CA2880904A1 - Procede et systeme informatises pour gerer un partage de contenu securise dans un environnement d'echange collaboratif securise en reseau - Google Patents

Procede et systeme informatises pour gerer un partage de contenu securise dans un environnement d'echange collaboratif securise en reseau Download PDF

Info

Publication number
CA2880904A1
CA2880904A1 CA2880904A CA2880904A CA2880904A1 CA 2880904 A1 CA2880904 A1 CA 2880904A1 CA 2880904 A CA2880904 A CA 2880904A CA 2880904 A CA2880904 A CA 2880904A CA 2880904 A1 CA2880904 A1 CA 2880904A1
Authority
CA
Canada
Prior art keywords
users
content
user
access
computer data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA2880904A
Other languages
English (en)
Inventor
Christopher Ford
Wade Callison
Fahim Siddiqui
Mushegh HAKHINIAN
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intralinks Inc
Original Assignee
Intralinks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intralinks Inc filed Critical Intralinks Inc
Publication of CA2880904A1 publication Critical patent/CA2880904A1/fr
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

Conformément à des modes de réalisation de la présente invention, des capacités améliorées sont décrites pour partager de manière sécurisée un contenu de données informatiques qui permet le départage sécurisé du contenu. L'installation pour départager un contenu peut être mise en uvre par l'intermédiaire d'un serveur d'échange sécurisé, dans lequel le contenu est partagé conjointement avec une caractéristique de protection sécurisée qui, lorsqu'elle est altérée, conduit au départage du contenu. Cette installation de départage sécurisée peut être utilisée pour partager de manière sécurisée un contenu au-delà des installations de protection sécurisées d'une entreprise, en dehors d'utilisateurs dans d'autres sociétés, dans l'espace public, à des utilisateurs non destinés à obtenir le contenu, et analogues, l'expéditeur maintenant un contrôle d'accès du contenu, peu importe l'endroit où le contenu a été distribué ou la personne à qui le contenu a été distribué. De cette manière, le partage sécurisé de contenu est rendu aisé à travers des limites d'entreprise au niveau utilisateur et au niveau document individuel.
CA2880904A 2012-08-06 2013-08-06 Procede et systeme informatises pour gerer un partage de contenu securise dans un environnement d'echange collaboratif securise en reseau Abandoned CA2880904A1 (fr)

Applications Claiming Priority (11)

Application Number Priority Date Filing Date Title
US201261680115P 2012-08-06 2012-08-06
US61/680,115 2012-08-06
US201261702587P 2012-09-18 2012-09-18
US61/702,587 2012-09-18
US201261715989P 2012-10-19 2012-10-19
US61/715,989 2012-10-19
US201261734890P 2012-12-07 2012-12-07
US61/734,890 2012-12-07
US201361783868P 2013-03-14 2013-03-14
US61/783,868 2013-03-14
PCT/US2013/053835 WO2014025809A1 (fr) 2012-08-06 2013-08-06 Procédé et système informatisés pour gérer un partage de contenu sécurisé dans un environnement d'échange collaboratif sécurisé en réseau

Publications (1)

Publication Number Publication Date
CA2880904A1 true CA2880904A1 (fr) 2014-02-13

Family

ID=50068528

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2880904A Abandoned CA2880904A1 (fr) 2012-08-06 2013-08-06 Procede et systeme informatises pour gerer un partage de contenu securise dans un environnement d'echange collaboratif securise en reseau

Country Status (4)

Country Link
EP (1) EP2880582A4 (fr)
AU (1) AU2013299720B2 (fr)
CA (1) CA2880904A1 (fr)
WO (1) WO2014025809A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10148826B2 (en) 2015-08-28 2018-12-04 At&T Intellectual Property I, L.P. Methods and apparatus to interface with different service provider information technology systems supporting service ordering

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9069436B1 (en) 2005-04-01 2015-06-30 Intralinks, Inc. System and method for information delivery based on at least one self-declared user attribute
US9251360B2 (en) 2012-04-27 2016-02-02 Intralinks, Inc. Computerized method and system for managing secure mobile device content viewing in a networked secure collaborative exchange environment
US9253176B2 (en) 2012-04-27 2016-02-02 Intralinks, Inc. Computerized method and system for managing secure content sharing in a networked secure collaborative exchange environment
EP2842070B1 (fr) 2012-04-27 2020-08-05 Intralinks, Inc. Procédé et système informatisés de gestion d'échanges participatifs sécurisés en réseau
US9553860B2 (en) 2012-04-27 2017-01-24 Intralinks, Inc. Email effectivity facility in a networked secure collaborative exchange environment
EP3069462A4 (fr) 2013-11-14 2017-05-03 Intralinks, Inc. Assistance en matière de litige passant par le partage de fichiers hébergés sur un cloud et la collaboration
WO2015164521A1 (fr) * 2014-04-23 2015-10-29 Intralinks, Inc. Systèmes et procédés d'échange de données sécurisé
US9621357B2 (en) * 2014-10-16 2017-04-11 Verato, Inc. System and method for providing consent management
US10033702B2 (en) 2015-08-05 2018-07-24 Intralinks, Inc. Systems and methods of secure data exchange
CN108259514B (zh) * 2018-03-26 2020-11-24 平安科技(深圳)有限公司 漏洞检测方法、装置、计算机设备和存储介质
US10999355B1 (en) * 2020-01-28 2021-05-04 Snowflake Inc. System and method for global data sharing
CN113595855B (zh) * 2020-04-30 2022-04-12 北京字节跳动网络技术有限公司 一种信息分享方法、装置、电子设备和存储介质
JP2023516822A (ja) 2020-04-30 2023-04-20 北京字節跳動網絡技術有限公司 情報共有方法、情報表示方法、装置、電子機器および記憶媒体
CN113938452A (zh) * 2021-10-12 2022-01-14 田景和 微信客户端的限制型内容分享方法、系统、可存储介质
CN116562627A (zh) * 2023-05-19 2023-08-08 中国电信股份有限公司湖州分公司 一种安全风险管理方法、系统、设备、介质及产品

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020016910A1 (en) * 2000-02-11 2002-02-07 Wright Robert P. Method for secure distribution of documents over electronic networks
JP4327377B2 (ja) * 2001-04-23 2009-09-09 富士フイルム株式会社 画像管理サーバ、サーバ制御方法、端末装置、端末制御方法、およびクライアント・サーバ・システム
US7574488B2 (en) * 2002-05-31 2009-08-11 Hitachi, Ltd. Method and apparatus for peer-to-peer file sharing
WO2007086015A2 (fr) * 2006-01-30 2007-08-02 Koninklijke Philips Electronics N.V. Transfert sécurisé d'une propriété de contenu
US7991838B2 (en) * 2006-03-31 2011-08-02 Business Objects Software Ltd. Apparatus and method for report sharing within an instant messaging framework
US20090328171A1 (en) * 2007-05-25 2009-12-31 Si Corporation Method and system for secure remote storage of electronic media
US20100005520A1 (en) * 2008-06-06 2010-01-07 Mekey Llc Personal area social networking
US20110184998A1 (en) * 2010-01-22 2011-07-28 Palahnuk Samuel L Universally accessible encrypted internet file system for wired and wireless computing devices supplanting synchronization, backup and email file attachment
US8931034B2 (en) * 2010-06-25 2015-01-06 Telefonaktiebolaget L M Ericsson (Publ) System, method, and policy engine for granting temporary access to electronic content
WO2012070930A1 (fr) * 2010-11-24 2012-05-31 Greenflower Intercode Holding B.V. Procédé et système conviviaux pour compiler un code d'échantillon unique pour un échantillon numérique à l'aide d'une interface utilisateur

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10148826B2 (en) 2015-08-28 2018-12-04 At&T Intellectual Property I, L.P. Methods and apparatus to interface with different service provider information technology systems supporting service ordering

Also Published As

Publication number Publication date
AU2013299720B2 (en) 2019-07-18
EP2880582A4 (fr) 2016-04-20
WO2014025809A1 (fr) 2014-02-13
AU2013299720A1 (en) 2015-02-26
EP2880582A1 (fr) 2015-06-10

Similar Documents

Publication Publication Date Title
US9654450B2 (en) Computerized method and system for managing secure content sharing in a networked secure collaborative exchange environment with customer managed keys
US10013566B2 (en) System and method for managing collaboration in a networked secure exchange environment
US10356095B2 (en) Email effectivity facilty in a networked secure collaborative exchange environment
US10142316B2 (en) Computerized method and system for managing an email input facility in a networked secure collaborative exchange environment
AU2013299720B2 (en) Computerized method and system for managing secure content sharing in a networked secure collaborative exchange environment
CA2887211C (fr) Procede informatise et systeme permettant de gerer un environnement d'echanges collaboratifs securises en reseau
US20140245015A1 (en) Offline file access
US20140189483A1 (en) Spreadsheet viewer facility
US20140304836A1 (en) Digital rights management through virtual container partitioning
WO2014152025A2 (fr) Procédé et système informatisés permettant de gérer un environnement d'échange coopératif sécurisé en réseau

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20180508

FZDE Discontinued

Effective date: 20210831