BR112021016434A2 - Livro de registro distribuído para monitoramento de anomalias - Google Patents

Livro de registro distribuído para monitoramento de anomalias

Info

Publication number
BR112021016434A2
BR112021016434A2 BR112021016434A BR112021016434A BR112021016434A2 BR 112021016434 A2 BR112021016434 A2 BR 112021016434A2 BR 112021016434 A BR112021016434 A BR 112021016434A BR 112021016434 A BR112021016434 A BR 112021016434A BR 112021016434 A2 BR112021016434 A2 BR 112021016434A2
Authority
BR
Brazil
Prior art keywords
distributed ledger
target
predefined environment
blockchain unit
anomalies
Prior art date
Application number
BR112021016434A
Other languages
English (en)
Inventor
Alan O'herlihy
Alexandru Arion
Dan Pescaru
Joe Allen
Original Assignee
Everseen Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Everseen Ltd filed Critical Everseen Ltd
Publication of BR112021016434A2 publication Critical patent/BR112021016434A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0633Workflow analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2365Ensuring data consistency and integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2379Updates performed during online database operations; commit processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • H04N7/183Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast for receiving images from a single remote source
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Strategic Management (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Educational Administration (AREA)
  • Game Theory and Decision Science (AREA)
  • Quality & Reliability (AREA)
  • General Business, Economics & Management (AREA)
  • Operations Research (AREA)
  • Marketing (AREA)
  • Tourism & Hospitality (AREA)
  • Development Economics (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Multimedia (AREA)
  • Medical Informatics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Testing And Monitoring For Control Systems (AREA)
  • Debugging And Monitoring (AREA)

Abstract

livro de registro distribuído para monitoramento de anomalias. a presente invenção refere-se a um sistema para monitoramento de anomalias em um ambiente predefinido que inclui um ou mais dispositivos de captura de imagem configurados para capturar uma ou mais imagens do ambiente predefinido em tempo real, um componente de detecção de processo configurado para detectar um ou mais processos alvo com base em dados de imagem capturados, cada processo alvo representando uma sequência de atividades de usuário no ambiente predefinido, uma unidade de cadeia de blocos configurada para armazenar os um ou mais processos alvo e um processo de referência na forma de um livro de registro distribuído privado, em que cada um dos processos alvo e do processo de referência incluem uma série de transações de processo, em que cada transação de processo é armazenada em uma forma criptografada na unidade de cadeia de blocos, e uma unidade de análise comunicativamente acoplada na unidade de cadeia de blocos, e configurada para analisar o livro de registro distribuído privado comparando cada processo alvo com o processo de referência para determinar uma ou mais anomalias no mesmo.
BR112021016434A 2019-03-15 2020-03-13 Livro de registro distribuído para monitoramento de anomalias BR112021016434A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201962818883P 2019-03-15 2019-03-15
PCT/IB2020/052331 WO2020188451A1 (en) 2019-03-15 2020-03-13 Distributed logbook for anomaly monitoring

Publications (1)

Publication Number Publication Date
BR112021016434A2 true BR112021016434A2 (pt) 2021-11-09

Family

ID=70154838

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112021016434A BR112021016434A2 (pt) 2019-03-15 2020-03-13 Livro de registro distribuído para monitoramento de anomalias

Country Status (12)

Country Link
US (1) US11257017B2 (pt)
EP (1) EP3939238A1 (pt)
JP (1) JP7266702B2 (pt)
KR (1) KR102566652B1 (pt)
CN (1) CN113574843B (pt)
AU (1) AU2020243577B2 (pt)
BR (1) BR112021016434A2 (pt)
CA (1) CA3130733C (pt)
CL (1) CL2021002362A1 (pt)
CO (1) CO2021011859A2 (pt)
MX (1) MX2021011130A (pt)
WO (1) WO2020188451A1 (pt)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11368304B2 (en) * 2020-06-17 2022-06-21 Honeywell International Inc. Systems and methods for generating a parts logbook using blockchain technology
CN112465505B (zh) * 2020-12-17 2024-03-22 泸州银行股份有限公司 一种基于交易链组装的交易风险监控方法
US12067414B2 (en) * 2021-11-04 2024-08-20 International Business Machines Corporation Data swap prevention in distributed computing environments based on mapping among global user identification, correlation identification and thread identification
CN115146263B (zh) * 2022-09-05 2022-12-16 北京微步在线科技有限公司 用户账号的失陷检测方法、装置、电子设备及存储介质

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007323199A (ja) 2006-05-30 2007-12-13 Omron Corp 生産管理装置、生産管理方法、生産管理プログラム、およびこれを記録した記録媒体、ならびに生産システム
US11272860B2 (en) * 2010-04-22 2022-03-15 Leaf Healthcare, Inc. Sensor device with a selectively activatable display
US20130027561A1 (en) 2011-07-29 2013-01-31 Panasonic Corporation System and method for improving site operations by detecting abnormalities
IES86318B2 (en) * 2012-08-15 2013-12-04 Everseen Intelligent retail manager
US20140337069A1 (en) * 2013-05-08 2014-11-13 Infosys Limited Deriving business transactions from web logs
DK3436246T3 (da) * 2016-04-01 2023-08-14 Innogy Innovation Gmbh Produktionssystem, der kan styres ved hjælp af en peer-to-peer-applikation
WO2018037148A1 (en) 2016-08-22 2018-03-01 Nokia Technologies Oy Method and apparatus for blockchain verification of healthcare prescriptions
SG11201811426UA (en) 2016-09-27 2019-01-30 Visa Int Service Ass Distributed electronic record and transaction history
JP6927557B2 (ja) 2016-10-12 2021-09-01 弘 出口 管理システム
CN106681930B (zh) * 2017-01-23 2021-05-04 北京思特奇信息技术股份有限公司 分布式自动检测应用运行异常方法及系统
RU2639015C1 (ru) 2017-01-26 2017-12-19 Игорь Сан-Сенович Дю Способ контроля подлинности и качества продукции в процессе производства и реализации
US20180260921A1 (en) * 2017-03-08 2018-09-13 Bsquare Corp. Remote machine operation through distributed permissioning
US20180285810A1 (en) * 2017-03-29 2018-10-04 Ripe Technology, Inc. Systems and methods of blockchain transaction recordation in a food supply chain
US10320566B2 (en) * 2017-04-04 2019-06-11 International Business Machines Corporation Distributed logging of application events in a blockchain
JP2019028559A (ja) 2017-07-26 2019-02-21 Hrソリューションズ株式会社 作業分析装置、作業分析方法及びプログラム
US10701054B2 (en) 2018-01-31 2020-06-30 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing super community and community sidechains with consent management for distributed ledger technologies in a cloud based computing environment
CN108830136A (zh) 2018-04-26 2018-11-16 杨春花 一种基于大数据分析的立体车库安防方法
CN108665254A (zh) 2018-08-07 2018-10-16 武汉研众科技有限公司 一种基于区块链技术的虚拟货币支付系统
CN109583230A (zh) 2018-10-31 2019-04-05 阿里巴巴集团控股有限公司 基于区块链的数据存证方法及装置、电子设备

Also Published As

Publication number Publication date
CO2021011859A2 (es) 2021-09-30
CL2021002362A1 (es) 2022-04-22
CA3130733C (en) 2023-11-28
KR20210118463A (ko) 2021-09-30
AU2020243577B2 (en) 2023-04-13
MX2021011130A (es) 2021-10-14
JP2022525231A (ja) 2022-05-11
CN113574843B (zh) 2024-06-25
AU2020243577A1 (en) 2021-09-16
KR102566652B1 (ko) 2023-08-11
JP7266702B2 (ja) 2023-04-28
CN113574843A (zh) 2021-10-29
US11257017B2 (en) 2022-02-22
US20200293959A1 (en) 2020-09-17
CA3130733A1 (en) 2020-09-24
WO2020188451A1 (en) 2020-09-24
EP3939238A1 (en) 2022-01-19

Similar Documents

Publication Publication Date Title
BR112021016434A2 (pt) Livro de registro distribuído para monitoramento de anomalias
BR112018009108A2 (pt) método para a aquisição e análise de imagens aéreas
US11775826B2 (en) Artificial intelligence with cyber security
MX2021003560A (es) Técnicas para generar contenido multimedia.
BR112018067363A2 (pt) método e sistema para previsão e rastreamento de roubos, e, método para rastreamento de roubos.
JP2017502442A5 (pt)
BR112017009869A2 (pt) sistema para gerenciamento de inventário
JP2016509308A5 (pt)
BR112018077145A2 (pt) método de rastreamento de objeto e dispositivo de rastreamento de objeto
BR112016021622A8 (pt) Sistema sem fio para vigilância de doenças em tempo real
BR112015014766A2 (pt) sistema e método para identificar veículo por utilizar campo magnético detectado
WO2013170064A3 (en) Methods and apparatus for identifying and removing malicious applications
AR108833A1 (es) Sistema y método de detección de deterioro
BR112018003599A2 (pt) método de coleta de dados de sonda e dispositivo para coleta de dados de sonda
RU2018118828A (ru) Системы и способы обнаружения вредоносных программ с алгоритмом генерации доменов (dga)
BR112022004804A2 (pt) Sistema de assistência à atividade
KR20120043995A (ko) 복수개의 카메라를 이용한 관심영역 추출 시스템 및 그 방법
JP2016521889A5 (pt)
JPWO2021130943A5 (ja) リスク分析結果表示装置、方法、及びプログラム
Kreuz et al. SPIKE-Synchronization: a parameter-free and time-resolved coincidence detector with an intuitive multivariate extension
BR112013029910A2 (pt) detecção e rastreamento de alvos em uma série de imagens
BR112015026822A2 (pt) dispositivo e método para detecção de corrosão e avaliação da formação utilizando elementos computacionais integrados
BR112021013993A2 (pt) Método implementado por computador para prover um registro de auditoria, produto de programa de computador, e, sistema de computador de auditoria
US20170195350A1 (en) System and methods thereof for causality identification and attributions determination of processes in a network
JP2019028764A5 (ja) 情報処理装置、情報処理システム、情報処理方法及びプログラム

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 4A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2766 DE 09-01-2024 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.