CL2019001096A1 - Protección contra compartición para una experiencia de compartición de la pantalla. - Google Patents

Protección contra compartición para una experiencia de compartición de la pantalla.

Info

Publication number
CL2019001096A1
CL2019001096A1 CL2019001096A CL2019001096A CL2019001096A1 CL 2019001096 A1 CL2019001096 A1 CL 2019001096A1 CL 2019001096 A CL2019001096 A CL 2019001096A CL 2019001096 A CL2019001096 A CL 2019001096A CL 2019001096 A1 CL2019001096 A1 CL 2019001096A1
Authority
CL
Chile
Prior art keywords
sharing
screen
experience
user
content
Prior art date
Application number
CL2019001096A
Other languages
English (en)
Inventor
Amer Aref Hassan
William George Verthein
Andrew Nicholas Paul Smith
Original Assignee
Microsoft Technology Licensing Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing Llc filed Critical Microsoft Technology Licensing Llc
Publication of CL2019001096A1 publication Critical patent/CL2019001096A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/14Digital output to display device ; Cooperation and interconnection of the display device with other functional units
    • G06F3/1454Digital output to display device ; Cooperation and interconnection of the display device with other functional units involving copying of the display data of a local workstation or window to a remote workstation or window so that an actual copy of the data is displayed simultaneously on two or more displays, e.g. teledisplay
    • G06F3/1462Digital output to display device ; Cooperation and interconnection of the display device with other functional units involving copying of the display data of a local workstation or window to a remote workstation or window so that an actual copy of the data is displayed simultaneously on two or more displays, e.g. teledisplay with means for detecting differences between the image stored in the host and the images displayed on the remote displays
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • H04L65/403Arrangements for multi-party communication, e.g. for conferences
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G2352/00Parallel handling of streams of display data
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G2358/00Arrangements for display data security
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G2370/00Aspects of data communication
    • G09G2370/02Networking aspects
    • G09G2370/022Centralised management of display operation, e.g. in a server instead of locally
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G2370/00Aspects of data communication
    • G09G2370/04Exchange of auxiliary data, i.e. other than image data, between monitor and graphics controller
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G2370/00Aspects of data communication
    • G09G2370/20Details of the management of multiple sources of image data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Information Transfer Between Computers (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

SE DESCRIBEN LAS TÉCNICAS PARA LA PROTECCIÓN CONTRA COMPARTICIÓN DE UNA EXPERIENCIA DE COMPARTICIÓN DE PANTALLA. EN AL MENOS ALGUNAS MODALIDADES, UNA EXPERIENCIA DE COMPARTICIÓN DE PANTALLA IMPLICA QUE UN USUARIO COMPARTA PORCIONES DE SU PANTALLA DE PRESENTACIÓN CON OTROS USUARIOS COMO PARTE DE UNA SESIÓN DE COMUNICACIÓN. DE ACUERDO CON VARIAS MODALIDADES, UN USUARIO QUE COMPARTE SU PANTALLA CON OTROS DISPOSITIVOS COMO PARTE DE UNA EXPERIENCIA DE COMPARTICIÓN DE PANTALLA PUEDE PROTEGER UNA PORCIÓN DE LA PANTALLA PARA QUE NO SE COMPARTA AL DESIGNAR LA PORCIÓN COMO PROTEGIDA CONTRA COMPARTICIÓN. POR LO TANTO, EL CONTENIDO DE LA PORCIÓN IDENTIFICADA DE LA PANTALLA DEL USUARIO SE CIFRA PARA EVITAR QUE OTROS DISPOSITIVOS QUE NO PUEDEN DESCIFRAR EL CONTENIDO PUEDAN VISUALIZARLO. DE ACUERDO CON UNA O MÁS MODALIDADES, UN USUARIO PUEDE DESIGNARSE COMO AUTORIZADO PARA LA COMPARTICIÓN, DE MODO QUE EL USUARIO TENGA PERMISO PARA ACCEDER A UNA CLAVE DE CIFRADO PARA DESCIFRAR Y VISUALIZAR EL CONTENIDO PROTEGIDO CONTRA COMPARTICIÓN COMO PARTE DE UNA EXPERIENCIA DE COMPARTICIÓN DE PANTALLA.
CL2019001096A 2016-11-01 2019-04-22 Protección contra compartición para una experiencia de compartición de la pantalla. CL2019001096A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US15/340,763 US20180121663A1 (en) 2016-11-01 2016-11-01 Sharing Protection for a Screen Sharing Experience

Publications (1)

Publication Number Publication Date
CL2019001096A1 true CL2019001096A1 (es) 2019-09-06

Family

ID=60421844

Family Applications (1)

Application Number Title Priority Date Filing Date
CL2019001096A CL2019001096A1 (es) 2016-11-01 2019-04-22 Protección contra compartición para una experiencia de compartición de la pantalla.

Country Status (16)

Country Link
US (1) US20180121663A1 (es)
EP (1) EP3535948A1 (es)
JP (1) JP2020504353A (es)
KR (1) KR20190072554A (es)
CN (1) CN109906593A (es)
AU (1) AU2017354852A1 (es)
BR (1) BR112019007020A2 (es)
CA (1) CA3041327A1 (es)
CL (1) CL2019001096A1 (es)
CO (1) CO2019004510A2 (es)
IL (1) IL266235A (es)
MX (1) MX2019005099A (es)
PH (1) PH12019550068A1 (es)
RU (1) RU2019113322A (es)
SG (1) SG11201903459UA (es)
WO (1) WO2018085119A1 (es)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180157457A1 (en) * 2016-12-01 2018-06-07 Airwatch Llc Enforcing display sharing profiles on a client device sharing display activity with a display sharing application
US20190052819A1 (en) * 2017-11-29 2019-02-14 Intel Corporation Methods, apparatus and articles of manufacture to protect sensitive information in video collaboration systems
WO2019127369A1 (zh) * 2017-12-29 2019-07-04 腾讯科技(深圳)有限公司 一种直播分享的方法、相关设备及系统
JP2021530071A (ja) * 2018-06-29 2021-11-04 クラウデンティティー インコーポレーテッド データストリームアイデンティティ
JP7147304B2 (ja) * 2018-07-10 2022-10-05 セイコーエプソン株式会社 画像共有方法、情報処理装置および情報処理システム
CN110378145B (zh) * 2019-06-10 2022-04-22 华为技术有限公司 一种分享内容的方法和电子设备
FR3101457B1 (fr) * 2019-09-30 2021-10-15 Thinkrite Inc Confidentialité des données dans le partage d'écran lors d'une conférence en ligne
US11616814B2 (en) * 2019-09-30 2023-03-28 Thinkrite, Inc. Data privacy in screen sharing during a web conference
CN110798652A (zh) * 2019-10-17 2020-02-14 广州国音智能科技有限公司 共享屏幕的控制方法、终端、装置及可读存储介质
CN111142818A (zh) * 2019-12-13 2020-05-12 维沃移动通信有限公司 一种分享方法及相关设备
US11093046B2 (en) * 2019-12-16 2021-08-17 Microsoft Technology Licensing, Llc Sub-display designation for remote content source device
CN111107222B (zh) * 2019-12-18 2021-08-24 维沃移动通信有限公司 一种界面共享方法及电子设备
CN111431795B (zh) * 2020-03-19 2022-05-03 维沃移动通信有限公司 一种共享内容显示方法及电子设备
CN113542337B (zh) * 2020-04-30 2023-02-10 北京字节跳动网络技术有限公司 信息共享方法、装置、电子设备及存储介质
CN113590567B (zh) * 2020-04-30 2023-12-19 明基智能科技(上海)有限公司 会议资料分享方法与会议资料分享系统
CN111796784A (zh) * 2020-06-12 2020-10-20 彭程 投屏方法、电子设备及投屏终端
US11006077B1 (en) 2020-08-20 2021-05-11 Capital One Services, Llc Systems and methods for dynamically concealing sensitive information
CN112312060B (zh) * 2020-08-28 2023-07-25 北京字节跳动网络技术有限公司 屏幕共享方法、装置和电子设备
CN112311906B (zh) * 2020-10-26 2022-07-12 新华三大数据技术有限公司 一种无线投屏方法及装置
CN114579068B (zh) * 2020-11-30 2024-06-25 华为技术有限公司 一种多屏协同的显示方法及电子设备
CN113037518B (zh) * 2021-05-28 2021-10-08 明品云(北京)数据科技有限公司 一种数据传输方法及系统
JP2023042204A (ja) 2021-09-14 2023-03-27 富士通株式会社 情報処理プログラム、情報処理方法、および情報処理装置
CN115952565A (zh) * 2021-10-09 2023-04-11 中兴通讯股份有限公司 限制屏幕共享的方法、终端和存储介质
US20230315262A1 (en) * 2022-03-30 2023-10-05 Microsoft Technology Licensing, Llc Sharing multiple applications in unified communication

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8824684B2 (en) * 2007-12-08 2014-09-02 International Business Machines Corporation Dynamic, selective obfuscation of information for multi-party transmission
US20140033073A1 (en) * 2008-10-01 2014-01-30 Nigel Pegg Time-shifted collaboration playback
US20110149809A1 (en) * 2009-12-23 2011-06-23 Ramprakash Narayanaswamy Web-Enabled Conferencing and Meeting Implementations with Flexible User Calling and Content Sharing Features
US20120011451A1 (en) * 2010-07-08 2012-01-12 International Business Machines Corporation Selective screen sharing
US20140047025A1 (en) * 2011-04-29 2014-02-13 American Teleconferencing Services, Ltd. Event Management/Production for an Online Event
US10075292B2 (en) * 2016-03-30 2018-09-11 Divx, Llc Systems and methods for quick start-up of playback

Also Published As

Publication number Publication date
CO2019004510A2 (es) 2019-05-10
KR20190072554A (ko) 2019-06-25
PH12019550068A1 (en) 2020-06-08
BR112019007020A2 (pt) 2019-06-25
RU2019113322A (ru) 2020-10-30
US20180121663A1 (en) 2018-05-03
WO2018085119A1 (en) 2018-05-11
EP3535948A1 (en) 2019-09-11
SG11201903459UA (en) 2019-05-30
AU2017354852A1 (en) 2019-04-18
CA3041327A1 (en) 2018-05-11
JP2020504353A (ja) 2020-02-06
IL266235A (en) 2019-06-30
CN109906593A (zh) 2019-06-18
MX2019005099A (es) 2019-08-22

Similar Documents

Publication Publication Date Title
CL2019001096A1 (es) Protección contra compartición para una experiencia de compartición de la pantalla.
BR112016024453A2 (pt) transporte seguro de máquinas virtuais criptografadas com acesso contínuo do proprietário
WO2016040204A3 (en) Preserving data protection with policy
EP4236203A3 (en) Data security using request-supplied keys
BR112016018486A8 (pt) sistema e método para proteger chaves de conteúdo entregues em arquivos de manifesto
BR112017009364A2 (pt) distribuição de autenticação biométrica entre dispositivos em uma rede ad hoc
WO2015134760A3 (en) Secure hardware for cross-device trusted applications
NZ720190A (en) System and methods for encrypting data
SG11202008222WA (en) Splitting encrypted key and encryption key used to encrypt key into key components allowing assembly with subset of key components to decrypt encrypted key
BR112017007146A2 (pt) ações de limpeza de conteúdo móvel através dispositivos
BR112017002747A2 (pt) método implementado por computador, e, sistema de computador.
WO2016122747A3 (en) Storage for encrypted data with enhanced security
WO2014070134A3 (en) Quorum-based virtual machine security
WO2014083335A3 (en) A method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors
SG11202100203RA (en) Public-private key pair protected password manager
WO2009048893A3 (en) Multi-factor content protection
WO2014011633A3 (en) Safeguarding private medical data
PH12019550064A1 (en) Secure key management
MX2016001900A (es) Criptografia nado utilizando funciones unidireccionales.
MX2018000268A (es) Proteccion de contenido.
EA201591431A1 (ru) Полупроводниковое устройство для обеспечения безопасности, обладающее свойствами для предотвращения обратного проектирования
MX2016009066A (es) Sistemas y metodos con seguridad de programa de criptografia y resistencia a uso indebido.
WO2015008143A3 (en) Methods and devices for protecting private data
WO2013182103A3 (zh) 加密、解密终端及应用于终端的加密和解密方法
MX363757B (es) Proteccion removible de articulos de datos sensibles postulantes.