Method for delegated administration

Information

  • Patent Grant
  • 8831966
  • Patent Number
    8,831,966
  • Date Filed
    Friday, February 14, 2003
    21 years ago
  • Date Issued
    Tuesday, September 9, 2014
    10 years ago
Abstract
A method for adaptively delegating a capability, comprising the steps of providing for the delegation of the capability to a first role; allowing the step of providing for the delegation to be initiated by a principal in a second role; and hierarchically relating the capability, the first role and the second role.
Description
CROSS REFERENCES

This application is related to the following applications which are hereby incorporated by reference in their entirety: METHOD FOR ROLE AND RESOURCE POLICY MANAGEMENT, U.S. application Ser. No. 10/366,778 (now U.S. Pat. No. 7,653,930), Inventors: Philip B. Griffin, et al., filed on Feb. 14, 2003; SYSTEM AND METHOD FOR HIERARCHICAL ROLE-BASED ENTITLEMENTS, U.S. application Ser. No. 10/367,177 (now U.S. Pat. No. 7,591,000), Inventors: Philip B. Griffin, et al., filed on filed on Feb. 14, 2003; and METHOD FOR ROLE AND RESOURCE POLICY MANAGEMENT OPTIMIZATION, U.S. application Ser. No. 10/367,462 (now U.S. Pat. No. 6,917,975), Inventor: Philip B. Griffin, filed on Feb. 14, 2003.


COPYRIGHT NOTICE

A portion of the disclosure of this patent document contains material which is subject to copyright protection. The copyright owner has no objection to the facsimile reproduction by anyone of the patent document or the patent disclosure, as it appears in the Patent and Trademark Office patent file or records, but otherwise reserves all copyright rights whatsoever.


FIELD OF THE DISCLOSURE

The present invention disclosure relates to authorization and control of resources in an enterprise application.


BACKGROUND

Enterprise applications can increase the availability of goods and services to customers inside and outside of an organization. One issue that accompanies deployment of an enterprise application is authorization or access control. Both customers and system administrators need to be privileged to perform certain actions (e.g., modifying a customer account) or to gain access to certain content. Typical authorization systems can be complex and time consuming to implement and maintain, especially if they are tied closely to the business logic in an enterprise application.





BRIEF DESCRIPTION OF THE DRAWINGS


FIG. 1 is an illustration of a exemplary resource hierarchy in accordance to one embodiment of the invention.



FIG. 2 is the exemplary hierarchy of FIG. 1 further illustrating roles and security policies.



FIG. 3 is a diagram of an authorization system in accordance to one embodiment of the invention.



FIG. 4 is an illustration of a delegation role hierarchy in accordance to one embodiment of the invention.



FIG. 5 is an illustration of exemplary delegation security policies in one embodiment of the invention.





DETAILED DESCRIPTION

The invention is illustrated by way of example and not by way of limitation in the figures of the accompanying drawings in which like references indicate similar elements. It should be noted that references to “an” or “one” embodiment in this disclosure are not necessarily to the same embodiment, and such references mean at least one.


In one embodiment, an enterprise application includes one or more resources that facilitate the performance of business, scientific or other functions and tasks. In another embodiment, an enterprise application can be a Java™ 2 Enterprise Edition (J2EE) deployment unit that bundles together Web Applications, Enterprise Java™ Beans and Resource Adaptors into a single deployable unit. The Java™ programming language and its run-time libraries and environment are available from Sun Microsystems, Inc., of Santa Clara, Calif. Enterprise applications can include software, firmware and hardware elements. Software, firmware and hardware can be arbitrarily combined or divided into separate logical components. Furthermore, it will be apparent to those skilled in the art that such components, irregardless of how they are combined or divided, can execute on the same computer or can be arbitrarily distributed among different computers connected by one or more networks.


In one embodiment, a resource can correspond to any person, place or thing, including an object or an entity (e.g., a network, a computer, a computer user, a bank account, an electronic mail message, aspects of a computer operating system such as virtual memory, threads and file storage, etc.), a method or a process (e.g., balancing a checkbook, installing a device driver, allocating virtual memory, deleting a file, etc.), the occurrence or non-occurrence of an event (e.g., an attempt by a user to logon to a computer, a change in state, etc.) and an organization or association of resources (e.g., lists, trees, maps, hierarchies, etc.).


In one embodiment, resources can be classified into a hierarchical taxonomy (which itself can be a resource). By way of a non-limiting example, in an enterprise application, it may be necessary to refer to a particular resource such as a booklet. In order to reference the booklet, one needs to know which web page it is on, which portal the web page belongs to, which web application (or “web app”) owns the web page, and which domain the web app belongs to. Each of these components is considered a resource and can be described as a resource path (e.g., a sequence of components separated by slashes):

    • domain/web_app/portal/desktop/page/booklet


The first resource is domain which lies at the “top” of the resource hierarchy. Working down the hierarchy, the next component is web_app. The web_app is a “child” or “descendent” of domain and domain is a “parent” of web_app. The domain is superior to web_app and web_app is inferior to domain. Likewise, portal is a child of web_app and a parent of desktop. The page is a child of desktop with booklet as its child. The depth of the resource is the number of components in its path. For example, the depth of booklet is six (assuming that we are counting from 1) and the depth of portal is three. In one embodiment, the depth of a resource can be unlimited. In one embodiment, a resource can have properties or capabilities. By way of a non-limiting example, a booklet resource could have the ability to be customized by an end-user. The capability could be appended to the hierarchy as follows:

    • domain/web_app/portal/desktop/page/booklet.customize



FIG. 1 is an illustration of an exemplary resource hierarchy in accordance to one embodiment of the invention. By way of a non-limiting example, this hierarchy can represent resources within an enterprise application. Web App 1 and Web App 2 are Web applications. A Web application resource is a part of an enterprise application that is accessible on the World Wide Web. Portal 1 and Portal 2 are portal resources and are children of Web App 1. Portal 3 is a child of Web App 2. In one embodiment, Web App 1 and Web App 2 can be children of one or more enterprise applications (not shown) which can be children of one or more domains (not shown). A portal is a point of access to data and applications that provides a unified and potentially personalized view of information and resources. Typically, a portal is implemented as one or more pages on a website (Page 1, Page 2, Page A, Page B, Page X, and Page Y). Portal pages can integrate many elements, such as applications, live data feeds, static information and multimedia presentations.


Desktop A, Desktop B and Desktop C contain one or more views of a portal that have been customized for a particular user or group of users. Pages within each desktop can contain portlets (Portlet A, Portlet B, and Portlet C) and booklets (Booklet 1 and Booklet 2). A portlet is a self-contained application that renders itself on a portal page. In one embodiment, a booklet is a collection of one or more pages or booklets. Resource Web App 1/Portal 1/Desktop A/Page 2/Booklet 1/Page A has a capability Cap 3. Likewise, Web App 1/Portal 1/Desktop A/Page 2/Booklet 1/Booklet 2 has a capability Cap 4 and Web App 1/Portal 1/Desktop A/Page 2/Booklet 1/Booklet 2/Page Y/Portlet A has capabilities Cap 1 and Cap 2.


Enterprise applications can control access to their resources and/or capabilities through the use of entitlements. In one embodiment, evaluation of an entitlement consists of determining a security policy by dynamically associating one or more roles with a principal. In one embodiment, a role can be based on rules that take into account information including knowledge about the principal, knowledge about a communication session, the current state of the system, and/or any other relevant information.


In one embodiment, a user represents a person who uses an enterprise application. A group can be an arbitrary collection of users. In one embodiment, members of a group share common traits such as job title, etc. A process can be a software or firmware computer program or portion thereof of any granularity (e.g., a task, thread, lightweight process, distributed object, Enterprise Java™ Bean, or any other computing operation). Users, groups and processes can be considered subjects. Subjects can be authenticated based on providing adequate proof (e.g., password, social security number, etc.) to an authentication system. Once authenticated, a subject can be considered a principal for purposes of evaluating entitlements. A principal is an identity assigned to a user, group or process as a result of authentication. A principal can also represent an anonymous user, group or process (e.g., a subject that has not been authenticated).


In one embodiment, a role definition contains one or more expressions that evaluate to true or false when evaluated for a given principal in a given context. In another embodiment, an expression can evaluate to a degree of certainty that access to a resource should be granted. Expressions may be nested within each other and can contain functions, arithmetic or logical operators, etc. In one embodiment, expressions are combined (e.g., with Boolean operators such as “and”, “or”, and “not”) to form a Boolean expression that evaluates to true or false. If a role evaluates to true, then the principal in question is considered to satisfy the role.


Role expressions can be dynamically evaluated against a principal attempting to access a resource in a given context. A context can contain any information relevant to making a determination of whether a principal belongs in a role. By way of a non-limiting example, a context can include any of a principal's attributes (e.g., name, age, address, etc.) and/or information about a communication session. In another embodiment, a context can include information from a hypertext transfer protocol (“HTTP”) or hypertext transfer protocol (secure) (HTTPS) request. This information can pertain to character encoding, remote user, authorization scheme, content length, server port, context path, request URI, request method, scheme, servlet path, content type, remote host, request protocol, locale, server name, remote address, query string, path information, etc. It will be apparent to those skilled in the art that a context can include any information which is relevant to evaluating an expression.


In one embodiment, expressions can include predicates. The invention disclosed herein is not limited to the present predicates discussed. A user predicate evaluates to true if the principal in question is the principal supplied as an argument to the predicate. The group predicate evaluates to true if the principal in question is a member of the specified group.









TABLE 1







Exemplary Roles








ROLE
EXPRESSION





Anonymous
Satisfied by all principals


BankManager
(User = Donna)


CustomerService
(User = Michael or Peter) or (Group = BankTellers)


LoanOfficer
(Group = Associate) and (Group = TrainingLevel2)



and not (User = Bob)


BankManager
(User = Donna) and ((Oct. 14, 2002 <=



currentDate <= Oct. 25, 2002) or (Nov. 14, 2002 <=



currentDate <= Nov. 25,2002))


Software
(Segment = JavaDeveloper)


SysAdmin
((User = Donna) and ((Oct. 14, 2002 <=



currentDate <= Oct. 25, 2002) or (Nov. 14, 2002 <=



currentDate <= Nov. 25, 2002))) or (Segment =



SystemAdministrator)









Table 1 illustrates seven exemplary roles and their accompanying expressions. In one embodiment, the role “Anonymous” is a special role that is always satisfied. In another embodiment, the role of “Anonymous” is satisfied by an unauthenticated principal. The role of “BankManager” is met by a principal that is authenticated as user “Donna”. The role of “CustomerService” is fulfilled by a principal authenticated as “Michael” or “Peter”, or belonging to group “BankTellers”. The “LoanOfficer” role is met by a principal that is a member of both the “Associate” group and the “TrainingLevel2” group, but is not “Bob”. Roles can also be dynamic. By way of a non-limiting example, a role can be date and/or time dependent. In one embodiment, a time period can be specified using the currentDate predicate. The role of “BankManager” can be fulfilled by “Donna”, but only between Oct. 14, 2002-Oct. 25, 2002 or Nov. 14, 2002-Nov. 25, 2002. It will be apparent to those skilled in the art that many such date or time predicates are possible (e.g., a predicate that is based on a date and a time, or one that is based on time only, etc.).


In addition to the predicates discussed above, a segment predicate (hereafter referred to as a “segment”) can also be included in a role definition. A segment evaluates to true if the principal in question satisfies the segment's criteria. A segment can be defined in terms of one or more expressions or conditions which can be nested and include logical operators, mathematical operations, method calls, calls to external systems, function calls, etc. In another embodiment, a segment can be specified in plain language. By way of a non-limiting example:

    • When all of these conditions apply, the principal is a JavaDeveloper:
      • Developer is equal to True
      • Skill level is equal to ‘High’
      • Preferred language is equal to ‘Java’


In this example, the segment being described is “ExperiencedJavaDeveloper”. The condition “Developer is equal to True” will evaluate to true when information contained in or referenced through a context indicates that the principal in question is a user in the software development department of an organization. Likewise, the other conditions (“Skill level is equal to ‘High’”, “Preferred language is equal to ‘Java’”) could similarly be evaluated using information from or referenced through a context. In another embodiment, a condition can pertain to information about a communication session. It will be apparent to those skilled in the art that a condition can be based on any information, whether the information is connected with a particular principal or not. If the segment as a whole evaluates to true, the principal is said to have satisfied the segment. In Table 1, by way of a non-limiting example, the role of “Software” is met by a principal that satisfies the “JavaDeveloper” segment. By way of a further non-limiting example:

    • When all of these conditions apply, the principal is a SystemAdministrator:
      • TimeofDay is between 12:00 am and 7:00 am
      • SystemLoad is ‘Low’
      • AdminSkillLevel is at least 5


In this example, two conditions (“TimeofDay is between 12:00 am and 7:00 am” and “SystemLoad is ‘Low’”) are based on information unrelated to a particular principal. The segment evaluates to true for the principal in question if it is the middle of the night, the system is not busy, and the principal has level 5 administration skills. In Table 1, by way of a non-limiting example, the role of “SysAdmin” is met by “Donna”, but only between Oct. 14, 2002-Oct. 25, 2002 or Nov. 14, 2002-Nov. 25, 2002, or by a principal that satisfies the “SystemAdministrator” segment.


In one embodiment, a segment can be persisted in Extensible Markup Language (XML). XML is a platform independent language for representing structured documents. Retrieving information stored in an XML document can be time consuming since the text comprising the XML document must be parsed. To save time, in another embodiment once a XML document representing a segment has been parsed, the information extracted therefrom can be cached to avoid the need to parse the file again.



FIG. 2 is the exemplary hierarchy of FIG. 1 further illustrating roles and security policies. Roles are designated by the letter ‘R’ followed by a parenthetical list of one or more roles. Likewise, policies are designated by the letter ‘P’ followed by a parenthetical list including a set of roles and an optional capability to which the policy applies. If no capability is present, the policy applies to the resource as a whole. In one embodiment, roles can be considered global in scope or can be associated with a particular resource. A global role is considered within the scope of any resource. In one embodiment, a role associated with a resource is within the scope of that resource. In another embodiment, the role is within the scope of the resource and all of its descendents. In yet another embodiment, the role is within the scope of the resource and all of its descendents unless a role with the same name is associated with a descendent. In this way, a “more local” role occludes a “less local” role of the name.


In FIG. 2, the role Anonymous is associated with the resource Web App 1. In one embodiment, Anonymous is within the scope of Web App 1 and all resources beneath it in the hierarchy. Role G is associated with resource Desktop A and as such, is within the scope of Desktop A and its descendents. Role S is associated with resource Page A. Since Page A has no children (i.e., the attribute Cap 3 does not count as a child), the scope of role S is limited to Page A. Resource Booklet 2 is associated with roles T and U. In one embodiment, role T is within the scope of Booklet 2 and all of its descendents but the same does not hold true for role U. Since a descendent of Booklet 2 (i.e., Page Y) is associated with another role by the same name, the role U associated with Booklet 2 is only within the scope of Booklet 2 and Page X. In one embodiment, the role U associated with Page Y however is within the scope of all of the descendents of Page Y (i.e., Portlet A, Portlet B, and Portlet C). Roles V and Ware within the scope of Portlet A.


In one embodiment, a security policy (hereinafter referred to as a “policy”) is an association between a resource, a set of roles, and an optional capability. Generally speaking, a policy grants access to the resource for all principals for which the set of roles evaluates to true. In one embodiment, a policy is satisfied if any of its roles evaluate to true for a given principal. In another embodiment, a policy is satisfied if all of its roles evaluate to true for a given principal. In another embodiment, a security policy integrity system can prevent removing or deleting roles that have policies which depend on them. Although one of skill in the art will recognize that there are many ways to implement such a system, one approach would be to keep track of the number of policies that depend on a particular role by using a reference count. Only when the reference count is equal to zero will the particular role be eligible for removal.


In yet a further embodiment, a policy's set of roles can be an expression including Boolean operators, set operators and roles for operands. A policy can be expressed as the tuple <resource, roles, [capability]>, wherein resource specifies the name of a resource and roles specifies a set of roles, and capability is an optional capability. While a policy is predicated on one or more roles, roles are predicated on users and groups. Therefore, one of skill in the art will appreciate that policies are in essence predicated on users, groups, and/or segments. By way of illustration, there are four policies illustrated in FIG. 2:


P1=<Web App 1, {Anonymous}>


P2=<Web App 1/Portal 1/Desktop A/Page 2, {G}>


P3=<Web App 1/ . . . /Page Y/Portlet A, {W, T}, Cap 1>


P4=<Web App 1/ . . . /Page Y/Portlet A, {U, G, Anonymous}, Cap 2>


By way of a non-limiting illustration, assume a principal p attempts to access resource Cap 1. In order to do so, the security policy P3 on Cap 1 requires that p satisfy either role W or T. In one embodiment, all roles within the scope of Cap 1 (i.e., Anonymous, G, T, U, U, V, and W) are determined for p. If any of the roles that p satisfies match W or T, P3 is likewise satisfied and access to Cap 1 is granted for p.


By way of a further non-limiting illustration, assume principal p attempts to access capability Cap 2 for resource Portlet A. In order to do so, the security policy P4 on Cap 2 requires that p satisfy one of the roles U, G or Anonymous. In one embodiment, all roles within the scope of Portlet A (i.e., Anonymous, G, T, U, V and W) are determined for p. Note that in one embodiment, the role U associated with resource Booklet 2 is not in the scope of Portal A. Instead, the role having the same name but associated with the more “local” resource Page Y occludes it. Thus, if any of the roles that p satisfies match U, G or Anonymous, P4 is satisfied and access to Cap 2 is granted for p. However, since in one embodiment every principal satisfies the role Anonymous, P4 will always be satisfied.


By way of a further non-limiting example, assume p attempts to access capability Cap 4 associated with resource Booklet 2. This resource has no policy. In one embodiment, access will be denied. In another embodiment, access will be granted. In yet a further embodiment, access will be granted if p satisfies a policy in a parent resource of Booklet 2. Table 2 is a non-limiting illustration of a parent policy search using the resource hierarchy of FIG. 2. It is important to note, however, that the particular search order or the method of searching is irrelevant for purposes of this disclosure. In yet another embodiment, a resource without an explicit policy can include information regarding its parent policy and thus circumvent the need for a search.









TABLE 2







Exemplary Policy Search










SEARCH

CAPA-
POLICY


STEP
CURRENT RESOURCE
BILITY
FOUND?





1
Web App 1/Portal 1/Desktop A/Page
Cap 4
No



2/Booklet 1/Booklet 2


2
Web App 1/Portal 1/Desktop A/Page

No



2/Booklet 1/Booklet 2


3
Web App 1/Portal 1/Desktop A/Page
Cap 4
No



2/Booklet 1


4
Web App 1/Portal 1/Desktop A/Page

No



2/Booklet 1


5
Web App 1/Portal 1/Desktop A/Page 2
Cap 4
No


6
Web App 1/Portal 1/Desktop A/Page 2

Yes









In one embodiment, the search for a policy proceeds as follows. The starting point for the search is the resource that owns the capability (i.e., Booklet 2) to which the principal is attempting to access (i.e., Cap 4). This is the current resource. If no policy exists at the current resource for the specific capability, in Step 2 we determine whether or not there is a policy merely on the resource itself. If no policy is found, in Step 3 the current resource is set equal to its parent (i.e., Booklet 1). If the current resource has no policy for Cap 4, we determine whether or not there is a policy on Booklet 1 itself. If no policy is found, in Step 5 the current resource is set equal to its parent (i.e., Page 2). If no policy is found for Cap 4 at the current resource, we determine in Step 6 whether or not there is a policy on Page 2 itself. Since this is the case, the search stops at Step 6. Web App 1/Portal 1/Desktop A/Page 2 has policy P2. Therefore if satisfies role G, access to Cap 4 is granted for p.


In another embodiment, capabilities are associated with particular resource types. For example, booklets may have a type of capability (e.g., Cap 4) that is not compatible with or available for other resource types (e.g., pages or desktops). Therefore, when searching for a policy as in Table 2, if a capability is not compatible for the current resource, that resource can be omitted from the search. In yet a further embodiment, if a policy is not found for a given resource type, a global library could be consulted to determine if there are any applicable global policies.


In another embodiment, roles and policies can reside in their own hierarchies, apart from the primary resource hierarchy. For applications that do not need to associate roles and/or policies with resources in the primary hierarchy, such an approach can allow for a shallow role and/or policy tree, perhaps only with a single level. Searching smaller hierarchies can potentially reduce the time it takes to find all roles within scope and locate a policy.



FIG. 3 is a diagram of an authorization system in accordance to one embodiment of the invention. Although this diagram depicts objects as functionally separate, such depiction is merely for illustrative purposes. It will be apparent to those skilled in the art that the objects portrayed in FIG. 3 can be arbitrarily combined or divided into separate software, firmware or hardware components. Furthermore, it will also be apparent to those skilled in the art that such components, irregardless of how they are combined or divided, can execute on the same computer or can be arbitrarily distributed among different computers connected by one or more networks.


In one embodiment, security framework 300 is a modular security architecture having a published interface that allows for plug-in components. By way of a non-limiting example, a framework can be a library, a set of interfaces, distributed objects, or any other means for software, firmware and/or hardware components to intercommunicate. Connected to the framework are one or more role mapper components (302-306). A role mapper maps (e.g., determines which roles are appropriate) a principal to one or more roles based on a resource hierarchy and a context. Each role mapper can implement its own specialized algorithms in this regard and use information and resources beyond that which is provided by the framework. Also connected to the framework are one or more authorizers (308-310). An authorizer is responsible for determining if access to a resource can be granted based on whether a principal satisfies a resource policy. Each authorizer can implement its own specialized algorithms in this regard and use information and resources beyond that which is provided by the framework. Finally, adjudicator 314 resolves any difference in outcome between authorization modules and returns a final result (e.g., “grant”, “deny” or “abstain”). In one embodiment, the adjudicator can take the logical “or” of the final results such that if any result is a “grant”, the outcome of adjudication is “grant”. In another embodiment, the adjudicator can take the logical “and” of the final results such that if any result is a “deny”, the outcome of adjudication is “deny”. In yet a further embodiment, the adjudicator can use a weighted average or other statistical means to determine the final outcome.


A process can interact with the framework in a number of ways which will be apparent to those skilled in the art. In one embodiment, a calling process provides a resource access request {circumflex over (1)} to the framework 300. This request can include information about the principal, the resource to which access is requested, and any context information. In another embodiment, the request can contain references to this information. This information is then provided to one or more role mappers {circumflex over (2)} by the framework. Each role mapper determines which roles are appropriate for the principal based on their own criteria. In another embodiment, each role mapper can implement a cache to speed up searching for roles. Rather than traversing a resource tree to find all roles within scope, each role mapper can cache roles that were previously retrieved from a resource tree based on a key comprising the resource to which access is requested and the principal. After the initial retrieval from a resource tree, subsequent roles for a given resource-principal combination can be taken directly from the cache.


A set of satisfied roles is then returned to the framework in {circumflex over (3)}. The framework can provide the information from {circumflex over (1)} and {circumflex over (3)} to the authorizer modules in {circumflex over (4)}. The authorization modules individually determine whether or not a policy is satisfied based on this information and their own criteria. In another embodiment, each authorizer can implement a cache to speed up searching for policies. Rather than traversing a resource tree to find a policy within scope, each authorizer can cache policies that were previously retrieved from a resource tree based on a key comprising the resource to which access is requested and the principal. After the initial retrieval from a resource tree, subsequent policies for a given resource-principal combination can be taken directly from the cache. The authorizer results (e.g., in terms of grant or deny decisions) are provided to the framework in {circumflex over (5)} and provided to the adjudicator in {circumflex over (6)}. The adjudicator makes a final decision which it provides to the framework in {circumflex over (7)}. The framework then provides this decision to the calling process in {circumflex over (8)}.


As enterprise applications grow large and complex, so do the number of administrative tasks. One way to reduce the number of tasks that a system administrator is responsible for is to distribute the tasks among a number of administrators. Delegated administration allows a hierarchy of roles to manage administrative capabilities. By way of a non-limiting example, administrative capabilities can include the ability to manage customer accounts, the ability to delegate administrative capabilities, the ability to customize or personalize user interface elements (e.g., portals, booklets, desktops, portlets, etc.), the ability to perform administration of an enterprise application, etc. In another embodiment, any capability or property can be delegated. In one embodiment, delegation is an act whereby a principal in one role enables another hierarchically inferior role to have an administrative capability and/or further delegate an administrative capability. In one embodiment, a delegation role is identical to a role and can thusly be defined using predicates (e.g., user, group, currentDate, segment, etc.).



FIG. 4 is an illustration of a delegation role hierarchy in accordance to one embodiment of the invention. In one embodiment, delegation roles can be organized into a delegation hierarchy to control the extent of delegation. In one embodiment, delegation roles can be associated with a single top-level resource, such as an enterprise application, and a delegation role hierarchy can be maintained separate from the resource hierarchy. A security policy can be associated with the enterprise application to limit which principals are allowed to alter the role definitions and the separately maintained role hierarchy. In another embodiment, a fictitious resource hierarchy that mirrors an arbitrary delegation role hierarchy can be utilized whereby each delegation role is associated with a resource corresponding to the delegation role's proper position in the hierarchy. A security policy can be associated with each resource to control which principals can modify the associated role. A security policy at the root of the hierarchy could limit which principals are allowed to modify the fictitious hierarchy itself.


Referring again to FIG. 4, role Admin_Role is at the top of the delegation role hierarchy. In one embodiment, the principal in this role has no limitations in its administrative capabilities or delegation authority. By way of a non-limiting example, a principal in the Admin_Role can modify the definition of delegation roles and the delegation hierarchy. In one embodiment, a principal in a delegation role can delegate administrative capabilities only to roles beneath it in a delegation hierarchy. Admin_Role has two children, A_Role and B_Role. A_Role has one child, C_Role, which as two children: D_Role and E_Role. By way of a non-limiting example, Admin_Role can delegate to all other roles beneath it in the hierarchy. Likewise, A_Role can delegate to C_Role, D_Role and E_Role. Whereas C_Role can only delegate to D_Role and E_Role. The leaves of the tree, D_Role, E_Role and B_Role cannot delegate since they have no children. In another embodiment, a node in the hierarchy can be related to more than one parent. This allows more than one superior role to delegate to an inferior role.


In one embodiment, a delegation can be represented by a security policy. The policy is associated with a delegated resource/capability and is based on the role to which the resource/capability was delegated. FIG. 5 is an illustration of exemplary delegation security policies in one embodiment of the invention. Assume for this example that the delegation hierarchy of FIG. 4 holds. Notice that the root resource in FIG. 5, Enterprise App 1 is associated with the following roles: Admin_Role, A_Role, B_Role, C_Role, D_Role and E_Role. The hierarchy depicted in FIG. 5 could include other resources, roles and policies, but is limited for illustrative purposes. In one embodiment, a delegation creates a policy on the resource who's capability is being delegated. For example, resource Web App 1 has an Admin capability and an associated security policy P(D_Role). A principal in the role of C_Role, A_Role or Admin_Role created this policy by delegating to D_Role the Admin capability for Web App 1. (It will be apparent to those of skill in the art that any capability can be delegated; i.e., not just Admin.) Thus, principals that satisfy D_Role can perform administration of Web App 1. However, since Web App 1 does not have a delegation capability, a principal satisfying the D_Role cannot further delegate Web App 1's Admin capability.


Resource Desktop A has two capabilities, Admin and Delegate, each of which has a policy. The policy P(A_Role) attached to both indicates that a principal in the role of Admin_Role delegated to Role_A the capability to both administer Desktop A and further delegate this capability. Thus, a principal in Role_A can further delegate both the Admin and Delegate capabilities to hierarchically inferior delegation roles (i.e., C_Role, D_Role and E_Role). For example, resource Desktop B has a capability Admin that has a policy P(C_Role). This policy was put in place by a principal in the role of A_Role or Admin_Role. A principal in the role of C_Role will be able to administer Desktop B, but will not be able to further delegate this capability.


In one embodiment, a delegation to a node that is already delegated to by a principal in a hierarchically superior delegation role is not permitted. Referring to FIGS. 4 and 5, and by way of a non-limiting illustration, if resource Portal 2 had a policy P(A_Role), a principal in the role of C_Role would not be able to delegate Portal 2 since it had been delegated to a role superior to C_Role (i.e., A_Role).


In another embodiment, aspects of user group administration can be delegated. By way of a non-limiting example, user groups can by organized into a hierarchy by viewing them as children of an enterprise application resource. Capabilities that can be delegated include: user profile administration, the ability to view the members of group, and the ability to create, update and remove users and groups.


One embodiment may be implemented using a conventional general purpose or a specialized digital computer or microprocessor(s) programmed according to the teachings of the present disclosure, as will be apparent to those skilled in the computer art. Appropriate software coding can readily be prepared by skilled programmers based on the teachings of the present disclosure, as will be apparent to those skilled in the software art. The invention may also be implemented by the preparation of integrated circuits or by interconnecting an appropriate network of conventional component circuits, as will be readily apparent to those skilled in the art.


One embodiment includes a computer program product which is a storage medium (media) having instructions stored thereon/in which can be used to program a computer to perform any of the features presented herein. The storage medium can include, but is not limited to, any type of disk including floppy disks, optical discs, DVD, CD-ROMs, microdrive, and magneto-optical disks, ROMs, RAMs, EPROMs, EEPROMs, DRAMs, VRAMs, flash memory devices, magnetic or optical cards, nanosystems (including molecular memory ICs), or any type of media or device suitable for storing instructions and/or data.


Stored on any one of the computer readable medium (media), the present invention includes software for controlling both the hardware of the general purpose/specialized computer or microprocessor, and for enabling the computer or microprocessor to interact with a human user or other mechanism utilizing the results of the present invention. Such software may include, but is not limited to, device drivers, operating systems, execution environments/containers, and user applications.


The foregoing description of the preferred embodiments of the present invention has been provided for the purposes of illustration and description. It is not intended to be exhaustive or to limit the invention to the precise forms disclosed. Many modifications and variations will be apparent to the practitioner skilled in the art. Embodiments were chosen and described in order to best describe the principles of the invention and its practical application, thereby enabling others skilled in the art to understand the invention, the various embodiments and with various modifications that are suited to the particular use contemplated. It is intended that the scope of the invention be defined by the following claims and their equivalents.

Claims
  • 1. A method for processing administration and delegation requests for resources in a hierarchically arranged plurality of computing resources using role-based validation and enforcement, the method comprising: providing, at a computer system, a hierarchically arranged plurality of roles including a first role, a second role, and a third role, wherein: the first role is hierarchically superior to the second role; andthe second role is hierarchically superior to the third role;providing the hierarchically arranged plurality of computing resources including a first computing resource and a second computing resource, wherein: the first resource is hierarchically superior to the second resource;the first resource is associated with a plurality of capabilities comprising: an admin capability of the first computing resource that allows principals associated with the first role to administrate the first computing resource; anda delegate capability of the first computing resource that allows principals associated with the first role to delegate the admin capability of the first computing resource to hierarchically inferior roles; andthe second resource is associated with an admin capability of the second computing resource;receiving, at the computer system and from a first principal associated with the first role, a request to delegate the admin capabilty of the first resource to the third role;delegating, at the computer system, the admin capability of the first resource to the third role based at least in part on a determination that: (1) the third role is hierarchically inferior to the first role in the hierarchically arranged plurality of roles; and(2) the delegate capability of the first computing resource was not previously delegated to the first role by another role that is hierarchically superior to the first role in the hierarchically arranged plurality of roles;receiving, at the computer system and from a second principal, a request to use the admin capability of the second resource in a second context;determining, at the computer system, that the second principal meets criteria for the second role in the second context, based at least in part on one or more role expressions that define the second role;determining that the second resource is not associated with any of the hierarchically arranged plurality of roles;traversing up the hierarchically arranged plurality of computing resources to identify the first computing resource; andallowing the second principal to use the admin capability of the second resource based on a determination that: (1) the first computing resource is hierarchically superior to the second computing resource in the hierarchically arranged plurality of computing resources;(2) the admin capability of the first resource has been delegated to the third role; and(3) the second role is hierarchically superior to the third role.
  • 2. The method of claim 1 wherein: the first principal is an authenticated user, a group or a process; and the second principal is an authenticated user, a group or a process.
  • 3. The method of claim 1, wherein determining that the second principal meets criteria for the second role in the second context includes: evaluating the one or more role expressions that define the second role to true or false for the second principal in the second context.
  • 4. The method of claim 3, wherein evaluating the one or more role expressions that define the second role to true or false for the second principal in the second context includes: evaluating a Boolean expression that includes at least one of (1) another Boolean expression and (2) a predicate.
  • 5. The method of claim 4 wherein evaluating a predicate includes: evaluating one of a user, a group, a time and a segment.
  • 6. The method of claim 4, wherein evaluating a predicate includes: evaluating the predicate against the second principal and the second context.
  • 7. The method of claim 4, wherein evaluating a predicate includes: evaluating a segment specified in plain language.
  • 8. The method of claim 3, wherein evaluating the one or more role expressions that define the second role to true or false for the second principal in the second context includes: evaluating at least one rule based upon at least one of: account information including knowledge about the second principal, knowledge about a communication session, and a current state of a system.
  • 9. The method of claim 1 wherein delegating the admin capability of the first resource to the third role includes: associating the admin capability with the third role.
  • 10. The method of claim 9 wherein associating the admin capability with the third role includes: associating the first computing resource with the third role.
  • 11. The method of claim 1, wherein delegating the admin capability of the first resource to the third role further comprises: associating a security policy with the admin capability.
  • 12. The method of claim 1, wherein: the first role, the second role, the third role, and the admin capability are part of an enterprise application.
  • 13. The method of claim 1, wherein delegating the admin capability of the first resource to the third role further comprises: delegating the admin capability to the third role responsive to initiation by the first principal in the first role.
  • 14. The method of claim 1, wherein determining that the second principal meets criteria for the second role in the second context includes: evaluating the second role to determine a degree of certainty that access to the first computing resource will be granted.
  • 15. The method of claim 1, further comprising: enabling the second principal to perform a task using the first computing computing resource, in accordance with the admin capability to which the second principal has been allowed to use.
  • 16. A non-transitory machine readable medium having instructions stored thereon that when executed by a processor cause a system to: provide a hierarchically arranged plurality of roles including a first role, a second role, and a third role, wherein: the first role is hierarchically superior to the second role; andthe second role is hierarchically superior to the third role;provide the hierarchically arranged plurality of computing resources including a first computing resource and a second computing resource, wherein: the first resource is hierarchically superior to the second resource;the first resource is associated with a plurality of capabilities comprising: an admin capability of the first computing resource that allows principals associated with the first role to administrate the first computing resource; anda delegate capability of the first computing resource that allows principals associated with the first role to delegate the admin capability of the first computing resource to hierarchically inferior roles; andthe second resource is associated with an admin capability of the second computing resource;receive, from a first principal associated with the first role, a request to delegate the admin capabilty of the first resource to the third role;delegate the admin capability of the first resource to the third role based at least in part on a determination that: (1) the third role is hierarchically inferior to the first role in the hierarchically arranged plurality of roles; and(2) the delegate capability of the first computing resource was not previously delegated to the first role by another role that is hierarchically superior to the first role in the hierarchically arranged plurality of roles;receive, from a second principal, a request to use the admin capability of the second resource in a second context;determine that the second principal meets criteria for the second role in the second context, based at least in part on one or more role expressions that define the second role;determine that the second resource is not associated with any of the hierarchically arranged plurality of roles;traverse up the hierarchically arranged plurality of computing resources to identify the first computing resource; andallow the second principal to use the admin capability of the second resource based on a determination that: (1) the first computing resource is hierarchically superior to the second computing resource in the hierarchically arranged plurality of computing resources;(2) the admin capability of the first resource has been delegated to the third role; and(3) the second role is hierarchically superior to the third role.
  • 17. The non-transitory machine readable medium of claim 16, wherein: the first principal is one of an authenticated user, group or process and the second principal is one of an authenticated user, group or process.
  • 18. The non-transitory machine readable medium of claim 16, wherein the instructions that cause a system to determine that the second principal meets criteria for the second role in the second context include instructions which when executed cause the system to: evaluate the one or more role expressions that define the second role to true or false for the second principal in a second context.
  • 19. The non-transitory machine readable medium of claim 18, wherein the instructions that cause a system to evaluate the one or more role expressions that define the second role to true or false for the second principal in the second context include instructions which when executed cause the system to: evaluate a Boolean expression that includes at least one of (1) another Boolean expression and (2) a predicate.
  • 20. The non-transitory machine readable medium of claim 19 wherein the instructions that cause a system to evaluate a predicate include instructions which when executed cause the system to: evaluate one of a user, a group, a time and a segment.
  • 21. The non-transitory machine readable medium of claim 19, wherein the instructions that cause a system to evaluate a predicate include instructions which when executed cause the system to: evaluate the predicate against the second principal and the second context.
  • 22. The non-transitory machine readable medium of claim 19, wherein the instructions that cause a system to evaluate a predicate include instructions which when executed cause the system to: evaluate a segment specified in plain language.
  • 23. The non-transitory machine readable medium of claim 18, wherein the instructions that cause a system to evaluate the one or more role expressions that define the second role to true or false for the second principal in the second context include instructions which when executed cause the system to: evaluate at least one rule based upon at least one of: account information including knowledge about the second principal, knowledge about a communication session, and a current state of a system.
  • 24. The non-transitory machine readable medium of claim 16 wherein the instructions that cause a system to delegate the admin capability of the first resource to the third role include instructions which when executed cause the system to: associate the capability with the third role.
  • 25. The non-transitory machine readable medium of claim 24, wherein the instructions that cause a system to associate the admin capability with the third role include instructions which when executed cause a system to: associate the first computing resource with the third role.
  • 26. The non-transitory machine readable medium of claim 16, wherein the instructions that cause a system to determine that the second principal meets criteria for the second role in the second context include instructions which when executed cause the system to: evaluate the second role to determine a degree of certainty that access to the first computing resource will be granted.
  • 27. The non-transitory machine readable medium of claim 16, wherein the instructions further cause the system to: enable the second principal to perform a task using the first computing computing resource, in accordance with the admin capability to which the second principal has been allowed to use.
  • 28. A system comprising: one or more processors; anda non-transitory machine-readable medium having sets of instructions stored thereon which, when executed by the one or more processors, cause the one or more processors to: provide a hierarchically arranged plurality of roles including a first role, a second role, and a third role, wherein: the first role is hierarchically superior to the second role; andthe second role is hierarchically superior to the third role;provide the hierarchically arranged plurality of computing resources including a first computing resource and a second computing resource, wherein: the first resource is hierarchically superior to the second resource;the first resource is associated with a plurality of capabilities comprising: an admin capability of the first computing resource that allows principals associated with the first role to administrate the first computing resource; anda delegate capability of the first computing resource that allows principals associated with the first role to delegate the admin capability of the first computing resource to hierarchically inferior roles; andthe second resource is associated with an admin capability of the second computing resource;receive, from a first principal associated with the first role, a request to delegate the admin capabilty of the first resource to the third role;delegate the admin capability of the first resource to the third role based at least in part on a determination that: (1) the third role is hierarchically inferior to the first role in the hierarchically arranged plurality of roles; and(2) the delegate capability of the first computing resource was not previously delegated to the first role by another role that is hierarchically superior to the first role in the hierarchically arranged plurality of roles;receive, from a second principal, a request to use the admin capability of the second resource in a second context;determine that the second principal meets criteria for the second role in the second context, based at least in part on one or more role expressions that define the second role;determine that the second resource is not associated with any of the hierarchically arranged plurality of roles;traverse up the hierarchically arranged plurality of computing resources to identify the first computing resource; andallow the second principal to use the admin capability of the second resource based on a determination that: (1) the first computing resource is hierarchically superior to the second computing resource in the hierarchically arranged plurality of computing resources;(2) the admin capability of the first resource has been delegated to the third role; and(3) the second role is hierarchically superior to the third role.
  • 29. The system of claim 28, wherein the first principal is one of an authenticated user, group or process and the second principal is one of an authenticated user, group or process.
  • 30. The system of claim 28, wherein determining that the second principal meets criteria for the second role in the second context includes: evaluating the second role to true or false for the second principal in the second context.
  • 31. The system of claim 30, wherein evaluating the second role to true or false for the second principal in the second context includes: evaluating a Boolean expression that includes at least one of (1) another Boolean expression and (2) a predicate.
  • 32. The system of claim 31, wherein evaluating a predicate includes: evaluating one of a user, a group, a time and a segment.
  • 33. The system of claim 31, wherein evaluating a predicate includes: evaluating the predicate against the second principal and the second context.
  • 34. The system of claim 31, wherein evaluating a predicate includes: evaluating a segment specified in plain language.
  • 35. The system of claim 30, wherein evaluating the second role to true or false for the second principal in the second context includes: evaluating at least one rule based upon at least one of: account information including knowledge about the second principal, knowledge about a communication sessions, and a current state of a system.
  • 36. The system of claim 28, wherein said delegating the admin capability of the first resource to the third role includes: associating the admin capability with the third role.
  • 37. The system of claim 36, wherein delegating the admin capability of the first resource to the third role includes: associating the first computing resource with the third role.
  • 38. The system of claim 28, wherein that the second principal meets criteria for the second role in the second context includes: evaluating the second role to determine a degree of certainty that access to the first computing resource will be granted.
  • 39. The system of claim 28, wherein the instructions further cause the one or more processors to: enable the second principal to perform a task using the first computing computing resource, in accordance with the admin capability to which the second principal has been allowed to use.
US Referenced Citations (283)
Number Name Date Kind
5173939 Abadi Dec 1992 A
5335345 Frieder et al. Aug 1994 A
5341478 Travis, Jr. et al. Aug 1994 A
5369702 Shanton Nov 1994 A
5426747 Weinreb et al. Jun 1995 A
5481700 Thuraisingham Jan 1996 A
5557747 Rogers et al. Sep 1996 A
5619710 Travis, Jr. et al. Apr 1997 A
5627886 Bowman May 1997 A
5757669 Christie et al. May 1998 A
5797128 Birnbaum Aug 1998 A
5825883 Archibald et al. Oct 1998 A
5826000 Hamilton Oct 1998 A
5826268 Schaefer Oct 1998 A
5848396 Gerace Dec 1998 A
5867667 Butman et al. Feb 1999 A
5872928 Lewis et al. Feb 1999 A
5889953 Thebaut et al. Mar 1999 A
5911143 Deinhart et al. Jun 1999 A
5941947 Brown et al. Aug 1999 A
5954798 Shelton et al. Sep 1999 A
5987469 Lewis et al. Nov 1999 A
5987611 Freund Nov 1999 A
5991877 Luckenbaugh Nov 1999 A
6005571 Pachauri Dec 1999 A
6014666 Helland et al. Jan 2000 A
6023765 Kuhn Feb 2000 A
6029182 Nehab et al. Feb 2000 A
6029196 Lenz Feb 2000 A
6054910 Tada et al. Apr 2000 A
6055515 Consentino et al. Apr 2000 A
6055637 Hudson et al. Apr 2000 A
6058392 Sampson et al. May 2000 A
6073242 Hardy et al. Jun 2000 A
6083276 Davidson Jul 2000 A
6088679 Barkley Jul 2000 A
6108687 Craig Aug 2000 A
6122647 Horowitz et al. Sep 2000 A
6141010 Hoyle Oct 2000 A
6157924 Austin Dec 2000 A
6158007 Moreh et al. Dec 2000 A
6158010 Moriconi et al. Dec 2000 A
6161139 Win et al. Dec 2000 A
6167407 Nachenberg et al. Dec 2000 A
6167445 Gai et al. Dec 2000 A
6182226 Reid et al. Jan 2001 B1
6182277 DeGroot et al. Jan 2001 B1
6185587 Bernardo et al. Feb 2001 B1
6202066 Barkley et al. Mar 2001 B1
6202207 Donohue Mar 2001 B1
6226745 Wiederhold May 2001 B1
6241608 Torango Jun 2001 B1
6243747 Lewis et al. Jun 2001 B1
6256741 Stubblebine Jul 2001 B1
6260050 Yost et al. Jul 2001 B1
6269393 Yost et al. Jul 2001 B1
6269456 Hodges et al. Jul 2001 B1
6285366 Ng et al. Sep 2001 B1
6285985 Horstmann Sep 2001 B1
6292900 Ngo et al. Sep 2001 B1
6295607 Johnson Sep 2001 B1
6301613 Ahlstrom et al. Oct 2001 B1
6304881 Halim et al. Oct 2001 B1
6308163 Du et al. Oct 2001 B1
6321336 Applegate et al. Nov 2001 B1
6327594 Van Huben et al. Dec 2001 B1
6327618 Ahlstrom et al. Dec 2001 B1
6327628 Anuff Dec 2001 B1
6339423 Sampson et al. Jan 2002 B1
6339826 Hayes, Jr. et al. Jan 2002 B2
6353886 Howard et al. Mar 2002 B1
6360363 Moser et al. Mar 2002 B1
6377973 Gideon Apr 2002 B2
6381579 Gervais et al. Apr 2002 B1
6385627 Cragun May 2002 B1
6397222 Zellweger May 2002 B1
6397231 Salisbury et al. May 2002 B1
6408336 Schneider et al. Jun 2002 B1
6412070 Van Dyke et al. Jun 2002 B1
6418448 Sarkar Jul 2002 B1
6430556 Goldberg et al. Aug 2002 B1
6434607 Haverstock et al. Aug 2002 B1
6446200 Ball et al. Sep 2002 B1
6457007 Kikuchi et al. Sep 2002 B1
6460141 Olden Oct 2002 B1
6466239 Ishikawa Oct 2002 B2
6466932 Dennis et al. Oct 2002 B1
6477543 Huang et al. Nov 2002 B1
6484261 Wiegel Nov 2002 B1
6487594 Bahlmann Nov 2002 B1
6510513 Danieli Jan 2003 B1
6539375 Kawasaki Mar 2003 B2
6542993 Erfani Apr 2003 B1
6571247 Danno et al. May 2003 B1
6574736 Andrews Jun 2003 B1
6581054 Bogrett Jun 2003 B1
6581071 Gustman et al. Jun 2003 B1
6584454 Hummel et al. Jun 2003 B1
6587849 Mason et al. Jul 2003 B1
6587876 Mahon et al. Jul 2003 B1
6618806 Brown et al. Sep 2003 B1
6633538 Tanaka et al. Oct 2003 B1
6665677 Wotring et al. Dec 2003 B1
6668354 Chen Dec 2003 B1
6671689 Papierniak Dec 2003 B2
6684369 Bernardo et al. Jan 2004 B1
6697805 Choquier et al. Feb 2004 B1
6715077 Vasudevan et al. Mar 2004 B1
6728748 Mangipudi et al. Apr 2004 B1
6732144 Kizu et al. May 2004 B1
6735586 Timmons May 2004 B2
6738789 Multer May 2004 B2
6754672 McLauchlin Jun 2004 B1
6757698 McBride et al. Jun 2004 B2
6757822 Feiertag et al. Jun 2004 B1
6769095 Brassard et al. Jul 2004 B1
6772332 Boebert et al. Aug 2004 B1
6779002 Mwaura Aug 2004 B1
6792537 Liu et al. Sep 2004 B1
6832313 Parker Dec 2004 B1
6834284 Acker et al. Dec 2004 B2
6854035 Dunham et al. Feb 2005 B2
6856999 Flanagin et al. Feb 2005 B2
6857012 Sim et al. Feb 2005 B2
6865549 Connor Mar 2005 B1
6873988 Herrmann et al. Mar 2005 B2
6889222 Zhao May 2005 B1
6901403 Bata et al. May 2005 B1
6904454 Stickler Jun 2005 B2
6917975 Griffin et al. Jul 2005 B2
6920457 Pressmar Jul 2005 B2
6922695 Skufca et al. Jul 2005 B2
6931549 Ananda Aug 2005 B1
6934934 Osborne Aug 2005 B1
6961897 Peel, Jr. et al. Nov 2005 B1
6970445 O'Neill et al. Nov 2005 B2
6970876 Hotti et al. Nov 2005 B2
6978379 Goh et al. Dec 2005 B1
6985915 Somalwar et al. Jan 2006 B2
6988138 Alcorn et al. Jan 2006 B1
7003578 Kanada Feb 2006 B2
7035879 Shi et al. Apr 2006 B2
7035944 Fletcher et al. Apr 2006 B2
7039176 Borodow et al. May 2006 B2
7043685 Azuma May 2006 B2
7047522 Dixon et al. May 2006 B1
7051316 Charisius et al. May 2006 B2
7054910 Nordin et al. May 2006 B1
7062490 Adya et al. Jun 2006 B2
7062511 Poulsen Jun 2006 B1
7080000 Cambridge Jul 2006 B1
7085755 Bluhm et al. Aug 2006 B2
7089584 Sharma Aug 2006 B1
7093200 Schreiber et al. Aug 2006 B2
7093261 Harper et al. Aug 2006 B1
7093283 Chen et al. Aug 2006 B1
7111321 Watts, Jr. et al. Sep 2006 B1
7124413 Klemm et al. Oct 2006 B1
7134137 Joshi et al. Nov 2006 B2
7174563 Brownlie et al. Feb 2007 B1
7185010 Morinville Feb 2007 B2
7185192 Kahn Feb 2007 B1
7219140 Marl et al. May 2007 B2
7251666 Morinville Jul 2007 B2
7269664 Hutsch et al. Sep 2007 B2
7272625 Hannel et al. Sep 2007 B1
7653930 Griffin Jan 2010 B2
7992189 Griffin et al. Aug 2011 B2
20010032128 Kepecs Oct 2001 A1
20010034771 Hutsch et al. Oct 2001 A1
20010039586 Primak et al. Nov 2001 A1
20010044810 Timmons Nov 2001 A1
20010047485 Brown et al. Nov 2001 A1
20020005867 Gvily Jan 2002 A1
20020010741 Stewart et al. Jan 2002 A1
20020019827 Shiman et al. Feb 2002 A1
20020023122 Polizzi et al. Feb 2002 A1
20020029296 Anuff et al. Mar 2002 A1
20020046099 Frengut et al. Apr 2002 A1
20020059394 Sanders May 2002 A1
20020067370 Forney et al. Jun 2002 A1
20020069261 Bellare et al. Jun 2002 A1
20020087571 Stapel et al. Jul 2002 A1
20020103818 Amberden Aug 2002 A1
20020104071 Charisius et al. Aug 2002 A1
20020107913 Rivera et al. Aug 2002 A1
20020107920 Hotti Aug 2002 A1
20020111998 Kim Aug 2002 A1
20020112171 Ginter et al. Aug 2002 A1
20020120685 Srivastava et al. Aug 2002 A1
20020123983 Riley et al. Sep 2002 A1
20020124053 Adams et al. Sep 2002 A1
20020135617 Samid Sep 2002 A1
20020143819 Han et al. Oct 2002 A1
20020147645 Alao et al. Oct 2002 A1
20020147801 Gullotta et al. Oct 2002 A1
20020152267 Lennon Oct 2002 A1
20020152279 Sollenberger et al. Oct 2002 A1
20020161903 Besaw Oct 2002 A1
20020169893 Chen et al. Nov 2002 A1
20020169975 Good Nov 2002 A1
20020173971 Stirpe et al. Nov 2002 A1
20020178119 Griffin et al. Nov 2002 A1
20020188869 Patrick Dec 2002 A1
20020194267 Flesner et al. Dec 2002 A1
20030004982 Brandon et al. Jan 2003 A1
20030014442 Shiigi et al. Jan 2003 A1
20030032409 Hutcheson et al. Feb 2003 A1
20030033356 Tran Feb 2003 A1
20030046576 High, Jr. et al. Mar 2003 A1
20030065721 Roskind Apr 2003 A1
20030069874 Hertzog et al. Apr 2003 A1
20030078959 Yeung et al. Apr 2003 A1
20030078972 Tapissier et al. Apr 2003 A1
20030088617 Clark et al. May 2003 A1
20030110448 Haut et al. Jun 2003 A1
20030115484 Moriconi et al. Jun 2003 A1
20030120686 Kim et al. Jun 2003 A1
20030126236 Marl et al. Jul 2003 A1
20030126464 McDaniel et al. Jul 2003 A1
20030126558 Griffin Jul 2003 A1
20030131113 Reeves et al. Jul 2003 A1
20030135490 Barrett et al. Jul 2003 A1
20030140308 Murphy et al. Jul 2003 A1
20030144389 Andrews et al. Jul 2003 A1
20030145275 Qian et al. Jul 2003 A1
20030146937 Lee Aug 2003 A1
20030167315 Chowdhry et al. Sep 2003 A1
20030167455 Iborra et al. Sep 2003 A1
20030177389 Albert et al. Sep 2003 A1
20030182577 Mocek Sep 2003 A1
20030187956 Belt et al. Oct 2003 A1
20030200350 Kumar et al. Oct 2003 A1
20030204481 Lau Oct 2003 A1
20030212766 Giles et al. Nov 2003 A1
20030216938 Shour Nov 2003 A1
20030220913 Doganata et al. Nov 2003 A1
20030220963 Golovinsky et al. Nov 2003 A1
20030229501 Copeland et al. Dec 2003 A1
20030229623 Chang et al. Dec 2003 A1
20040003071 Mathew et al. Jan 2004 A1
20040010719 Daenen Jan 2004 A1
20040019494 Ridgeway et al. Jan 2004 A1
20040019650 Auvenshine Jan 2004 A1
20040024812 Park et al. Feb 2004 A1
20040030744 Rubin et al. Feb 2004 A1
20040030746 Kavacheri et al. Feb 2004 A1
20040030795 Hesmer et al. Feb 2004 A1
20040078371 Worrall et al. Apr 2004 A1
20040098467 Dewey et al. May 2004 A1
20040098606 Tan et al. May 2004 A1
20040107360 Herrmann et al. Jun 2004 A1
20040162905 Griffin et al. Aug 2004 A1
20040162906 Griffin et al. Aug 2004 A1
20040167880 Smith Aug 2004 A1
20040167899 Patadia et al. Aug 2004 A1
20040205473 Fisher et al. Oct 2004 A1
20040205557 Bahrs et al. Oct 2004 A1
20040215650 Shaji et al. Oct 2004 A1
20040230546 Rogers Nov 2004 A1
20040236760 Arkeketa et al. Nov 2004 A1
20040243824 Jones Dec 2004 A1
20050021502 Chen et al. Jan 2005 A1
20050021656 Callegari Jan 2005 A1
20050086206 Balasubramanian et al. Apr 2005 A1
20050097008 Ehring et al. May 2005 A1
20050138411 Griffin et al. Jun 2005 A1
20050138412 Griffin et al. Jun 2005 A1
20050188295 Konkus et al. Aug 2005 A1
20050198617 Kim et al. Sep 2005 A1
20050256894 Talanis et al. Nov 2005 A1
20050257267 Williams et al. Nov 2005 A1
20060005150 Pankovcin Jan 2006 A1
20060059107 Elmore et al. Mar 2006 A1
20060085836 Lyons et al. Apr 2006 A1
20060122882 Brown et al. Jun 2006 A1
20060167858 Dennis et al. Jul 2006 A1
20060173999 Rider et al. Aug 2006 A1
20060225123 Childress et al. Oct 2006 A1
20060277594 Chiavegatto et al. Dec 2006 A1
20070083484 McVeigh et al. Apr 2007 A1
20070294743 Kaler et al. Dec 2007 A1
20100037290 Griffin Feb 2010 A1
Foreign Referenced Citations (5)
Number Date Country
WO 0038078 Jun 2000 WO
WO 0114962 Mar 2001 WO
WO 2004074993 Sep 2004 WO
WO 2004074994 Sep 2004 WO
WO 2004074998 Sep 2004 WO
Non-Patent Literature Citations (99)
Entry
“USDataCenters .. eBusiness”, Apr. 4, 2001, Business Wire, p. 2079.
“USDatacenters . . . eBusiness”, Business Wire, Apr. 4, 2001, pp. 1-2.
“USDataCenters . . . eBusiness”, Business Wire, p. 2079, Apr. 4, 2001, pp. 1-2.
“USDataCenters Chooses . . . for eBusiness”, Business Wire, pa 2079, Apr. 4, 2001, pp. 1-2.
Goh, Chen et al. “Towards a More Complete Model of Role”, Symposium on Access Control Models and Technologies, Proceedings of the 3rd ACM Workshop on Role-Based Access Control, 1998, Fairfax, VA usa, pp. 55-61.
Google Patent Search U.S. Appl. No. 10/367,190, Apr. 28, 2014.
U.S. Appl. No. 10/366,778, filed Feb. 14, 2003, Philip B. Griffin et al.
U.S. Appl. No. 10/367,177, filed Feb. 14, 2003, Philip B. Griffin et al.
U.S. Appl. No. 10/367,462, filed Feb. 14, 2003, Philip B. Griffin et al.
Bea WebLogic Server, Assembling and Configuring Web Applications, BEA Systems, Release 7.0, Revised: Aug. 20, 2002, 165 pages.
Bea WebLogic Server. Introduction to WebLogic Security, BEA Systems, Release 7.0, Document Date: Jun. 2002; Revised: Jun. 28, 2002, 22 pages.
An Introduction to BEA Weblogic Server Security, The New Security Architecture of BEA WebLogic Server 7.0 , Bea Systems, May 1, 2002. 20 Pages.
BEA WebLogic Server, Developing Security Providers for WebLogic Server, BEA Systems, Release 7.0, Document Revised: Aug. 30, 2002, 315 Pages.
USDataCenters Chooses Baltimore SelectAccess to Enable Next Generation Security Solutions for eBusiness, Business Wire, p. 2079, Apr. 4, 2001.
First Data chooses Baltimore SelectAccess to Secure Extranet Applications, Press Release, First Data® International, Mar. 5, 2002, www.firstdata.com.au/news—050302.html, printed Feb. 17, 2006.
Baltimore SelectAccess™ next generation authorization management, www.baltimore.com.
Costello, S., Baltimore to release SelectAccess 5.0 with SAML, Apr. 24, 2002, www.infoworld.com/articles/hn/xml/02/04/24/020424hnsaml.html, printed Feb. 17, 2006.
Sundsted, Todd, “JNDI Overview, Part 1: An Introduction to Naming Services”, JavaWorld, Jan. 2000. pp. 1-6, (downloaded from: www.javaworld.com/javaworld/jw-01-2000/jw-01-howto—p.html.)
Moore, Bill, et al., “Migrating Weblogic Applications to WebSphere Advanced Edition”, IBM Redbooks, Jan. 2001, pp. 1, 3-4, 109-111 and 181-195.
Barrett, Alexandra, “Trying Out Transactions”, SunExpert Magazine, Jan. 1999, pp. 57-59.
Ayers, Danny, et al., Professional Java Server Programming, Wrox Press, Ltd., Birmingham, UK, Dec. 1999, pp. 515-545.
Ford, Nigel, Web Developer.com Guide to Building Intelligent Web Sites with JavaScript, Wiley Computer Publishing, NY, NY © 1998, pp. 65-86, 96-98, 101-102, 245-250 and 324-327.
Microsoft Computer Dictionary, 4th Edition, Microsoft Press, Redmond, WA, © 1999, p. 489.
Eiji Okamoto, “Proposal for Integrated Security Systems”, Jun. 1992, IEEE Computer Society Press, p. 354-358.
http://java.sun.com/products/ejb/ (last visit: Dec. 7, 2004).
http://wwvv.javaworld.com/jw-12-2002/jw-1207-yesnoejb—p.html (last visit: Dec. 7, 2004).
International Search Report, Mailed:Sep. 24, 2004 Int'l filing date: Feb. 19, 2004, PCT.
International Search Report, Mailed:Aug. 24, 2004 Int'l filing date: Feb. 12, 2004, PCT.
http://www.javaworld.com/javaworld/jw-12-2002/jw-12-2002-yesnoejb p.html (last visit: Dec. 7, 2004).
Sundsted, Todd, “NJDI Overview, Part 1: An Introduction to Naming Services”, JavaWorid, Jan. 2000. pp. 1-6, (downloaded from: www.javaworld.com/javaworld/jw-01-2000/jw-01-howto—p.html.).
Hunter, Jason, et al., “Java Servlet Programming,” Second Edition, Copyright 2001, 1998 O'Reilly & Associates, Inc., Sebastopol, CA, USA, pp. 27, 29, 297, 366-367, 386, 449-450, 479, 481, 506-507, 538-539, 609-611.
Candan, K.S., et al., “Enabling Dynamic Content Caching for Database-Driven Web Sites,” Proceedings of the 2001 ACM SIGMOD International Conference on Management of Data, Santa Barbara, California, USA, May 21-24, 2001, pp. 532-543 (2001).
Supplementary European Search Report dated Jun. 7, 2006 for Application No. EP02723874, 3 pages.
Hunter, Jason, “Java Servlet Programming,” Second Edition, O'Reilly & Assoicates, Inc., Apr. 11, 2001, 19 pages.
Lee et al.., Keeping Virtual Information Resources Up and Running, Nov. 1997, IBM Press, pp. 1-14.
Parker, Elizabeth, The Complete Idiot's Guide to Microsoft FrontPage 2000, 1999, Que, pp. 7 and 55.
Tanyi, Emmanuel, Easy XML, Mar. 6, 2000, www.winsite.com, pp. 1-6.
Method and System for Visually Constructing Document Type Definitions and Related Artifacts Using a Reusable Object Model, IBM Technical Disclosure Bulletin, May 23, 2001, 3 pages.
Rossi, Gustavo et al., Designing Personalized Web Applications, ACM, WWW10, Hong Kong, May 1-5, 2001, pp. 275-284.
Hayton, R.J. et al., “Access Control in an Open Distributed Environment,” 1998 Proceedings of the IEEE Symposium on Security & Privacy, May 3-6, 1998, Oakland, California, USA, 12 pages.
Bertino, Elisa et al., “TRBAC: A Temporal Role-Based Access Control Model,” ACM Transactions on Information and System Security (TISSEC), vol. 4, Issue 3 (Aug. 2001), pp. 191-223.
Sandhu, Ravi S. et al., “Role-Based Access Control Models,” IEEE Computer, vol. 29, No. 2, Feb. 1996, pp. 38-47.
Covington, Michael J. et al., “Securing Context-Aware Applications Using Environment Roles,” ACM Workshop on Role Based Access Control, Proceedings of the Sixth ACM Symposium on Access Control Models and Technologies, SACMAT '01, May 3-4, 2001, Chantilly, Virginia, USA, pp. 10-20.
Yao, Walt et al., “A Model of OASIS Role-Based Access Control and Its Support for Active Security,” ACM Workshop on Role Based Access Control, Proceedings of the Sixth ACM Symposium on Access Control Models and Technologies, SACMAT '01, May 3-4, 2001, Chantilly, Virginia, USA, pp. 171-181.
Georgiadis, Christos K. et al., “Flexible Team-Based Access Control Using Contexts,” ACM Workshop on Role Based Access Control, Proceedings of the Sixth ACM Symposium on Access Control Models and Technologies, SACMAT '01, May 3-4, 2001, Chantilly, Virginia, USA, pp. 21-27.
Tzelepi, Sofia K. et al., “A Flexible Content and Context-Based Access Control Model for Multimedia Medical Image Database Systems,” International Multimedia Conference, Proceedings of the 2001 ACM Workshop on Multimedia and Security: New Challenges, Oct. 5, 2001, pp. 52-55.
Goh, Chen et al., “Towards a More Complete Model of Role,” Symposium on Access Control Models and Technologies, Proceedings of the Third ACM Workshop on Role-Based Access Control, 1998, Fairfax, Virginia, USA, pp. 55-61.
Koved, L. et al., “Security Challenges for Enterprise Java in an E-Business Environment,” IBM Systems Journal, Jan. 2001, pp. 130-152, vol. 40, Issue 1.
Koved—SecurityChallenges—http://portal.acm.org.citation.cfm?id=1011463, 1 page.
Microsoft, “Microsoft Windows XP Professional,” copyright 1981-2001, 3 pgs.
Microsoft Computer Dictionary 5th edition, 2002, p. 81.
Parker, E., “The Complete Idiot's Guide to Microsoft FrontPage 2000,” Que, pp. 7 and 55 (1999).
PCT ISR, Written Opinion Dec. 15, 2005, PCT/US04/04078.
PCT ISR, Written Opinion Dec. 27, 2005, PCT/US04/04140.
PCT IPER Dec. 1, 2004, PCT/US02/11969.
Final Office Action mailed Aug. 17, 2008 in U.S. Appl. No. 10/367,177.
Office Action mailed Mar. 24, 2008 in U.S. Appl. No. 10/367,177.
Final Office Action mailed Dec. 20, 2007 in U.S. Appl. No. 10/367,177.
Office Action mailed Jul. 18, 2007 in U.S. Appl. No. 10/367,177.
Final Office Action mailed Mar. 5, 2007 in U.S. Appl. No. 10/367,177.
Office Action mailed Jul. 27, 2006 in U.S. Appl. No. 10/367,177.
Notice of Allowance mailed Feb. 18, 2005 in U.S. Appl. No. 10/367,462.
Notice of Allowance mailed Feb. 10, 2005 in U.S. Appl. No. 10/367,462.
Final Office Action mailed Jan. 19, 2005 in U.S. Appl. No. 10/367,462.
Office Action mailed Jun. 21, 2004 in U.S. Appl. No. 10/367,462.
Office Action mailed Oct. 7, 2008 in U.S. Appl. No. 11/052,148.
Final Office Action mailed Apr. 29, 2008 in U.S. Appl. No. 11/052,148.
Office Action mailed Feb. 4, 2008 in U.S. Appl. No. 11/052,148.
Advisory Action mailed Aug. 5, 2008 in U.S. Appl. No. 11/052,148.
Office Action mailed Oct. 7, 2008 in U.S. Appl. No. 11/052,356.
Final Office Action mailed Apr. 29, 2008 in U.S. Appl. No. 11/052,356.
Office Action mailed Dec. 28, 2007 in U.S. Appl. No. 11/052,356.
Advisory Action mailed Aug. 5, 2008 in U.S. Appl. No. 11/052,356.
Final Office Action mailed Jun. 24, 2008 in U.S. Appl. No. 10/366,778.
Office Action mailed Dec. 20, 2007 in U.S. Appl. No. 10/366,778.
Final Office Action mailed Jul. 9, 2007 in U.S. Appl. No. 10/366,778.
Office Action mailed Aug. 23, 2006 in U.S. Appl. No. 10/366,778.
Office Action mailed Feb. 24, 2009 in U.S. Appl. No. 10/366,778.
USPTO Notice of Allowance dated Feb. 12, 2009, for U.S. Appl. No. 10/367,177, filed Feb. 14, 2003, 8 pgs.
USPTO Notice of Allowance dated May 5, 2009, for U.S. Appl. No. 10/367,177, filed Feb. 14, 2003, 11 pgs.
U.S. Appl. No. 11/052,148, filed Feb. 7, 2005, Final Office Action dated Jul. 13, 2009, 19 pgs.
U.S. Appl. No. 11/052,356, filed Feb. 7, 2005, Final Office Action dated Jul. 24, 2009, 19 pgs.
U.S. Appl. No. 10/366,778, filed Feb. 14, 2003, Notice of Allowance dated Jul. 31, 2009, 5 pgs.
Advisory Action for U.S. Appl. No. 11/052,356, mailed on Oct. 26, 2009; 3 pages.
Advisory Action for U.S. Appl. No. 11/052,148, mailed on Oct. 26, 2009; 3 pages.
U.S. Appl. No. 11/052;356 Advisory Action mailed Oct. 26, 2009; 3 pages.
U.S. Appl. No. 11/052,356 Non-Final Office Action mailed Jul. 7, 2010; 12 pages.
U.S. Appl. No. 12/536,183 Office Action mailed on Dec. 12, 2010; 4 pages.
U.S. Appl. No. 12/536,183 Notice of Allowance mailed on Mar. 23, 2011; 5 pages.
U.S. Appl. No. 11/052,148 Non-Final Office Action mailed on Jul. 12, 2010; 11 pages.
U.S. Appl. No. 11/052,148 Final Office Action mailed Jan. 27, 2011, 11 pages.
U.S. Appl. No. 10/366,778, filed Feb. 14, 2003 Notice of Allowance mailed Nov. 16, 2009, 4 pages.
Supplemental European Search Report for European Application No. 04710599, mailed Jul. 26, 2011, 5 pages.
U.S. Appl. No. 11/052,148, filed Feb. 14, 2003 Final Office Action mailed on Mar. 16, 2010, 9 pages.
U.S. Appl. No. 11/052,148, filed Feb. 14, 2003 Office Action mailed Nov. 9, 2009, 9 pages.
U.S. Appl. No. 11/052,148, filed Feb. 14, 2003 Advisory Action mailed May 24, 2010, 3 pages.
U.S. Appl. No. 11/052,356, filed Feb. 14, 2003 Advisory Action mailed on May 24, 2010, 2 pages.
U.S. Appl. No. 11/052,356, filed Feb. 14, 2003 Final Office Action mailed on Mar. 16, 2010, 10 pages.
U.S. Appl. No. 11/052,356, filed Feb. 14, 2003 Office Action mailed Nov. 9, 2009, 10 pages.
Related Publications (1)
Number Date Country
20040162733 A1 Aug 2004 US