BRPI0406615A - motor de polìtica e métodos e sistemas para proteger dados - Google Patents

motor de polìtica e métodos e sistemas para proteger dados

Info

Publication number
BRPI0406615A
BRPI0406615A BRPI0406615-4A BRPI0406615A BRPI0406615A BR PI0406615 A BRPI0406615 A BR PI0406615A BR PI0406615 A BRPI0406615 A BR PI0406615A BR PI0406615 A BRPI0406615 A BR PI0406615A
Authority
BR
Brazil
Prior art keywords
data
systems
action
methods
policy engine
Prior art date
Application number
BRPI0406615-4A
Other languages
English (en)
Inventor
James M Alkove
Kirt A Debique
Alexandre V Grigorovitch
William C Powell
Jeffrey Richard Mckune
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of BRPI0406615A publication Critical patent/BRPI0406615A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)

Abstract

"MOTOR DE POLìTICA E MéTODOS E SISTEMAS PARA PROTEGER DADOS". As modalidades descritas dizem respeito a segurança de dados. Um sistema exemplar inclui um primeiro componente associado com dados no qual uma ação pode ser executada e um segundo componente configurado para executar a ação nos dados. O sistema também inclui um terceiro componente configurado para certificar a ação e determinar, em função da ação, pelo menos uma política a ser implementada antes de permitir que o segundo componente acesse os dados.
BRPI0406615-4A 2004-05-03 2004-07-22 motor de polìtica e métodos e sistemas para proteger dados BRPI0406615A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/838,532 US7584502B2 (en) 2004-05-03 2004-05-03 Policy engine and methods and systems for protecting data
PCT/US2004/023606 WO2005112333A1 (en) 2004-05-03 2004-07-22 Policy engine and methods and systems for protecting data

Publications (1)

Publication Number Publication Date
BRPI0406615A true BRPI0406615A (pt) 2006-02-21

Family

ID=35137974

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0406615-4A BRPI0406615A (pt) 2004-05-03 2004-07-22 motor de polìtica e métodos e sistemas para proteger dados

Country Status (11)

Country Link
US (1) US7584502B2 (pt)
EP (1) EP1743446B1 (pt)
JP (1) JP2007536620A (pt)
KR (1) KR20070009944A (pt)
CN (1) CN1784852B (pt)
AU (1) AU2004288600A1 (pt)
BR (1) BRPI0406615A (pt)
CA (1) CA2508775A1 (pt)
MX (1) MXPA05007150A (pt)
RU (1) RU2005120671A (pt)
WO (1) WO2005112333A1 (pt)

Families Citing this family (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US7296296B2 (en) * 2003-10-23 2007-11-13 Microsoft Corporation Protected media path and refusal response enabler
US8074287B2 (en) * 2004-04-30 2011-12-06 Microsoft Corporation Renewable and individualizable elements of a protected environment
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US7617501B2 (en) 2004-07-09 2009-11-10 Quest Software, Inc. Apparatus, system, and method for managing policies on a computer having a foreign operating system
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US20060205449A1 (en) * 2005-03-08 2006-09-14 Broadcom Corporation Mechanism for improved interoperability when content protection is used with an audio stream
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US20110145689A1 (en) * 2005-09-09 2011-06-16 Microsoft Corporation Named object view over multiple files
US20070204078A1 (en) * 2006-02-09 2007-08-30 Intertrust Technologies Corporation Digital rights management engine systems and methods
US8112798B2 (en) * 2005-11-09 2012-02-07 Microsoft Corporation Hardware-aided software code measurement
US7756893B2 (en) * 2005-11-09 2010-07-13 Microsoft Corporation Independent computation environment and data protection
US7904949B2 (en) 2005-12-19 2011-03-08 Quest Software, Inc. Apparatus, systems and methods to provide authentication services to a legacy application
US20070192823A1 (en) * 2006-02-09 2007-08-16 Novell, Inc. Policy administration and provisioning
US8087075B2 (en) 2006-02-13 2011-12-27 Quest Software, Inc. Disconnected credential validation using pre-fetched service tickets
US7987512B2 (en) * 2006-05-19 2011-07-26 Microsoft Corporation BIOS based secure execution environment
US8429712B2 (en) 2006-06-08 2013-04-23 Quest Software, Inc. Centralized user authentication system apparatus and method
US8086710B2 (en) 2006-10-30 2011-12-27 Quest Software, Inc. Identity migration apparatus and method
US8302200B2 (en) * 2007-04-27 2012-10-30 Tl Digital Systems L.L.C. Protected intra-system interconnect for digital rights management in electrical computers and digital data processing systems
US20090157452A1 (en) * 2007-12-17 2009-06-18 American Express Travel Related Services Company, Inc. Policy and contract compliance system and method
US10049190B1 (en) * 2007-12-21 2018-08-14 Symantec Corporation Method and apparatus for remotely managing a resource at a computer
US8291501B2 (en) * 2008-02-08 2012-10-16 Cheng Holdings, Llc Validation of protected intra-system interconnects for digital rights management in electrical computers and digital data processing systems
US20090222879A1 (en) * 2008-03-03 2009-09-03 Microsoft Corporation Super policy in information protection systems
US9974065B2 (en) * 2008-06-25 2018-05-15 Qualcomm Incorporated Dynamic control blanking in heterogeneous networks
US9588803B2 (en) 2009-05-11 2017-03-07 Microsoft Technology Licensing, Llc Executing native-code applications in a browser
US8255984B1 (en) 2009-07-01 2012-08-28 Quest Software, Inc. Single sign-on system for shared resource environments
US9323921B2 (en) 2010-07-13 2016-04-26 Microsoft Technology Licensing, Llc Ultra-low cost sandboxing for application appliances
US9747270B2 (en) 2011-01-07 2017-08-29 Microsoft Technology Licensing, Llc Natural input for spreadsheet actions
US9495183B2 (en) 2011-05-16 2016-11-15 Microsoft Technology Licensing, Llc Instruction set emulation for guest operating systems
US9053083B2 (en) 2011-11-04 2015-06-09 Microsoft Technology Licensing, Llc Interaction between web gadgets and spreadsheets
KR101355697B1 (ko) * 2011-12-01 2014-01-27 인텔 코포레이션 디지털 컨텐츠 보호 방식의 보안 프로비전
US9389933B2 (en) 2011-12-12 2016-07-12 Microsoft Technology Licensing, Llc Facilitating system service request interactions for hardware-protected applications
US9413538B2 (en) 2011-12-12 2016-08-09 Microsoft Technology Licensing, Llc Cryptographic certification of secure hosted execution environments
US9787681B2 (en) 2012-01-06 2017-10-10 Optio Labs, Inc. Systems and methods for enforcing access control policies on privileged accesses for mobile devices
US9609020B2 (en) * 2012-01-06 2017-03-28 Optio Labs, Inc. Systems and methods to enforce security policies on the loading, linking, and execution of native code by mobile applications running inside of virtual machines
CA2860917A1 (en) 2012-01-06 2013-07-11 Optio Labs, LLC Systems and methods for enforcing security in mobile computing
US9363670B2 (en) 2012-08-27 2016-06-07 Optio Labs, Inc. Systems and methods for restricting access to network resources via in-location access point protocol
US9773107B2 (en) 2013-01-07 2017-09-26 Optio Labs, Inc. Systems and methods for enforcing security in mobile computing
US20140283136A1 (en) 2013-03-13 2014-09-18 Optio Labs, Inc. Systems and methods for securing and locating computing devices
US10664652B2 (en) 2013-06-15 2020-05-26 Microsoft Technology Licensing, Llc Seamless grid and canvas integration in a spreadsheet application
US10142108B2 (en) * 2013-06-17 2018-11-27 Qube Cinema, Inc. Copy protection scheme for digital audio and video content authenticated HDCP receivers
US9473796B1 (en) * 2013-12-31 2016-10-18 Google, Inc. Automated application of manually reviewed videos using matching
KR20160145574A (ko) * 2014-03-13 2016-12-20 옵티오 랩스 인코포레이티드 모바일 컴퓨팅에서의 보안을 강제하는 시스템 및 방법

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6134659A (en) * 1998-01-07 2000-10-17 Sprong; Katherine A. Controlled usage software
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
JP2001160066A (ja) * 1998-12-25 2001-06-12 Matsushita Electric Ind Co Ltd データ処理装置、データ処理方法および記録媒体、並びに該データ処理方法をコンピュータに実行させるためのプログラム
US6449598B1 (en) * 1999-09-02 2002-09-10 Xware Compliance, Inc. Health care policy on-line maintenance dissemination and compliance testing system
DE60039849D1 (de) 2000-02-21 2008-09-25 Iris Corp Berhad System um den Zugriff auf geschützte Daten zu ermöglichen
JP2003058660A (ja) * 2001-06-07 2003-02-28 Matsushita Electric Ind Co Ltd コンテンツ利用管理システム及びこれに用いられるサーバ
US6976010B2 (en) * 2001-06-28 2005-12-13 International Business Machines Corporation Method for syndicating online content
JP2003178163A (ja) * 2001-08-06 2003-06-27 Matsushita Electric Ind Co Ltd ライセンス管理サーバ、端末装置、ライセンス管理システム及び利用制限制御方法
JP2003085384A (ja) * 2001-09-07 2003-03-20 Fujitsu Ltd コンテンツ紹介プログラム、コンテンツ配信プログラム、コンテンツ利用プログラムおよびコンテンツ紹介システム
JP4477822B2 (ja) * 2001-11-30 2010-06-09 パナソニック株式会社 情報変換装置
US20040010717A1 (en) 2002-01-29 2004-01-15 Intertainer Asia Pte Ltd. Apparatus and method for preventing digital media piracy
US7299504B1 (en) * 2002-03-08 2007-11-20 Lucent Technologies Inc. System and method for implementing security management using a database-modeled security policy
US20040054629A1 (en) * 2002-09-13 2004-03-18 Sun Microsystems, Inc., A Delaware Corporation Provisioning for digital content access control
US7149829B2 (en) * 2003-04-18 2006-12-12 Sonics, Inc. Various methods and apparatuses for arbitration among blocks of functionality
US20050066353A1 (en) * 2003-09-18 2005-03-24 Robert Fransdonk Method and system to monitor delivery of content to a content destination
JP2005174318A (ja) * 2003-11-21 2005-06-30 Matsushita Electric Ind Co Ltd ライセンス取得システム、サーバ装置および端末装置

Also Published As

Publication number Publication date
WO2005112333A1 (en) 2005-11-24
RU2005120671A (ru) 2006-04-10
KR20070009944A (ko) 2007-01-19
US20050240985A1 (en) 2005-10-27
JP2007536620A (ja) 2007-12-13
CN1784852B (zh) 2010-10-13
EP1743446A4 (en) 2012-08-01
US7584502B2 (en) 2009-09-01
CA2508775A1 (en) 2005-11-03
AU2004288600A1 (en) 2005-11-17
EP1743446A1 (en) 2007-01-17
EP1743446B1 (en) 2017-04-05
CN1784852A (zh) 2006-06-07
MXPA05007150A (es) 2005-12-15

Similar Documents

Publication Publication Date Title
BRPI0406615A (pt) motor de polìtica e métodos e sistemas para proteger dados
BRPI0409525A (pt) dispositivo e método para detecção de vulnerabilidade de rede e avaliação de conformidade
BRPI0517026A (pt) método e sistema analisador de dados seguros
BRPI0511151A (pt) sistema e método para o gerenciamento de acesso a conteúdo protegido por aplicações não-confiáveis
ATE418766T1 (de) Signatur für zugangs-token
WO2007009009A3 (en) Systems and methods for identifying sources of malware
EP1806674A3 (en) Method and apparatus for protection domain based security
TW200708952A (en) Providing extended memory protection
BR112012008098A8 (pt) sistema e método para acessar informação de diagnóstico
BRPI0506192A (pt) sistemas e métodos para validar integridade de arquivo executável utilizando valores aleatórios parciais de imagem
WO2007012035A3 (en) Wagering game with encryption and authentication
BRPI0400860A (pt) Sistema e método para facilitar perfilamento de aplicações
WO2005019974A3 (en) Secure protection method for access to protected resources in a processor
HRP20060151A2 (en) The method of safe certification service
EP2344992A4 (en) SYSTEMS AND METHODS FOR AUTHENTICATING A VIRTUAL STORED VALUE CARD
WO2005101185A3 (en) Authenticating a web site with user-provided indicators
BRPI0517356A (pt) sistemas e métodos de apresentação de resultados de buscas e meio legìvel em computador
WO2005104416A3 (en) Rights management inter-entity message policies and enforcement
WO2009023629A3 (en) Memory device and method having on-board address protection system for facilitating interface with multiple processors, and computer system using same
WO2008090374A3 (en) Trusted computing entities
BRPI0511802A (pt) processo para criação de meios para uso em separadores de ar/óleo
WO2007109707A3 (en) Method and system for rendering harmless a locked pestware executable object
WO2008030993A3 (en) Security and tamper resistance for high stakes online testing
WO2008092167A3 (en) Protecting secrets in an untrusted recipient
BRPI0600631A (pt) sistema e processo para identificar e remover software potencialmente indesejado

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: CONFORME ARTIGO 10O DA RESOLUCAO 124/06, CABE SER ARQUIVADO REFERENTE AO NAO RECOLHIMENTO DA 7A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2143 DE 31/01/2012.

B15K Others concerning applications: alteration of classification

Free format text: PROCEDIMENTO AUTOMATICO DE RECLASSIFICACAO. AS CLASSIFICACOES IPC ANTERIORES ERAM: H04L 9/00; G06F 17/60.

Ipc: G06F 21/10 (2013.01), G06F 21/53 (2013.01), G06F 2

Ipc: G06F 21/10 (2013.01), G06F 21/53 (2013.01), G06F 2