AU5772000A - System and method for regulating access and for creating a secure and convenientcomputing environment - Google Patents
System and method for regulating access and for creating a secure and convenientcomputing environmentInfo
- Publication number
- AU5772000A AU5772000A AU57720/00A AU5772000A AU5772000A AU 5772000 A AU5772000 A AU 5772000A AU 57720/00 A AU57720/00 A AU 57720/00A AU 5772000 A AU5772000 A AU 5772000A AU 5772000 A AU5772000 A AU 5772000A
- Authority
- AU
- Australia
- Prior art keywords
- convenientcomputing
- creating
- secure
- environment
- regulating access
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Abandoned
Links
- 230000001105 regulatory effect Effects 0.000 title 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2101—Auditing as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2115—Third party
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US14149899P | 1999-06-28 | 1999-06-28 | |
US60141498 | 1999-06-28 | ||
PCT/US2000/017681 WO2001001224A1 (en) | 1999-06-28 | 2000-06-28 | System and method for regulating access and for creating a secure and convenient computing environment |
Publications (1)
Publication Number | Publication Date |
---|---|
AU5772000A true AU5772000A (en) | 2001-01-31 |
Family
ID=22495947
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AU57720/00A Abandoned AU5772000A (en) | 1999-06-28 | 2000-06-28 | System and method for regulating access and for creating a secure and convenientcomputing environment |
Country Status (2)
Country | Link |
---|---|
AU (1) | AU5772000A (en) |
WO (1) | WO2001001224A1 (en) |
Families Citing this family (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1076279A1 (en) | 1999-08-13 | 2001-02-14 | Hewlett-Packard Company | Computer platforms and their methods of operation |
GB9922665D0 (en) | 1999-09-25 | 1999-11-24 | Hewlett Packard Co | A method of enforcing trusted functionality in a full function platform |
GB2372412A (en) * | 2001-02-20 | 2002-08-21 | Hewlett Packard Co | Digital credential monitoring |
US8909555B2 (en) | 2001-04-24 | 2014-12-09 | Hewlett-Packard Development Company, L.P. | Information security system |
US7421411B2 (en) | 2001-07-06 | 2008-09-02 | Nokia Corporation | Digital rights management in a mobile communications environment |
US7929951B2 (en) * | 2001-12-20 | 2011-04-19 | Stevens Lawrence A | Systems and methods for storage of user information and for verifying user identity |
IES20020190A2 (en) * | 2002-03-13 | 2003-09-17 | Daon Ltd | a biometric authentication system and method |
WO2004015552A2 (en) * | 2002-08-12 | 2004-02-19 | Domain Dynamics Limited | Method of authentication |
GB2392262A (en) | 2002-08-23 | 2004-02-25 | Hewlett Packard Co | A method of controlling the processing of data |
EP1471442A1 (en) * | 2003-04-25 | 2004-10-27 | AnyDoc Limited | Digital document distribution systems |
SG121908A1 (en) * | 2004-10-13 | 2006-05-26 | Encentuate Pte Ltd | A predictive method for multi-party strengthening of authentication credentials with non-real time synchronization |
GB201010546D0 (en) * | 2010-06-23 | 2010-08-11 | Applied Neural Technologies Ltd | Method of indentity verification |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH11507752A (en) * | 1995-06-07 | 1999-07-06 | オープン・マーケット・インコーポレーテッド | Internet server access control and monitoring system |
US5892904A (en) * | 1996-12-06 | 1999-04-06 | Microsoft Corporation | Code certification for network transmission |
US5875296A (en) * | 1997-01-28 | 1999-02-23 | International Business Machines Corporation | Distributed file system web server user authentication with cookies |
US5930804A (en) * | 1997-06-09 | 1999-07-27 | Philips Electronics North America Corporation | Web-based biometric authentication system and method |
-
2000
- 2000-06-28 AU AU57720/00A patent/AU5772000A/en not_active Abandoned
- 2000-06-28 WO PCT/US2000/017681 patent/WO2001001224A1/en active Application Filing
Also Published As
Publication number | Publication date |
---|---|
WO2001001224A1 (en) | 2001-01-04 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
AU2452001A (en) | A method and system for modeling data | |
AU7712300A (en) | Device, system and method for data access control | |
AU1793400A (en) | Electronic access control system and method | |
AU4041200A (en) | A method and system for developing technical configurations | |
AU6107600A (en) | System and method for computer security | |
AU7756000A (en) | Method and system for operating a content management system | |
AU4230300A (en) | System and method for data rights management | |
AU7857300A (en) | Method and system for developing software | |
AU4818201A (en) | Method and system for secure access | |
AU7755900A (en) | Method and system for device status tracking | |
AU2726601A (en) | Method and system for employment placement | |
AU2003286013A1 (en) | A method and system for access control | |
AU7337200A (en) | Method and system for controlling data in a computer system | |
AU1590900A (en) | Method and system for securing data objects | |
AU7925100A (en) | A method and system for software updating | |
AU5911600A (en) | System and method for protecting shared system files | |
AU7331700A (en) | Software rehosting system and method | |
AU4500999A (en) | Random access control method and system | |
AU7097200A (en) | System and method for generating and transferring data | |
AU8644898A (en) | System and method for handling permits | |
AU4033700A (en) | A system and method for the construction of data | |
AU7265998A (en) | System and method for priority group access | |
AU2742200A (en) | System and method for generating dependent data | |
AU2002236609A1 (en) | System and method for transaction access control | |
AU5772000A (en) | System and method for regulating access and for creating a secure and convenientcomputing environment |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
MK6 | Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase |