Interesting People mailing list archives

IP: Look what Gil Amelio is up to


From: David Farber <dave () farber net>
Date: Mon, 28 Jan 2002 06:32:32 -0500


From: "Janos G." <janos451 () earthlink net>

      Viaquo ups security in permissioning software distribution
      Janos Gereben - www.the451.com

      Using cryptographic techniques developed by a former CIA scientist,
San Jose-based Viaquo is expected to participate in the upcoming RSA
conference by releasing a security "permissioning platform," called ViaSeal.
The451 has learned ahead of the release about some aspects of this
distributed-architecture, scalable control device of enterprise-wide
information and digital content.

      Viaquo is a two-year-old San Jose, California, company, headed by Gil
Amelio, formerly CEO of Apple Computer and National Semiconductor. Primary
backers of the company are Sienna Ventures, VenGlobal Capital Fund and Hsieh
Investment Limited Partners.

      ViaSeal will be deployed either as a stand-alone product or through
ViaSeal's application programming interface (API). Typical public key
infrastructure-based access control systems are difficult to scale because
content encrypting keys are individually encrypted and transmitted to each
user who, additionally, need a separate, individual certificate. ViaSeal is
reported to enable each authorized user with a set of credentials in a
security profile that allows accessing the file, and so as the system grows
in number of users, each user brings additional computing resource required
to create or consume the content. The central server has no increased burden
due to the security system and the system scales to any number of users.

      Context Permissioning is being developed to fill the need to control
and secure data in new modes of distribution. The old model worked via
fixed-function standalone video terminals with a dedicated analog connection
to an information provider. In that scenario, the control of data was easier
in that the vendor was responsible for distribution and simply declared the
number of terminals installed and the data permissioned on each terminal to
the source provider. That situation changed radically as tens of thousands
of users may want access to a single document or music track on a
centralized server under old PKI, meaning that the same number of key
exchanges and certificate verifications must be calculated and dispensed by
that server.

      Technology ViaSeal is a role-based access control (RBAC) system, a
software-based tool, which may be incorporated into existing software tools
and improve overall security by simplifying the duties, tasks and
administrative responsibilities of network administrators. Previous network
access control systems have provided these functions, but RBAC streamlines
the administrative process of establishing privileges and reduces management
time for reviewing privilege assignments.

      In addition to PKI and digital rights management (DRM), ViaSeal
provides distributed access permissioning software (DAPS), which protects
the content and not the channel. If the viability of this technology - and
the use of extra-strength encryption, based on ANSI x9.69 standards - is
proved, documents and files secured through ViaSeal can be sent, stored and
transmitted over any public or private network.

      Competition Britain's Transacsys introduced permissioning about a year
ago in the context of employee relationship management, competing with
different ERM technologies used by Siebel, PeopleSoft and others. Several of
the 130 members of the Software and Information Industry Association's
financial information services sector are engaged in application- or
industry-specific permissioning development, but Viaquo is out front in
working on security technology featuring role-based access control and
distributed architecture.


~~~~~~~~~~~~~
Janos Gereben/SF
janos451 () earthlink net



For archives see:
http://www.interesting-people.org/archives/interesting-people/


Current thread: