CN107239712A - 基于应用程序的用户信息的隐藏方法及装置 - Google Patents

基于应用程序的用户信息的隐藏方法及装置 Download PDF

Info

Publication number
CN107239712A
CN107239712A CN201610188604.2A CN201610188604A CN107239712A CN 107239712 A CN107239712 A CN 107239712A CN 201610188604 A CN201610188604 A CN 201610188604A CN 107239712 A CN107239712 A CN 107239712A
Authority
CN
China
Prior art keywords
application program
media file
user profile
attribute list
produced
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610188604.2A
Other languages
English (en)
Chinese (zh)
Inventor
吕晨晨
管维刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201610188604.2A priority Critical patent/CN107239712A/zh
Priority to TW106102211A priority patent/TW201734877A/zh
Priority to KR1020187030946A priority patent/KR102231409B1/ko
Priority to JP2018551863A priority patent/JP6798669B2/ja
Priority to MYPI2018703544A priority patent/MY195202A/en
Priority to SG11201808484RA priority patent/SG11201808484RA/en
Priority to PCT/CN2017/077279 priority patent/WO2017167052A1/zh
Publication of CN107239712A publication Critical patent/CN107239712A/zh
Priority to US16/137,424 priority patent/US10671755B2/en
Priority to PH12018502094A priority patent/PH12018502094A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1075Editing
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Stored Programmes (AREA)
CN201610188604.2A 2016-03-29 2016-03-29 基于应用程序的用户信息的隐藏方法及装置 Pending CN107239712A (zh)

Priority Applications (9)

Application Number Priority Date Filing Date Title
CN201610188604.2A CN107239712A (zh) 2016-03-29 2016-03-29 基于应用程序的用户信息的隐藏方法及装置
TW106102211A TW201734877A (zh) 2016-03-29 2017-01-20 基於應用程序的用戶資訊的隱藏方法及裝置
KR1020187030946A KR102231409B1 (ko) 2016-03-29 2017-03-20 애플리케이션에 포함된 사용자 정보를 은닉하기 위한 방법 및 디바이스
JP2018551863A JP6798669B2 (ja) 2016-03-29 2017-03-20 アプリケーションに含まれるユーザ情報を隠すための方法及びデバイス
MYPI2018703544A MY195202A (en) 2016-03-29 2017-03-20 Method and Device for Concealing user Information Contained In Application
SG11201808484RA SG11201808484RA (en) 2016-03-29 2017-03-20 Method and device for concealing user information contained in application
PCT/CN2017/077279 WO2017167052A1 (zh) 2016-03-29 2017-03-20 基于应用程序的用户信息的隐藏方法及装置
US16/137,424 US10671755B2 (en) 2016-03-29 2018-09-20 Method and device for concealing user information contained in application
PH12018502094A PH12018502094A1 (en) 2016-03-29 2018-09-28 Method and device for concealing user information contained in application

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610188604.2A CN107239712A (zh) 2016-03-29 2016-03-29 基于应用程序的用户信息的隐藏方法及装置

Publications (1)

Publication Number Publication Date
CN107239712A true CN107239712A (zh) 2017-10-10

Family

ID=59963482

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610188604.2A Pending CN107239712A (zh) 2016-03-29 2016-03-29 基于应用程序的用户信息的隐藏方法及装置

Country Status (9)

Country Link
US (1) US10671755B2 (enExample)
JP (1) JP6798669B2 (enExample)
KR (1) KR102231409B1 (enExample)
CN (1) CN107239712A (enExample)
MY (1) MY195202A (enExample)
PH (1) PH12018502094A1 (enExample)
SG (1) SG11201808484RA (enExample)
TW (1) TW201734877A (enExample)
WO (1) WO2017167052A1 (enExample)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112199713A (zh) * 2020-12-03 2021-01-08 成都中科大旗软件股份有限公司 一种ios系统软件运行算法的混淆加密方法

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113422757B (zh) * 2021-06-04 2023-04-07 广西电网有限责任公司 一种基于加密应用的文档管理系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2178753C (en) * 1993-12-10 2000-06-13 Carlos A. Nevarez Extended attributes file system
CN1746864A (zh) * 2004-09-08 2006-03-15 上海乐金广电电子有限公司 可再记录光盘及其文件属性信息管理方法
CN101114256A (zh) * 2006-07-24 2008-01-30 知网生物识别科技股份有限公司 实时数据保密方法
CN104199909A (zh) * 2014-08-28 2014-12-10 上海爱数软件有限公司 VMware场景中恢复NTFS高级加密文件的方法

Family Cites Families (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6281893B1 (en) 1996-04-04 2001-08-28 Sun Microsystems, Inc. Method and apparatus for providing an object oriented approach to a device independent graphics control system
WO2001071960A1 (en) * 2000-03-18 2001-09-27 Digimarc Corporation Transmarking, watermark embedding functions as rendering commands, and feature-based watermarking of multimedia signals
US7124203B2 (en) * 2000-07-10 2006-10-17 Oracle International Corporation Selective cache flushing in identity and access management systems
JP2003202930A (ja) * 2002-01-09 2003-07-18 Toshiba Corp 実行権限管理システム
US20050021520A1 (en) * 2003-07-24 2005-01-27 Nokia Corporation Method for controlling access rights to data stored in a hand portable device and a hand portable device for providing access to stored data
JP2005182747A (ja) * 2003-11-27 2005-07-07 Ricoh Co Ltd 文書管理装置、システム、方法及びプログラム
CN1262087C (zh) * 2005-01-14 2006-06-28 南相浩 基于标识的密钥产生方法
JP4971660B2 (ja) * 2005-03-31 2012-07-11 キヤノン株式会社 画像処理装置、画像処理方法、コンピュータプログラム、記憶媒体
US20070204078A1 (en) * 2006-02-09 2007-08-30 Intertrust Technologies Corporation Digital rights management engine systems and methods
TW200731751A (en) 2006-02-09 2007-08-16 Mitac Int Corp Method for enciphering to conceal the data from specific source
US20080052641A1 (en) * 2006-06-26 2008-02-28 Sun River Systems, Inc. System and method for secure and private media management
US8752181B2 (en) * 2006-11-09 2014-06-10 Touchnet Information Systems, Inc. System and method for providing identity theft security
US8832467B2 (en) * 2007-05-16 2014-09-09 Broadcom Corporation Digital rights management metafile, management protocol and applications thereof
JP2009211384A (ja) * 2008-03-04 2009-09-17 Ntt Docomo Inc 検索代理装置及び検索代理方法
KR101574988B1 (ko) * 2008-06-02 2015-12-08 (주)마크애니 데이터 은닉 기법을 이용한 콘텐츠 품질 제어 방법 및시스템
US8073840B2 (en) * 2008-06-17 2011-12-06 Attivio, Inc. Querying joined data within a search engine index
JP2010052998A (ja) 2008-08-29 2010-03-11 Ohara Inc 光学ガラスの製造方法
US8745610B2 (en) * 2008-11-06 2014-06-03 Nec Corporation Maintenance system, maintenance method and program for maintenance
JP2011048739A (ja) * 2009-08-28 2011-03-10 Ricoh Co Ltd 電子書類を処理する情報処理装置、方法、プログラムおよび記録媒体
US8880905B2 (en) * 2010-10-27 2014-11-04 Apple Inc. Methods for processing private metadata
US8639706B1 (en) * 2011-07-01 2014-01-28 Google Inc. Shared metadata for media files
JP6091144B2 (ja) * 2012-10-10 2017-03-08 キヤノン株式会社 画像処理装置及びその制御方法、並びにプログラム
EP2802118B1 (en) * 2012-12-07 2021-02-03 Duvon Corporation File sharing system and method
JP6015414B2 (ja) * 2012-12-18 2016-10-26 富士通株式会社 プログラム、情報処理方法、及び情報処理装置
US9179199B2 (en) * 2013-03-14 2015-11-03 Apple Inc. Media playback across multiple devices
US9886585B2 (en) * 2013-06-14 2018-02-06 Sap Se Multi-layer data security
US9760697B1 (en) * 2013-06-27 2017-09-12 Interacvault Inc. Secure interactive electronic vault with dynamic access controls
WO2015045048A1 (ja) 2013-09-26 2015-04-02 富士通株式会社 アプリデータ記憶領域生成方法,アプリデータ記憶領域生成装置,及びアプリデータ記憶領域生成プログラム
US20160055342A1 (en) * 2013-12-18 2016-02-25 Giuseppe Bivona Device and methods to control information outputting on computing device
US9100440B1 (en) * 2014-02-20 2015-08-04 Symantec Corporation Systems and methods for applying data loss prevention policies to closed-storage portable devices
CN105227524B (zh) * 2014-06-12 2018-10-12 阿里巴巴集团控股有限公司 一种信息保密方法及相关装置
CN104200171B (zh) * 2014-08-20 2017-07-11 中国科学技术大学先进技术研究院 一种基于信息隐藏的虚拟文件系统
US9928373B2 (en) * 2015-03-31 2018-03-27 Symantec Corporation Technique for data loss prevention for a cloud sync application

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2178753C (en) * 1993-12-10 2000-06-13 Carlos A. Nevarez Extended attributes file system
CN1746864A (zh) * 2004-09-08 2006-03-15 上海乐金广电电子有限公司 可再记录光盘及其文件属性信息管理方法
CN101114256A (zh) * 2006-07-24 2008-01-30 知网生物识别科技股份有限公司 实时数据保密方法
CN104199909A (zh) * 2014-08-28 2014-12-10 上海爱数软件有限公司 VMware场景中恢复NTFS高级加密文件的方法

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112199713A (zh) * 2020-12-03 2021-01-08 成都中科大旗软件股份有限公司 一种ios系统软件运行算法的混淆加密方法

Also Published As

Publication number Publication date
JP6798669B2 (ja) 2020-12-09
TW201734877A (zh) 2017-10-01
SG11201808484RA (en) 2018-10-30
KR102231409B1 (ko) 2021-03-26
PH12018502094A1 (en) 2019-07-24
JP2019511064A (ja) 2019-04-18
US10671755B2 (en) 2020-06-02
WO2017167052A1 (zh) 2017-10-05
KR20190002487A (ko) 2019-01-08
US20190026235A1 (en) 2019-01-24
MY195202A (en) 2023-01-11

Similar Documents

Publication Publication Date Title
US11755530B2 (en) Method and system for applying data retention policies in a computing platform
US11113412B2 (en) System and method for monitoring and verifying software behavior
CN110162981A (zh) 数据处理方法及装置
CN109800582B (zh) 可溯源的多方数据处理方法、装置及设备
CN108055132A (zh) 一种业务授权的方法、装置及设备
US11809603B2 (en) Systems and methods for real-time encryption of sensitive data
WO2021114872A1 (zh) 一种基于可验证声明的业务处理方法、装置及设备
US12229304B2 (en) Secure data analytics
CN109426732A (zh) 一种数据处理方法及装置
CN111079152A (zh) 一种模型部署方法、装置及设备
CN110021291A (zh) 一种语音合成文件的调用方法及装置
CN112287376A (zh) 一种隐私数据的处理方法及装置
CN111737304A (zh) 一种区块链数据的处理方法、装置及设备
CN110474775B (zh) 一种块链式账本中的用户创建方法、装置及设备
US11765147B1 (en) System and method for use of filters within a cryptographic process
CN112182509A (zh) 一种合规数据的异常检测方法、装置及设备
CN107239712A (zh) 基于应用程序的用户信息的隐藏方法及装置
CN106982193A (zh) 一种预防批量注册的方法及装置
CN108090768A (zh) 一种业务执行的方法及装置
US20180035285A1 (en) Semantic Privacy Enforcement
CN111143879A (zh) 一种Android平台SD卡文件保护方法、终端设备及存储介质
CN116432196A (zh) 混合云环境的数据库分层加密
US12316778B2 (en) Privacy-preserving user certificates
KR102907788B1 (ko) 퍼스널 데이터를 관리하기 위한 방법, 단말기 및 서버
CN119180055A (zh) 数据处理方法、装置、设备、存储介质和程序产品

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1245447

Country of ref document: HK

RJ01 Rejection of invention patent application after publication

Application publication date: 20171010

RJ01 Rejection of invention patent application after publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1245447

Country of ref document: HK