WO2006069311A3 - Control structure for versatile content control and method using structure - Google Patents

Control structure for versatile content control and method using structure Download PDF

Info

Publication number
WO2006069311A3
WO2006069311A3 PCT/US2005/046793 US2005046793W WO2006069311A3 WO 2006069311 A3 WO2006069311 A3 WO 2006069311A3 US 2005046793 W US2005046793 W US 2005046793W WO 2006069311 A3 WO2006069311 A3 WO 2006069311A3
Authority
WO
WIPO (PCT)
Prior art keywords
tree
permissions
node
permission
entities
Prior art date
Application number
PCT/US2005/046793
Other languages
French (fr)
Other versions
WO2006069311A2 (en
Inventor
Fabrice Jogand-Coulomb
Michael Holtzman
Bahman Qawami
Ron Barzilai
Original Assignee
Sandisk Corp
Fabrice Jogand-Coulomb
Michael Holtzman
Bahman Qawami
Ron Barzilai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/313,536 external-priority patent/US20060242151A1/en
Priority claimed from US11/313,870 external-priority patent/US20060242150A1/en
Application filed by Sandisk Corp, Fabrice Jogand-Coulomb, Michael Holtzman, Bahman Qawami, Ron Barzilai filed Critical Sandisk Corp
Priority to JP2007548522A priority Critical patent/JP2008524757A/en
Priority to CNA2005800482747A priority patent/CN101120356A/en
Priority to EP05855364A priority patent/EP1836642A2/en
Publication of WO2006069311A2 publication Critical patent/WO2006069311A2/en
Publication of WO2006069311A3 publication Critical patent/WO2006069311A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • G06F21/805Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors using a security table for the storage sub-system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2145Inheriting rights or properties, e.g., propagation of permissions or restrictions within a hierarchy

Abstract

A tree structure stored in the storage medium provides control over what an entity can do even after gaining access. Each of the nodes of the tree specifies permissions by an entity who has gained entry through such node of the tree. Some trees have different levels, where the permission or permissions at a node of the tree has a predetermined relationship to permission or permissions at another node at a higher or lower or the same level in the same tree. By requiring entities to comply with the permissions so specified at each of the nodes, the tree feature of this application allows a content owner to control which entities can take action, and which actions each of the entities can take, irrespective of whether the tree has different levels. To enhance the commercial value that can be provided by the mobile storage medium, it is desirable for mobile storage devices to be capable of supporting more than one application simultaneously. When two or more applications are accessing the mobile storage device at the same time, it can be important to be able to separate the operations of the two or more applications so that they do not interfere with one another in a phenomena referred to herein as crosstalk. Two or more preferably hierarchical trees control access to the memory. Each tree comprises nodes at different levels for controlling access to data by a corresponding set of entities where a node of each tree specifies permission or permissions of the corresponding entity or entities for accessing memory data. The permission or permissions at a node of each of the trees has a predetermined relationship to permission or permissions at another node at a higher or lower level in the same tree. Preferably, there is no crosstalk between at least two of the trees.
PCT/US2005/046793 2004-12-21 2005-12-21 Control structure for versatile content control and method using structure WO2006069311A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP2007548522A JP2008524757A (en) 2004-12-21 2005-12-21 Control structure for multi-purpose content control and method using the control structure
CNA2005800482747A CN101120356A (en) 2004-12-21 2005-12-21 Control structure for versatile content control and method using structure
EP05855364A EP1836642A2 (en) 2004-12-21 2005-12-21 Control structure for versatile content control and method using structure

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US63880404P 2004-12-21 2004-12-21
US60/638,804 2004-12-21
US11/313,536 US20060242151A1 (en) 2004-12-21 2005-12-20 Control structure for versatile content control
US11/313,870 2005-12-20
US11/313,870 US20060242150A1 (en) 2004-12-21 2005-12-20 Method using control structure for versatile content control
US11/313,536 2005-12-20

Publications (2)

Publication Number Publication Date
WO2006069311A2 WO2006069311A2 (en) 2006-06-29
WO2006069311A3 true WO2006069311A3 (en) 2006-11-16

Family

ID=36602347

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/046793 WO2006069311A2 (en) 2004-12-21 2005-12-21 Control structure for versatile content control and method using structure

Country Status (6)

Country Link
EP (1) EP1836642A2 (en)
JP (1) JP2008524757A (en)
KR (1) KR20070087175A (en)
CN (1) CN101120356A (en)
TW (1) TW200700991A (en)
WO (1) WO2006069311A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9104618B2 (en) 2008-12-18 2015-08-11 Sandisk Technologies Inc. Managing access to an address range in a storage device

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7743409B2 (en) 2005-07-08 2010-06-22 Sandisk Corporation Methods used in a mass storage device with automated credentials loading
WO2007030760A2 (en) * 2005-09-08 2007-03-15 Sandisk Corporation Mobile memory system for secure storage and delivery of media content
WO2008013656A2 (en) * 2006-07-07 2008-01-31 Sandisk Corporation Content control system and method using certificate chains
CN101484904A (en) * 2006-07-07 2009-07-15 桑迪士克股份有限公司 Content control system and method using versatile control structure
KR20090101900A (en) * 2006-11-14 2009-09-29 쌘디스크 코포레이션 Methods and apparatuses for binding content to a seperate memory device
CN101557499B (en) * 2008-04-09 2011-08-24 中兴通讯股份有限公司 System and method for delivering media and method for renewing resource of media delivering system
US8713647B2 (en) * 2009-08-21 2014-04-29 International Business Machines Corporation End-of-session authentication
US8713056B1 (en) 2011-03-30 2014-04-29 Open Text S.A. System, method and computer program product for efficient caching of hierarchical items
AT513782B1 (en) * 2014-04-11 2018-08-15 Avl List Gmbh Device and method for transmitting data

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030061504A1 (en) * 2001-08-13 2003-03-27 Sprigg Stephen A. Application level access privilege to a storage area on a computer device
US20040139021A1 (en) * 2002-10-07 2004-07-15 Visa International Service Association Method and system for facilitating data access and management on a secure token
EP1467312A1 (en) * 2003-04-09 2004-10-13 Sony Corporation Data communication apparatus and method for managing memory in the same

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030061504A1 (en) * 2001-08-13 2003-03-27 Sprigg Stephen A. Application level access privilege to a storage area on a computer device
US20040139021A1 (en) * 2002-10-07 2004-07-15 Visa International Service Association Method and system for facilitating data access and management on a secure token
EP1467312A1 (en) * 2003-04-09 2004-10-13 Sony Corporation Data communication apparatus and method for managing memory in the same

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9104618B2 (en) 2008-12-18 2015-08-11 Sandisk Technologies Inc. Managing access to an address range in a storage device

Also Published As

Publication number Publication date
WO2006069311A2 (en) 2006-06-29
EP1836642A2 (en) 2007-09-26
KR20070087175A (en) 2007-08-27
JP2008524757A (en) 2008-07-10
TW200700991A (en) 2007-01-01
CN101120356A (en) 2008-02-06

Similar Documents

Publication Publication Date Title
WO2006069311A3 (en) Control structure for versatile content control and method using structure
WO2006069312A3 (en) System for creating control structure for versatile content control
WO2005114428A3 (en) Providing an alternative caching scheme at the storage area network level
WO2009066691A1 (en) Technique of controlling access of database
WO2006039301A3 (en) Method and system for dynamic multi-level licensing of mobile data services
EP1751745A4 (en) Managed peer-to-peer applications, systems and methods for distributed data access and storage
WO2006127919A3 (en) Data management and distribution
WO2001004743A3 (en) Methods and apparatus for managing an application according to an application lifecycle
WO2006115594A3 (en) Systems and methods for providing distributed, decentralized data storage and retrieval
WO2012065031A3 (en) Animal data management
WO2004099947A3 (en) Memory protection systems and methods for writable memory
WO2006130667A3 (en) Modeling of a multiprocessor system
WO2008080143A3 (en) Method and system for searching stored data
WO2007105098A3 (en) System and method for providing hiearchical role-based access control
CN103984743B (en) A kind of method and device of managing internal memory resource
Wilcox W insorized Robust Measures
DK1084465T3 (en) Procedure for secure access to data in a network
WO2006052938A3 (en) Implementing application specific management policies on a content addressed storage device
WO2006061315A3 (en) Resource management for data storage services
DE60320649D1 (en) Data storage with limited access
DE602005026797D1 (en) EXPERIENCE THEREOF
JP2005158074A5 (en)
Woods Globalization and rural areas
WO2003027815A3 (en) Programme-controlled unit
WO2006065390A3 (en) Image recognition facilitation using remotely sourced content

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200580048274.7

Country of ref document: CN

AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KN KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2007548522

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2005855364

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 1020077016646

Country of ref document: KR