HK1179722A1 - 用於安全代理信息的系統和方法 - Google Patents
用於安全代理信息的系統和方法Info
- Publication number
- HK1179722A1 HK1179722A1 HK13106783.3A HK13106783A HK1179722A1 HK 1179722 A1 HK1179722 A1 HK 1179722A1 HK 13106783 A HK13106783 A HK 13106783A HK 1179722 A1 HK1179722 A1 HK 1179722A1
- Authority
- HK
- Hong Kong
- Prior art keywords
- systems
- methods
- agent information
- secure agent
- secure
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2101—Auditing as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Signal Processing (AREA)
- Databases & Information Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Storage Device Security (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Information Transfer Between Computers (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US37229310P | 2010-08-10 | 2010-08-10 | |
US12/943,765 US8572760B2 (en) | 2010-08-10 | 2010-11-10 | Systems and methods for secure agent information |
PCT/US2011/046888 WO2012021427A2 (en) | 2010-08-10 | 2011-08-08 | Systems and methods for secure agent information |
Publications (1)
Publication Number | Publication Date |
---|---|
HK1179722A1 true HK1179722A1 (zh) | 2013-10-04 |
Family
ID=45565764
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
HK13106783.3A HK1179722A1 (zh) | 2010-08-10 | 2013-06-07 | 用於安全代理信息的系統和方法 |
Country Status (8)
Country | Link |
---|---|
US (1) | US8572760B2 (zh) |
EP (1) | EP2603876A4 (zh) |
JP (1) | JP5690935B2 (zh) |
CN (1) | CN103069429B (zh) |
AU (1) | AU2011289673B2 (zh) |
CA (1) | CA2806461A1 (zh) |
HK (1) | HK1179722A1 (zh) |
WO (1) | WO2012021427A2 (zh) |
Families Citing this family (27)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9396279B1 (en) | 2009-02-17 | 2016-07-19 | Jpmorgan Chase Bank, Na | Collaborative virtual markup |
CN102479239B (zh) * | 2010-11-29 | 2016-03-09 | 国际商业机器公司 | 预存储rdf三元数据的方法和装置 |
US8918641B2 (en) * | 2011-05-26 | 2014-12-23 | Intel Corporation | Dynamic platform reconfiguration by multi-tenant service providers |
CN103975332B (zh) * | 2011-12-08 | 2018-08-14 | 英特尔公司 | 用于使用基于硬件的信任根以对等方式进行基于策略的内容共享的方法和装置 |
WO2013113169A1 (en) * | 2012-02-03 | 2013-08-08 | Empire Technology Development Llc | Pseudo message recognition based on ontology reasoning |
US10192066B2 (en) | 2014-03-14 | 2019-01-29 | Hewlett Packard Enterprise Development Lp | Semantic restriction |
US10193892B2 (en) | 2014-03-14 | 2019-01-29 | Hewlett Packard Enterprise Development Lp | Resource restriction |
US10848435B2 (en) * | 2014-05-29 | 2020-11-24 | Blackberry Limited | Method and system for administering multiple domain management authorities on a mobile device |
CN104021483B (zh) * | 2014-06-26 | 2017-08-25 | 陈思恩 | 旅客需求推荐方法 |
US9910794B2 (en) | 2014-09-26 | 2018-03-06 | Infineon Technologies Ag | Processing data |
US11350254B1 (en) | 2015-05-05 | 2022-05-31 | F5, Inc. | Methods for enforcing compliance policies and devices thereof |
US11650972B1 (en) * | 2015-12-02 | 2023-05-16 | Wells Fargo Bank, N.A. | Semantic compliance validation for blockchain |
US11757946B1 (en) | 2015-12-22 | 2023-09-12 | F5, Inc. | Methods for analyzing network traffic and enforcing network policies and devices thereof |
US11178150B1 (en) | 2016-01-20 | 2021-11-16 | F5 Networks, Inc. | Methods for enforcing access control list based on managed application and devices thereof |
CN109478215A (zh) * | 2016-04-25 | 2019-03-15 | 英特托拉斯技术公司 | 数据管理系统和方法 |
US11157641B2 (en) * | 2016-07-01 | 2021-10-26 | Microsoft Technology Licensing, Llc | Short-circuit data access |
KR102219730B1 (ko) * | 2016-09-29 | 2021-02-24 | 콘비다 와이어리스, 엘엘씨 | 서비스 계층에 대한 액세스 제어 정책 동기화 |
US10594657B1 (en) * | 2016-11-02 | 2020-03-17 | F5 Networks, Inc. | Methods for parameterized sub-policy evaluation for fine grain access control during a session and devices thereof |
US11122042B1 (en) | 2017-05-12 | 2021-09-14 | F5 Networks, Inc. | Methods for dynamically managing user access control and devices thereof |
US11343237B1 (en) | 2017-05-12 | 2022-05-24 | F5, Inc. | Methods for managing a federated identity environment using security and access control data and devices thereof |
US11399030B2 (en) * | 2018-07-23 | 2022-07-26 | Kyndryl, Inc. | Ontology based control of access to resources in a computing system |
JP7207114B2 (ja) * | 2019-04-09 | 2023-01-18 | 富士通株式会社 | 情報処理装置および認証情報処理方法 |
CN113010909A (zh) * | 2019-12-20 | 2021-06-22 | 南京云教数据科技有限公司 | 一种科学数据共享平台数据安全分级方法和装置 |
US20220318422A1 (en) * | 2021-03-31 | 2022-10-06 | Change Healthcare Holdings Llc | Methods, systems, and computer program products for processing health care information access requests based on hierarchical access rules |
US20220319645A1 (en) * | 2021-03-31 | 2022-10-06 | Change Healthcare Holdings Llc | Methods, systems, and computer program products for sharing health care information with delegated entities using discretionary and non-discretionary access rules |
GB2610163B (en) * | 2021-08-12 | 2023-12-13 | Netriver Systems Ltd | Secure online exchange of digital identification |
CN118133267B (zh) * | 2024-03-19 | 2024-08-30 | 临沂大学 | 一种基于Ranger的权限管理方法、设备及介质 |
Family Cites Families (57)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5867725A (en) | 1996-03-21 | 1999-02-02 | International Business Machines Corporation | Concurrent multitasking in a uniprocessor |
US6449603B1 (en) | 1996-05-23 | 2002-09-10 | The United States Of America As Represented By The Secretary Of The Department Of Health And Human Services | System and method for combining multiple learning agents to produce a prediction method |
US6826597B1 (en) | 1999-03-17 | 2004-11-30 | Oracle International Corporation | Providing clients with services that retrieve data from data sources that do not necessarily support the format required by the clients |
AU6754800A (en) | 1999-08-02 | 2001-02-19 | Reticular Systems, Inc. | Integrated system and method of creating intelligent agents |
GB9923340D0 (en) | 1999-10-04 | 1999-12-08 | Secr Defence | Improvements relating to security |
JP2001265799A (ja) | 2000-03-15 | 2001-09-28 | Hitachi Ltd | 情報検索方法 |
US7757271B2 (en) | 2000-04-19 | 2010-07-13 | Hewlett-Packard Development Company, L.P. | Computer system security service |
JP3729064B2 (ja) | 2000-11-29 | 2005-12-21 | 日本電気株式会社 | データ依存関係検出装置 |
US20020143821A1 (en) | 2000-12-15 | 2002-10-03 | Douglas Jakubowski | Site mining stylesheet generator |
WO2002097667A2 (en) | 2001-05-31 | 2002-12-05 | Lixto Software Gmbh | Visual and interactive wrapper generation, automated information extraction from web pages, and translation into xml |
US7225183B2 (en) * | 2002-01-28 | 2007-05-29 | Ipxl, Inc. | Ontology-based information management system and method |
US7143091B2 (en) | 2002-02-04 | 2006-11-28 | Cataphorn, Inc. | Method and apparatus for sociological data mining |
US20030196108A1 (en) * | 2002-04-12 | 2003-10-16 | Kung Kenneth C. | System and techniques to bind information objects to security labels |
US7574652B2 (en) | 2002-06-20 | 2009-08-11 | Canon Kabushiki Kaisha | Methods for interactively defining transforms and for generating queries by manipulating existing query data |
US7134022B2 (en) | 2002-07-16 | 2006-11-07 | Flyntz Terence T | Multi-level and multi-category data labeling system |
US20040153908A1 (en) * | 2002-09-09 | 2004-08-05 | Eprivacy Group, Inc. | System and method for controlling information exchange, privacy, user references and right via communications networks communications networks |
US7711670B2 (en) | 2002-11-13 | 2010-05-04 | Sap Ag | Agent engine |
JP2004192353A (ja) * | 2002-12-11 | 2004-07-08 | Nippon Telegr & Teleph Corp <Ntt> | 個人情報開示制御システム及び個人情報開示制御方法 |
WO2005008358A2 (en) * | 2003-07-22 | 2005-01-27 | Kinor Technologies Inc. | Information access using ontologies |
CA2459004A1 (en) * | 2004-02-20 | 2005-08-20 | Ibm Canada Limited - Ibm Canada Limitee | Method and system to control data acces using security label components |
US7937319B2 (en) * | 2005-03-21 | 2011-05-03 | Oversight Technologies, Inc. | Methods and systems for compliance monitoring knowledge base |
US20050240600A1 (en) | 2004-04-21 | 2005-10-27 | Hill David A | Methods, systems, and storage mediums for integrating service request generation systems with a service order control system |
US7809548B2 (en) | 2004-06-14 | 2010-10-05 | University Of North Texas | Graph-based ranking algorithms for text processing |
US20050289342A1 (en) * | 2004-06-28 | 2005-12-29 | Oracle International Corporation | Column relevant data security label |
US7823123B2 (en) | 2004-07-13 | 2010-10-26 | The Mitre Corporation | Semantic system for integrating software components |
US8375294B2 (en) | 2004-07-29 | 2013-02-12 | Cisco Technology, Inc. | Editing web pages |
US7831570B2 (en) | 2004-12-30 | 2010-11-09 | Oracle International Corporation | Mandatory access control label security |
US7370050B2 (en) * | 2005-02-28 | 2008-05-06 | Microsoft Corporation | Discoverability and enumeration mechanisms in a hierarchically secure storage system |
US7992134B2 (en) | 2005-04-29 | 2011-08-02 | The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration | Systems, methods and apparatus for modeling, specifying and deploying policies in autonomous and autonomic systems using agent-oriented software engineering |
US8024653B2 (en) | 2005-11-14 | 2011-09-20 | Make Sence, Inc. | Techniques for creating computer generated notes |
US20080040661A1 (en) | 2006-07-07 | 2008-02-14 | Bryce Allen Curtis | Method for inheriting a Wiki page layout for a Wiki page |
US8219900B2 (en) | 2006-07-07 | 2012-07-10 | International Business Machines Corporation | Programmatically hiding and displaying Wiki page layout sections |
US20080033993A1 (en) * | 2006-08-04 | 2008-02-07 | International Business Machines Corporation | Database Access Through Ontologies With Semi-Automatic Semantic Mapping |
US20080127146A1 (en) | 2006-09-06 | 2008-05-29 | Shih-Wei Liao | System and method for generating object code for map-reduce idioms in multiprocessor systems |
US20080222634A1 (en) | 2007-03-06 | 2008-09-11 | Yahoo! Inc. | Parallel processing for etl processes |
JP4973246B2 (ja) * | 2007-03-09 | 2012-07-11 | 日本電気株式会社 | アクセス権管理システム、サーバ及びアクセス権管理プログラム |
US20080294624A1 (en) | 2007-05-25 | 2008-11-27 | Ontogenix, Inc. | Recommendation systems and methods using interest correlation |
US8010567B2 (en) * | 2007-06-08 | 2011-08-30 | GM Global Technology Operations LLC | Federated ontology index to enterprise knowledge |
US7792836B2 (en) * | 2007-06-17 | 2010-09-07 | Global Telegenetics, Inc. | Portals and doors for the semantic web and grid |
US20080086436A1 (en) | 2007-08-01 | 2008-04-10 | Dr. Ying Zhao | Knowledge pattern search from networked agents |
US9268856B2 (en) | 2007-09-28 | 2016-02-23 | Yahoo! Inc. | System and method for inclusion of interactive elements on a search results page |
CN101398810B (zh) * | 2007-09-30 | 2013-05-01 | 日电(中国)有限公司 | 自适应服务选择设备及其方法,查询系统及其方法 |
JP2009087242A (ja) * | 2007-10-02 | 2009-04-23 | Tottori Univ | 生産知識検索システム、情報構築装置及び情報公開検索装置並びにプログラム |
US8280892B2 (en) | 2007-10-05 | 2012-10-02 | Fujitsu Limited | Selecting tags for a document by analyzing paragraphs of the document |
JP2009093454A (ja) * | 2007-10-10 | 2009-04-30 | Toshiba Tec Corp | データアクセス管理装置および情報管理方法 |
WO2009059297A1 (en) | 2007-11-01 | 2009-05-07 | Textdigger, Inc. | Method and apparatus for automated tag generation for digital content |
US20090328188A1 (en) * | 2008-05-01 | 2009-12-31 | Motorola, Inc. | Context-based semantic firewall for the protection of information |
US8285748B2 (en) * | 2008-05-28 | 2012-10-09 | Oracle International Corporation | Proactive information security management |
US8561100B2 (en) * | 2008-07-25 | 2013-10-15 | International Business Machines Corporation | Using xpath and ontology engine in authorization control of assets and resources |
US8589333B2 (en) * | 2008-08-19 | 2013-11-19 | Northrop Grumman Systems Corporation | System and method for information sharing across security boundaries |
US8234693B2 (en) * | 2008-12-05 | 2012-07-31 | Raytheon Company | Secure document management |
US20100145720A1 (en) * | 2008-12-05 | 2010-06-10 | Bruce Reiner | Method of extracting real-time structured data and performing data analysis and decision support in medical reporting |
US9244981B2 (en) * | 2008-12-30 | 2016-01-26 | Oracle International Corporation | Resource description framework security |
WO2011000046A1 (en) * | 2009-07-01 | 2011-01-06 | Ozmota Inc. | Systems and methods for determining information and knowledge relevancy, relevant knowledge discovery and interactions, and knowledge creation |
US9038168B2 (en) * | 2009-11-20 | 2015-05-19 | Microsoft Technology Licensing, Llc | Controlling resource access based on resource properties |
US20110161847A1 (en) | 2009-12-31 | 2011-06-30 | Cbs Interactive, Inc. | System and method for integrating and publishing pages of content |
US8887163B2 (en) | 2010-06-25 | 2014-11-11 | Ebay Inc. | Task scheduling based on dependencies and resources |
-
2010
- 2010-11-10 US US12/943,765 patent/US8572760B2/en active Active
-
2011
- 2011-08-08 CA CA2806461A patent/CA2806461A1/en not_active Abandoned
- 2011-08-08 EP EP11816869.9A patent/EP2603876A4/en not_active Withdrawn
- 2011-08-08 WO PCT/US2011/046888 patent/WO2012021427A2/en active Application Filing
- 2011-08-08 JP JP2013524138A patent/JP5690935B2/ja active Active
- 2011-08-08 CN CN201180039769.9A patent/CN103069429B/zh not_active Expired - Fee Related
- 2011-08-08 AU AU2011289673A patent/AU2011289673B2/en not_active Ceased
-
2013
- 2013-06-07 HK HK13106783.3A patent/HK1179722A1/zh not_active IP Right Cessation
Also Published As
Publication number | Publication date |
---|---|
US8572760B2 (en) | 2013-10-29 |
WO2012021427A3 (en) | 2012-05-03 |
EP2603876A2 (en) | 2013-06-19 |
CN103069429A (zh) | 2013-04-24 |
WO2012021427A2 (en) | 2012-02-16 |
EP2603876A4 (en) | 2014-06-25 |
US20120042395A1 (en) | 2012-02-16 |
AU2011289673B2 (en) | 2017-02-23 |
JP5690935B2 (ja) | 2015-03-25 |
CN103069429B (zh) | 2015-07-22 |
CA2806461A1 (en) | 2012-02-16 |
AU2011289673A1 (en) | 2013-03-07 |
JP2013536506A (ja) | 2013-09-19 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
HK1179722A1 (zh) | 用於安全代理信息的系統和方法 | |
HK1217834A1 (zh) | 用於安全數據共享的系統和方法 | |
EP2614483A4 (en) | TRANSPORT INFORMATION SYSTEMS AND METHODS | |
EP2791881A4 (en) | SYSTEMS AND METHODS FOR PROVIDING LOCATION-BASED INFORMATION | |
EP3961569C0 (en) | SYSTEMS AND METHODS FOR ANALYZING EVENT DATA | |
EP2601633A4 (en) | SYSTEMS AND METHODS OF USE OF PHYSIOLOGICAL INFORMATION | |
EP2652696A4 (en) | SYSTEMS AND METHODS FOR FACILITATING SECURE TRANSACTIONS | |
EP2697929A4 (en) | INFORMATION SECURITY SYSTEMS AND METHODS | |
PL2592224T3 (pl) | Sposoby i systemy wiercenia | |
HK1184285A1 (zh) | 對移動中數據進行保護的系統和方法 | |
EP2612163A4 (en) | DETECTION SYSTEM AND METHOD | |
EP2635997A4 (en) | METHODS AND SYSTEMS BASED ON SMARTPHONES | |
EP2577423A4 (en) | SYSTEM AND METHOD FOR TELEPROMPTING | |
EP2529302A4 (en) | PROCESSOR CACHE SYSTEM AND METHOD THEREFOR | |
HK1162204A1 (zh) | 定位物體的方法和系統 | |
GB2492036B (en) | Method and system | |
EP2526377A4 (en) | TRACKING SYSTEM AND METHOD | |
EP2643760A4 (en) | SYSTEMS AND METHODS FOR VIRTUALIZING DATA MANAGEMENT | |
EP2625621A4 (en) | METHOD AND SYSTEM FOR ENHANCING SOUND | |
EP2585910A4 (en) | METHOD AND SYSTEMS FOR PLANNING AN APPLICATION USE | |
IL203628A (en) | Systems and methods for decoding network traffic | |
EP2564323A4 (en) | SYSTEM AND METHOD FOR MONITORING INFORMATION | |
HK1166176A1 (zh) | 用於連接多個硬盤驅動器的系統和方法 | |
GB201011062D0 (en) | Method and system for using an information system | |
GB2515709B (en) | Systems and methods for preventing data loss |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PC | Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee) |
Effective date: 20230804 |