WO2002041554A3 - Dynamic file access control and management - Google Patents

Dynamic file access control and management Download PDF

Info

Publication number
WO2002041554A3
WO2002041554A3 PCT/US2001/043289 US0143289W WO0241554A3 WO 2002041554 A3 WO2002041554 A3 WO 2002041554A3 US 0143289 W US0143289 W US 0143289W WO 0241554 A3 WO0241554 A3 WO 0241554A3
Authority
WO
WIPO (PCT)
Prior art keywords
file
management
management system
files
present
Prior art date
Application number
PCT/US2001/043289
Other languages
French (fr)
Other versions
WO2002041554B1 (en
WO2002041554A9 (en
WO2002041554A2 (en
Inventor
Todd D Graham
Jonathan C Hudson
Original Assignee
Aereous Inc
Todd D Graham
Jonathan C Hudson
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aereous Inc, Todd D Graham, Jonathan C Hudson filed Critical Aereous Inc
Priority to AU2002239274A priority Critical patent/AU2002239274A1/en
Publication of WO2002041554A2 publication Critical patent/WO2002041554A2/en
Publication of WO2002041554A3 publication Critical patent/WO2002041554A3/en
Publication of WO2002041554B1 publication Critical patent/WO2002041554B1/en
Publication of WO2002041554A9 publication Critical patent/WO2002041554A9/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/25Flow control; Congestion control with rate being modified by the source upon detecting a change of network conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

A dynamic file access control and management system and method in accordance with the present invention may be a proxy file management system that includes one or more file system proxy servers (110) that provide selective access and usage management to files available from one or more file systems (160) or sources. The present invention may embody a secure transport protocol that tunnels distributed file systems, application independent usage controls connected to files on end-user computers, dynamically merging secondary content to a requested file, and applying bandwidth management to any of the foregoing. Embodied in the various implementations of the present invention is enhanced file security. Preferably, the proxy file management system is transparent to an end-user. A dynamic content management system may also be included that selectively adds content to requested files.
PCT/US2001/043289 2000-11-20 2001-11-20 Dynamic file access control and management WO2002041554A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2002239274A AU2002239274A1 (en) 2000-11-20 2001-11-20 Dynamic file access control and management

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US71747400A 2000-11-20 2000-11-20
US09/717,474 2000-11-20

Publications (4)

Publication Number Publication Date
WO2002041554A2 WO2002041554A2 (en) 2002-05-23
WO2002041554A3 true WO2002041554A3 (en) 2002-08-29
WO2002041554B1 WO2002041554B1 (en) 2003-03-20
WO2002041554A9 WO2002041554A9 (en) 2003-05-30

Family

ID=24882168

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/043289 WO2002041554A2 (en) 2000-11-20 2001-11-20 Dynamic file access control and management

Country Status (2)

Country Link
AU (1) AU2002239274A1 (en)
WO (1) WO2002041554A2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040162900A1 (en) * 2002-12-17 2004-08-19 Tim Bucher Distributed content management system
US9118617B1 (en) * 2005-12-23 2015-08-25 Emc Corporation Methods and apparatus for adapting the protection level for protected content
US7991427B2 (en) * 2006-09-13 2011-08-02 Mformation Technologies, Inc. System and method to provide application management on wireless data terminals by means of device management agent and dynamic link libraries

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5920861A (en) * 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6006322A (en) * 1996-10-25 1999-12-21 Sharp Kabushiki Kaisha Arithmetic logic unit and microprocessor capable of effectively executing processing for specific application
US6199104B1 (en) * 1997-04-28 2001-03-06 Sabre Inc. Server-based host monitor

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US6006322A (en) * 1996-10-25 1999-12-21 Sharp Kabushiki Kaisha Arithmetic logic unit and microprocessor capable of effectively executing processing for specific application
US5920861A (en) * 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6199104B1 (en) * 1997-04-28 2001-03-06 Sabre Inc. Server-based host monitor

Also Published As

Publication number Publication date
WO2002041554B1 (en) 2003-03-20
AU2002239274A1 (en) 2002-05-27
WO2002041554A9 (en) 2003-05-30
WO2002041554A2 (en) 2002-05-23

Similar Documents

Publication Publication Date Title
AU2002360406A1 (en) Dynamic file access control and management
CA2257692A1 (en) Use of polymorphic package files to update software components
WO2002069196A3 (en) System for logging on to servers through a portal computer
WO2002017034A3 (en) System and method for highly scalable high-speed content-based filtering and load balancing in interconnected fabrics
WO1999026147A3 (en) Method and system for configuring computers to connect to networks using network connection objects
WO1998059460A8 (en) Information transfer system with dynamic distribution of data, control and management of information
WO2001099377A3 (en) Access control in client-server systems
CA2398499A1 (en) A system and method for rewriting a media resource request and/or response between origin server and client
CA2294935A1 (en) Method and apparatus for redirection of server external hyper-link references
CA2272897A1 (en) Performance optimizations for computer networks using http
WO2001080063A3 (en) System and method for serving a web site from multiple servers
WO2001029661A3 (en) Method and apparatus for maintaining a computer system
WO2000033208A3 (en) Proxy for video on demand server control
WO2003049369A3 (en) Content based data routing
WO1998058473A3 (en) Network security and integration method and system
WO2001067705A3 (en) A data transfer and management system
WO2006028488A3 (en) Authentication of users and computer systems
CA2244381A1 (en) A method and apparatus for dynamic data transfer
WO2006131914A3 (en) Multi-level thin-clients management system and method
CA2327159A1 (en) System and method for dynamically displaying html form elements
HUP0102564A3 (en) Computer application integration system, improved enterprise system, agent-adapter and method for passing messages between computer applications
WO2002047326A3 (en) Dynamic configuration of network devices to enable data transfers
EP0817023A3 (en) Mechanism for invoking and servicing multiplexed messages with low context switching overhead
BRPI0514638A (en) method to book system service pt
GB2341065A (en) System and method for managing the connection between a server and a client node

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
B Later publication of amended claims
COP Corrected version of pamphlet

Free format text: PAGES 1/23-23/23, DRAWINGS, REPLACED BY NEW PAGES 1/23-23/23; DUE TO LATE TRANSMITTAL BY THE RECEIVING OFFICE

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
122 Ep: pct application non-entry in european phase
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP