×

Authorized data access based on the rights of a user and a location

  • US 9,081,982 B2
  • Filed: 04/18/2011
  • Issued: 07/14/2015
  • Est. Priority Date: 04/18/2011
  • Status: Active Grant
First Claim
Patent Images

1. A method operable within a computer network, the method comprising:

  • receiving, at a server in operable communication with the computer network, a session login request by a user using a computer in operable communication with the computer network;

    determining a set of security settings for the computer network, the set of security settings defining a plurality of security attributes, the security attributes comprising at least one of a security clearance, a security classification, and a security caveat;

    determining, based at least in part on the received login request and on a corresponding unique identification of the user, a set of user access rights of the user applicable during the session, the set of user access rights being individual to the user and comprising security attributes that are unrelated to the role of the user, wherein the set of user access rights comprises one or more security attributes selected from the set of security settings;

    receiving at least one unique identifier associated only with the computer from which the login request was received;

    determining, based the received at least one unique identifier, a corresponding set of computer access rights of the computer that are applicable during the session, the set of computer access rights being individual to the computer and independent of the set of user access rights and comprising one or more security attributes selected from the set of security settings;

    determining, for the session to which the user is attempting login to the computer, the content of a set of session access rights, wherein determining the content of the set of session access rights comprises;

    (a) determining whether the set of user access rights intersects with the set of computer access rights to result in one or more common security attributes;

    (b) defining, if there is an intersection, a set of session access rights comprising the one or more common security attributes; and

    (c) defining, if there is no intersection, the set of session access rights to be an empty set;

    permitting the user to have access to the computer, during the session, in accordance with the content of the set of session access rights, wherein if the set of session access rights is empty, the user is denied permission to access the computer;

    independent of the determination of the content of the set of session access rights, generating, for at least one file accessible via the computer network, a first subset of file permissions required for a first predetermined type of authorized access to the at least one file, wherein the at least one file comprises data for the file itself and file metadata, the file metadata storing therein a set of file permissions selected from the plurality of security attributes;

    if the user has successfully logged into the session on the computer and the set of session rights is defined, and if generation of the first subset of file permissions is complete, then before any information about the file or its existence is made available to the user, first apply the session rights to the first subset of file permission to determine whether a set of file access rights exists and includes any respective members, the respective members in the set of file access rights comprising a first predetermined subset of security attributes common to both the session access rights and the first subset of file permissions;

    if the set of file access rights contains no members, generating information usable to prevent the user from access to or having knowledge of the existence of the file; and

    if the set of file access rights includes one or more members, then generating information usable to authorize the user, during the session, to have at least one of knowledge of the file and access to the file in accordance with the security attributes corresponding to the one or more members of the set of file access rights.

View all claims
  • 11 Assignments
Timeline View
Assignment View
    ×
    ×