Access control method and a system for privacy protection

Information security – Access control or authentication

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C726S027000

Reexamination Certificate

active

08032924

ABSTRACT:
A method for protecting information in a distributed stream processing system, including: assigning a principal label to a processing component; assigning a first channel label to a first communication channel that is input to the processing component; comparing the principal label to the first channel label to determine if the processing component can read data attributes of the first channel label; and reading the data attributes of the first channel label when the principal label is equal to or has precedence over the first channel label, wherein the principal label includes a read label and a write label and at least one of a selection label, an addition label or a suppression label.

REFERENCES:
patent: 5864683 (1999-01-01), Boebert et al.
patent: 6105132 (2000-08-01), Fritch et al.
patent: 6292900 (2001-09-01), Ngo et al.
patent: 6931411 (2005-08-01), Babiskin et al.
patent: 7134022 (2006-11-01), Flyntz
patent: 7676673 (2010-03-01), Weller et al.
patent: 2003/0105979 (2003-06-01), Itoh et al.
patent: 2003/0167269 (2003-09-01), Gupta
patent: 2004/0044655 (2004-03-01), Cotner et al.
patent: 2004/0225883 (2004-11-01), Weller et al.
patent: 2005/0044409 (2005-02-01), Betz et al.
patent: 2005/0138110 (2005-06-01), Redlich et al.
patent: 2006/0218651 (2006-09-01), Ginter et al.
patent: 2007/0256117 (2007-11-01), Shomo
Bell, D. E., La Padula, L. J., “Secure Computer System: Unified Exposition and Multics Interpretation,” The Mitre Corporation, Project No. 522B, Report No. ESD-TR-75-306, Mar. 1976.
Denning, D., “A Lattice Model of Secure Information Flow,” Communications of ACM, 19 (5):236-243, May 1976.
Ferraiolo, D. and Kuhn, R., “Role-Based Access Control,” In 15th NIST-NSA National Computer Security Conference, Baltimore, MD, Oct. 1992.
Sandhu, R., “Lattice-Based Access Control Models,” IEEE Computer, 26(11):9-19, 1993.
Sandhu, R., E. Coyne, H. Feinstein and C. Youman, “Role-Based Access Control Models,” IEEE Computer, 29 (2), Feb. 1996.
Agrawal, R. And R. Srikant, “Privacy-Preserving Data Mining,” In Proc. SIGMOD-97, 1997.
Myers, A. And B. Liskov, “Complete, Safe Information Flow with Decentralized Labels,” Proceedings of the IEEE Symposium on Security and Privacy, May 1998, Oakland, California.
Sweeney, L., “k-Anonymity: A Model for Protecting Privacy,” Int. J. Unceratin. Fuzziness Knowl.-Based Syst., 10 (5):557-570, 2002.
Blythe, J., Deelman, E., Gil, Y., Kesselman, C., Agarwal, A., Mehta, G., Vahi, K., The Role of Planning in Grid Computing, ICAPS 2003.
Wu, D., Parsia, B., Sirin, E., Hendler, J. and Nau, D., “Automating DAML-S Web Services Compositions Using SHOP2,” In Proc. of ISWX2003, 2003.
Gil, Y., Deelman, E., Blythe, J., Kesselman, C. and Tangmunarunkit, H., “Artificial Intelligence and Grids: Workflow Planning and Beyond,” IEEE Intelligent Systems, Jan. 2004.
Pistore, M., Traverso, P. and Bertoli, P., “Automated Composition of Web Services by Planning in Asynchronous Domains,” In Proc. of ISWC2003, 2003.
Riabov, A., Liu, Z., “Planning for Stream Processing Systems,” AAAI 2005.
Brown, A., Keller, A. and Hellerstein, J., “A Model of Configuration Complexity and its Application to a Change Management System,” In Proc. IM-05, 2005.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Access control method and a system for privacy protection does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Access control method and a system for privacy protection, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Access control method and a system for privacy protection will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4273509

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.