BR112016024193A2 - sistema e método para usar objetos cifrados para proteger dados. - Google Patents
sistema e método para usar objetos cifrados para proteger dados.Info
- Publication number
- BR112016024193A2 BR112016024193A2 BR112016024193A BR112016024193A BR112016024193A2 BR 112016024193 A2 BR112016024193 A2 BR 112016024193A2 BR 112016024193 A BR112016024193 A BR 112016024193A BR 112016024193 A BR112016024193 A BR 112016024193A BR 112016024193 A2 BR112016024193 A2 BR 112016024193A2
- Authority
- BR
- Brazil
- Prior art keywords
- protect data
- encrypted objects
- encrypted
- objects
- protect
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- G—PHYSICS
- G09—EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
- G09C—CIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
- G09C1/00—Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/604—Tools and structures for managing or administering access control systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- General Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Automation & Control Theory (AREA)
- Databases & Information Systems (AREA)
- Storage Device Security (AREA)
- Mobile Radio Communication Systems (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201461980617P | 2014-04-17 | 2014-04-17 | |
US61/980,617 | 2014-04-17 | ||
PCT/US2015/026405 WO2016003527A2 (en) | 2014-04-17 | 2015-04-17 | System and methods for using cipher objects to protect data |
Publications (2)
Publication Number | Publication Date |
---|---|
BR112016024193A2 true BR112016024193A2 (pt) | 2017-10-10 |
BR112016024193B1 BR112016024193B1 (pt) | 2023-07-25 |
Family
ID=
Also Published As
Publication number | Publication date |
---|---|
KR20200113035A (ko) | 2020-10-05 |
RU2016144756A (ru) | 2018-05-21 |
CA3094011A1 (en) | 2016-01-07 |
MX2016013622A (es) | 2017-06-23 |
JP6646281B2 (ja) | 2020-02-14 |
RU2016144756A3 (pt) | 2018-11-07 |
KR102202775B1 (ko) | 2021-01-14 |
NZ726067A (en) | 2021-04-30 |
JP2020184374A (ja) | 2020-11-12 |
CA3094011C (en) | 2023-01-24 |
WO2016003527A3 (en) | 2016-04-07 |
KR102161975B1 (ko) | 2020-10-07 |
JP6741852B2 (ja) | 2020-08-19 |
EP3132565A2 (en) | 2017-02-22 |
JP2017514229A (ja) | 2017-06-01 |
KR20210006021A (ko) | 2021-01-15 |
SG11201608679RA (en) | 2016-11-29 |
IL248427B (en) | 2018-11-29 |
KR20170037881A (ko) | 2017-04-05 |
EP3132565A4 (en) | 2017-12-20 |
CA2946141A1 (en) | 2016-01-07 |
JP6982142B2 (ja) | 2021-12-17 |
NZ763404A (en) | 2021-06-25 |
KR102333272B1 (ko) | 2021-12-02 |
WO2016003527A2 (en) | 2016-01-07 |
AU2015284773A1 (en) | 2016-11-24 |
JP2020064655A (ja) | 2020-04-23 |
CA2946141C (en) | 2020-11-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
BR112017011068A2 (pt) | sistema de gerenciamento de segurança inteligente | |
BR112016022222A2 (pt) | aparelho, sistema e método para detonação | |
SG11201608945WA (en) | Secure data interaction method and system | |
BR112016026939A2 (pt) | aparelho e método. | |
SG11201607875WA (en) | Personal safety verification system and similarity search method for data encrypted for confidentiality | |
SG11201610289RA (en) | Method and system for information authentication | |
BR112017003970A2 (pt) | sistema e método para semi ortogonal múltiplo acesso | |
DK3091888T3 (da) | Datastyringssystem og -fremgangsmåde til rengøringsindretning | |
HK1207722A1 (en) | Method for sharing data and device thereof | |
DK2952860T3 (da) | System og fremgangsmåde til at beskytte roterende maskiner | |
SG10201508390PA (en) | Data security system and method for operation thereof | |
HK1224095A1 (zh) | 種用於信息交互的數據處理方法、裝置及系統 | |
DK3231131T3 (da) | System og fremgangsmåde til at erstatte fælles identificerende data | |
GB201414302D0 (en) | Data security system and method | |
BR112017017491A2 (pt) | método, aparelho e sistema de carregamento de dados | |
HK1218478A1 (zh) | 交互信息的處理方法、裝置及系統 | |
BR112017020736A2 (pt) | método de verificação de dados e sistema de armazenamento | |
DK3309440T3 (da) | Sikkerhedssystem | |
BR112016015272A2 (pt) | Método e sistema para perfuração direcionável | |
BR112017012237A2 (pt) | método, aparelho e dispositivo de processamento de dados | |
DK3172708T3 (da) | Billetudstedelsesfremgangsmåde og -system | |
FR3022664B1 (fr) | Procede et systeme d'authentification | |
GB201419282D0 (en) | Confidential Extracting System Internal Data | |
HK1209208A1 (en) | Method and device for processing page information | |
DK3132279T3 (da) | Målbestemmelsesfremgangsmåde og -system |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
B06F | Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette] | ||
B06U | Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette] | ||
B25D | Requested change of name of applicant approved |
Owner name: SERTINTYONE CORPORATION (US) |
|
B25D | Requested change of name of applicant approved |
Owner name: SERTAINTY CORPORATION (US) |
|
B25G | Requested change of headquarter approved |
Owner name: SERTAINTY CORPORATION (US) |
|
B09A | Decision: intention to grant [chapter 9.1 patent gazette] | ||
B16A | Patent or certificate of addition of invention granted [chapter 16.1 patent gazette] |
Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 17/04/2015, OBSERVADAS AS CONDICOES LEGAIS |