IN2014CN03105A - - Google Patents

Info

Publication number
IN2014CN03105A
IN2014CN03105A IN3105CHN2014A IN2014CN03105A IN 2014CN03105 A IN2014CN03105 A IN 2014CN03105A IN 3105CHN2014 A IN3105CHN2014 A IN 3105CHN2014A IN 2014CN03105 A IN2014CN03105 A IN 2014CN03105A
Authority
IN
India
Prior art keywords
labels
code
allowed
javascript
values
Prior art date
Application number
Other languages
English (en)
Inventor
Christoph Kerschbaumer
Mohammad H Reshadi
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of IN2014CN03105A publication Critical patent/IN2014CN03105A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2125Just-in-time application of countermeasures, e.g., on-the-fly decryption, just-in-time obfuscation or de-obfuscation
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security
IN3105CHN2014 2011-11-07 2012-09-28 IN2014CN03105A (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201161556658P 2011-11-07 2011-11-07
US13/399,136 US8898780B2 (en) 2011-11-07 2012-02-17 Encoding labels in values to capture information flows
PCT/US2012/057682 WO2013070334A1 (en) 2011-11-07 2012-09-28 Encoding labels in values to capture information flows

Publications (1)

Publication Number Publication Date
IN2014CN03105A true IN2014CN03105A (de) 2015-07-03

Family

ID=48224691

Family Applications (1)

Application Number Title Priority Date Filing Date
IN3105CHN2014 IN2014CN03105A (de) 2011-11-07 2012-09-28

Country Status (9)

Country Link
US (1) US8898780B2 (de)
EP (1) EP2776970B1 (de)
JP (1) JP5707542B2 (de)
KR (1) KR101542335B1 (de)
CN (1) CN103975336B (de)
ES (1) ES2707866T3 (de)
HU (1) HUE041676T2 (de)
IN (1) IN2014CN03105A (de)
WO (1) WO2013070334A1 (de)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9171028B1 (en) * 2013-06-11 2015-10-27 Google Inc. Method of maintaining a large set of taint labels
JP6114480B2 (ja) * 2014-08-11 2017-04-12 日本電信電話株式会社 構築装置、構築方法、および、構築プログラム
US10430587B2 (en) * 2015-10-28 2019-10-01 Hrl Laboratories, Llc System and method for maintaining security tags and reference counts for objects in computer memory
JP6472545B2 (ja) * 2016-01-27 2019-02-20 優太 竹田 処理システム、処理方法及びプログラム
US11403418B2 (en) * 2018-08-30 2022-08-02 Netskope, Inc. Enriching document metadata using contextual information
US10382518B2 (en) * 2016-03-22 2019-08-13 Google Llc Low latency applications using multiple servers
CN109213502B (zh) * 2017-06-30 2022-09-27 上海尚往网络科技有限公司 应用更新方法和装置
CN111770170B (zh) * 2020-06-29 2023-04-07 北京百度网讯科技有限公司 请求处理方法、装置、设备和计算机存储介质
CN111949950A (zh) * 2020-08-20 2020-11-17 郑州昂视信息科技有限公司 一种应用软件的异构方法及系统
US11848949B2 (en) 2021-01-30 2023-12-19 Netskope, Inc. Dynamic distribution of unified policies in a cloud-based policy enforcement system
CN113808252B (zh) * 2021-08-19 2024-02-27 广西电网有限责任公司 基于交互性标签和宏的三维模型逐级重建方法
CN114003412A (zh) * 2021-12-27 2022-02-01 支付宝(杭州)信息技术有限公司 小程序和宿主程序进行通信的方法和装置

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7320129B2 (en) * 2003-05-14 2008-01-15 Hewlett-Packard Development Company, L.P. Native language verification system and method
WO2005008458A1 (en) * 2003-07-11 2005-01-27 Computer Associates Think, Inc. System and method for providing java server page security
US20060026181A1 (en) * 2004-05-28 2006-02-02 Jeff Glickman Image processing systems and methods with tag-based communications protocol
US8732856B2 (en) * 2004-12-30 2014-05-20 Oracle International Corporation Cross-domain security for data vault
US20070006294A1 (en) * 2005-06-30 2007-01-04 Hunter G K Secure flow control for a data flow in a computer and data flow in a computer network
US20070107057A1 (en) * 2005-11-10 2007-05-10 Docomo Communications Laboratories Usa, Inc. Method and apparatus for detecting and preventing unsafe behavior of javascript programs
US8028908B2 (en) * 2006-05-01 2011-10-04 Patrick Shomo Systems and methods for the secure control of data within heterogeneous systems and networks
NO326590B1 (no) * 2007-04-16 2009-01-19 Kubekit As Fremgangsmate og anordning for verifikasjon av informasjonstilgang i IKT-system med flere sikkerhetsdimensjoner og sikkerhetsniva.
ES2692435T3 (es) 2007-05-18 2018-12-03 Secure Keys Pty Limited Token de seguridad y sistema y procedimiento para la generación y decodificación del token de seguridad
JP4395178B2 (ja) * 2007-05-29 2010-01-06 インターナショナル・ビジネス・マシーンズ・コーポレーション コンテンツ処理システム、方法及びプログラム
CN101662460B (zh) * 2008-08-25 2015-07-15 阿里巴巴集团控股有限公司 一种跨域通讯的方法、系统和装置
US8997217B2 (en) 2010-01-25 2015-03-31 Samsung Electronics Co., Ltd. Safely processing and presenting documents with executable text

Also Published As

Publication number Publication date
US8898780B2 (en) 2014-11-25
ES2707866T3 (es) 2019-04-05
KR101542335B1 (ko) 2015-08-05
CN103975336A (zh) 2014-08-06
WO2013070334A1 (en) 2013-05-16
JP5707542B2 (ja) 2015-04-30
EP2776970A1 (de) 2014-09-17
HUE041676T2 (hu) 2019-05-28
KR20140090240A (ko) 2014-07-16
US20130117845A1 (en) 2013-05-09
CN103975336B (zh) 2016-10-26
EP2776970B1 (de) 2018-10-24
JP2015501961A (ja) 2015-01-19

Similar Documents

Publication Publication Date Title
IN2014CN03105A (de)
WO2013185101A3 (en) Dashboards for displaying threat insight information
WO2011112347A3 (en) System and method for malware detection
SG10201808502QA (en) Networking flow logs for multi-tenant environments
IN2014DN08257A (de)
WO2012166873A3 (en) Computer program, method, and system for preventing execution of viruses and malware
GB2497018A (en) A method and system to automatically testing a web application
GB201216375D0 (en) Method of optimizing the interaction between a software application and a database server or other kind of remote data source
WO2012061335A3 (en) Data delivery
WO2012071498A4 (en) Securing sensitive information with a trusted proxy frame
IN2015DN02657A (de)
GB201015283D0 (en) Data security in a cloud computing environment
EP2485161A3 (de) Computernetzwerksystem und Verfahren mit Javascript-Ausführung zum Vorabruf von Inhalt aus dynamisch erzeugten URL
GB2518091A (en) Creation and exposure of embedded secondary content data relevant to a primary content page of an electronic book
IN2014MN02173A (de)
WO2009114290A3 (en) Method and apparatus for detecting unauthorized access to a computing device and securely communicating information about such unauthorized access
EP2345977A4 (de) Clientcomputer zum schutz vertraulicher dateien, servercomputer dafür, verfahren dafür und computerprogramm
GB2511017A (en) Providing a malware analysis using a secure malware detection process
WO2010039505A3 (en) Browser access control
GB2497366B (en) Phishing processing method and system and computer readable storage medium applying the method
WO2012027701A3 (en) Parallel processing development environment and associated methods
BR112015018082A2 (pt) sistema e método implementado em computador para permitir que os desenvolvedores de aplicativos de software incorporem scripts de terceiros nos aplicativos de software dos mesmos
WO2011126977A3 (en) Method and system for action suggestion using browser history
PH12018502397A1 (en) Processing method for presenting copy attack, and server and client
WO2009125005A3 (en) System amd method for application level access to virtual server environments