BR112014005052A2 - meios de armazenamento legíveis por computador e método para manipulação de conteúdo para aplicações - Google Patents

meios de armazenamento legíveis por computador e método para manipulação de conteúdo para aplicações

Info

Publication number
BR112014005052A2
BR112014005052A2 BR112014005052A BR112014005052A BR112014005052A2 BR 112014005052 A2 BR112014005052 A2 BR 112014005052A2 BR 112014005052 A BR112014005052 A BR 112014005052A BR 112014005052 A BR112014005052 A BR 112014005052A BR 112014005052 A2 BR112014005052 A2 BR 112014005052A2
Authority
BR
Brazil
Prior art keywords
applications
content
computer readable
readable storage
storage media
Prior art date
Application number
BR112014005052A
Other languages
English (en)
Other versions
BR112014005052A8 (pt
BR112014005052B1 (pt
Inventor
andrew ross David
L Jr Risney David
Jourdain Mathias
B Graham Scott
Iskin Sermet
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of BR112014005052A2 publication Critical patent/BR112014005052A2/pt
Publication of BR112014005052A8 publication Critical patent/BR112014005052A8/pt
Publication of BR112014005052B1 publication Critical patent/BR112014005052B1/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Virology (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

resumo patente de invenção: "manipulação de conteúdo para aplicações". a presente invenção refere-se a técnicas para manipulação de conteúdo para aplicações. em uma ou mais implementações, um primeiro conjunto de políticas de manipulação de conteúdo é imposto para uma primeira porção de uma aplicação que é permitida invocar os elementos de código do dispositivo de computação e um segundo conjunto de políticas de manipulação de conteúdo é imposto para uma segunda porção da aplicação que não é permitida invocar os elementos de código. ainda, uma determinação é feita se aplicar o primeiro conjunto de políticas de manipulação de conteúdo ou o segundo conjunto de políticas de manipulação de conteúdo no conteúdo com base em qual porção da aplicação está solicitando o conteúdo.
BR112014005052-0A 2011-09-07 2012-09-04 Sistema e método para manipulação de conteúdo para aplicações BR112014005052B1 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US13/227,201 2011-09-07
US13/227,201 US10445528B2 (en) 2011-09-07 2011-09-07 Content handling for applications
PCT/US2012/053620 WO2013036470A1 (en) 2011-09-07 2012-09-04 Content handling for applications

Publications (3)

Publication Number Publication Date
BR112014005052A2 true BR112014005052A2 (pt) 2017-03-21
BR112014005052A8 BR112014005052A8 (pt) 2018-02-06
BR112014005052B1 BR112014005052B1 (pt) 2021-09-08

Family

ID=47754187

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112014005052-0A BR112014005052B1 (pt) 2011-09-07 2012-09-04 Sistema e método para manipulação de conteúdo para aplicações

Country Status (11)

Country Link
US (1) US10445528B2 (pt)
EP (1) EP2754082B1 (pt)
JP (1) JP2014525638A (pt)
KR (1) KR101977428B1 (pt)
CN (1) CN103765431B (pt)
AU (1) AU2012304788B2 (pt)
BR (1) BR112014005052B1 (pt)
CA (1) CA2846877C (pt)
MX (1) MX351857B (pt)
RU (1) RU2626658C2 (pt)
WO (1) WO2013036470A1 (pt)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103117992A (zh) * 2012-09-10 2013-05-22 微软公司 应用的内容处理
US10009379B2 (en) * 2014-12-23 2018-06-26 Peter W. J. Jones Systems and methods for sterilizing email attachments and other communications delivered by email
US9785721B2 (en) * 2014-12-30 2017-10-10 Yahoo Holdings, Inc. System and method for programmatically creating resource locators
KR102028089B1 (ko) * 2015-08-20 2019-10-02 구글 엘엘씨 모바일 애플리케이션과 연관된 콘텐츠 아이템의 디바이스-기반 필터링
US20220197993A1 (en) * 2022-03-11 2022-06-23 Intel Corporation Compartment isolation for load store forwarding

Family Cites Families (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6505300B2 (en) * 1998-06-12 2003-01-07 Microsoft Corporation Method and system for secure running of untrusted content
US6981281B1 (en) * 2000-06-21 2005-12-27 Microsoft Corporation Filtering a permission set using permission requests associated with a code assembly
US7051366B1 (en) * 2000-06-21 2006-05-23 Microsoft Corporation Evidence-based security policy manager
US7047562B2 (en) * 2001-06-21 2006-05-16 Lockheed Martin Corporation Conditioning of the execution of an executable program upon satisfaction of criteria
JP4351046B2 (ja) 2001-08-13 2009-10-28 クゥアルコム・インコーポレイテッド アプリケーションにデバイスリソースを割り当てるための許可の使用
US7216160B2 (en) * 2001-10-31 2007-05-08 Sun Microsystems, Inc. Server-based application monitoring through collection of application component and environmental statistics
US7242773B2 (en) * 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US7308648B1 (en) * 2002-11-27 2007-12-11 Microsoft Corporation Method, system, and computer-readable medium for filtering harmful HTML in an electronic document
JP3823925B2 (ja) 2003-02-05 2006-09-20 ソニー株式会社 情報処理装置、ライセンス情報記録媒体、および情報処理方法、並びにコンピュータ・プログラム
US20040260754A1 (en) * 2003-06-20 2004-12-23 Erik Olson Systems and methods for mitigating cross-site scripting
WO2005043360A1 (en) * 2003-10-21 2005-05-12 Green Border Technologies Systems and methods for secure client applications
US7774620B1 (en) * 2004-05-27 2010-08-10 Microsoft Corporation Executing applications at appropriate trust levels
US8037527B2 (en) * 2004-11-08 2011-10-11 Bt Web Solutions, Llc Method and apparatus for look-ahead security scanning
US20060236100A1 (en) * 2005-04-19 2006-10-19 Guruprasad Baskaran System and method for enhanced layer of security to protect a file system from malicious programs
US7624111B2 (en) 2005-06-27 2009-11-24 Microsoft Corporation Active content trust model
US20070107057A1 (en) * 2005-11-10 2007-05-10 Docomo Communications Laboratories Usa, Inc. Method and apparatus for detecting and preventing unsafe behavior of javascript programs
US8045958B2 (en) * 2005-11-21 2011-10-25 Research In Motion Limited System and method for application program operation on a wireless device
US20070156871A1 (en) * 2005-12-30 2007-07-05 Michael Braun Secure dynamic HTML pages
US9356935B2 (en) 2006-09-12 2016-05-31 Adobe Systems Incorporated Selective access to portions of digital content
US7895296B1 (en) 2006-12-29 2011-02-22 Google, Inc. Local storage for web based native applications
US8584232B2 (en) * 2007-04-23 2013-11-12 Sap Ag Enhanced cross-site attack prevention
JP4395178B2 (ja) * 2007-05-29 2010-01-06 インターナショナル・ビジネス・マシーンズ・コーポレーション コンテンツ処理システム、方法及びプログラム
US10019570B2 (en) 2007-06-14 2018-07-10 Microsoft Technology Licensing, Llc Protection and communication abstractions for web browsers
US8181246B2 (en) * 2007-06-20 2012-05-15 Imperva, Inc. System and method for preventing web frauds committed using client-scripting attacks
US20090064337A1 (en) * 2007-09-05 2009-03-05 Shih-Wei Chien Method and apparatus for preventing web page attacks
US9906549B2 (en) * 2007-09-06 2018-02-27 Microsoft Technology Licensing, Llc Proxy engine for custom handling of web content
US20090119769A1 (en) * 2007-11-05 2009-05-07 Microsoft Corporation Cross-site scripting filter
US8650648B2 (en) * 2008-03-26 2014-02-11 Sophos Limited Method and system for detecting restricted content associated with retrieved content
US8806618B2 (en) * 2008-03-31 2014-08-12 Microsoft Corporation Security by construction for distributed applications
US8220050B2 (en) * 2008-03-31 2012-07-10 Sophos Plc Method and system for detecting restricted content associated with retrieved content
US9058483B2 (en) 2008-05-08 2015-06-16 Google Inc. Method for validating an untrusted native code module
US8387152B2 (en) 2008-06-27 2013-02-26 Microsoft Corporation Attested content protection
US20100058467A1 (en) 2008-08-28 2010-03-04 International Business Machines Corporation Efficiency of active content filtering using cached ruleset metadata
JP2010092376A (ja) 2008-10-10 2010-04-22 Softbank Mobile Corp 情報処理装置、情報処理方法及び情報処理プログラム
CN101788982B (zh) * 2009-01-22 2013-03-06 国际商业机器公司 在未修改浏览器上保护Web应用的跨域交互的方法和系统
EP2222081A1 (en) 2009-02-19 2010-08-25 Thomson Licensing Methods and devices for digital content protection
US8413139B2 (en) 2009-03-11 2013-04-02 Microsoft Corporation Programming model for application and data access and synchronization within virtual environments
KR101651283B1 (ko) 2009-11-13 2016-08-26 삼성전자 주식회사 컨텐츠제공시스템 및 그 컨텐츠제공방법, 디스플레이장치 및 그 제어방법
US8719939B2 (en) 2009-12-31 2014-05-06 Mcafee, Inc. Malware detection via reputation system

Also Published As

Publication number Publication date
JP2014525638A (ja) 2014-09-29
RU2626658C2 (ru) 2017-07-31
WO2013036470A1 (en) 2013-03-14
CA2846877A1 (en) 2013-03-14
KR101977428B1 (ko) 2019-08-28
MX351857B (es) 2017-10-31
MX2014002785A (es) 2014-06-05
BR112014005052A8 (pt) 2018-02-06
CN103765431B (zh) 2016-11-16
CA2846877C (en) 2020-08-04
AU2012304788B2 (en) 2016-12-08
KR20140068940A (ko) 2014-06-09
RU2014108837A (ru) 2015-09-20
BR112014005052B1 (pt) 2021-09-08
US20130061282A1 (en) 2013-03-07
CN103765431A (zh) 2014-04-30
US10445528B2 (en) 2019-10-15
EP2754082A4 (en) 2015-05-27
EP2754082B1 (en) 2020-09-23
AU2012304788A1 (en) 2014-03-20
EP2754082A1 (en) 2014-07-16

Similar Documents

Publication Publication Date Title
BR112015026928A2 (pt) seleção de interface de usuário de dispositivo cruzado
BR112013030584A2 (pt) sistema e método para preservar referências em sandboxes
BR112013030551A2 (pt) aparelho e método para gerenciar um item licenciável
BR112014012731A2 (pt) integrando funcionalidades de sensação em serviços e aplicativos de redes sociais
BR112014019336A2 (pt) ambiente e método para o desenvolvimento multi-plataforma de aplicações de software
BR112015029084A8 (pt) método para proporcionar integração de aplicação para uma estrutura de sincronização em execução em um dispositivo de computação, dispositivo de computação e dispositivo de armazenamento legível por computador
BR112015020551A2 (pt) visualizações de entidade social em formulação de consulta
BR102013002579A8 (pt) métodos, sistemas e produtos de programa baseados na localização para execução de uma ação no dispositivo de um usuário
BR112014005052A2 (pt) meios de armazenamento legíveis por computador e método para manipulação de conteúdo para aplicações
BR112017014135A2 (pt) métodos e sistemas para gerenciar permissões para acessar recursos de dispositivo móvel
BR112015016052A2 (pt) armazenamento de pista separado de vista de textura e profundidade para codificação multivista mais profundidade
BR112015025970A2 (pt) identificação de conteúdo em imagens eletrônicas
BR112013032101A2 (pt) enriquecimentos de dados recomendados
BR112016010040A8 (pt) sistema para coletar e apresentar informação de evento de calendário a um usuário, método e dispositivo de armazenamento de computador
BR112017003660A2 (pt) conjuntos de armazenamento de dados escaláveis
MX336148B (es) Superposicion de datos sociales.
BR112015017718A2 (pt) ofuscar dados de rastreio
BR112013024048A2 (pt) reconhecimento de face com base na proximidade espacial e temporal
BR112015023219A2 (pt) sistema de desenho de objeto assistido por computador, meio não transitório de armazenamento legível em computador e método de fabrico de objeto
BR112014030344A2 (pt) lembretes de ciência de localização
BR112014031659A8 (pt) método e meio de armazenamento de computador para a criação de variações ao transformar dados em conteúdo consumível
BR112014003123A2 (pt) método implementado em computador e meios de armazenamento legíveis por computador
BR112015000809A2 (pt) métodos e aparelhos para integrar uma parte de componentes de elemento seguro em um sistema em chip
BR112015029095A8 (pt) método e sistema para assinar de modo digital um pacote de lote e dispositivo de computação
BR112013032640A2 (pt) carregar simultaneamente objetos multimídia e associar metadados com os objetos multimídia

Legal Events

Date Code Title Description
B25A Requested transfer of rights approved

Owner name: MICROSOFT TECHNOLOGY LICENSING, LLC (US)

B15K Others concerning applications: alteration of classification

Ipc: G06F 21/62 (2013.01), G06F 21/53 (2013.01), G06F 2

B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 04/09/2012, OBSERVADAS AS CONDICOES LEGAIS.