-
公开(公告)号:EP4414878A1
公开(公告)日:2024-08-14
申请号:EP24156852.6
申请日:2024-02-09
发明人: SINGH, Ankit , DAVINER, James
CPC分类号: H04L63/10 , H04L63/102 , H04L63/20 , G06F21/604
摘要: A method of updating user permissions includes accessing a permissions database including individual user permissions associated with individual user profiles and assigning initial individual user permissions to an individual user profile; assigning the initial individual user profile to an initial profile tranche based on the initial individual user permissions; updating one or more of the individual user permissions based on information associated with the individual user profile; updating the profile tranche based on the updated individual user permissions.
-
公开(公告)号:EP4407499A1
公开(公告)日:2024-07-31
申请号:EP24150138.6
申请日:2024-01-03
申请人: BlackBerry Limited
发明人: Frackiewicz, Karol , ROGERS, Darren Edward , MUKHERJEE, Biswaroop , FERGUSON, Geordon Thomas , BLAIS, Pierre Pierre
CPC分类号: G06F2221/214120130101 , G06F21/62 , G06F21/604 , H04L63/10
摘要: A method at a permission service on a computing device for managing permissions, the method including receiving a request at the permission service from a first application, the request comprising an identifier associated with an operating system for a second application and a permission for the second application to access resources; performing an action at the permission service based on the received request; and returning results of the action to the first application indicating whether the second application has the permission to access the resources.
-
公开(公告)号:EP4392885A1
公开(公告)日:2024-07-03
申请号:EP21955188.4
申请日:2021-08-25
申请人: Xero Limited
发明人: THIRKELL, Justin
CPC分类号: G06F21/604 , G06F21/6218 , G06F21/33 , G06F2221/210120130101 , G06F2221/214120130101
-
公开(公告)号:EP4383109A1
公开(公告)日:2024-06-12
申请号:EP23208505.0
申请日:2023-11-08
申请人: SAP SE
CPC分类号: G06F21/6227 , G06F2221/214120130101 , G06F21/604 , H04L63/102 , H04L63/101 , H04L63/20 , G06F2221/214520130101 , G06F16/00
摘要: Techniques and solutions are provided for evaluating data access restrictions. Data access restrictions are defined for a first computing object that includes data, or is usable to retrieve data, from one or more other computing objects. Data defining the data access restrictions is stored in attributes for a first plurality of computing objects. Values for less than all of the attributes are copied to a second plurality of computing objects, where the second plurality of computing objects is less than the first plurality of computing objects. A data access authorization request is received that includes, or information sufficient to identify, a user or user group identifier, and an identifier of the first computing object. Data is retrieved from at least a portion of one or more computing objects, and is returned in response to the request, or an authorization result is determined and returned in response to the request.
-
公开(公告)号:EP4372588A1
公开(公告)日:2024-05-22
申请号:EP22306706.7
申请日:2022-11-18
申请人: Metal Gear
CPC分类号: G06F21/44 , H04L63/0869 , H04L63/0853 , G06F21/64 , G06F21/6272 , G06F21/604 , G06F2221/215120130101 , G06F2221/214120130101 , G06F2221/211720130101 , G06F2221/211520130101 , G06F2221/210320130101
摘要: One aspect concerns a method carried out by a first device (101) comprising a processor and memory, said method comprising:
- initiating an authentication session for authenticating a user of the first device with N second devices (1021-102N), with N>=2, and with a third device (103)
- obtaining (S201) an asymmetric key pair comprising a public key and a private key;
- obtaining (S203, S204) an identifier for the authentication session from the third device, wherein the identifier is unique to the authentication session;
- transmitting (S205) the identifier and the public key to the second devices;
- if a message is received (S208) from any second device indicating this second device received an identical identifier in the past, aborting the authentication session; else receiving first data from the user and carrying out user authentication (S300) with the third device based on the first data;
- if user authentication fails, aborting the authentication session; else obtaining (S301, S305) a respective challenge from each of the second devices;
- for each challenge, signing (S307) the challenge with the private key and sending (S308) the signed challenge to the respective second device the challenge was received from;
- if a message is received (S311, S314, 5316, S319) from any of the second devices indicating that a challenge failed, aborting the authentication session; else receiving a message indicative of successful user authentication from each second device.
Other aspects concern a method seen from the second device, as well as devices implementing the methods.-
公开(公告)号:EP4325806A3
公开(公告)日:2024-05-22
申请号:EP24150528.8
申请日:2016-03-18
申请人: Snap Inc.
IPC分类号: H04L9/40 , H04L51/222 , H04L51/52 , H04W4/18 , H04W12/06 , H04W12/64 , H04W4/021 , H04W4/029 , H04W4/02
CPC分类号: H04W4/021 , H04W4/023 , H04W4/185 , H04W12/06 , H04W4/029 , H04W12/63 , H04W12/64 , H04L51/222 , H04L51/52 , H04L63/102 , H04L63/107 , G06F2221/211120130101 , G06F2221/211320130101 , G06F21/604 , G06F21/62
摘要: A system includes a communication module that receives a request to post content to an event gallery associated with an event. The request in turn includes geo-location data for a device sending the content, and identification data identifying the device or a user of the device. The system further has an event gallery module to perform a first authorization operation that includes determining that the geo-location data corresponds to a geo-location fence associated with an event. The event gallery module also performs a second authorization operation that includes using the identification data to verify an attribute of the user. Finally, based on the first and second authorization operations, the event gallery module may selectively authorize the device to post the content to the event gallery.
-
公开(公告)号:EP2889777B1
公开(公告)日:2018-12-26
申请号:EP14193950.4
申请日:2014-11-19
申请人: Intel Corporation
发明人: Leslie-Hurd, Rebekah , Alexandrovich, Ilya , Anati, Ittai , Berenzon, Alex , Goldsmith, Michael , Johnson, Simon , McKeen, Francis , Rozas, Carlos , Savagaonkar, Uday , Scarlata, Vincent , Shanbhogue, Vedvyas , Smith, Wesley
IPC分类号: G06F12/14 , G06F12/0875 , G06F9/30 , G06F21/72 , G06F21/60
CPC分类号: G06F21/604 , G06F9/3004 , G06F12/0875 , G06F12/145 , G06F12/1466 , G06F12/1491 , G06F21/53 , G06F21/72 , G06F21/78 , G06F2221/2141
摘要: Embodiments of an invention for modifying memory permissions in a secure processing environment are disclosed. In one embodiment, a processor (200) includes an instruction unit (214, 224) and an execution unit (270, 280). The instruction unit is to receive an instruction to modify access permissions for a page in a secure enclave. The execution unit is to execute the instruction. Execution of the instruction includes setting new access permissions in an enclave page cache map entry (240). Furthermore, the page is immediately accessible from inside the secure enclave according to the new access permissions.
-
公开(公告)号:EP3370391A1
公开(公告)日:2018-09-05
申请号:EP18159796.4
申请日:2018-03-02
CPC分类号: G06F17/3053 , G06F11/3065 , G06F11/3466 , G06F17/303 , G06F17/30489 , G06F21/50 , G06F21/604 , G06F21/6218 , G06Q10/087 , H04L63/20 , H04L67/12 , H04W4/70
摘要: The invention relates to a system and a method of identifying and managing IT assets that aggregates fields and their associated values from multiple event log data sources that share one or more common IT asset identifiers and leverages a prioritization approach to determine the most appropriate values for each of the fields. The system utilizes two inputs, namely event log data source inputs and prioritization inputs. Through aggregation of data from different input data sources, the system pieces together a more comprehensive record of field values for a given IT asset, to generate in real-time the updated asset inventory output.
-
公开(公告)号:EP2656271B1
公开(公告)日:2018-09-05
申请号:EP11850186.5
申请日:2011-12-20
CPC分类号: G06F21/74 , G06F21/53 , G06F21/604 , G06F2221/2141
摘要: In order to enable potentially conflicting applications to execute on the same computer, application programming interface (API) calls are intercepted when an application attempts to access a computer system's resources. During a learning mode of operation, a security monitor stores data in a security monitor database identifying which applications are allowed to access the computer system resources. At runtime of an application, the security monitor operates in an enforcement mode and utilizes the contents of the security monitor database to determine if an application is permitted to access system resources. If data associated with the application is located in the security monitor database, the application is allowed to access computer system resources, if data associated with the application is not located in the security monitor database, the application is not allowed to access computer system resources.
-
公开(公告)号:EP3365809A1
公开(公告)日:2018-08-29
申请号:EP16788912.0
申请日:2016-10-20
发明人: BELYAEV, Victor
IPC分类号: G06F17/30
CPC分类号: G06F21/53 , G06F17/30542 , G06F17/30592 , G06F21/604
摘要: In accordance with an embodiment, described herein is a system and method for providing sandboxing support in a multidimensional database environment. A plurality of sandboxes and a baseline data can be provided in a multidimensional database server, with each sandbox created for a particular “what-if” analysis, and configured to store one or more changes to the baseline data. When a request is received for a report on a particular “what-if” analysis from a client/user, the multidimensional database server can split the request into a first query and the second query, with the first query directed to a sandbox associated with the client/user, and the second query directed to the baseline data. The multidimensional database server can merge results from the first query and the second query, and perform aggregations and calculations on the merged data, before sending the merged data to a client.
-
-
-
-
-
-
-
-
-