CO5600217A1 - Administracion delegada de un recurso soportado - Google Patents

Administracion delegada de un recurso soportado

Info

Publication number
CO5600217A1
CO5600217A1 CO04068740A CO04068740A CO5600217A1 CO 5600217 A1 CO5600217 A1 CO 5600217A1 CO 04068740 A CO04068740 A CO 04068740A CO 04068740 A CO04068740 A CO 04068740A CO 5600217 A1 CO5600217 A1 CO 5600217A1
Authority
CO
Colombia
Prior art keywords
resource
cited
user
request
isp
Prior art date
Application number
CO04068740A
Other languages
English (en)
Inventor
Gociman Ciprian
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of CO5600217A1 publication Critical patent/CO5600217A1/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Debugging And Monitoring (AREA)

Abstract

Un método para uso mediante un servidor acoplado a uno o más dispositivos de cliente en un ambiente de cómputo distribuido, el método comprende:- Hospedar un conjunto de recursos;- Recibir una solicitud para que un usuario desarrolle una operación en un recurso de los recursos, la solicitud siendo recibida por vía de una aplicación hospedada por el servidor; y- Determinar si para autorizar la operación como una función de si al usuario le ha sido delegada autoridad para desarrollar la operación con respecto al recurso, la autoridad siendo independiente de si el usuario es un miembro de un grupo de administradores asociado con cualquier recurso del servidor. Un método como se citó en la reivindicación 1, en donde determinar si autorizar la operación se desarrolla mediante un marco de administración con delegación segura. Un método corno se citó en la reivindicación 1, en donde la operación está asociada con la modificación del contenido y/o la funcionalidad del recurso. Un método corno se citó en la reivindicación 1, endonde el recurso está representado como un nodo metabase de Servicio de Información de Internet (lIS). Un método corno se citó en la reivindicación 1, endonde la solicitud comprende un alcance asociado con el usuario, y un nombre del método asociado con la operación. Un método corno se citó en la reivindicación 1, endonde el recurso es un sitio de red albergado por un Proveedor de Servicio de Internet (ISP), y en donde el usuario no está autorizado a desarrollar actividades administrativas sobre ninguno de los recursos asociados con el ISP excepto al enviar la solicitud al ISP para evaluación de permiso mediante el marco de administración de delegación segura. Un método como se citó en la reivindicación 1, endonde la solicitud comprende además una indicación de si el usuario desea ejecutar la operación por vía de una línea de comando dinámicamente construida o por vía de un objeto ejecutable ya asociado con la operación.
CO04068740A 2003-08-28 2004-07-19 Administracion delegada de un recurso soportado CO5600217A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/650,891 US7827595B2 (en) 2003-08-28 2003-08-28 Delegated administration of a hosted resource

Publications (1)

Publication Number Publication Date
CO5600217A1 true CO5600217A1 (es) 2006-01-31

Family

ID=34104718

Family Applications (1)

Application Number Title Priority Date Filing Date
CO04068740A CO5600217A1 (es) 2003-08-28 2004-07-19 Administracion delegada de un recurso soportado

Country Status (19)

Country Link
US (1) US7827595B2 (es)
EP (1) EP1510900B1 (es)
JP (1) JP4718804B2 (es)
KR (1) KR101137049B1 (es)
CN (1) CN1592230B (es)
AU (1) AU2004203375A1 (es)
BR (1) BRPI0403012A (es)
CA (1) CA2472982A1 (es)
CO (1) CO5600217A1 (es)
HK (1) HK1073709A1 (es)
IL (1) IL162885A (es)
MX (1) MXPA04007143A (es)
MY (1) MY163665A (es)
NO (1) NO20043160L (es)
NZ (1) NZ533955A (es)
RU (1) RU2360368C2 (es)
SG (1) SG109539A1 (es)
TW (1) TWI336043B (es)
ZA (1) ZA200405489B (es)

Families Citing this family (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7546633B2 (en) * 2002-10-25 2009-06-09 Microsoft Corporation Role-based authorization management framework
CA2442799A1 (en) * 2003-09-26 2005-03-26 Ibm Canada Limited - Ibm Canada Limitee Generalized credential and protocol management of infrastructure
US7434256B2 (en) * 2003-12-18 2008-10-07 Intel Corporation Security management for wireless clients
US20060168216A1 (en) * 2004-12-09 2006-07-27 Alexander Wolf-Reber Digital management system and method for managing access rights in such a management system
JP4628149B2 (ja) * 2005-03-14 2011-02-09 株式会社エヌ・ティ・ティ・ドコモ アクセス制御装置及びアクセス制御方法
US7657746B2 (en) * 2005-04-22 2010-02-02 Microsoft Corporation Supporting statements for credential based access control
US8700523B2 (en) * 2005-06-10 2014-04-15 American Express Travel Related Services Company, Inc. System and method for delegating management of a financial transaction account to a designated assistant
US20070143801A1 (en) * 2005-12-20 2007-06-21 Madonna Robert P System and method for a programmable multimedia controller
CN101346696B (zh) * 2005-12-28 2013-10-02 国际商业机器公司 负荷分散型客户机服务器***及负荷分散方法
US8429708B1 (en) * 2006-06-23 2013-04-23 Sanjay Tandon Method and system for assessing cumulative access entitlements of an entity in a system
US20080104418A1 (en) * 2006-10-25 2008-05-01 Electonic Data Systems Corporation Apparatus, and associated method, for providing an electronic storage box for securely storing data in electronic form
US20090187552A1 (en) * 2008-01-17 2009-07-23 International Business Machine Corporation System and Methods for Generating Data Analysis Queries from Modeling Constructs
WO2009101235A1 (en) * 2008-02-14 2009-08-20 Nokia Corporation System and method for implementing a publication
JP5164727B2 (ja) * 2008-08-06 2013-03-21 キヤノン株式会社 アプリケーション開発を支援するための開発ツールキットとしてのプログラム
US8667578B2 (en) * 2009-01-16 2014-03-04 Microsoft Corporation Web management authorization and delegation framework
US10110631B2 (en) * 2009-02-12 2018-10-23 International Business Machines Corporation Introducing encryption, authentication, and authorization into a publication and subscription engine
US20100325684A1 (en) * 2009-06-17 2010-12-23 Microsoft Corporation Role-based security for messaging administration and management
KR101528020B1 (ko) * 2010-05-28 2015-06-10 미쓰비시덴키 가부시키가이샤 로깅 장치, 로깅 시스템, 및 로깅 장치의 제어 방법
CN102411575A (zh) * 2010-09-21 2012-04-11 北京大学 一种网页显示方法、***以及服务器
JP5623234B2 (ja) * 2010-10-22 2014-11-12 キヤノン株式会社 権限委譲システム、権限委譲方法、情報処理装置およびその制御方法、並びにプログラム
US8683557B1 (en) 2011-02-05 2014-03-25 Google Inc. Delegation as a mechanism to manage business activity by taking on a shared identity
US9105009B2 (en) 2011-03-21 2015-08-11 Microsoft Technology Licensing, Llc Email-based automated recovery action in a hosted environment
JP5827518B2 (ja) * 2011-08-17 2015-12-02 インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation 情報管理システム、方法及びプログラム
US8839257B2 (en) 2011-11-22 2014-09-16 Microsoft Corporation Superseding of recovery actions based on aggregation of requests for automated sequencing and cancellation
CN103176771B (zh) * 2011-12-21 2016-04-13 无锡华润矽科微电子有限公司 芯片软件***中实现内核程序自动实时生成的***及方法
US10139789B2 (en) * 2012-03-02 2018-11-27 Philips Lighting Holding B.V. System and method for access decision evaluation for building automation and control systems
US9460303B2 (en) * 2012-03-06 2016-10-04 Microsoft Technology Licensing, Llc Operating large scale systems and cloud services with zero-standing elevated permissions
US9401904B1 (en) * 2012-03-15 2016-07-26 Motio, Inc. Security migration in a business intelligence environment
US9081950B2 (en) * 2012-05-29 2015-07-14 International Business Machines Corporation Enabling host based RBAC roles for LDAP users
US9086933B2 (en) * 2012-10-01 2015-07-21 Nvidia Corporation System and method for launching callable functions
US8881249B2 (en) 2012-12-12 2014-11-04 Microsoft Corporation Scalable and automated secret management
RU2524566C1 (ru) * 2013-03-18 2014-07-27 Закрытое акционерное общество "Научно-производственное предприятие "Информационные технологии в бизнесе" Система контроля доступа к файлам на основе их автоматической разметки
RU2536678C1 (ru) * 2013-07-30 2014-12-27 ООО "НеоБИТ" Способ проверки прав доступа для учетных записей пользователей в грид-системах и система для его осуществления
CN103744673B (zh) * 2014-01-06 2017-02-08 北京乐动卓越科技有限公司 一种基于iOS平台的资源配置方法
US9762585B2 (en) 2015-03-19 2017-09-12 Microsoft Technology Licensing, Llc Tenant lockbox
US10931682B2 (en) 2015-06-30 2021-02-23 Microsoft Technology Licensing, Llc Privileged identity management
CN106570035B (zh) * 2015-10-13 2020-10-13 北京国双科技有限公司 数据库授权的方法及装置
US10673710B2 (en) * 2015-11-18 2020-06-02 Level 3 Communications, Llc Service activation system
EP3465434A1 (en) * 2016-06-16 2019-04-10 Google LLC Secure configuration of cloud computing nodes
EP3510514A4 (en) 2016-10-18 2020-01-22 Hewlett-Packard Development Company, L.P. GENERATION OF AUTHENTICATION ASSERTIONS INCLUDING AN INSURANCE SCORE
US11188362B2 (en) * 2019-05-29 2021-11-30 Red Hat, Inc. Generating a command line interface for projects based on configuration management technologies
CN110633250B (zh) * 2019-07-19 2023-05-09 完美世界(北京)软件科技发展有限公司 资源管理***和方法
US11302589B2 (en) * 2019-12-02 2022-04-12 Micron Technology, Inc. Electron beam probing techniques and related structures
CN112347442B (zh) * 2020-11-30 2023-03-21 四川长虹电器股份有限公司 用户权限的验证方法及装置
CN114003963B (zh) * 2021-12-30 2022-05-06 天津联想协同科技有限公司 一种企业网盘下文件授权的方法、***、网盘及存储介质

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69427347T2 (de) 1994-08-15 2001-10-31 International Business Machines Corp., Armonk Verfahren und System zur verbesserten Zugriffssteuerung auf Basis der Rollen in verteilten und zentralisierten Rechnersystemen
US6222856B1 (en) * 1996-07-02 2001-04-24 Murali R. Krishnan Adaptive bandwidth throttling for individual virtual services supported on a network server
US6055637A (en) 1996-09-27 2000-04-25 Electronic Data Systems Corporation System and method for accessing enterprise-wide resources by presenting to the resource a temporary credential
US5748890A (en) 1996-12-23 1998-05-05 U S West, Inc. Method and system for authenticating and auditing access by a user to non-natively secured applications
US6014666A (en) 1997-10-28 2000-01-11 Microsoft Corporation Declarative and programmatic access control of component-based server applications using roles
US6189103B1 (en) 1998-07-21 2001-02-13 Novell, Inc. Authority delegation with secure operating system queues
US6519647B1 (en) * 1999-07-23 2003-02-11 Microsoft Corporation Methods and apparatus for synchronizing access control in a web server
GB2353875A (en) 1999-09-04 2001-03-07 Hewlett Packard Co Computer access control system.
US20020026592A1 (en) 2000-06-16 2002-02-28 Vdg, Inc. Method for automatic permission management in role-based access control systems
US6535884B1 (en) 2000-07-11 2003-03-18 Xerox Corporation System, method and article of manufacture for providing an attribute system with primitive support of dynamic and evolvable roles in support of fluid and integrative application development
US20020026535A1 (en) * 2000-08-30 2002-02-28 Karur Srinivasan Method for phase oriented internet business agents
US6772157B2 (en) 2000-10-19 2004-08-03 General Electric Company Delegated administration of information in a database directory
US20020078365A1 (en) 2000-12-15 2002-06-20 International Business Machines Corporation Method for securely enabling an application to impersonate another user in an external authorization manager
US6792462B2 (en) 2001-01-16 2004-09-14 Netiq Corporation Methods, systems and computer program products for rule based delegation of administration powers
US7131000B2 (en) 2001-01-18 2006-10-31 Bradee Robert L Computer security system
US20030041076A1 (en) 2001-03-14 2003-02-27 Lucovsky Mark H. Schema-based services for identity-based access to calendar data
US7107610B2 (en) 2001-05-11 2006-09-12 Intel Corporation Resource authorization
US7698381B2 (en) * 2001-06-20 2010-04-13 Microsoft Corporation Methods and systems for controlling the scope of delegation of authentication credentials
US7031967B2 (en) 2001-08-06 2006-04-18 Sun Microsystems, Inc. Method and system for implementing policies, resources and privileges for using services in LDAP
US8015204B2 (en) 2001-10-16 2011-09-06 Microsoft Corporation Scoped access control metadata element
US7260831B1 (en) 2002-04-25 2007-08-21 Sprint Communications Company L.P. Method and system for authorization and access to protected resources
US7546633B2 (en) 2002-10-25 2009-06-09 Microsoft Corporation Role-based authorization management framework

Also Published As

Publication number Publication date
IL162885A (en) 2009-11-18
SG109539A1 (en) 2005-03-30
KR20050022283A (ko) 2005-03-07
TWI336043B (en) 2011-01-11
EP1510900A1 (en) 2005-03-02
NO20043160L (no) 2005-02-28
US20050050354A1 (en) 2005-03-03
CN1592230A (zh) 2005-03-09
CN1592230B (zh) 2013-01-02
KR101137049B1 (ko) 2012-04-23
BRPI0403012A (pt) 2005-05-31
CA2472982A1 (en) 2005-02-28
ZA200405489B (en) 2005-05-25
JP4718804B2 (ja) 2011-07-06
US7827595B2 (en) 2010-11-02
HK1073709A1 (en) 2005-10-14
MY163665A (en) 2017-10-13
MXPA04007143A (es) 2005-03-31
RU2004120673A (ru) 2006-01-10
EP1510900B1 (en) 2012-10-24
TW200516414A (en) 2005-05-16
AU2004203375A1 (en) 2005-03-17
JP2005078626A (ja) 2005-03-24
IL162885A0 (en) 2005-11-20
RU2360368C2 (ru) 2009-06-27
NZ533955A (en) 2006-07-28

Similar Documents

Publication Publication Date Title
CO5600217A1 (es) Administracion delegada de un recurso soportado
US10135829B2 (en) System and method for secure machine-to-machine communications
CN109076065B (zh) 根据安全的基于资源的策略来提供网络连接的***和方法
AR110882A1 (es) Gestión de sesiones de unidades de datos de protocolo (pdu)
ATE548704T1 (de) Bereitstellung eines dienstes auf der basis von zugangsrechten zu gemeinsam benutzten daten
US20140006577A1 (en) Virtual domain name system
ES2160325T3 (es) Metodo y aparato para conectar un nodo cliente a un nodo servidor basandose en niveles de carga.
PE20030377A1 (es) Uso de permisos para asignar recursos del dispositivo a una aplicacion
ATE373907T1 (de) Gesicherte netzwerkbetriebsmittel-zugriffssystem
ATE315871T1 (de) Skalierbare ressourcenermittlung und rekonfiguration für verteilte rechnernetze
WO2006051101B1 (en) Method and system for local authority partitioning of client resources
BR9903786A (pt) Método para determinar identificadores temporários de aparelhos móveis e administrar o seu uso
BRPI0513886A (pt) estabelecimento de link rápido para acesso à rede
DE602008000602D1 (de) Virtualisierte Bereitstellung von gebündelten Rollen
GB2573920A (en) Accessing a privately hosted application from a device connected to a wireless network
CN105247832A (zh) 将安全上下文集成到网络路由决策中的方法和装置
WO2003060712A3 (en) Method and system of accessing shared resources using configurable management information bases
JP6127622B2 (ja) Dnsサーバ装置、ネットワーク機器、および通信システム
GB2574166A8 (en) System and method for accessing a privately hosted application from a device connected to a wireless network
BR112022019457A2 (pt) Método para determinar recursos de psfch, método para configurar recursos de psfch, e dispositivo de comunicação.
AR029232A1 (es) Un metodo y un sistema para un administrador de acceso que otorga privilegios dentro de una red de comunicaciones
Vasconcelos et al. DistributedFaaS: Execution of Containerized Serverless Applications in Multi-Cloud Infrastructures.
KR101740234B1 (ko) 가상화 환경에서 http/2 프록시 게이트웨이 서버 제공 방법
Peterson et al. Towards a comprehensive planetlab architecture
Naredo et al. DNS load balancing in the CERN cloud

Legal Events

Date Code Title Description
FC Application refused