发明名称 Method and system for access control
摘要 In one aspect of the invention, embodiments of the invention can superimposed upon the existing framework of network which includes a number of nodes interconnected by the underlying communications network. In one embodiment, an access control node is interposed between each node and the remainder of the network. The access control node is adapted to transmit information about the node and the user attempting to access the node to a server used for maintaining security and audit information. This information may take the form of node identification data (thus identifying the node) and user identification data (to ensure that the user is associated with an active account and the user has entered the correct password thus authenticating the user). If the node is not recognised by the server, then no access to protected information (e.g., PHI) is allowed. If, however, the node is recognised, then access to PHI requires that the user also be authenticated. Assuming both conditions exist, aspects of the invention will determine (based on a repository of information about users) the data each user is entitled to access and the functionality of the node that is to be made available to the user. Aspects of the invention may place limitations on the functionality offered by the node to which the user should be granted access. That is, although a user may be attempting to access data from a node which has a set of functions (e.g., printing, storing data to a removable media, displaying video signals, etc.), aspects of the invention enable only a subset of these functions to be made available depending on the rights which have been granted to a user.
申请公布号 US2004172558(A1) 申请公布日期 2004.09.02
申请号 US20030715113 申请日期 2003.11.18
申请人 CALLAHAN TERRANCE;MEYER STEVEN 发明人 CALLAHAN TERRANCE;MEYER STEVEN
分类号 H04L29/06;(IPC1-7):H04L9/00;H04L9/32;G06F11/30;G06F12/14;G06F15/16 主分类号 H04L29/06
代理机构 代理人
主权项
地址