CL2019002634A1 - Anotaciones configurables para contenido de usuario de carácter confidencial. - Google Patents

Anotaciones configurables para contenido de usuario de carácter confidencial.

Info

Publication number
CL2019002634A1
CL2019002634A1 CL2019002634A CL2019002634A CL2019002634A1 CL 2019002634 A1 CL2019002634 A1 CL 2019002634A1 CL 2019002634 A CL2019002634 A CL 2019002634A CL 2019002634 A CL2019002634 A CL 2019002634A CL 2019002634 A1 CL2019002634 A1 CL 2019002634A1
Authority
CL
Chile
Prior art keywords
threshold
content
threshold quantity
user content
indication
Prior art date
Application number
CL2019002634A
Other languages
English (en)
Inventor
Phillip David Allen
Original Assignee
Microsoft Technology Licensing Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing Llc filed Critical Microsoft Technology Licensing Llc
Publication of CL2019002634A1 publication Critical patent/CL2019002634A1/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Document Processing Apparatus (AREA)
  • User Interface Of Digital Computer (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)
  • Medicines Containing Material From Animals Or Micro-Organisms (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

EN EL PRESENTE DOCUMENTO SE PROPORCIONAN SISTEMAS, MÉTODOS Y SOFTWARE PARA ESTRUCTURAS DE ANOTACIÓN DE PRIVACIDAD DE DATOS PARA APLICACIONES DE USUARIO. UN MÉTODO EJEMPLAR INCLUYE IDENTIFICAR AL MENOS UNA PRIMERA CANTIDAD UMBRAL, UN FACTOR DE ELASTICIDAD PARA MODIFICAR LA PRIMERA CANTIDAD UMBRAL A UNA SEGUNDA CANTIDAD UMBRAL, Y UNA INDICACIÓN DE UNA PROPIEDAD DE RESILIENCIA UMBRAL QUE INDICA CUANDO LA SEGUNDA CANTIDAD UMBRAL ANULA LA PRIMERA CANTIDAD UMBRAL. EL MÉTODO INCLUYE MONITOREAR UN PROCESO DE EDICIÓN DE CONTENIDO DEL CONTENIDO DE USUARIO PARA IDENTIFICAR UNA CANTIDAD DEL CONTENIDO DE USUARIO QUE INCLUYE DATOS CONFIDENCIALES CORRESPONDIENTES A UNO O MÁS ESQUEMAS DE DATOS PREDETERMINADOS, Y DURANTE EL PROCESO DE EDICIÓN DE CONTENIDO, ACTIVAR Y DESACTIVAR LA PRESENTACIÓN DE INDICADORES DE ANOTACIÓN PARA LOS ELEMENTOS DE CONTENIDO CON BASE AL MENOS EN PARTE EN UNA CANTIDAD ACTUAL CON RESPECTO A LA PRIMERA CANTIDAD UMBRAL, EL FACTOR DE ELASTICIDAD PARA LA PRIMERA CANTIDAD UMBRAL CUANDO ESTÁ ACTIVADA, Y LA INDICACIÓN DE LA PROPIEDAD DE RESILIENCIA UMBRAL.
CL2019002634A 2017-03-23 2019-09-13 Anotaciones configurables para contenido de usuario de carácter confidencial. CL2019002634A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US15/466,988 US10410014B2 (en) 2017-03-23 2017-03-23 Configurable annotations for privacy-sensitive user content

Publications (1)

Publication Number Publication Date
CL2019002634A1 true CL2019002634A1 (es) 2020-01-31

Family

ID=61911670

Family Applications (1)

Application Number Title Priority Date Filing Date
CL2019002634A CL2019002634A1 (es) 2017-03-23 2019-09-13 Anotaciones configurables para contenido de usuario de carácter confidencial.

Country Status (17)

Country Link
US (2) US10410014B2 (es)
EP (1) EP3602382B1 (es)
JP (1) JP7012742B2 (es)
KR (1) KR102464222B1 (es)
CN (2) CN117195307A (es)
AU (1) AU2018237533B2 (es)
BR (1) BR112019016655A2 (es)
CA (1) CA3054035A1 (es)
CL (1) CL2019002634A1 (es)
CO (1) CO2019010012A2 (es)
IL (1) IL268794B2 (es)
MX (1) MX2019011180A (es)
PH (1) PH12019550175A1 (es)
RU (1) RU2764393C2 (es)
SG (1) SG11201908288XA (es)
WO (1) WO2018175163A1 (es)
ZA (1) ZA201905231B (es)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10671753B2 (en) 2017-03-23 2020-06-02 Microsoft Technology Licensing, Llc Sensitive data loss protection for structured user content viewed in user applications
US10410014B2 (en) * 2017-03-23 2019-09-10 Microsoft Technology Licensing, Llc Configurable annotations for privacy-sensitive user content
US10380355B2 (en) 2017-03-23 2019-08-13 Microsoft Technology Licensing, Llc Obfuscation of user content in structured user data files
US9965648B1 (en) * 2017-04-06 2018-05-08 International Business Machines Corporation Automatic masking of sensitive data
DE102017125930A1 (de) * 2017-11-07 2019-05-09 Comforte Ag Computerimplementiertes Verfahren zum Ersetzen eines Datenstrings durch einen Platzhalter
US11055431B2 (en) * 2017-12-15 2021-07-06 Blackberry Limited Securing data storage of personally identifiable information in a database
US11429557B2 (en) 2018-10-11 2022-08-30 Dealvector, Inc. Templatization of spreadsheets in browser environments
US11429558B2 (en) 2018-10-11 2022-08-30 Dealvector, Inc. Mapping tests of spreadsheets in server-browser environments
US10977211B2 (en) * 2018-10-11 2021-04-13 Dealvector, Inc. Effective deployment of spreadsheets in browser environments
US20200279050A1 (en) * 2019-02-28 2020-09-03 SpyCloud, Inc. Generating and monitoring fictitious data entries to detect breaches
US11151285B2 (en) * 2019-03-06 2021-10-19 International Business Machines Corporation Detecting sensitive data exposure via logging
US11341266B2 (en) * 2019-03-13 2022-05-24 At&T Intellectual Property I, L.P. Detecting and preventing storage of unsolicited sensitive personal information
US11562096B2 (en) * 2019-03-22 2023-01-24 International Business Machines Corporation Automated discovery and management of personal data
CN110109896B (zh) * 2019-04-13 2021-12-10 成都飞机工业(集团)有限责任公司 Uav飞行参数智能还原方法
CN110378708B (zh) * 2019-07-24 2020-10-09 核芯互联科技(青岛)有限公司 一种隐藏式资信证明方法、装置、系统及存储介质
US11960619B1 (en) * 2019-11-18 2024-04-16 Morgan Stanley Services Group Inc. System for intrafirm tracking of personally identifiable information
CN111191443A (zh) * 2019-12-19 2020-05-22 深圳壹账通智能科技有限公司 基于区块链的敏感词检测方法、装置、计算机设备和存储介质
CN113360522B (zh) * 2020-03-05 2023-10-31 奇安信科技集团股份有限公司 一种快速识别敏感数据的方法及装置
EP3929787A1 (en) * 2020-06-22 2021-12-29 CA, Inc. Detecting sensitive data records using a data format analysis
US11861039B1 (en) * 2020-09-28 2024-01-02 Amazon Technologies, Inc. Hierarchical system and method for identifying sensitive content in data
US20210319130A1 (en) * 2021-01-29 2021-10-14 Facebook, Inc. Efficiently scalable systems
US11687534B2 (en) * 2021-06-17 2023-06-27 Huawei Technologies Co., Ltd. Method and system for detecting sensitive data
US20230153457A1 (en) * 2021-11-12 2023-05-18 Microsoft Technology Licensing, Llc Privacy data management in distributed computing systems
CN116108486B (zh) * 2023-02-20 2023-08-11 北京亿赛通科技发展有限责任公司 一种实现dlp快速检测的系统及方法

Family Cites Families (106)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6424980B1 (en) 1998-06-10 2002-07-23 Nippon Telegraph And Telephone Corporation Integrated retrieval scheme for retrieving semi-structured documents
US7127615B2 (en) * 2000-09-20 2006-10-24 Blue Spike, Inc. Security based on subliminal and supraliminal channels for data objects
US7352868B2 (en) * 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US20040039734A1 (en) 2002-05-14 2004-02-26 Judd Douglass Russell Apparatus and method for region sensitive dynamically configurable document relevance ranking
US7886359B2 (en) 2002-09-18 2011-02-08 Symantec Corporation Method and apparatus to report policy violations in messages
US20040193910A1 (en) 2003-03-28 2004-09-30 Samsung Electronics Co., Ltd. Security filter for preventing the display of sensitive information on a video display
US20060242180A1 (en) 2003-07-23 2006-10-26 Graf James A Extracting data from semi-structured text documents
US20050038788A1 (en) * 2003-08-14 2005-02-17 International Business Machines Corporation Annotation security to prevent the divulgence of sensitive information
EP1521161A3 (en) * 2003-09-25 2006-03-15 Matsushita Electric Industrial Co., Ltd. An apparatus and a method for preventing unauthorized use and a device with a function of preventing unauthorized use
US8261058B2 (en) 2005-03-16 2012-09-04 Dt Labs, Llc System, method and apparatus for electronically protecting data and digital content
WO2007019349A2 (en) 2005-08-03 2007-02-15 Calyptix Security Systems and methods for dynamically learning network environments to achieve adaptive security
US8612854B2 (en) 2005-12-16 2013-12-17 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US7774851B2 (en) * 2005-12-22 2010-08-10 Scenera Technologies, Llc Methods, systems, and computer program products for protecting information on a user interface based on a viewability of the information
WO2007138603A2 (en) 2006-05-31 2007-12-06 Storwize Ltd. Method and system for transformation of logical data objects for storage
US7724918B2 (en) 2006-11-22 2010-05-25 International Business Machines Corporation Data obfuscation of text data using entity detection and replacement
US8635691B2 (en) 2007-03-02 2014-01-21 403 Labs, Llc Sensitive data scanner
US7949670B2 (en) 2007-03-16 2011-05-24 Microsoft Corporation Language neutral text verification
US8504553B2 (en) 2007-04-19 2013-08-06 Barnesandnoble.Com Llc Unstructured and semistructured document processing and searching
US8627403B1 (en) 2007-07-31 2014-01-07 Hewlett-Packard Development Company, L.P. Policy applicability determination
US20090100527A1 (en) 2007-10-10 2009-04-16 Adrian Michael Booth Real-time enterprise data masking
US20090132419A1 (en) 2007-11-15 2009-05-21 Garland Grammer Obfuscating sensitive data while preserving data usability
US7877398B2 (en) 2007-11-19 2011-01-25 International Business Machines Corporation Masking related sensitive data in groups
US8347396B2 (en) 2007-11-30 2013-01-01 International Business Machines Corporation Protect sensitive content for human-only consumption
US8280905B2 (en) * 2007-12-21 2012-10-02 Georgetown University Automated forensic document signatures
US8145632B2 (en) 2008-02-22 2012-03-27 Tigerlogic Corporation Systems and methods of identifying chunks within multiple documents
US7996373B1 (en) 2008-03-28 2011-08-09 Symantec Corporation Method and apparatus for detecting policy violations in a data repository having an arbitrary data schema
US20090259670A1 (en) 2008-04-14 2009-10-15 Inmon William H Apparatus and Method for Conditioning Semi-Structured Text for use as a Structured Data Source
US8041695B2 (en) 2008-04-18 2011-10-18 The Boeing Company Automatically extracting data from semi-structured documents
US8346532B2 (en) 2008-07-11 2013-01-01 International Business Machines Corporation Managing the creation, detection, and maintenance of sensitive information
US8069053B2 (en) 2008-08-13 2011-11-29 Hartford Fire Insurance Company Systems and methods for de-identification of personal data
US8200509B2 (en) 2008-09-10 2012-06-12 Expanse Networks, Inc. Masked data record access
US20100088296A1 (en) 2008-10-03 2010-04-08 Netapp, Inc. System and method for organizing data to facilitate data deduplication
US8533844B2 (en) * 2008-10-21 2013-09-10 Lookout, Inc. System and method for security data collection and analysis
US8156159B2 (en) 2009-02-11 2012-04-10 Verizon Patent And Licensing, Inc. Data masking and unmasking of sensitive data
US8863304B1 (en) 2009-03-26 2014-10-14 Symantec Corporation Method and apparatus for remediating backup data to control access to sensitive data
CN102498723B (zh) 2009-09-14 2015-06-03 直视集团公司 用于分发内容的方法和系统
US20110219446A1 (en) 2010-03-05 2011-09-08 Jeffrey Ichnowski Input parameter filtering for web application security
US20110239113A1 (en) 2010-03-25 2011-09-29 Colin Hung Systems and methods for redacting sensitive data entries
US8949184B2 (en) 2010-04-26 2015-02-03 Microsoft Technology Licensing, Llc Data collector
SG177018A1 (en) * 2010-06-09 2012-01-30 Smart Communications Inc System and method for the provision of content to a subscriber
US8539560B2 (en) 2010-06-24 2013-09-17 International Business Machines Corporation Content protection using automatically selectable display surfaces
US9298878B2 (en) 2010-07-29 2016-03-29 Oracle International Corporation System and method for real-time transactional data obfuscation
US8892550B2 (en) 2010-09-24 2014-11-18 International Business Machines Corporation Source expansion for information retrieval and information extraction
JP5827467B2 (ja) 2010-11-12 2015-12-02 インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation 電子文書中の部分テキストデータをマスクする方法、装置、サーバ及びコンピュータプログラム
US8601594B2 (en) 2010-11-30 2013-12-03 International Business Machines Corporation Automatically classifying an input from field with respect to sensitivity of information it is designed to hold
US9003542B1 (en) 2010-12-13 2015-04-07 Symantec Corporation Systems and methods for replacing sensitive information stored within non-secure environments with secure references to the same
US8862522B1 (en) 2010-12-14 2014-10-14 Symantec Corporation Incremental machine learning for data loss prevention
US8682814B2 (en) 2010-12-14 2014-03-25 Symantec Corporation User interface and workflow for performing machine learning
CN102552173B (zh) * 2010-12-23 2014-01-29 浙江医药股份有限公司新昌制药厂 一种高生物利用度的类胡萝卜素油悬浮液及其制备方法
CN104820804A (zh) 2010-12-30 2015-08-05 艾新顿公司 在线隐私管理
JP2012159939A (ja) 2011-01-31 2012-08-23 Sony Corp 情報処理装置、および方法、プログラム、記録媒体、並びに情報処理システム
US8769200B2 (en) 2011-03-01 2014-07-01 Xbridge Systems, Inc. Method for managing hierarchical storage during detection of sensitive information, computer readable storage media and system utilizing same
US10534931B2 (en) 2011-03-17 2020-01-14 Attachmate Corporation Systems, devices and methods for automatic detection and masking of private data
EP2689353B1 (en) 2011-03-22 2019-11-06 Informatica LLC System and method for data masking
US8930381B2 (en) 2011-04-07 2015-01-06 Infosys Limited Methods and systems for runtime data anonymization
DE112011105171B4 (de) 2011-04-19 2022-10-06 Hewlett-Packard Development Company, L.P. Blockieren von Benutzerinhalten basierend auf der Position
US8688601B2 (en) 2011-05-23 2014-04-01 Symantec Corporation Systems and methods for generating machine learning-based classifiers for detecting specific categories of sensitive information
US20120324225A1 (en) 2011-06-20 2012-12-20 Jason Chambers Certificate-based mutual authentication for data security
US20130042171A1 (en) * 2011-08-12 2013-02-14 Korea Advanced Institute Of Science And Technology Method and system for generating and managing annotation in electronic book
US9104528B2 (en) * 2011-12-08 2015-08-11 Microsoft Technology Licensing, Llc Controlling the release of private information using static flow analysis
US9183212B2 (en) 2012-01-26 2015-11-10 Upthere, Inc. Representing directory structure in content-addressable storage systems
US8898796B2 (en) 2012-02-14 2014-11-25 International Business Machines Corporation Managing network data
US8959047B2 (en) 2012-05-10 2015-02-17 Check Point Software Technologies Ltd. Reducing false positives in data validation using statistical heuristics
US9237170B2 (en) 2012-07-19 2016-01-12 Box, Inc. Data loss prevention (DLP) methods and architectures by a cloud service
JP2015530665A (ja) 2012-09-07 2015-10-15 ティヴァーサ アイピー インコーポレイテッド ファイル共有ネットワークにおけるスニペット照合
US9489376B2 (en) 2013-01-02 2016-11-08 International Business Machines Corporation Identifying confidential data in a data item by comparing the data item to similar data items from alternative sources
US8973149B2 (en) * 2013-01-14 2015-03-03 Lookout, Inc. Detection of and privacy preserving response to observation of display screen
US8925099B1 (en) * 2013-03-14 2014-12-30 Reputation.Com, Inc. Privacy scoring
CN104166822B (zh) 2013-05-20 2017-10-13 阿里巴巴集团控股有限公司 一种数据保护的方法和装置
CN104252479B (zh) * 2013-06-27 2018-05-18 华为技术有限公司 信息的处理方法、装置和系统
US20150040237A1 (en) 2013-08-05 2015-02-05 Xerox Corporation Systems and methods for interactive creation of privacy safe documents
US9477493B2 (en) * 2013-08-28 2016-10-25 International Business Machines Corporation Method to generate dynamic customized context-sensitive help
US9392012B2 (en) 2013-11-01 2016-07-12 Bank Of America Corporation Application security testing system
US9225688B2 (en) * 2013-12-03 2015-12-29 Nokia Technologies Oy Method and apparatus for providing privacy adaptation based on receiver context
US9177174B1 (en) 2014-02-06 2015-11-03 Google Inc. Systems and methods for protecting sensitive data in communications
US9256727B1 (en) 2014-02-20 2016-02-09 Symantec Corporation Systems and methods for detecting data leaks
US9542622B2 (en) 2014-03-08 2017-01-10 Microsoft Technology Licensing, Llc Framework for data extraction by examples
US9330273B2 (en) 2014-03-19 2016-05-03 Symantec Corporation Systems and methods for increasing compliance with data loss prevention policies
JP6037461B2 (ja) 2014-05-09 2016-12-07 インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation 機密情報に応じた表示を行う装置、システム、方法およびプログラム
US9785795B2 (en) 2014-05-10 2017-10-10 Informatica, LLC Identifying and securing sensitive data at its source
US9858440B1 (en) 2014-05-23 2018-01-02 Shape Security, Inc. Encoding of sensitive data
US10129370B2 (en) 2014-08-01 2018-11-13 Protegrity Corporation Mapping between user interface fields and protocol information
US9390282B2 (en) 2014-09-03 2016-07-12 Microsoft Technology Licensing, Llc Outsourcing document-transformation tasks while protecting sensitive information
US9384357B2 (en) * 2014-10-01 2016-07-05 Quixey, Inc. Providing application privacy information
AU2015336146B2 (en) 2014-10-20 2018-11-22 Solventum Intellectual Properties Company Identification of codable sections in medical documents
US9898619B1 (en) 2014-10-22 2018-02-20 State Farm Mutual Automobile Insurance Company System and method for concealing sensitive data on a computing device
US9697349B2 (en) 2014-10-26 2017-07-04 Microsoft Technology Licensing, Llc Access blocking for data loss prevention in collaborative environments
CN104517068A (zh) * 2014-12-31 2015-04-15 华为技术有限公司 一种处理录音文件方法和装置
US9934406B2 (en) 2015-01-08 2018-04-03 Microsoft Technology Licensing, Llc Protecting private information in input understanding system
US9454675B2 (en) 2015-01-26 2016-09-27 Idis Co., Ltd. Apparatus and method for protecting personal information of recorded image, and computer-readable recording medium having computer program recorded therein
US10140343B2 (en) 2015-02-09 2018-11-27 Ca, Inc. System and method of reducing data in a storage system
WO2016166760A1 (en) 2015-04-16 2016-10-20 Docauthority Ltd. Structural document classification
CN106326734A (zh) * 2015-06-30 2017-01-11 阿里巴巴集团控股有限公司 一种检测敏感信息的方法和设备
EP3166041A1 (en) 2015-11-07 2017-05-10 Tata Consultancy Services Limited Format preserving masking system and method
US10282557B1 (en) * 2015-11-19 2019-05-07 Veritas Technologies Llc Systems and methods for protecting sensitive data against data loss
US9904957B2 (en) * 2016-01-15 2018-02-27 FinLocker LLC Systems and/or methods for maintaining control over, and access to, sensitive data inclusive digital vaults and hierarchically-arranged information elements thereof
CN106095220B (zh) * 2016-05-30 2019-09-27 北京小米移动软件有限公司 通知消息提示方法及装置
US10742844B2 (en) 2016-06-28 2020-08-11 Hewlett-Packard Development Company, L.P. Hiding sensitive data
US10430610B2 (en) 2016-06-30 2019-10-01 International Business Machines Corporation Adaptive data obfuscation
US10387670B2 (en) * 2016-09-21 2019-08-20 International Business Machines Corporation Handling sensitive data in an application using external processing
US20180253219A1 (en) 2017-03-06 2018-09-06 Microsoft Technology Licensing, Llc Personalized presentation of content on a computing device
US10380355B2 (en) 2017-03-23 2019-08-13 Microsoft Technology Licensing, Llc Obfuscation of user content in structured user data files
US10671753B2 (en) 2017-03-23 2020-06-02 Microsoft Technology Licensing, Llc Sensitive data loss protection for structured user content viewed in user applications
US10410014B2 (en) * 2017-03-23 2019-09-10 Microsoft Technology Licensing, Llc Configurable annotations for privacy-sensitive user content
US10412139B2 (en) 2017-05-26 2019-09-10 Streamsure Solutions Limited Communication event
US10200331B2 (en) 2017-06-28 2019-02-05 Xerox Corporation Methods and systems for performing structure-preserving obfuscation on emails

Also Published As

Publication number Publication date
JP2020516986A (ja) 2020-06-11
RU2019133476A3 (es) 2021-07-05
IL268794A (en) 2019-10-31
AU2018237533B2 (en) 2022-01-20
ZA201905231B (en) 2020-10-28
NZ756030A (en) 2023-12-22
BR112019016655A2 (pt) 2020-04-07
KR102464222B1 (ko) 2022-11-04
WO2018175163A1 (en) 2018-09-27
IL268794B (en) 2022-11-01
CO2019010012A2 (es) 2020-01-17
US10410014B2 (en) 2019-09-10
CN110506271A (zh) 2019-11-26
US11544402B2 (en) 2023-01-03
EP3602382A1 (en) 2020-02-05
JP7012742B2 (ja) 2022-01-28
AU2018237533A1 (en) 2019-08-22
MX2019011180A (es) 2019-10-30
CA3054035A1 (en) 2018-09-27
CN110506271B (zh) 2023-09-29
US20180276401A1 (en) 2018-09-27
IL268794B2 (en) 2023-03-01
US20190354715A1 (en) 2019-11-21
CN117195307A (zh) 2023-12-08
SG11201908288XA (en) 2019-10-30
RU2764393C2 (ru) 2022-01-17
EP3602382B1 (en) 2020-12-16
RU2019133476A (ru) 2021-04-23
KR20190131032A (ko) 2019-11-25
PH12019550175A1 (en) 2020-06-29

Similar Documents

Publication Publication Date Title
CL2019002634A1 (es) Anotaciones configurables para contenido de usuario de carácter confidencial.
BR112018074084A2 (pt) sistema e método para comutação de feixe e relatório
BR112017009280A2 (pt) modificação de apresentação de mídia usando marcação de segmento de áudio
MY202280A (en) Iot security service
BR112016029787A2 (pt) faixas de valor para elementos de sintaxe em criptografia de vídeo
ES2571863T3 (es) Gestión de listas de imágenes de referencia
AR097334A1 (es) Metodología probabilística para perforación en tiempo real
SG10201807986SA (en) Data records selection
MX2015009172A (es) Sistemas y metodos para identificar y reportar vulnerabilidades de aplicaciones y archivos.
MY165937A (en) Formatting data by example
BR112013028560A2 (pt) relatório de margem de potência relacionado com redução máxima de potência no gerenciamento de potência
ES2571592T3 (es) Sistema de autenticación, método de autenticación, dispositivo de autenticación, terminal de información, programa y medio de registro de información
BR112015015541A8 (pt) sistema de método de computação e meio não transitório capaz de ser lido por computador
AR110816A1 (es) Gestión de información dedicada y común de un sistema
BR112015017146A2 (pt) método para a determinação do número de bits de indicador de pontuação (ri), estação base e terminal
CO2020015995A2 (es) Gestión de actualizaciones de configuración de vplmn en el ue debido a cambios en la configuración de plmn local
BR112019001785A2 (pt) provimento e leitura de uma marcação em um item
AR109331A1 (es) Control de puntos de transmisión de referencia para mediciones rstd
IN2013CH05995A (es)
BR112017025681A2 (pt) sistema e método para um servidor do sistema de criação de website
WO2018117968A8 (en) Systems and methods for automated bulk user registration spanning both a content management system and any software applications embedded therein
NO20171554A1 (en) Graphical indexing for life cycle management of drilling system assets
CO2022005022A2 (es) Métodos y aparatos para reportar eventos
BR112018010128A8 (pt) método e dispositivo para gerar alarme e interrupção de limpeza de alarme
JP2018518757A5 (es)