BR112013009999A2 - métodos para processamento de metadados privados - Google Patents
métodos para processamento de metadados privadosInfo
- Publication number
- BR112013009999A2 BR112013009999A2 BR112013009999A BR112013009999A BR112013009999A2 BR 112013009999 A2 BR112013009999 A2 BR 112013009999A2 BR 112013009999 A BR112013009999 A BR 112013009999A BR 112013009999 A BR112013009999 A BR 112013009999A BR 112013009999 A2 BR112013009999 A2 BR 112013009999A2
- Authority
- BR
- Brazil
- Prior art keywords
- metadata
- user
- private metadata
- file
- private
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/10—File systems; File servers
- G06F16/14—Details of searching files based on file metadata
- G06F16/148—File search processing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/41—User authentication where a single sign-on provides access to a plurality of computers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/10—File systems; File servers
- G06F16/13—File access structures, e.g. distributed indices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/30—Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
- G06F16/38—Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/90—Details of database functions independent of the retrieved data types
- G06F16/907—Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Databases & Information Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Data Mining & Analysis (AREA)
- Library & Information Science (AREA)
- Medical Informatics (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Storage Device Security (AREA)
Abstract
métodos para processamento de metadados privados. de acordo com um aspecto da invenção, um arquivo recebido a partir de um primeiro usuário é armazenado em um dispositivo de armazenamento, em que o arquivo inclui metadados privados criptografados por uma chave de segredo associada a um segundo usuário. um identificador de metadados privados é armazenado predeterminado, indicando que os metadados privados do arquivo não foram descriptografados e indexados. em resposta a uma consulta subsequentemente recebida a partir do segundo usuário, o local de armazenamento predeterminado é varrido para identificar o identificador de metadados privados com base na consulta. os metadados criptografados identificados pelo identificador de metadados privados são transmitidos para o segundo usuário para descriptografia. em resposta aos metadados que foram descriptografados pelo segundo usuário, os metadados descriptografados são indexados com o propósito de pesquisas subsequentes de pelo menos um dentre os metadados e o arquivo.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US12/913,500 US8880905B2 (en) | 2010-10-27 | 2010-10-27 | Methods for processing private metadata |
PCT/US2011/056960 WO2012058075A1 (en) | 2010-10-27 | 2011-10-19 | Methods for processing private metadata |
Publications (1)
Publication Number | Publication Date |
---|---|
BR112013009999A2 true BR112013009999A2 (pt) | 2017-11-07 |
Family
ID=44872633
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
BR112013009999A BR112013009999A2 (pt) | 2010-10-27 | 2011-10-19 | métodos para processamento de metadados privados |
Country Status (9)
Country | Link |
---|---|
US (1) | US8880905B2 (pt) |
EP (1) | EP2633469A1 (pt) |
JP (1) | JP5576569B2 (pt) |
KR (1) | KR101466527B1 (pt) |
CN (1) | CN103250161B (pt) |
AU (1) | AU2011320742B2 (pt) |
BR (1) | BR112013009999A2 (pt) |
MX (1) | MX2013004764A (pt) |
WO (1) | WO2012058075A1 (pt) |
Families Citing this family (35)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8788816B1 (en) * | 2011-02-02 | 2014-07-22 | EJS Technologies, LLC | Systems and methods for controlling distribution, copying, and viewing of remote data |
US9100245B1 (en) * | 2012-02-08 | 2015-08-04 | Amazon Technologies, Inc. | Identifying protected media files |
US20130254551A1 (en) * | 2012-03-24 | 2013-09-26 | Paul L. Greene | Digital data authentication and security system |
US20130254550A1 (en) * | 2012-03-24 | 2013-09-26 | Paul L. Greene | Digital data authentication and security system |
US9836759B2 (en) | 2012-08-06 | 2017-12-05 | Randolph Ken Georgi | Universal transaction associating identifier |
US20140059513A1 (en) * | 2012-08-27 | 2014-02-27 | Bank Of America | Creation and Uploading of Archives for Software Projects to Submission Portal |
TW201427366A (zh) * | 2012-12-28 | 2014-07-01 | Ibm | 企業網路中為了資料外洩保護而解密檔案的方法與資訊裝置 |
CN104065680B (zh) * | 2013-03-21 | 2017-03-08 | 华为终端有限公司 | 信息处理方法、检索方法、装置、用户终端及服务器 |
US20140344952A1 (en) | 2013-05-14 | 2014-11-20 | Google Inc. | Indexing and searching documents with restricted portions |
CN104252460B (zh) * | 2013-06-25 | 2017-11-24 | 华为技术有限公司 | 数据存储方法、查询方法、装置及系统 |
US10873454B2 (en) | 2014-04-04 | 2020-12-22 | Zettaset, Inc. | Cloud storage encryption with variable block sizes |
US10043029B2 (en) | 2014-04-04 | 2018-08-07 | Zettaset, Inc. | Cloud storage encryption |
US10298555B2 (en) * | 2014-04-04 | 2019-05-21 | Zettaset, Inc. | Securing files under the semi-trusted user threat model using per-file key encryption |
US10333899B2 (en) * | 2014-11-26 | 2019-06-25 | Lexisnexis, A Division Of Reed Elsevier Inc. | Systems and methods for implementing a privacy firewall |
US10614478B1 (en) | 2015-02-26 | 2020-04-07 | Randolph Georgi | Directed digital currency system, method, and apparatus |
US10157400B1 (en) | 2015-02-26 | 2018-12-18 | Randolph Georgi | Interoperable reward currency system, method, and apparatus |
US9858438B2 (en) | 2015-03-26 | 2018-01-02 | International Business Machines Corporation | Managing digital photograph metadata anonymization |
US10248725B2 (en) * | 2015-06-02 | 2019-04-02 | Gartner, Inc. | Methods and apparatus for integrating search results of a local search engine with search results of a global generic search engine |
KR102244764B1 (ko) * | 2015-08-20 | 2021-04-26 | 에스케이텔레콤 주식회사 | 데이터 저장장치 및 데이터 저장장치의 동작 방법 |
US9916459B2 (en) | 2015-08-21 | 2018-03-13 | International Business Machines Corporation | Photograph metadata encryption |
CN107239712A (zh) | 2016-03-29 | 2017-10-10 | 阿里巴巴集团控股有限公司 | 基于应用程序的用户信息的隐藏方法及装置 |
GB2555569B (en) * | 2016-10-03 | 2019-06-12 | Haddad Elias | Enhanced computer objects security |
US12019684B2 (en) | 2017-01-18 | 2024-06-25 | Microsoft Technology Licensing, Llc | Application programming interface arranged to interface with a plurality of data sources |
US10838819B2 (en) * | 2017-01-18 | 2020-11-17 | Microsoft Technology Licensing, Llc | Including personal relationship metadata within duplicated resources shared across partitioned storage |
US10909250B2 (en) * | 2018-05-02 | 2021-02-02 | Amazon Technologies, Inc. | Key management and hardware security integration |
KR102308066B1 (ko) * | 2018-05-07 | 2021-09-30 | 구글 엘엘씨 | 저선형 공개-키 동작들을 사용하는 개인 정보 리트리벌 |
US11210312B2 (en) * | 2018-06-08 | 2021-12-28 | Microsoft Technology Licensing, Llc | Storing data items and identifying stored data items |
EP3664396A1 (en) * | 2018-12-03 | 2020-06-10 | Nagravision SA | Securely transmitting data in a data stream |
CN109726122A (zh) * | 2018-12-13 | 2019-05-07 | 平安普惠企业管理有限公司 | 私有api检测方法、装置、计算机设备及存储介质 |
US20220164231A1 (en) * | 2019-07-29 | 2022-05-26 | Hewlett-Packard Development Company, L.P. | Determine specific devices from follow-up questions |
US11556665B2 (en) * | 2019-12-08 | 2023-01-17 | Western Digital Technologies, Inc. | Unlocking a data storage device |
US12056251B2 (en) | 2020-03-18 | 2024-08-06 | Veritas Technologies Llc | Systems and methods for protecting a folder from unauthorized file modification |
US11874852B2 (en) * | 2020-08-28 | 2024-01-16 | Micron Technology, Inc. | Instructive actions based on categorization of input data |
CN112699405A (zh) * | 2020-12-29 | 2021-04-23 | 深圳市天朗时代科技有限公司 | Isli元数据文件解析方法、装置、设备及可读存储介质 |
US12050705B2 (en) | 2021-12-29 | 2024-07-30 | Microsoft Technology Licensing, Llc | Enhanced security features for controlling access to shared content and private content of a shared document |
Family Cites Families (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR100924773B1 (ko) | 2002-09-16 | 2009-11-03 | 삼성전자주식회사 | 메타데이터 암호화 및 복호화 방법과 암호화된 메타데이터관리 방법 및 그 시스템 |
JP4151486B2 (ja) * | 2003-06-13 | 2008-09-17 | ソニー株式会社 | 情報アクセス方法,情報提供装置,メタ情報提供装置,情報受信装置,および情報アクセス方法 |
JP4487607B2 (ja) | 2004-03-23 | 2010-06-23 | ソニー株式会社 | 情報処理システム、情報処理装置および方法、記録媒体、並びにプログラム |
US20060004699A1 (en) * | 2004-06-30 | 2006-01-05 | Nokia Corporation | Method and system for managing metadata |
US20080201299A1 (en) | 2004-06-30 | 2008-08-21 | Nokia Corporation | Method and System for Managing Metadata |
US20070011469A1 (en) * | 2005-07-11 | 2007-01-11 | Simdesk Technologies | Secure local storage of files |
JP4883342B2 (ja) | 2005-09-06 | 2012-02-22 | ソニー株式会社 | 情報処理装置および方法、並びにプログラム |
US20070136340A1 (en) * | 2005-12-12 | 2007-06-14 | Mark Radulovich | Document and file indexing system |
US8924412B2 (en) | 2005-12-21 | 2014-12-30 | Digimarc Corporation | Rules driven pan ID metadata routing system and network |
US20070174362A1 (en) * | 2006-01-18 | 2007-07-26 | Duc Pham | System and methods for secure digital data archiving and access auditing |
US7610310B2 (en) | 2006-06-30 | 2009-10-27 | Intel Corporation | Method and system for the protected storage of downloaded media content via a virtualized platform |
JP2008299367A (ja) * | 2007-05-29 | 2008-12-11 | Seiko Epson Corp | 検索システム |
JP2010067175A (ja) * | 2008-09-12 | 2010-03-25 | Toshiba Corp | ハイブリッド型コンテンツ推薦サーバ、推薦システムおよび推薦方法 |
US8468345B2 (en) * | 2009-11-16 | 2013-06-18 | Microsoft Corporation | Containerless data for trustworthy computing and data services |
-
2010
- 2010-10-27 US US12/913,500 patent/US8880905B2/en not_active Expired - Fee Related
-
2011
- 2011-10-19 EP EP11776055.3A patent/EP2633469A1/en not_active Withdrawn
- 2011-10-19 AU AU2011320742A patent/AU2011320742B2/en not_active Ceased
- 2011-10-19 BR BR112013009999A patent/BR112013009999A2/pt not_active IP Right Cessation
- 2011-10-19 CN CN201180057799.2A patent/CN103250161B/zh not_active Expired - Fee Related
- 2011-10-19 MX MX2013004764A patent/MX2013004764A/es active IP Right Grant
- 2011-10-19 WO PCT/US2011/056960 patent/WO2012058075A1/en active Application Filing
- 2011-10-19 JP JP2013536671A patent/JP5576569B2/ja not_active Expired - Fee Related
- 2011-10-19 KR KR1020137010786A patent/KR101466527B1/ko active IP Right Grant
Also Published As
Publication number | Publication date |
---|---|
JP2014503865A (ja) | 2014-02-13 |
CN103250161A (zh) | 2013-08-14 |
US20120110323A1 (en) | 2012-05-03 |
CN103250161B (zh) | 2015-11-11 |
AU2011320742A1 (en) | 2013-05-09 |
MX2013004764A (es) | 2013-06-05 |
JP5576569B2 (ja) | 2014-08-20 |
US8880905B2 (en) | 2014-11-04 |
WO2012058075A1 (en) | 2012-05-03 |
EP2633469A1 (en) | 2013-09-04 |
KR20130067304A (ko) | 2013-06-21 |
AU2011320742B2 (en) | 2015-07-23 |
KR101466527B1 (ko) | 2014-11-27 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
BR112013009999A2 (pt) | métodos para processamento de metadados privados | |
BR112019005438A2 (pt) | método e sistema de dupla anonimização de dados | |
BR112015026372B8 (pt) | Dispositivo de comunicação que reforça a segurança para um arquivo armazenado em uma unidade virtual | |
RU2016143088A (ru) | Безопасный транспорт зашифрованных виртуальных машин с непрерывным доступом владельца | |
JP2016200938A5 (pt) | ||
BR112016021120A2 (pt) | Método e dispositivo de gerenciamento de dados confidenciais; método e sistema de autenticação segura | |
BR112017007146A2 (pt) | ações de limpeza de conteúdo móvel através dispositivos | |
BR112017018890A2 (pt) | controle de acesso para dados encriptados em identificadores legíveis por máquina | |
GB2541566A (en) | Improved method, system and software for searching, identifying, retrieving and presenting electronic documents | |
BR112017003412A2 (pt) | preservação de proteção de dados com política | |
NZ720190A (en) | System and methods for encrypting data | |
BR112014028752A2 (pt) | método de configuração de um dispositivo de rede para o compartilhamento de chave, método para um primeiro dispositivo de rede para a determinação de uma chave compartilhada, sistema de configuração de um dispositivo de rede para o compartilhamento de chave, primeiro dispositivo de rede configurado para a determinação de uma chave compartilhada, sendo a chave uma chave criptográfica e programa de computador | |
RU2015155272A (ru) | Аутентификация процессов и разрешения на ресурсы | |
BR112017007994A2 (pt) | armazenamento para dados criptografados com segurança reforçada | |
BRPI0711042A8 (pt) | Sistema, método para possibilitar um emissor de direitos criar dados de autenticação relacionados à um objeto e/ou criptografar o objeto usando uma chave diversificada e dispositivo | |
JP2010191999A5 (pt) | ||
GB2545838A (en) | Hypervisor and virtual machine protection | |
IN2009KO01135A (pt) | ||
HK1166162A1 (en) | Method and apparatus for ordering search results | |
RU2017145939A (ru) | Персональный поисковый индекс с повышенной конфиденциальностью | |
RU2010152642A (ru) | Шифрование элементов данных на основе идентификации для безопасного доступа к ним | |
BR112015005740A2 (pt) | método para controlar o acesso a dados sendo processados por um recurso de computação remoto, meio legível por computador, e sistema para controlar o acesso a dados sendo processados por um recurso de computação remoto | |
GB201307398D0 (en) | Systems and methods of caching security information | |
GB2514500A (en) | Hybrid Address Translation | |
EP2511848A3 (en) | Multiple independent encryption domains |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
B08F | Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette] | ||
B08K | Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette] |
Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2484 DE 14-08-2018 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013. |