DE60330701D1 - Verfahren und vorrichtung zum übertragen von vertraulichkeitseinschränkungen unterzogenen daten - Google Patents

Verfahren und vorrichtung zum übertragen von vertraulichkeitseinschränkungen unterzogenen daten

Info

Publication number
DE60330701D1
DE60330701D1 DE60330701T DE60330701T DE60330701D1 DE 60330701 D1 DE60330701 D1 DE 60330701D1 DE 60330701 T DE60330701 T DE 60330701T DE 60330701 T DE60330701 T DE 60330701T DE 60330701 D1 DE60330701 D1 DE 60330701D1
Authority
DE
Germany
Prior art keywords
user
transferring
data
broker
confidentiality
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60330701T
Other languages
English (en)
Inventor
Robert Aarts
Margareta Bjorksten
Timo Skytta
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Oyj
Original Assignee
Nokia Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Oyj filed Critical Nokia Oyj
Application granted granted Critical
Publication of DE60330701D1 publication Critical patent/DE60330701D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
DE60330701T 2002-11-15 2003-11-04 Verfahren und vorrichtung zum übertragen von vertraulichkeitseinschränkungen unterzogenen daten Expired - Lifetime DE60330701D1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US42714402P 2002-11-15 2002-11-15
US10/648,644 US20050076233A1 (en) 2002-11-15 2003-08-27 Method and apparatus for transmitting data subject to privacy restrictions
PCT/FI2003/000815 WO2004047398A1 (en) 2002-11-15 2003-11-04 Method and apparatus for transmitting data subject to privacy restrictions

Publications (1)

Publication Number Publication Date
DE60330701D1 true DE60330701D1 (de) 2010-02-04

Family

ID=32329148

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60330701T Expired - Lifetime DE60330701D1 (de) 2002-11-15 2003-11-04 Verfahren und vorrichtung zum übertragen von vertraulichkeitseinschränkungen unterzogenen daten

Country Status (6)

Country Link
US (1) US20050076233A1 (de)
EP (1) EP1561322B1 (de)
AT (1) ATE453277T1 (de)
AU (1) AU2003276287A1 (de)
DE (1) DE60330701D1 (de)
WO (1) WO2004047398A1 (de)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7334013B1 (en) 2002-12-20 2008-02-19 Microsoft Corporation Shared services management
US20050005170A1 (en) * 2003-06-26 2005-01-06 International Business Machines Corporation Minimizing information gathered by access decision engines in access control systems
US7269853B1 (en) * 2003-07-23 2007-09-11 Microsoft Corporation Privacy policy change notification
US20050091101A1 (en) * 2003-10-24 2005-04-28 Epling Jeremiah S. Systems and methods for user-tailored presentation of privacy policy data
US7590705B2 (en) * 2004-02-23 2009-09-15 Microsoft Corporation Profile and consent accrual
CA2574885A1 (en) * 2004-07-23 2006-02-02 Privit, Inc. Privacy compliant consent and data access management system and method
US8464311B2 (en) * 2004-10-28 2013-06-11 International Business Machines Corporation Method and system for implementing privacy notice, consent, and preference with a privacy proxy
US7797726B2 (en) * 2004-12-16 2010-09-14 International Business Machines Corporation Method and system for implementing privacy policy enforcement with a privacy proxy
JP4746053B2 (ja) * 2004-12-22 2011-08-10 テレフオンアクチーボラゲット エル エム エリクソン(パブル) 個人データの制御装置及び方法
JP4824021B2 (ja) * 2005-06-10 2011-11-24 パナソニック株式会社 情報セキュリティ装置、情報セキュリティシステム、情報セキュリティ方法、制御プログラムおよび集積回路
US10733666B1 (en) * 2005-06-30 2020-08-04 Sun Microsystems Inc. System and method for defining a privacy zone within a network
US20070150916A1 (en) * 2005-12-28 2007-06-28 James Begole Using sensors to provide feedback on the access of digital content
GB2437558B (en) * 2006-04-19 2010-12-15 Thales Holdings Uk Plc Privacy protection system
US20080270802A1 (en) * 2007-04-24 2008-10-30 Paul Anthony Ashley Method and system for protecting personally identifiable information
US7734642B2 (en) * 2007-04-24 2010-06-08 International Business Machines Corporation Method and system for automating purpose usage selection on web sites
AU2008261648B2 (en) * 2007-06-12 2013-10-03 Facebook, Inc. Personalized social networking application content
CN101731000A (zh) * 2007-07-06 2010-06-09 Lm爱立信电话有限公司 使服务供应商能够获得并使用用户信息的系统和方法
JP5046158B2 (ja) * 2007-08-10 2012-10-10 インターナショナル・ビジネス・マシーンズ・コーポレーション 電子メールメッセージの特性を検出する装置及び方法
US8732846B2 (en) 2007-08-15 2014-05-20 Facebook, Inc. Platform for providing a social context to software applications
WO2009149759A1 (en) * 2008-06-12 2009-12-17 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for machine-to-machine communication
US8837718B2 (en) * 2009-03-27 2014-09-16 Microsoft Corporation User-specified sharing of data via policy and/or inference from a hierarchical cryptographic store
US8473324B2 (en) 2010-04-30 2013-06-25 Bank Of America Corporation Assessment of risk associated with international cross border data movement
US9594886B2 (en) * 2010-06-02 2017-03-14 Avaya Inc. Application and open source information technology policy filter
US9471907B2 (en) * 2010-12-21 2016-10-18 Intel Corporation Highly granular cloud computing marketplace
US9032544B2 (en) * 2010-12-22 2015-05-12 Private Access, Inc. System and method for controlling communication of private information over a network
JP5939248B2 (ja) * 2011-03-03 2016-06-22 日本電気株式会社 ポリシ調停方法、調停サーバおよびプログラム
US20130326067A1 (en) * 2012-06-04 2013-12-05 Lagrange Systems, LLC Decentralized resource allocation
US9572026B2 (en) * 2012-10-16 2017-02-14 Cisco Technology, Inc. Location services for a wireless device
GB2521614B (en) 2013-12-23 2021-01-13 Arm Ip Ltd Controlling authorisation within computer systems
GB2521478B (en) * 2013-12-23 2022-02-02 Arm Ip Ltd Control of data provision
US10839098B2 (en) 2017-04-07 2020-11-17 International Business Machines Corporation System to prevent export of sensitive data
US10635825B2 (en) 2018-07-11 2020-04-28 International Business Machines Corporation Data privacy awareness in workload provisioning
US11074368B2 (en) 2018-10-15 2021-07-27 International Business Machines Corporation Obfuscation and routing of sensitive actions or requests based on social connections

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3922482B2 (ja) * 1997-10-14 2007-05-30 ソニー株式会社 情報処理装置および方法
NO313399B1 (no) * 2000-09-14 2002-09-23 Fast Search & Transfer Asa Fremgangsmate til soking og analyse av informasjon i datanettverk
FI111788B (fi) * 2001-01-04 2003-09-15 Nokia Corp Menetelmä yksityisyyden tuottamiseksi tietoliikenneverkossa
US20030004898A1 (en) * 2001-07-02 2003-01-02 International Business Machines Corporation Method and apparatus for privacy negotiation
JP2003132160A (ja) * 2001-10-23 2003-05-09 Nec Corp 個人情報管理システムと個人情報管理装置、及び個人情報管理プログラム
EP1307019A1 (de) * 2001-10-25 2003-05-02 Telefonaktiebolaget L M Ericsson (Publ) Verfahren und Vorrichtung zur Zugriffsteuerung persönlicher Informationen
US7478157B2 (en) * 2001-11-07 2009-01-13 International Business Machines Corporation System, method, and business methods for enforcing privacy preferences on personal-data exchanges across a network
US6959420B1 (en) * 2001-11-30 2005-10-25 Microsoft Corporation Method and system for protecting internet users' privacy by evaluating web site platform for privacy preferences policy

Also Published As

Publication number Publication date
WO2004047398A1 (en) 2004-06-03
EP1561322A1 (de) 2005-08-10
ATE453277T1 (de) 2010-01-15
AU2003276287A1 (en) 2004-06-15
US20050076233A1 (en) 2005-04-07
EP1561322B1 (de) 2009-12-23

Similar Documents

Publication Publication Date Title
DE60330701D1 (de) Verfahren und vorrichtung zum übertragen von vertraulichkeitseinschränkungen unterzogenen daten
ATE500698T1 (de) System und verfahren zur filterung von datentransfers in einem mobilgerät
TW200631374A (en) Digital rights management system based on hardware identification
WO2003044640A3 (en) System and method for managing confidential data
IL158592A0 (en) System and method for the management, analysis, and application of data for knowledge-based organizations
ATE292868T1 (de) Verfahren und transaktionsinterface zum gesicherten datenaustausch zwischen unterscheidbaren netzen
WO2006122091A3 (en) Cascading security architecture
ATE527615T1 (de) System und verfahren zum verhindern von identitätsdiebstahl durch verwendung einer sicheren datenverarbeitungseinrichtung
TW200603582A (en) System, method, computer program product, and business method for device group management using virtual device domain
BR0313404A (pt) Método de monitorar o uso por cliente de conteúdo digital, sistema de cliente capaz de usar conteúdo digital provido por um provedor de conteúdo, sistema de administração de direitos digitais para ajudar na administração de conteúdo digital e dispositivo resistente a fraude
DE60330659D1 (de) Verfahren und vorrichtung zum sammeln und anzeigen von netzwerkgeräteinformationen
DE60322366D1 (de) Rechnersystem mit einem für einen sicheren ausführungsmodus geeigneten cpu und einem sicherheitsdienst-prozessor die über einen gesicherten kommunikationsweg miteinander verbunden sind
WO2005104426A3 (en) Geographic location based licensing system
EP1538543A4 (de) Lizenzverwaltungseinrichtung, lizenzverwaltungsverfahren und computerprogramm
ATE381168T1 (de) Verfahren und vorrichtung zum wiederauffinden von in einem schlüsselverwaltungssystem gesicherten werten
WO2001091033A3 (en) Security architecture for integration of enterprise information system with j2ee platform
ATE519323T1 (de) Sicherung von ldap (lightweight directory access protocol) verkehr
GB2419206A (en) System and method for managing digital rights and content assets
ATE350872T1 (de) Sicherheits- und privatsphärenverbesserungen für sicherheitseinrichtungen
WO2005008382A3 (en) Methods and apparatus for building a complete data protection scheme
WO2005074397A3 (en) Computer security apparatus and method using security input device driver
SE0300368D0 (sv) System for internet privacy
WO2009026096A3 (en) System and method for enforcing network device provisioning policy
WO2004008283A3 (en) Repository-independent system and method for asset management and reconciliation
GB2425197B (en) System and method for managing relationships between brokers and traders

Legal Events

Date Code Title Description
8364 No opposition during term of opposition