AU7828300A - Computer use privacy protector and method - Google Patents

Computer use privacy protector and method

Info

Publication number
AU7828300A
AU7828300A AU78283/00A AU7828300A AU7828300A AU 7828300 A AU7828300 A AU 7828300A AU 78283/00 A AU78283/00 A AU 78283/00A AU 7828300 A AU7828300 A AU 7828300A AU 7828300 A AU7828300 A AU 7828300A
Authority
AU
Australia
Prior art keywords
computer use
use privacy
privacy protector
protector
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU78283/00A
Inventor
Anuj Kumar Jain
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ericsson Inc
Original Assignee
Ericsson Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Inc filed Critical Ericsson Inc
Publication of AU7828300A publication Critical patent/AU7828300A/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
AU78283/00A 1999-10-07 2000-09-08 Computer use privacy protector and method Abandoned AU7828300A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US41420899A 1999-10-07 1999-10-07
US09414208 1999-10-07
PCT/US2000/024864 WO2001027724A1 (en) 1999-10-07 2000-09-08 Computer use privacy protector and method

Publications (1)

Publication Number Publication Date
AU7828300A true AU7828300A (en) 2001-04-23

Family

ID=23640435

Family Applications (1)

Application Number Title Priority Date Filing Date
AU78283/00A Abandoned AU7828300A (en) 1999-10-07 2000-09-08 Computer use privacy protector and method

Country Status (2)

Country Link
AU (1) AU7828300A (en)
WO (1) WO2001027724A1 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7340438B2 (en) 2001-05-21 2008-03-04 Nokia Corporation Method and apparatus for managing and enforcing user privacy
JP2005502951A (en) 2001-09-06 2005-01-27 マスターカード インターナシヨナル インコーポレーテツド Control method and control device via personal data by consumer
EP2154622B1 (en) * 2006-02-01 2013-01-23 Research In Motion Limited Secure device sharing
US8078990B2 (en) 2006-02-01 2011-12-13 Research In Motion Limited Secure device sharing
JP2007310437A (en) * 2006-05-16 2007-11-29 Sun Corp Information terminal device and character data display method
US20100263058A1 (en) * 2009-04-10 2010-10-14 Raytheon Company Deceptive Mobile Communications
WO2011039451A1 (en) * 2009-09-29 2011-04-07 France Telecom Method for masking an identifier of at least one recipient of a communication, device and corresponding computer program
EP3089064A1 (en) * 2015-04-08 2016-11-02 LG Electronics Inc. Mobile terminal and method for controlling the same
US10387675B2 (en) * 2017-03-08 2019-08-20 Blackberry Limited Indirect indications for applying display privacy filters
US10884583B2 (en) 2017-11-29 2021-01-05 Microsoft Technology Licensing, Llc Suppressing the collection of activity data by an operating system
CN115221497A (en) * 2021-03-29 2022-10-21 北京小米移动软件有限公司 Method and device for setting use permission of application, electronic equipment and storage medium

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0449242A3 (en) * 1990-03-28 1992-10-28 National Semiconductor Corporation Method and structure for providing computer security and virus prevention
US5361359A (en) * 1992-08-31 1994-11-01 Trusted Information Systems, Inc. System and method for controlling the use of a computer
US5377269A (en) * 1992-10-29 1994-12-27 Intelligent Security Systems, Inc. Security access and monitoring system for personal computer
US5828882A (en) * 1996-03-15 1998-10-27 Novell, Inc. Event notification facility

Also Published As

Publication number Publication date
WO2001027724A1 (en) 2001-04-19

Similar Documents

Publication Publication Date Title
AU2001253126A1 (en) (+) naloxone and epinephrine combination therapy
AU2463001A (en) Personal advice system and method
AU5334500A (en) Method and system for preventing the unauthorized use of software
AU4615200A (en) Communication device and communication method
AU2635101A (en) Policy notice method and system
AU7338200A (en) User interface display and method
AU2002349217A1 (en) Secure method and system for computer protection
AU3620600A (en) Skin-marking devices and their use
AU4859100A (en) Computer guided cryosurgery
AU2468401A (en) Underreamer and method of use
AU7065200A (en) Putting improvement devices and methods
AUPP962599A0 (en) Application apparatus and method
AU5613800A (en) Well packer and method
AU6901200A (en) Form keys and method using form keys
AU5878200A (en) External system interface method and system
AU7828300A (en) Computer use privacy protector and method
AU6849600A (en) Computer-assisted haircutting method and device
AU4790900A (en) Buffer management method and apparatus
AU2002350843A1 (en) Method and device for data protection
AU1083501A (en) Antibiotic-metal complex and methods
AU2003249365A1 (en) Protection system and method of use
AU5293200A (en) Contacted crystal surface protector and method
AU3083501A (en) Method and system for disclosing personal data while protecting personal privacy
AU2747900A (en) Access system and methods having reversible cannulas
AU5974100A (en) 6-carboxyphenyldihydropyridazinone derivatives and use thereof

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase