Delegating right to access resource or the like in access management system
    5.
    发明授权
    Delegating right to access resource or the like in access management system 有权
    在访问管理系统中授权访问资源等

    公开(公告)号:US07770206B2

    公开(公告)日:2010-08-03

    申请号:US11077574

    申请日:2005-03-11

    IPC分类号: G06F7/04

    摘要: A resource of a first organization provides access thereto to a requestor of a second organization. A first administrator of the first organization issues a first credential to a second administrator of the second organization, including policy that the second administrator may issue a second credential to the requestor on behalf of the first administrator. The second administrator issues the second credential to the requester, including the issued first credential. The requestor requests access from the resource and includes the issued first and second credentials. The resource validates that the issued first credential ties the first administrator to the second administrator, and that the issued second credential ties the second administrator to the requester. The resource thus knows that the request is based on rights delegated from the first administrator to the requester by way of the second administrator.

    摘要翻译: 第一组织的资源提供对第二组织的请求者的访问。 第一个组织的第一个管理员向第二个组织的第二个管理员颁发第一个凭据,包括第二个管理员可以代表第一个管理员向请求者发出第二个凭证的策略。 第二个管理员向请求者发出第二个凭证,包括发出的第一个凭证。 请求者请求从资源的访问,并且包括发出的第一和第二凭证。 该资源验证所发出的第一个凭证将第一个管理员与第二个管理员相关联,并且发出的第二个凭证将第二个管理员与请求者联系起来。 因此,该资源知道该请求基于通过第二管理员从第一管理员委派给请求者的权限。

    Flexible licensing architecture in content rights management systems
    7.
    发明申请
    Flexible licensing architecture in content rights management systems 有权
    内容权限管理系统中灵活的许可架构

    公开(公告)号:US20060173788A1

    公开(公告)日:2006-08-03

    申请号:US11048087

    申请日:2005-02-01

    IPC分类号: H04L9/00

    CPC分类号: G06F21/10

    摘要: A license is issued to a user as decryption and authorization portions. The decryption portion is accessible only by such user and has a decryption key (KD) for decrypting corresponding encrypted digital content and validating information including an identification of a root trust authority. The authorization portion sets forth rights granted in connection with the digital content and conditions that must be satisfied to exercise the rights granted, and has a digital signature that is validated according to the identified root trust authority in the decryption portion. The user issued accesses the decryption portion and employs the validation information therein to validate the digital signature of the authorization portion. If the conditions in the authorization portion so allow, the rights in the authorization portion are exercised by decrypting the encrypted content with the decryption key (KD) from the decryption portion and rendering the decrypted content.

    摘要翻译: 向用户颁发许可证作为解密和授权部分。 解密部分仅由该用户访问,并且具有用于解密对应的加密数字内容的解密密钥(KD)以及验证包括根信任授权的标识的信息。 授权部分列出与数字内容和条件相关的权利,该数字内容和条件必须满足以行使所授予的权利,并且具有根据所述解密部分中确定的根信任权限验证的数字签名。 用户发出访问解密部分并在其中采用验证信息来验证授权部分的数字签名。 如果授权部分中的条件允许,则通过使用来自解密部分的解密密钥(KD)解密加密内容并呈现解密内容来执行授权部分中的权限。

    MODEL-BASED ACCESS CONTROL
    9.
    发明申请
    MODEL-BASED ACCESS CONTROL 审中-公开
    基于模型的访问控制

    公开(公告)号:US20080244736A1

    公开(公告)日:2008-10-02

    申请号:US11694014

    申请日:2007-03-30

    IPC分类号: G06F12/14

    CPC分类号: G06F21/604 G06F21/6218

    摘要: Access control as it relates to policies or permissions is provided based on a created model. A security policy is abstracted and can be independent of a mechanism used to protect resources. An asbstract model of a potential user, user role and/or resource is created without associating a specific individual and/or resource with a model. These abstract user models and abstract resource models can be used across applications or within disparate applications. The abstracted security policies can be selectively applied to the model. Specific users and/or resources can be associated with one or more abstract user model or abstract resource model. The models can be nested to provide configurations for larger systems.

    摘要翻译: 基于创建的模型提供与策略或权限相关的访问控制。 安全策略被抽象出来,可以独立于用于保护资源的机制。 创建潜在用户,用户角色和/或资源的抽象模型,而不将特定个人和/或资源与模型相关联。 这些抽象用户模型和抽象资源模型可以跨应用程序或不同的应用程序使用。 抽象的安全策略可以选择性地应用于模型。 特定用户和/或资源可以与一个或多个抽象用户模型或抽象资源模型相关联。 这些型号可以嵌套,以提供更大系统的配置。

    Flexible licensing architecture in content rights management systems
    10.
    发明授权
    Flexible licensing architecture in content rights management systems 有权
    内容权限管理系统中灵活的许可架构

    公开(公告)号:US07860802B2

    公开(公告)日:2010-12-28

    申请号:US11048087

    申请日:2005-02-01

    IPC分类号: G06F21/00

    CPC分类号: G06F21/10

    摘要: A license is issued to a user as decryption and authorization portions. The decryption portion is accessible only by such user and has a decryption key (KD) for decrypting corresponding encrypted digital content and validating information including an identification of a root trust authority. The authorization portion sets forth rights granted in connection with the digital content and conditions that must be satisfied to exercise the rights granted, and has a digital signature that is validated according to the identified root trust authority in the decryption portion. The user issued accesses the decryption portion and employs the validation information therein to validate the digital signature of the authorization portion. If the conditions in the authorization portion so allow, the rights in the authorization portion are exercised by decrypting the encrypted content with the decryption key (KD) from the decryption portion and rendering the decrypted content.

    摘要翻译: 向用户颁发许可证作为解密和授权部分。 解密部分仅由该用户访问,并且具有用于解密对应的加密数字内容的解密密钥(KD)以及验证包括根信任授权的标识的信息。 授权部分列出与数字内容和条件相关联的权利,该数字内容和条件必须满足以行使所授予的权利,并且具有根据所述解密部分中确定的根信任权限验证的数字签名。 用户发出访问解密部分并在其中采用验证信息来验证授权部分的数字签名。 如果授权部分中的条件允许,则通过使用来自解密部分的解密密钥(KD)解密加密内容并呈现解密内容来执行授权部分中的权限。