MA51867A - Procédé de traitement de données, système, appareil, support d'informations et dispositif - Google Patents
Procédé de traitement de données, système, appareil, support d'informations et dispositifInfo
- Publication number
- MA51867A MA51867A MA051867A MA51867A MA51867A MA 51867 A MA51867 A MA 51867A MA 051867 A MA051867 A MA 051867A MA 51867 A MA51867 A MA 51867A MA 51867 A MA51867 A MA 51867A
- Authority
- MA
- Morocco
- Prior art keywords
- data processing
- processing process
- information media
- media
- information
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/60—Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0884—Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0485—Networking architectures for enhanced packet encryption processing, e.g. offloading of IPsec packet processing or efficient security association look-up
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/062—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
- H04L9/0897—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0281—Proxies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Databases & Information Systems (AREA)
- Storage Device Security (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710305566.9A CN108809906B (zh) | 2017-05-03 | 2017-05-03 | 数据处理方法、系统及装置 |
Publications (1)
Publication Number | Publication Date |
---|---|
MA51867A true MA51867A (fr) | 2020-03-11 |
Family
ID=64015898
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MA051867A MA51867A (fr) | 2017-05-03 | 2018-04-27 | Procédé de traitement de données, système, appareil, support d'informations et dispositif |
Country Status (5)
Country | Link |
---|---|
US (2) | US10958650B2 (fr) |
EP (1) | EP3621268A4 (fr) |
CN (1) | CN108809906B (fr) |
MA (1) | MA51867A (fr) |
WO (1) | WO2018201991A1 (fr) |
Families Citing this family (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10956583B2 (en) * | 2018-06-27 | 2021-03-23 | At&T Intellectual Property I, L.P. | Multi-phase digital content protection |
CN110688132A (zh) | 2018-07-05 | 2020-01-14 | 阿里巴巴集团控股有限公司 | 升级加密机、数据导入和请求迁移方法、装置及设备 |
CN109450647B (zh) * | 2018-12-18 | 2022-04-29 | 飞天诚信科技股份有限公司 | 一种动态令牌安全生产和检测的方法及系统 |
CN110061983B (zh) * | 2019-04-09 | 2020-11-06 | 苏宁云计算有限公司 | 一种数据处理方法及系统 |
CN110417544B (zh) * | 2019-06-28 | 2021-10-22 | 腾讯科技(深圳)有限公司 | 一种根密钥的生成方法、装置和介质 |
CN111865895B (zh) * | 2020-05-29 | 2021-01-12 | 广西博士海意信息科技有限公司 | 一种基于云平台的数据保密传输方法及系统 |
CN111565107B (zh) * | 2020-07-14 | 2020-11-27 | 腾讯科技(深圳)有限公司 | 基于云服务平台的密钥处理方法、装置和计算机设备 |
US20220069981A1 (en) * | 2020-09-03 | 2022-03-03 | Google Llc | Distribute Encryption Keys Securely and Efficiently |
CN114640510B (zh) * | 2022-03-02 | 2023-07-04 | 宁波三星医疗电气股份有限公司 | 一种采用分离的加密服务器进行通信的方法 |
Family Cites Families (22)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7146009B2 (en) * | 2002-02-05 | 2006-12-05 | Surety, Llc | Secure electronic messaging system requiring key retrieval for deriving decryption keys |
US7937753B2 (en) * | 2005-03-25 | 2011-05-03 | Microsoft Corporation | Method and apparatus for distributed information management |
US20150052253A1 (en) * | 2014-09-22 | 2015-02-19 | Weaved, Inc. | Multi-server fractional subdomain dns protocol |
US20160344745A1 (en) * | 2006-09-25 | 2016-11-24 | Weaved, Inc. | Method and protocol for secure device deployment using a partially-encrypted provisioning file |
US8751826B2 (en) | 2009-04-01 | 2014-06-10 | Salesforce.Com, Inc. | Enhanced system security |
CA2760251A1 (fr) * | 2009-05-19 | 2010-11-25 | Security First Corp. | Systemes et procedes de securisation de donnees dans le nuage |
CN102841902A (zh) * | 2011-06-23 | 2012-12-26 | 捷达世软件(深圳)有限公司 | 数据库资料管理方法及系统 |
US8762723B2 (en) * | 2011-07-07 | 2014-06-24 | Verayo, Inc. | Cryptographic security using fuzzy credentials for device and server communications |
KR101388724B1 (ko) * | 2011-11-11 | 2014-04-25 | 닛본 덴끼 가부시끼가이샤 | 데이터베이스 암호화 시스템과 방법 및 컴퓨터 판독가능 기록 매체 |
US9087212B2 (en) * | 2012-01-25 | 2015-07-21 | Massachusetts Institute Of Technology | Methods and apparatus for securing a database |
CN102752109A (zh) * | 2012-06-05 | 2012-10-24 | 西安邮电大学 | 应用于数据库列加密的密钥管理方法和装置 |
US9239852B1 (en) * | 2013-03-13 | 2016-01-19 | Amazon Technologies, Inc. | Item collections |
CN103279715A (zh) * | 2013-05-22 | 2013-09-04 | 李凤华 | 数据库数据加解密方法及装置 |
CN104426973B (zh) * | 2013-09-03 | 2018-03-23 | 中国移动通信集团公司 | 一种云数据库加密方法、系统及装置 |
US10025873B2 (en) * | 2014-04-18 | 2018-07-17 | Walmart Apollo, Llc | System and method for storing and processing database requests |
CN104468096B (zh) * | 2014-12-01 | 2018-01-05 | 公安部第三研究所 | 基于密钥分散运算实现网络电子身份标识信息保护的方法 |
CN104519066B (zh) * | 2014-12-23 | 2017-11-28 | 飞天诚信科技股份有限公司 | 一种激活移动终端令牌的方法 |
US9871772B1 (en) * | 2015-03-17 | 2018-01-16 | The Charles Stark Draper Laboratory, Inc. | Cryptographic system for secure command and control of remotely controlled devices |
KR101563461B1 (ko) * | 2015-03-24 | 2015-10-26 | 주식회사 티맥스데이터 | 데이터베이스 보안 관리를 위한 방법, 서버 및 컴퓨터-프로그램 |
CN106161402B (zh) * | 2015-04-22 | 2019-07-16 | 阿里巴巴集团控股有限公司 | 基于云环境的加密机密钥注入系统、方法及装置 |
CN104992212B (zh) * | 2015-07-24 | 2017-10-03 | 大连大学 | 旅游智能卡系统 |
US10791100B2 (en) * | 2017-03-10 | 2020-09-29 | Ovsecure Ltd. | Systems, methods and devices for secure routing and recording of network data transported through network switch |
-
2017
- 2017-05-03 CN CN201710305566.9A patent/CN108809906B/zh active Active
-
2018
- 2018-04-27 MA MA051867A patent/MA51867A/fr unknown
- 2018-04-27 EP EP18795137.1A patent/EP3621268A4/fr active Pending
- 2018-04-27 WO PCT/CN2018/084949 patent/WO2018201991A1/fr unknown
-
2019
- 2019-07-05 US US16/504,207 patent/US10958650B2/en active Active
-
2021
- 2021-03-09 US US17/196,978 patent/US11765170B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
US11765170B2 (en) | 2023-09-19 |
EP3621268A1 (fr) | 2020-03-11 |
US10958650B2 (en) | 2021-03-23 |
US20190334899A1 (en) | 2019-10-31 |
US20210194877A1 (en) | 2021-06-24 |
WO2018201991A1 (fr) | 2018-11-08 |
EP3621268A4 (fr) | 2020-12-23 |
CN108809906A (zh) | 2018-11-13 |
CN108809906B (zh) | 2020-07-07 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MA51867A (fr) | Procédé de traitement de données, système, appareil, support d'informations et dispositif | |
MA47382A (fr) | Procédé de récupération de données partagées, dispositif, équipement informatique et support d'informations | |
MA50252A (fr) | Procédé de classification de vidéos, procédé de traitement d'informations et serveur | |
MA44016A (fr) | Système et procédé de vérification d'authenticité d'informations de document | |
MA49468A (fr) | Procédé, dispositif, support de stockage et appareil de suivi de points caractéristiques de visage humain | |
MA50126A (fr) | Procédé et appareil de traitement de scène en réalité augmentée, et support de stockage informatique | |
MA48806A (fr) | Procédé d'apprentissage de détection faciale, appareil et dispositif électronique | |
MA47512A (fr) | Procédé, dispositif, et appareil d'identification d'image, et support de stockage de données | |
RU2016123959A (ru) | Способ и система для обработки запроса на транзакцию в распределенных системах обработки данных | |
MA47513A (fr) | Procédé de détection de décalage de direction photographique, dispositif, appareil et support de stockage de données | |
MA42271A (fr) | Procédé, système et dispositif d'alerte | |
FR3031619B1 (fr) | Procede et dispositif de commande d'un appareil d'affichage et systeme d'affichage pour son application | |
FR3016461B1 (fr) | Procede de traitement de donnees d'imagerie moleculaire et serveur de donnees correspondant | |
ES2981201T3 (es) | Dispositivo de procesamiento de información, método de procesamiento de información, programa, medio de almacenamiento y sistema de procesamiento de información | |
FR3028981B1 (fr) | Procede de detection d'un risque de substitution d'un terminal, dispositif, programme et support d'enregistrement correspondants | |
FR2869486B1 (fr) | Procede de traitement de donnees securise et dispositif associe | |
MA50444A (fr) | Procédé et dispositif de maintien en condition opérationnelle d'un système de pompage | |
MA52130A (fr) | Système d'identification, procédé et programme | |
FR3022762B1 (fr) | Dispositif de traitement de donnees de rythme cardiaque fœtal, methode et programme d'ordinateur correspondant | |
FR3035253B1 (fr) | Procede de verification d'un dispositif de securite comportant une signature | |
FR2880149B1 (fr) | Procede de traitement de donnees et dispositif associe | |
FR3029670B1 (fr) | Procede et systeme pour suivre et identifier un objet le long d'une chaine de traitement | |
MA51797A (fr) | Système et procédé de stockage décentralisé de données | |
ES2981587T3 (es) | Método y dispositivo de procesamiento de información, aparato y medio de almacenamiento | |
FR3036212B1 (fr) | Systeme et procede de detection optique d'intrusion, dispositif electronique, programme et support d'enregistrement correspondants |