BR112017026590A2 - técnicas para monitorar dados para mitigar problema transitivo em contextos orientados a objeto - Google Patents

técnicas para monitorar dados para mitigar problema transitivo em contextos orientados a objeto

Info

Publication number
BR112017026590A2
BR112017026590A2 BR112017026590A BR112017026590A BR112017026590A2 BR 112017026590 A2 BR112017026590 A2 BR 112017026590A2 BR 112017026590 A BR112017026590 A BR 112017026590A BR 112017026590 A BR112017026590 A BR 112017026590A BR 112017026590 A2 BR112017026590 A2 BR 112017026590A2
Authority
BR
Brazil
Prior art keywords
sensitive data
data element
techniques
transitive
application
Prior art date
Application number
BR112017026590A
Other languages
English (en)
Inventor
Xiao Lu
mohan Manish
J T Chan Michael
Jean Benoit Olivier
Cammarota Rosario
Sabnis Saurabh
Ling Liong Yin
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of BR112017026590A2 publication Critical patent/BR112017026590A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Medical Informatics (AREA)
  • Automation & Control Theory (AREA)
  • Storage Device Security (AREA)
  • Debugging And Monitoring (AREA)
  • Devices For Executing Special Programs (AREA)

Abstract

trata-se de técnicas para mitigar o problema de dados transitivo com o uso de um gerenciador de ativos seguro. essas técnicas incluem gerar um aplicativo em conformidade com o gerenciador de ativos seguro marcando-se o código fonte para o aplicativo com uma marca de dados para indicar que um elemento de dados associado ao código fonte é um elemento de dados sensíveis, acessar um arquivo de política que compreende regras transitivas associadas ao elemento de dados sensíveis e gerar um ou mais arquivos objeto para o aplicativo a partir do código fonte. essas técnicas também incluem armazenar um elemento de dados sensíveis em uma região de memória segura gerenciada por um gerenciador de ativos seguro e gerenciar o elemento de dados sensíveis de acordo com uma política associada ao elemento de dados sensíveis por um aplicativo a partir do qual o elemento de dados sensíveis se origina, sendo que a política define regras transitivas associadas ao elemento de dados sensíveis.
BR112017026590A 2015-06-11 2016-04-13 técnicas para monitorar dados para mitigar problema transitivo em contextos orientados a objeto BR112017026590A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/736,888 US9892269B2 (en) 2015-06-11 2015-06-11 Techniques for data monitoring to mitigate transitive problem in object-oriented contexts
PCT/US2016/027237 WO2016200481A1 (en) 2015-06-11 2016-04-13 Techniques for data monitoring to mitigate transitive problem in object-oriented contexts

Publications (1)

Publication Number Publication Date
BR112017026590A2 true BR112017026590A2 (pt) 2018-08-14

Family

ID=55809234

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112017026590A BR112017026590A2 (pt) 2015-06-11 2016-04-13 técnicas para monitorar dados para mitigar problema transitivo em contextos orientados a objeto

Country Status (7)

Country Link
US (2) US9892269B2 (pt)
EP (1) EP3308318A1 (pt)
JP (1) JP2018523208A (pt)
KR (1) KR20180017028A (pt)
CN (1) CN107667376A (pt)
BR (1) BR112017026590A2 (pt)
WO (1) WO2016200481A1 (pt)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9892269B2 (en) 2015-06-11 2018-02-13 Qualcomm Incorporated Techniques for data monitoring to mitigate transitive problem in object-oriented contexts
US20170351855A1 (en) * 2016-06-03 2017-12-07 International Business Machines Corporation Identifying sensitive information in a communication based on network communications history
US11062041B2 (en) * 2017-07-27 2021-07-13 Citrix Systems, Inc. Scrubbing log files using scrubbing engines
US11199955B2 (en) * 2019-10-02 2021-12-14 Palantir Technologies Inc. Enhanced techniques for building user interfaces
CN114064350A (zh) * 2020-08-07 2022-02-18 伊姆西Ip控股有限责任公司 数据保护方法、电子设备和计算机程序产品
US11775639B2 (en) * 2020-10-23 2023-10-03 Sophos Limited File integrity monitoring
CN114637560A (zh) * 2020-12-16 2022-06-17 伊姆西Ip控股有限责任公司 设备管理方法、电子设备和计算机程序产品
US11960625B2 (en) * 2021-05-06 2024-04-16 Jpmorgan Chase Bank, N.A. Systems and methods for protecting sensitive data in user online activities
US20230015123A1 (en) * 2021-07-15 2023-01-19 Jpmorgan Chase Bank, N.A. Systems and methods for personally identifiable information metadata governance

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7942328B2 (en) * 2000-01-03 2011-05-17 Roelesis Wireless Llc Method for data interchange
US7660902B2 (en) * 2000-11-20 2010-02-09 Rsa Security, Inc. Dynamic file access control and management
US7523316B2 (en) * 2003-12-08 2009-04-21 International Business Machines Corporation Method and system for managing the display of sensitive content in non-trusted environments
US7752215B2 (en) * 2005-10-07 2010-07-06 International Business Machines Corporation System and method for protecting sensitive data
US7716240B2 (en) * 2005-12-29 2010-05-11 Nextlabs, Inc. Techniques and system to deploy policies intelligently
US8181260B2 (en) 2007-08-15 2012-05-15 International Business Machines Corporation Tracking the origins of data and controlling data transmission
GB2458568B (en) 2008-03-27 2012-09-19 Covertix Ltd System and method for dynamically enforcing security policies on electronic files
US8286255B2 (en) 2008-08-07 2012-10-09 Sophos Plc Computer file control through file tagging
CA2838763C (en) * 2011-06-10 2019-03-05 Securekey Technologies Inc. Credential authentication methods and systems
CN102968600B (zh) 2012-10-30 2017-02-15 国网电力科学研究院 一种基于指纹信息植入的敏感数据文件的全生命周期管理方法
US9246893B2 (en) 2013-03-15 2016-01-26 Oracle International Corporation Intra-computer protected communications between applications
US9800582B2 (en) 2013-06-04 2017-10-24 Edmond Scientific Company Method and apparatus generating and applying security labels to sensitive data
US10185584B2 (en) 2013-08-20 2019-01-22 Teleputers, Llc System and method for self-protecting data
US9177174B1 (en) * 2014-02-06 2015-11-03 Google Inc. Systems and methods for protecting sensitive data in communications
US9892269B2 (en) 2015-06-11 2018-02-13 Qualcomm Incorporated Techniques for data monitoring to mitigate transitive problem in object-oriented contexts

Also Published As

Publication number Publication date
EP3308318A1 (en) 2018-04-18
CN107667376A (zh) 2018-02-06
US20160364573A1 (en) 2016-12-15
US20170134390A1 (en) 2017-05-11
KR20180017028A (ko) 2018-02-20
WO2016200481A1 (en) 2016-12-15
JP2018523208A (ja) 2018-08-16
US9892269B2 (en) 2018-02-13

Similar Documents

Publication Publication Date Title
BR112017026590A2 (pt) técnicas para monitorar dados para mitigar problema transitivo em contextos orientados a objeto
BR112017016468A2 (pt) método e sistema para gerenciar com segurança dados biométricos, e, produto de programa de computador.
BR112017003660A2 (pt) conjuntos de armazenamento de dados escaláveis
BR112017010030A2 (pt) permissões de acesso de gerenciamento de notebooks de sala de aula e seus grupos de seção em um aplicativo de notebook
BR112017002940A2 (pt) terceirização de tarefas de transformação de documento ao mesmo tempo em que se protege informação confidencial
BR112017003412A2 (pt) preservação de proteção de dados com política
BR112017016219A2 (pt) rastreamento de fluxo de dados através de monitoramento de memória
BR112016021120A2 (pt) Método e dispositivo de gerenciamento de dados confidenciais; método e sistema de autenticação segura
BR112017005824A2 (pt) método, e, dispositivo móvel.
BR112017014076A2 (pt) segurança para aplicativos móveis de pagamento.
BR112016010040A8 (pt) sistema para coletar e apresentar informação de evento de calendário a um usuário, método e dispositivo de armazenamento de computador
BR112017017307A2 (pt) projeto de sinalização de ponto de entrada e operação ilustrativa em um formato de arquivo de vídeo em camadas
BR112017000062A2 (pt) tratamento de erro para arquivos trocados através de rede
BR112017007146A2 (pt) ações de limpeza de conteúdo móvel através dispositivos
BR112015017718A2 (pt) ofuscar dados de rastreio
BR112013028501A2 (pt) aparelho e método para processamento de dados seguro baseado em hardware utilizando regras de faixa de endereço de memória de armazenamento temporário
BR112015002140A2 (pt) método e dispositivo para economizar espaço de armazenamento
GB2555340A (en) Protection of sensitive data
BRPI1004942A8 (pt) Sistema de processamento de dados, meio legível por computador não transitório, e método para execução de um mecanismo de escrita
BR112017019761A2 (pt) estrutura de subquadro com sinalização de controle embutida
BR112016007797A8 (pt) proteção de um dispositivo e dos dados dentro do dispositivo
BR112016007360A2 (pt) previsão ponderada explícita de alta precisão para codificação de vídeo
BR112018072407A2 (pt) estrutura de dados comum em máquina de aprendizagem.
BR112018067341A2 (pt) alocação de gravação para cache baseada em permissões de execução
BR112019007690A2 (pt) gerenciamento de chave segura

Legal Events

Date Code Title Description
B11A Dismissal acc. art.33 of ipl - examination not requested within 36 months of filing
B11Y Definitive dismissal - extension of time limit for request of examination expired [chapter 11.1.1 patent gazette]
B350 Update of information on the portal [chapter 15.35 patent gazette]