BR112012030409A2 - método para identificar um pedido de conteúdo, meio de armazenamento legível por computador e sistema - Google Patents

método para identificar um pedido de conteúdo, meio de armazenamento legível por computador e sistema

Info

Publication number
BR112012030409A2
BR112012030409A2 BR112012030409A BR112012030409A BR112012030409A2 BR 112012030409 A2 BR112012030409 A2 BR 112012030409A2 BR 112012030409 A BR112012030409 A BR 112012030409A BR 112012030409 A BR112012030409 A BR 112012030409A BR 112012030409 A2 BR112012030409 A2 BR 112012030409A2
Authority
BR
Brazil
Prior art keywords
content
request
database
identifying
computer readable
Prior art date
Application number
BR112012030409A
Other languages
English (en)
Inventor
Lingling Liu
Mukeshkumar Beher
Robert Bisso
Robert Saccone
Vadim Ismailov
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of BR112012030409A2 publication Critical patent/BR112012030409A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/14Details of searching files based on file metadata
    • G06F16/148File search processing
    • G06F16/152File search processing using file content signatures, e.g. hash values
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/60Information retrieval; Database structures therefor; File system structures therefor of audio data
    • G06F16/68Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/683Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/70Information retrieval; Database structures therefor; File system structures therefor of video data
    • G06F16/78Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/783Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2201/00Indexing scheme relating to error detection, to error correction, and to monitoring
    • G06F2201/83Indexing scheme relating to error detection, to error correction, and to monitoring the solution involving signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Library & Information Science (AREA)
  • Bioethics (AREA)
  • Virology (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

método para identificar um pedido de conteúdo, meio de armazenamento legível por computador e sistema. a presente invenção refere-se a uma base de dados que pode armazenar uma pluralidade de pedidos de conteúdo para itens de dados anteriomente avaliados, com cada um da pluralidade de pedidos de conteúdo sendo associado no banco de dados (108) com uma identificação digital armazenada correspondente de um item de dados previamente avaliado. um ou mais banco de dados (108) servidores (106) pode ser configurado para receber uma identificação digital determinada de um item de dados a partir de um dispositivo cliente em outro nó de rede (104), para enviar uma consulta à base de dados usando a identificação digital determinada como uma chave primária, e para transmitir um ou mais pedidos de conteúdo retornados pela consulta ao dispositivo cliente. em algumas modalidades. o(s) servidor(es) pode(m) ser ainda configurado(s) para receber o conteúdo do(s) pedido(s)e a identificação dizital a ele associada a partir de um ou mais computadores em outro nó de rede (104), e para fazer com que o(s) pedido(s) de conteúdo recebido(s) e a identificação digital a ele associado sejam armazenados na base de dados.
BR112012030409A 2010-06-01 2011-05-17 método para identificar um pedido de conteúdo, meio de armazenamento legível por computador e sistema BR112012030409A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/791,305 US8732473B2 (en) 2010-06-01 2010-06-01 Claim based content reputation service
PCT/US2011/036733 WO2011152987A2 (en) 2010-06-01 2011-05-17 Claim based content reputation service

Publications (1)

Publication Number Publication Date
BR112012030409A2 true BR112012030409A2 (pt) 2016-08-09

Family

ID=45023123

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112012030409A BR112012030409A2 (pt) 2010-06-01 2011-05-17 método para identificar um pedido de conteúdo, meio de armazenamento legível por computador e sistema

Country Status (9)

Country Link
US (1) US8732473B2 (pt)
EP (1) EP2577523B1 (pt)
JP (1) JP5711361B2 (pt)
KR (1) KR101751566B1 (pt)
CN (1) CN102918533B (pt)
BR (1) BR112012030409A2 (pt)
HK (1) HK1180785A1 (pt)
RU (1) RU2573760C2 (pt)
WO (1) WO2011152987A2 (pt)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8432570B1 (en) 2010-07-30 2013-04-30 Symantec Corporation Using bit arrays in incremental scanning of content for sensitive data
CN102831127B (zh) * 2011-06-17 2015-04-22 阿里巴巴集团控股有限公司 重复数据处理方法、装置及系统
CN102542658A (zh) * 2012-01-18 2012-07-04 朱成书 一种金融票据防伪认证管理系统
US9210467B2 (en) 2012-02-07 2015-12-08 Turner Broadcasting System, Inc. Method and system for a universal remote control
US9703932B2 (en) 2012-04-30 2017-07-11 Excalibur Ip, Llc Continuous content identification of broadcast content
EP2912816A4 (en) * 2012-10-23 2016-06-29 Nokia Technologies Oy METHOD AND DEVICE FOR ADMINISTERING ACCESS RIGHTS
US9167276B2 (en) 2012-12-28 2015-10-20 Turner Broadcasting System, Inc. Method and system for providing and handling product and service discounts, and location based services (LBS) in an automatic content recognition based system
WO2015012867A1 (en) 2013-07-26 2015-01-29 Hewlett Packard Development Company, L.P. Data view based on context
US9842152B2 (en) * 2014-02-19 2017-12-12 Snowflake Computing, Inc. Transparent discovery of semi-structured data schema
CN103973708B (zh) * 2014-05-26 2018-09-07 中电长城网际系统应用有限公司 一种外泄事件的确定方法和系统
CN104462451B (zh) * 2014-12-15 2017-12-05 中电长城网际系统应用有限公司 数据库文件敏感内容的检测方法和装置
US9667646B2 (en) * 2015-02-12 2017-05-30 Netapp, Inc. Maintaining dynamic configuration information of a multi-host off-cluster service on a cluster
KR102448863B1 (ko) 2016-03-08 2022-09-30 엘지전자 주식회사 이동단말기 및 그 제어방법
ITUA20162953A1 (it) * 2016-04-28 2017-10-28 Tolemaica S R L Sistema informatico per la generazione di dati visivi e/o sonori certificati.
CN106407362A (zh) * 2016-09-08 2017-02-15 福建中金在线信息科技有限公司 一种关键词信息检索的方法及装置
US10701438B2 (en) 2016-12-31 2020-06-30 Turner Broadcasting System, Inc. Automatic content recognition and verification in a broadcast chain
US10511631B2 (en) * 2017-01-25 2019-12-17 Microsoft Technology Licensing, Llc Safe data access through any data channel
US11080564B2 (en) * 2018-09-28 2021-08-03 Microsoft Technology Licensing, Llc Content classification tool with re-classification techniques
CN110995679B (zh) * 2019-11-22 2022-03-01 杭州迪普科技股份有限公司 一种文件数据流控制方法、装置、设备及存储介质

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6119231A (en) 1997-10-31 2000-09-12 Cisco Technologies, Inc. Data scanning network security technique
US6094731A (en) * 1997-11-24 2000-07-25 Symantec Corporation Antivirus accelerator for computer networks
JP3871163B2 (ja) * 1998-02-13 2007-01-24 株式会社日立情報システムズ ウィルスチェック結果のサーバ転送・編集方法およびそのプログラム記録媒体
JP3533125B2 (ja) * 1999-12-03 2004-05-31 Necフィールディング株式会社 ソフトウェア管理方法、コンピュータウイルス駆除システム、および記録媒体
US6928550B1 (en) * 2000-01-06 2005-08-09 International Business Machines Corporation Method and system for generating and using a virus free file certificate
US6834308B1 (en) * 2000-02-17 2004-12-21 Audible Magic Corporation Method and apparatus for identifying media content presented on a media playing device
US7412462B2 (en) * 2000-02-18 2008-08-12 Burnside Acquisition, Llc Data repository and method for promoting network storage of data
US6611925B1 (en) 2000-06-13 2003-08-26 Networks Associates Technology, Inc. Single point of entry/origination item scanning within an enterprise or workgroup
US6928555B1 (en) * 2000-09-18 2005-08-09 Networks Associates Technology, Inc. Method and apparatus for minimizing file scanning by anti-virus programs
US7827611B2 (en) * 2001-08-01 2010-11-02 Mcafee, Inc. Malware scanning user interface for wireless devices
US6745192B1 (en) 2001-08-03 2004-06-01 Networks Associates Technology Inc. System and method for providing a multi-tiered hierarchical transient message store accessed using multiply hashed unique filenames
US6993660B1 (en) 2001-08-03 2006-01-31 Mcafee, Inc. System and method for performing efficient computer virus scanning of transient messages using checksums in a distributed computing environment
JP2003196111A (ja) * 2001-12-26 2003-07-11 Hitachi Ltd 電子署名を用いたウィルスチェック方法
JP2003216445A (ja) * 2002-01-23 2003-07-31 Hitachi Ltd コンピュータウイルスのチェック方法
US7742992B2 (en) * 2002-02-05 2010-06-22 Pace Anti-Piracy Delivery of a secure software license for a software product and a toolset for creating the software product
JP4088082B2 (ja) 2002-02-15 2008-05-21 株式会社東芝 未知コンピュータウイルスの感染を防止する装置およびプログラム
WO2004010353A1 (en) * 2002-07-24 2004-01-29 Koninklijke Philips Electronics N.V. Method and device for regulating file sharing
EP1420323A1 (en) * 2002-11-18 2004-05-19 Koninklijke KPN N.V. Method and system for distribution of software components
US7398399B2 (en) 2003-12-12 2008-07-08 International Business Machines Corporation Apparatus, methods and computer programs for controlling performance of operations within a data processing system or network
US7581252B2 (en) 2004-07-20 2009-08-25 Lenovo (Singapore) Pte. Ltd. Storage conversion for anti-virus speed-up
GB0418066D0 (en) 2004-08-13 2004-09-15 Ibm A prioritization system
US20060095964A1 (en) * 2004-10-29 2006-05-04 Microsoft Corporation Document stamping antivirus manifest
US7818350B2 (en) * 2005-02-28 2010-10-19 Yahoo! Inc. System and method for creating a collaborative playlist
US9002744B2 (en) 2006-07-28 2015-04-07 Sony Corporation Methods, systems and computer program products for determining usage rights for digital content based on characterizing information thereof and related devices
US8312536B2 (en) * 2006-12-29 2012-11-13 Symantec Corporation Hygiene-based computer security
JP4935468B2 (ja) * 2007-04-03 2012-05-23 ソニー株式会社 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム
US8291496B2 (en) * 2008-05-12 2012-10-16 Enpulz, L.L.C. Server based malware screening
JP4710966B2 (ja) * 2008-12-12 2011-06-29 コニカミノルタビジネステクノロジーズ株式会社 画像処理装置、画像処理装置の制御方法、及び画像処理装置の制御プログラム
US8683216B2 (en) * 2010-07-13 2014-03-25 F-Secure Corporation Identifying polymorphic malware

Also Published As

Publication number Publication date
HK1180785A1 (zh) 2013-10-25
KR20130120367A (ko) 2013-11-04
WO2011152987A3 (en) 2012-03-29
JP5711361B2 (ja) 2015-04-30
EP2577523A4 (en) 2015-04-22
CN102918533A (zh) 2013-02-06
RU2012151502A (ru) 2014-06-10
CN102918533B (zh) 2016-08-03
US8732473B2 (en) 2014-05-20
WO2011152987A2 (en) 2011-12-08
US20110296187A1 (en) 2011-12-01
EP2577523B1 (en) 2019-02-27
KR101751566B1 (ko) 2017-07-11
JP2013532328A (ja) 2013-08-15
RU2573760C2 (ru) 2016-01-27
EP2577523A2 (en) 2013-04-10

Similar Documents

Publication Publication Date Title
BR112012030409A2 (pt) método para identificar um pedido de conteúdo, meio de armazenamento legível por computador e sistema
Hsu et al. Paired t test
BR112017017424A2 (pt) meio de armazenamento legível por computador não transitório configurado para armazenar instruções e processo implementado por computador
BR112015014865A8 (pt) Sistema e método de compartilhamento de informações de inventário do produto
BR112014018152A8 (pt) Sistema para transmissão de arquivos incluindo trabalhos de impressão e/ou escaneamento, e método para transmissão segura de arquivos
McAdam High‐and Low‐Risk/Cost Activism
Darling Refugees
Massaro Clustering, single linkage
Fitzmaurice Clustered data
Cartmill Synapomorphy
Grissom Effect Size
Voller G raveyard Poetry
Smith Socialism
Davison Normal scores
Snell et al. human capital
Mueller Donatism
D'Agostino Sr et al. Cluster Analysis, Variables
Holford et al. B liss, C hester I ttner
Sharp P rejean, S ister H elen
Balch Cults
Pena Remittances and undocumented migration
Buzby Mayakovsky, Vladimir (1893–1930)
McWilliam Reynolds, GWM
Turnovsky Authorship
Bowden Anabaptists

Legal Events

Date Code Title Description
B25A Requested transfer of rights approved

Owner name: MICROSOFT TECHNOLOGY LICENSING, LLC (US)

B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 8A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO ARQUIVAMENTO PUBLICADO NA RPI 2514 DE 12/03/2019.