MX2016013622A - Sistema y metodos para utilizar objetos de cifrado para proteger datos. - Google Patents
Sistema y metodos para utilizar objetos de cifrado para proteger datos.Info
- Publication number
- MX2016013622A MX2016013622A MX2016013622A MX2016013622A MX2016013622A MX 2016013622 A MX2016013622 A MX 2016013622A MX 2016013622 A MX2016013622 A MX 2016013622A MX 2016013622 A MX2016013622 A MX 2016013622A MX 2016013622 A MX2016013622 A MX 2016013622A
- Authority
- MX
- Mexico
- Prior art keywords
- participants
- methods
- transfer object
- intelligent cipher
- protect data
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- G—PHYSICS
- G09—EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
- G09C—CIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
- G09C1/00—Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/604—Tools and structures for managing or administering access control systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- General Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Automation & Control Theory (AREA)
- Databases & Information Systems (AREA)
- Storage Device Security (AREA)
- Mobile Radio Communication Systems (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201461980617P | 2014-04-17 | 2014-04-17 | |
PCT/US2015/026405 WO2016003527A2 (en) | 2014-04-17 | 2015-04-17 | System and methods for using cipher objects to protect data |
Publications (1)
Publication Number | Publication Date |
---|---|
MX2016013622A true MX2016013622A (es) | 2017-06-23 |
Family
ID=55020076
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2016013622A MX2016013622A (es) | 2014-04-17 | 2015-04-17 | Sistema y metodos para utilizar objetos de cifrado para proteger datos. |
Country Status (10)
Country | Link |
---|---|
EP (1) | EP3132565A4 (ko) |
JP (3) | JP6646281B2 (ko) |
KR (3) | KR102333272B1 (ko) |
AU (1) | AU2015284773A1 (ko) |
CA (2) | CA2946141C (ko) |
IL (1) | IL248427B (ko) |
MX (1) | MX2016013622A (ko) |
RU (1) | RU2016144756A (ko) |
SG (1) | SG11201608679RA (ko) |
WO (1) | WO2016003527A2 (ko) |
Family Cites Families (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP3788201B2 (ja) * | 2000-06-07 | 2006-06-21 | 日本電信電話株式会社 | 情報カプセル管理方法及び情報カプセル管理プログラムを格納した記憶媒体 |
JP2002353953A (ja) * | 2001-05-24 | 2002-12-06 | Nippon Telegr & Teleph Corp <Ntt> | 利用形態制御機能を持つコンテンツ提供システム,コンテンツ利用形態制御方法,提供者装置用プログラム,利用者装置用プログラム,提供者装置用プログラムの記録媒体,利用者装置用プログラムの記録媒体およびコンテンツの部分販売システム |
US7380120B1 (en) * | 2001-12-12 | 2008-05-27 | Guardian Data Storage, Llc | Secured data format for access control |
US7515717B2 (en) * | 2003-07-31 | 2009-04-07 | International Business Machines Corporation | Security containers for document components |
JP2006099698A (ja) * | 2004-09-30 | 2006-04-13 | Toshiba Corp | 配信情報再生装置、プログラム及び方法 |
JP2009252120A (ja) * | 2008-04-09 | 2009-10-29 | Nec System Technologies Ltd | プログラム課金管理装置及びカプセル実行処理装置 |
GB2467580B (en) * | 2009-02-06 | 2013-06-12 | Thales Holdings Uk Plc | System and method for multilevel secure object management |
AU2012347452A1 (en) * | 2011-12-09 | 2014-06-26 | Echarge2 Corporation | Systems and methods for using cipher objects to protect data |
-
2015
- 2015-04-17 RU RU2016144756A patent/RU2016144756A/ru not_active Application Discontinuation
- 2015-04-17 AU AU2015284773A patent/AU2015284773A1/en not_active Abandoned
- 2015-04-17 EP EP15814143.2A patent/EP3132565A4/en not_active Ceased
- 2015-04-17 CA CA2946141A patent/CA2946141C/en active Active
- 2015-04-17 KR KR1020217000496A patent/KR102333272B1/ko active IP Right Grant
- 2015-04-17 SG SG11201608679RA patent/SG11201608679RA/en unknown
- 2015-04-17 MX MX2016013622A patent/MX2016013622A/es unknown
- 2015-04-17 WO PCT/US2015/026405 patent/WO2016003527A2/en active Application Filing
- 2015-04-17 KR KR1020207027532A patent/KR102202775B1/ko active Application Filing
- 2015-04-17 JP JP2016563135A patent/JP6646281B2/ja active Active
- 2015-04-17 CA CA3094011A patent/CA3094011C/en active Active
- 2015-04-17 KR KR1020167032120A patent/KR102161975B1/ko active IP Right Grant
-
2016
- 2016-10-20 IL IL248427A patent/IL248427B/en active IP Right Grant
-
2019
- 2019-12-25 JP JP2019234053A patent/JP6741852B2/ja active Active
-
2020
- 2020-07-27 JP JP2020126695A patent/JP6982142B2/ja active Active
Also Published As
Publication number | Publication date |
---|---|
KR20200113035A (ko) | 2020-10-05 |
RU2016144756A (ru) | 2018-05-21 |
CA3094011A1 (en) | 2016-01-07 |
JP6646281B2 (ja) | 2020-02-14 |
RU2016144756A3 (ko) | 2018-11-07 |
KR102202775B1 (ko) | 2021-01-14 |
NZ726067A (en) | 2021-04-30 |
BR112016024193A2 (pt) | 2017-10-10 |
JP2020184374A (ja) | 2020-11-12 |
CA3094011C (en) | 2023-01-24 |
WO2016003527A3 (en) | 2016-04-07 |
KR102161975B1 (ko) | 2020-10-07 |
JP6741852B2 (ja) | 2020-08-19 |
EP3132565A2 (en) | 2017-02-22 |
JP2017514229A (ja) | 2017-06-01 |
KR20210006021A (ko) | 2021-01-15 |
SG11201608679RA (en) | 2016-11-29 |
IL248427B (en) | 2018-11-29 |
KR20170037881A (ko) | 2017-04-05 |
EP3132565A4 (en) | 2017-12-20 |
CA2946141A1 (en) | 2016-01-07 |
JP6982142B2 (ja) | 2021-12-17 |
NZ763404A (en) | 2021-06-25 |
KR102333272B1 (ko) | 2021-12-02 |
WO2016003527A2 (en) | 2016-01-07 |
AU2015284773A1 (en) | 2016-11-24 |
JP2020064655A (ja) | 2020-04-23 |
CA2946141C (en) | 2020-11-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MX2017004292A (es) | Sistemas y metodos para proteger dispositivos de red. | |
ZA201805385B (en) | Computer security based on artificial intelligence | |
MX2021012553A (es) | Topologia de red. | |
IL261816A (en) | A distributed storage system for data management and security | |
GB2561468B (en) | Reactive and pre-emptive security system for the protection of computer networks & systems | |
MX2020007118A (es) | Sistemas y metodos para dispositivos de almacenamiento portatiles. | |
MX2017012016A (es) | Comunicaciones de usuario con un comerciante a traves de un sistema de red social. | |
GB2562923A (en) | Data security system with encryption | |
EP3259678A4 (en) | Device and systems to securely remotely access, manage and store an enterprise's data, using employees' mobile devices | |
MX2016003798A (es) | Aplicacion sin papel. | |
BR112014013805A2 (pt) | meio legível por computador; método implantado por computador de proteção de um conjunto de participantes; dispositivo de computação; e objeto de transferência de cifra inteligente | |
MY189922A (en) | Access control system with feedback to portable electronic device | |
EP3721448A4 (en) | SYSTEMS AND METHODS FOR PASSIVE COOLING OF A GEOTHERMAL REACTOR | |
CA2927669C (en) | Method and system for validating a virtual asset | |
CL2018000562A1 (es) | Proporcionar seguridad relacionada con información contextual en un sistema de equipo de protección personal | |
GB201916844D0 (en) | Mobile and computer applications, systems and methods for large group travel and event management | |
GB2562317A (en) | Methods and systems for restricting data usage at a network device | |
GB2545841A (en) | Systems and methods for providing payment hotspots | |
WO2015008144A3 (en) | Interactive or code management system | |
MX353711B (es) | Sistemas, métodos y dispositivos de comunicaciones electrónicas que tienen pérdida incrementada de información. | |
IN2013CH00917A (ko) | ||
EP3664054A4 (en) | SECURITY MANAGEMENT SYSTEM | |
MX2016013622A (es) | Sistema y metodos para utilizar objetos de cifrado para proteger datos. | |
TW201612766A (en) | System for achieving non-interruptive data reconstruction | |
GB202008068D0 (en) | Methods and systems for protecting computer networks by modulating |