030226013A1 (en) 2002-05-31 2003-12-04 Sri International Methods and apparatus for scalable distributed management of wireless virtual private networks
US20030233650A1 (en) 2002-06-18 2003-12-18 Microsoft Corporation Visual group interface for group connectivity
US6931530B2 (en) 2002-07-22 2005-08-16 Vormetric, Inc. Secure network file access controller implementing access control and auditing
US7076312B2 (en) 2002-08-02 2006-07-11 Fisher-Rosemount Systems, Inc. Integrated electronic signatures for approval of process control and safety system software objects
US20040022390A1 (en) 2002-08-02 2004-02-05 Mcdonald Jeremy D. System and method for data protection and secure sharing of information over a computer network
US20040039781A1 (en) 2002-08-16 2004-02-26 Lavallee David Anthony Peer-to-peer content sharing method and system
US7265764B2 (en) 2002-08-27 2007-09-04 Nvidia Corporation System and method for providing a hardware icon with magnification and security
US20040064710A1 (en) 2002-09-30 2004-04-01 Pervasive Security Systems, Inc. Document security system that permits external users to gain access to secured files
US20040068664A1 (en) 2002-10-07 2004-04-08 Carey Nachenberg Selective detection of malicious computer code
US20040073660A1 (en) 2002-10-15 2004-04-15 Toomey Christopher Newell Cross-site timed out authentication management
US20040088548A1 (en) 2002-11-06 2004-05-06 Xerox Corporation System and method for providing secure resource management
US20040098580A1 (en) 2002-11-15 2004-05-20 Microsoft Corporation State reference
US20040103280A1 (en) 2002-11-21 2004-05-27 Xerox Corporation. Method and system for securely Sharing files
US7120635B2 (en) 2002-12-16 2006-10-10 International Business Machines Corporation Event-based database access execution
US20040133544A1 (en) 2002-12-19 2004-07-08 Rick Kiessig System and method for managing content with event driven actions to facilitate workflow and other features
US7386529B2 (en) 2002-12-19 2008-06-10 Mathon Systems, Inc. System and method for managing content with event driven actions to facilitate workflow and other features
US7383586B2 (en) 2003-01-17 2008-06-03 Microsoft Corporation File system operation and digital rights management (DRM)
US20050273600A1 (en) 2003-02-03 2005-12-08 Seeman El-Azar Method and system for file data access within a secure environment
US7003117B2 (en) 2003-02-05 2006-02-21 Voltage Security, Inc. Identity-based encryption system for secure data distribution
US20040158586A1 (en) 2003-02-10 2004-08-12 Mingtar Tsai Method and system of using shared file for data collaboration
US20040193602A1 (en) 2003-03-28 2004-09-30 Chiu-Juan Liu Method and system for maintenance of engineering change data
US20040193912A1 (en) 2003-03-31 2004-09-30 Intel Corporation Methods and systems for managing security policies
US20040199514A1 (en) 2003-04-02 2004-10-07 Ira Rosenblatt Techniques for facilitating item sharing
US20050177858A1 (en) 2003-05-09 2005-08-11 Eiji Ueda Reproduction apparatus and digest reproduction method
US20050028006A1 (en) 2003-06-02 2005-02-03 Liquid Machines, Inc. Computer method and apparatus for managing data objects in a distributed context
US20050039034A1 (en) 2003-07-31 2005-02-17 International Business Machines Corporation Security containers for document components
US20050091484A1 (en) 2003-08-15 2005-04-28 Imcentric, Inc. Apparatus for accepting certificate requests and submission to multiple certificate authorities
US20050081029A1 (en) 2003-08-15 2005-04-14 Imcentric, Inc. Remote management of client installed digital certificates
US7107416B2 (en) 2003-09-08 2006-09-12 International Business Machines Corporation Method, system, and program for implementing retention policies to archive records
US7117322B2 (en) 2003-09-08 2006-10-03 International Business Machines Corporation Method, system, and program for retention management and protection of stored objects
US20050071657A1 (en) 2003-09-30 2005-03-31 Pss Systems, Inc. Method and system for securing digital assets using time-based security criteria
US20050071275A1 (en) 2003-09-30 2005-03-31 Pss Systems, Inc Method and apparatus for transitioning between states of security policies used to secure electronic documents
US20050071658A1 (en) 2003-09-30 2005-03-31 Pss Systems, Inc. Method and system for securing digital assets using process-driven security policies
US20050120199A1 (en) 2003-09-30 2005-06-02 Novell, Inc. Distributed dynamic security for document collaboration
US7146388B2 (en) 2003-10-07 2006-12-05 International Business Machines Corporation Method, system, and program for archiving files
US20050086531A1 (en) 2003-10-20 2005-04-21 Pss Systems, Inc. Method and system for proxy approval of security changes for a file security system
US20050138371A1 (en) 2003-12-19 2005-06-23 Pss Systems, Inc. Method and system for distribution of notifications in file security systems
US20050138383A1 (en) 2003-12-22 2005-06-23 Pss Systems, Inc. Method and system for validating timestamps
US20050198326A1 (en) 2004-02-20 2005-09-08 Microsoft Corporation Invalid policy detection
US20050223242A1 (en) 2004-03-30 2005-10-06 Pss Systems, Inc. Method and system for providing document retention using cryptography
US20050223414A1 (en) 2004-03-30 2005-10-06 Pss Systems, Inc. Method and system for providing cryptographic document retention with off-line access
US20050288961A1 (en) 2004-06-28 2005-12-29 Eplus Capital, Inc. Method for a server-less office architecture
US7187033B2 (en) 2004-07-14 2007-03-06 Texas Instruments Incorporated Drain-extended MOS transistors with diode clamp and methods for making the same
US20060075465A1 (en) 2004-10-05 2006-04-06 Microsoft Corporation Rule-driven specification of Web Service policy
US20060093150A1 (en) 2004-10-29 2006-05-04 Prakash Reddy Off-loading data re-encryption in encrypted data management systems
JP2006244044A (en) * 2005-03-02 2006-09-14 Fuji Xerox Co Ltd Document bringing-out restriction system, document bringing-out restriction method, printer driver and printer
US20060230437A1 (en) 2005-04-06 2006-10-12 Actividentity, Inc. Secure digital credential sharing arrangement
US20070006214A1 (en) 2005-06-20 2007-01-04 Dubal Scott P Updating machines while disconnected from an update source

Non-Patent Citations (64)

* Cited by examiner, † Cited by third party
Title
"Affect," The American Hertage Dictionary of the English Language, Fourth Edition, Houghton Mifflin Company, 2002. Retrieved May 4, 2006 from http://dictionary.reference.com/search?q=affect.
"Encryping File System," from MSDN Oct. 2001 version, exact publication date is unknown but believed prior to Dec. 12, 2001.
"Features of EFS" from MSDN Oct. 2001 version, exact publication date is unknown but believed prior to Dec. 12, 2001.
"How EFS work," from MSDN Oct. 2001 version, exact publication date is unknown but believed prior to Dec. 12, 2001.
"Inside Encryping file system," Part 1, from MSDN Oct. 2001, version, exact publication date is unknown but believed prior to Dec. 12, 2001.
"Inside Encryping file system," Part 2, from MSDN Oct. 2001 version, exact publication date is unknown but believed prior to Dec. 12, 2001.
"Security Options". Dec. 20, 2001. DC & Co. pp. 1-2.
"Security with Encryping File System," from MSDN Oct. 2001 version, exact publication date is unknown but believed prior to Dec. 12, 2001.
"Windows 2000 EFS" in the Apr. 1999 issue of Windows NT magazine.
A Real-Time Push-Pull Communications Model for Distributed Real-Time and Multimedia Systems, Jan. 1999, School of Computer Sciences Carnegie Mellon University, Kanaka Juvva, Raj Rajkurmar.
Adobe Acrobat 5.0 Classroom in a Book, Adobe Press, Jun. 26, 2001, pp. 1-4.
Adobe Acrobat Security Settings, Acrobat 7.0, Nov. 15, 2004, pp. 1-4.
Boneh et al., "Hierarchical Identity Based Encryption with Constant Size Ciphertext," Advances in Cryptology-EUROCRYPT 2005, vol. 3493, Jun. 20, 2005, pp. 440-456.
Boneh et al., "IBE Secure E-Mail," Stanford University, Apr. 8, 2002.
Crocker, Steven Toye, "Effectuating access policy changes to designated places for secured files," U.S. Appl. No. 10/259,075, filed Sep. 27, 2002.
Crocker, Steven Toye, "Multi-level cryptographic transformations for securing digital assets," U.S. Appl. No. 10/404,566,, filed Mar. 31, 2003.
Examination Report, completion date Jun. 18, 2008, for European Patent Application No. EP 02 258 532.7-1244, 6 pgs.
Expiration Mechanism for Chipcards, IBM Technical Disclosure Bulletin, Oct. 1, 2001, UK.
IBM Technical Disclosure bulletin; Oct. 2001 UK; Expiration mechanism for chipcards. *
Kenrich, Michael Frederick, "Multi-Level File Digest", U.S. Appl. No. 10/894,493, filed Jul. 19, 2004.
Kinghorn, Gary Mark, "Method and system for protecting electronic data in enterprise environment," U.S. Appl. No. 10/159,220, filed May 31, 2002.
McDaniel et al. "Antigone: A Flexible Framework for Secure Group Communication," Proceedings of the 8th USENIX Security Symposium, Aug. 23, 1999.
Microsoft Press Computer Dictionary, 1997, Microsoft Press, Third Edition, p. 426.
Microsoft Windows 200 server. Windows 2000 Group Policy White Paper, 2000.
Nath, Satyajit, "Method and system for securing digital assets using content type designations," U.S. Appl. No. 10/405,587, filed Apr. 1, 2003.
Office Action, dated Dec. 5, 2006, for European Patent Application No. 02258532.7, 5 pgs.
Office Action, dated May 10, 2005, for European Patent Application No. 02258532.7, 5 pgs.
Prakash, Nalini J., "Method and apparatus for securiting/unsecuring files crawling," U.S. Appl. No. 10/325,102, filed Dec. 20, 2002.
Rossmann, Alain, "Hybrid systems for securing digital assets," U.S Appl. No. 10/325,013, filed Dec. 20, 2002.
Search Report, completion date Apr. 14, 2005, for European Patent Application No. EP 02 25 8533, 2 pages.
Search Report, completion date Jul. 6, 2005, for European Patent Application No. EP 02 25 8529, 4 pages.
Search Report, completion date Mar. 16, 2005, for European Patent Application No. EP 02 25 8534, 2 pages.
Search Report, completion date Mar. 2, 2005, for European Patent Application No. EP 02 25 8535, 2 pages.
Search Report, completion date Mar. 3, 2005, for European Patent Application No. EP 02 25 8537, 2 pages.
Search Report, completion date May 12, 2005, for European Patent Application No. EP 02 25 8539, 2 pages.
Search Report, completion date May 8, 2003, for European Patent Application No. EP 02 25 8530, 2 pages.
Search Report, completion date May 8, 2003, for European Patent Application No. EP 02 25 8540, 2 pages.
Search Report, completion date Oct. 2, 2003, for European Patent Application No. EP 02 25 8531, 2 pages.
Search Report, completion date Oct. 8, 2003, for European Patent Application No. EP 02 25 8536, 2 pages.
Stallings, William, "Cryptography and Network Security: Principles and Practice" 1999, pp. 333-337, Second Edition, Prentice Hall, Upper Saddle River, New Jersey.
Symantec. Norton Antivirus Corporate Edition Implementation Guide, 1999.
U.S. Appl. No. 10/028,397, entitled "Method and system for resisting use of a clipboard application," inventor Zuili, Dec. 21, 2001, 38 pgs.
U.S. Appl. No. 10/074,194, entitled "Methods for identifying compunds that inhibit or reduce PTP1B expressions" inventor Rondinone, Feb. 12, 2002, 69 pgs.
U.S. Appl. No. 10/074,804, entitled "Secured Data Format for Access Control," inventor Garcia, Feb. 12, 2002, 108 pgs.
U.S. Appl. No. 10/074,825, entitled "Method and Apparatus for Accessing Secured Electronic Data Off-line, " inventor Lee et al., Feb. 12, 2002, 108 pgs.
U.S. Appl. No. 10/074,996, entitled "Method and Apparatus for Securing Electronic Data," inventor Lee et al., Feb. 12, 2002, 111 pgs.
U.S. Appl. No. 10/075,194, entitled "System and Method for Providing Multi-location Access Management to Secured Items," inventor Vainstein et al., Feb. 12, 2002, 110 pgs.
U.S. Appl. No. 10/105,532, entitled "System and Method for Providing Different Levels of Key Security for Controlling Access to Secured Items," inventor Hildebrand et al., Mar. 20, 2002, 86 pgs.
U.S. Appl. No. 10/186,203, entitled "Method and System for Implementing Changes to Security Policies in a Distributed Security System," inventor Huang, Jun. 26, 2002, 65 pgs.
U.S. Appl. No. 10/201,756, entitled "Managing Secured Files in Designated Locations," inventor Alain, Jul. 22, 2002, 121 pgs.
U.S. Appl. No. 10/206,737, entitled "Method and System for Updating Keys in a Distributed Security System," inventor Hildebrand, Jul. 26, 2002, 60 pgs.
U.S. Appl. No. 10/242,185, entitled "Method and system for protecting encrypted files transmitted over a network " inventor Ryan, Sep. 11, 2002, 23 pgs.
U.S. Appl. No. 10/246,079, entitled "Security System for Generating Keys from Access rules in a Decentralized Manner and Methods Therefor," inventor Hildebrand, Sep. 17, 2002, 78 pgs.
U.S. Appl. No. 10/259,075, entitled "Effectuating Access Policy Changes to Designated Places for Secured Files," inventor Crocker, Sep. 27, 2002, 60 pgs.
U.S. Appl. No. 10/286,524, entitled "Security system that uses indirect password-based encryption, " inventor Gutnik, Nov. 1, 2002, 38 pgs.
U.S. Appl. No. 10/286,575, entitled "Method and Architecture for Providing Acess to Secured Data from Non-Secured Clients," inventor Vainstein, Nov. 1, 2002, 46 pgs.
U.S. Appl. No. 10/295,363, entitled "Security System Using Indirect Key Generation from Access Rules and Methods Therefor," inventor Vainstein, Nov. 15, 2002, 70 pgs.
U.S. Appl. No. 10/327,320, entitled "Security system with staging capabilities" inventor Vainstein, Dec. 20, 2002, 39 pgs.
U.S. Appl. No. 10/368,277, entitled "Method and apparatus for uniquely identifying files," inventor Ouye, Feb. 18, 2003, 25 pgs.
U.S. Appl. No. 10/448,806, entitled "Method and System for Using Remote Headers to Secure Electronic Files" inventor Ryan, May 30, 2003, 35 pgs.
U.S. Appl. No. 10/610,832, entitled "Method and system for enabling users of a group shared across multiple security systems to access secured files" inventor Ryan, Jun. 30, 2003, 33 pgs.
U.S. Appl. No. 10/642,041, entitled "Method and system for fault-tolerant transfer of files across a network" inventor Kenrich, Aug. 15, 2003, 32 pgs.
U.S. Appl. No. 10/889,685, entitled "Method and Apparatus for Controlling the Speed Ranges of a Machine" inventor Thomas, Jul. 13, 2004, 18 pgs.
U.S. Appl. No. 11/889,310, entitled "Methods and Systems for Providing Access Control to Electronic Data, " inventor Rossmann, Aug. 10, 2007, 90 pgs.

Cited By (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8266674B2 (en) 2001-12-12 2012-09-11 Guardian Data Storage, Llc Method and system for implementing changes to security policies in a distributed security system
US9129120B2 (en) 2001-12-12 2015-09-08 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US10360545B2 (en) 2001-12-12 2019-07-23 Guardian Data Storage, Llc Method and apparatus for accessing secured electronic data off-line
US20030120601A1 (en) * 2001-12-12 2003-06-26 Secretseal Inc. Dynamic evaluation of access rights
US10229279B2 (en) 2001-12-12 2019-03-12 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US10033700B2 (en) 2001-12-12 2018-07-24 Intellectual Ventures I Llc Dynamic evaluation of access rights
US10769288B2 (en) 2001-12-12 2020-09-08 Intellectual Property Ventures I Llc Methods and systems for providing access control to secured data
US8341406B2 (en) 2001-12-12 2012-12-25 Guardian Data Storage, Llc System and method for providing different levels of key security for controlling access to secured items
US9542560B2 (en) 2001-12-12 2017-01-10 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US8543827B2 (en) 2001-12-12 2013-09-24 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US8918839B2 (en) 2001-12-12 2014-12-23 Intellectual Ventures I Llc System and method for providing multi-location access management to secured items
US8341407B2 (en) 2001-12-12 2012-12-25 Guardian Data Storage, Llc Method and system for protecting electronic data in enterprise environment
US9286484B2 (en) 2002-04-22 2016-03-15 Intellectual Ventures I Llc Method and system for providing document retention using cryptography
USRE47443E1 (en) 2002-09-30 2019-06-18 Intellectual Ventures I Llc Document security system that permits external users to gain access to secured files
US8327138B2 (en) 2003-09-30 2012-12-04 Guardian Data Storage Llc Method and system for securing digital assets using process-driven security policies
US8528078B2 (en) 2004-07-15 2013-09-03 Anakam, Inc. System and method for blocking unauthorized network log in using stolen password
US20100100967A1 (en) * 2004-07-15 2010-04-22 Douglas James E Secure collaborative environment
US20060069921A1 (en) * 2004-07-15 2006-03-30 Allan Camaisa System and method for blocking unauthorized network log in using stolen password
US8296562B2 (en) 2004-07-15 2012-10-23 Anakam, Inc. Out of band system and method for authentication
US9047473B2 (en) 2004-07-15 2015-06-02 Anakam, Inc. System and method for second factor authentication services
US8219822B2 (en) 2004-07-15 2012-07-10 Anakam, Inc. System and method for blocking unauthorized network log in using stolen password
US20070266257A1 (en) * 2004-07-15 2007-11-15 Allan Camaisa System and method for blocking unauthorized network log in using stolen password
US8533791B2 (en) 2004-07-15 2013-09-10 Anakam, Inc. System and method for second factor authentication services
US20090259848A1 (en) * 2004-07-15 2009-10-15 Williams Jeffrey B Out of band system and method for authentication
US20080250477A1 (en) * 2004-07-15 2008-10-09 Anakam Inc. System and method for second factor authentication services
US20070268789A1 (en) * 2006-05-18 2007-11-22 Kabushiki Kaisha Toshiba Mobile communication terminal device
US8068811B2 (en) * 2006-05-18 2011-11-29 Fujitsu Toshiba Mobile Communications Limited Mobile communication terminal device
US20140279489A1 (en) * 2013-03-15 2014-09-18 Capital One Financial Corporation Systems and methods for providing alternative logins for mobile banking
US10129244B2 (en) 2016-06-20 2018-11-13 Princeton SciTech, LLC Securing computing resources

Similar Documents

Publication Publication Date Title
US6889210B1 (en) Method and system for managing security tiers
USRE41546E1 (en) Method and system for managing security tiers
USRE43906E1 (en) Method and apparatus for securing digital assets
US7921284B1 (en) Method and system for protecting electronic data in enterprise environment
US7631184B2 (en) System and method for imposing security on copies of secured items
US7562232B2 (en) System and method for providing manageability to security information for secured items
US8127366B2 (en) Method and apparatus for transitioning between states of security policies used to secure electronic documents
US8327138B2 (en) Method and system for securing digital assets using process-driven security policies
US10033700B2 (en) Dynamic evaluation of access rights
US6272631B1 (en) Protected storage of core data secrets
US7930756B1 (en) Multi-level cryptographic transformations for securing digital assets
US20030110169A1 (en) System and method for providing manageability to security information for secured items
US8006280B1 (en) Security system for generating keys from access rules in a decentralized manner and methods therefor
US7577838B1 (en) Hybrid systems for securing digital assets
US7748045B2 (en) Method and system for providing cryptographic document retention with off-line access
US7512810B1 (en) Method and system for protecting encrypted files transmitted over a network
US20050071657A1 (en) Method and system for securing digital assets using time-based security criteria
US20050086531A1 (en) Method and system for proxy approval of security changes for a file security system
US20030154381A1 (en) Managing file access via a designated place
US20020046350A1 (en) Method and system for establishing an audit trail to protect objects distributed over a network
PT1278350E (en) Credential authentication for mobile users
US20030237005A1 (en) Method and system for protecting digital objects distributed over a network by electronic mail
US8707034B1 (en) Method and system for using remote headers to secure electronic files
EP2503486A2 (en) Managing file access via a designated storage area
KR100981301B1 (en) Method and Apparatus Useful for Preventing Sensitive Information from Flowing Out in Personal Computer

Legal Events

Date Code Title Description
AS Assignment

Owner name: PERVASIVE SECURITY SYSTEMS, INC., DELAWARE

Free format text: CHANGE OF NAME;ASSIGNOR:SECRETSEAL INC.;REEL/FRAME:020120/0883

Effective date: 20020603

Owner name: SECRETSEAL INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:ROSSMANN, ALAIN;ZUILI, PATRICK;OUYE, MICHAEL MICHIO;AND OTHERS;SIGNING DATES FROM 20020212 TO 20020305;REEL/FRAME:020120/0817

AS Assignment

Owner name: PSS SYSTEMS, INC., CALIFORNIA

Free format text: CHANGE OF NAME;ASSIGNOR:PERVASIVE SECURITY SYSTEMS, INC.;REEL/FRAME:020123/0240

Effective date: 20030228

Owner name: GUARDIAN DATA STORAGE, LLC, DELAWARE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:PSS SYSTEMS, INC.;REEL/FRAME:020121/0848

Effective date: 20070124

CC Certificate of correction
FPAY Fee payment

Year of fee payment: 8

AS Assignment

Owner name: INTELLECTUAL VENTURES I LLC, DELAWARE

Free format text: MERGER;ASSIGNOR:GUARDIAN DATA STORAGE, LLC;REEL/FRAME:030638/0219

Effective date: 20130304

FPAY Fee payment

Year of fee payment: 12