MX2018010795A - Metodo y dispositivo de procesamiento de informacion publicada y sistema de publicacion de informacion. - Google Patents

Metodo y dispositivo de procesamiento de informacion publicada y sistema de publicacion de informacion.

Info

Publication number
MX2018010795A
MX2018010795A MX2018010795A MX2018010795A MX2018010795A MX 2018010795 A MX2018010795 A MX 2018010795A MX 2018010795 A MX2018010795 A MX 2018010795A MX 2018010795 A MX2018010795 A MX 2018010795A MX 2018010795 A MX2018010795 A MX 2018010795A
Authority
MX
Mexico
Prior art keywords
information
published
encryption value
predetermined
encryption
Prior art date
Application number
MX2018010795A
Other languages
English (en)
Spanish (es)
Inventor
Yang Li
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of MX2018010795A publication Critical patent/MX2018010795A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
MX2018010795A 2016-03-08 2017-02-23 Metodo y dispositivo de procesamiento de informacion publicada y sistema de publicacion de informacion. MX2018010795A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610130265.2A CN107172003B (zh) 2016-03-08 2016-03-08 一种发布信息的处理方法、装置及信息发布系统
PCT/CN2017/074629 WO2017152767A1 (zh) 2016-03-08 2017-02-23 一种发布信息的处理方法、装置及信息发布系统

Publications (1)

Publication Number Publication Date
MX2018010795A true MX2018010795A (es) 2019-06-12

Family

ID=59789001

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2018010795A MX2018010795A (es) 2016-03-08 2017-02-23 Metodo y dispositivo de procesamiento de informacion publicada y sistema de publicacion de informacion.

Country Status (17)

Country Link
US (1) US10693846B2 (enExample)
EP (1) EP3429167B8 (enExample)
JP (1) JP6859503B2 (enExample)
KR (1) KR102150782B1 (enExample)
CN (1) CN107172003B (enExample)
AU (1) AU2017230349B2 (enExample)
BR (1) BR112018068120A2 (enExample)
CA (1) CA3016680C (enExample)
ES (1) ES2857874T3 (enExample)
MX (1) MX2018010795A (enExample)
MY (1) MY186871A (enExample)
PH (1) PH12018501889B1 (enExample)
PL (1) PL3429167T3 (enExample)
RU (1) RU2723916C2 (enExample)
SG (1) SG11201807383SA (enExample)
TW (1) TW201732672A (enExample)
WO (1) WO2017152767A1 (enExample)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107172003B (zh) * 2016-03-08 2020-08-04 创新先进技术有限公司 一种发布信息的处理方法、装置及信息发布系统
CN107968783B (zh) * 2017-11-30 2021-10-08 腾讯科技(深圳)有限公司 流量管理方法、装置、终端及计算机可读存储介质
CN108234446A (zh) * 2017-12-01 2018-06-29 武汉华信联创技术工程有限公司 一种预警信息发布方法及系统
WO2019200505A1 (zh) * 2018-04-16 2019-10-24 深圳前海达闼云端智能科技有限公司 基于区块链的信息发布和获取方法、装置及区块链节点
CN113947448A (zh) * 2020-07-16 2022-01-18 北京车行一六八信息技术有限公司 信息发布的处理方法、装置、系统和计算机设备
CN114760078B (zh) * 2022-06-15 2022-09-06 北京亿赛通科技发展有限责任公司 一种防止恶意篡改页面请求参数的方法和系统

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7480860B2 (en) * 2001-04-23 2009-01-20 Versata Computer Industry Solutions, Inc. Data document generator to generate multiple documents from a common document using multiple transforms
JP4664572B2 (ja) * 2001-11-27 2011-04-06 富士通株式会社 文書配布方法および文書管理方法
US6640294B2 (en) * 2001-12-27 2003-10-28 Storage Technology Corporation Data integrity check method using cumulative hash function
JP4266096B2 (ja) * 2002-03-26 2009-05-20 株式会社日立製作所 ファイル保管システムとnasサーバ
GB2390703A (en) * 2002-07-02 2004-01-14 Ascent Group Ltd Storage and authentication of data transactions
JP4508579B2 (ja) 2002-09-25 2010-07-21 株式会社日本総合研究所 注文システム、プログラム、及び注文方法
US8719576B2 (en) * 2003-12-22 2014-05-06 Guardtime IP Holdings, Ltd Document verification with distributed calendar infrastructure
US7949666B2 (en) * 2004-07-09 2011-05-24 Ricoh, Ltd. Synchronizing distributed work through document logs
US8059820B2 (en) * 2007-10-11 2011-11-15 Microsoft Corporation Multi-factor content protection
JP5014081B2 (ja) * 2007-11-20 2012-08-29 三菱電機株式会社 データ処理装置及びデータ処理方法及びプログラム
MX2011005255A (es) * 2008-11-20 2011-05-31 Koninkl Philips Electronics Nv Metodo y dispositivo de manejo de contenido digital.
US8380710B1 (en) * 2009-07-06 2013-02-19 Google Inc. Ordering of ranked documents
US9537650B2 (en) * 2009-12-15 2017-01-03 Microsoft Technology Licensing, Llc Verifiable trust for data through wrapper composition
CN102446250A (zh) * 2010-10-13 2012-05-09 索尼公司 数据完整性的保护和验证方法、设备和系统
TW201220184A (en) * 2010-11-01 2012-05-16 Hon Hai Prec Ind Co Ltd Digital content distributing method, and distributing server and terminal in the digital content distributing
CN102693242B (zh) * 2011-03-25 2015-05-13 开心人网络科技(北京)有限公司 一种网络评论信息的共享方法和系统
US8656181B2 (en) * 2011-05-26 2014-02-18 Hewlett-Packard Development Company, L.P. Method and system for business workflow cycle of a composite document
US8843543B2 (en) * 2011-11-15 2014-09-23 Livefyre, Inc. Source attribution of embedded content
CN102263827A (zh) * 2011-08-24 2011-11-30 深圳市融创天下科技股份有限公司 一种信息发布装置及方法
WO2013054701A1 (ja) * 2011-10-14 2013-04-18 株式会社日立製作所 データの真正性保証方法、管理計算機及び記憶媒体
US20140089619A1 (en) * 2012-09-27 2014-03-27 Infinera Corporation Object replication framework for a distributed computing environment
CN103812882B (zh) * 2012-11-06 2018-01-30 腾讯科技(深圳)有限公司 一种文件传输的方法及系统
US10157437B2 (en) * 2013-08-27 2018-12-18 Morphotrust Usa, Llc System and method for digital watermarking
CN103685278B (zh) * 2013-12-17 2017-01-11 西安诺瓦电子科技有限公司 媒体发布方法和媒体发布管理端
KR101560716B1 (ko) * 2014-02-14 2015-10-16 (주)엠더블유스토리 디지털콘텐츠의 무결성 보장을 위한 디지털 콘텐츠 모니터링 시스템
CN104158816A (zh) * 2014-08-25 2014-11-19 中国科学院声学研究所 认证方法、装置和服务器
US9996629B2 (en) * 2015-02-10 2018-06-12 Researchgate Gmbh Online publication system and method
CN104935657A (zh) 2015-06-15 2015-09-23 清华大学深圳研究生院 主动推送信息的方法和嵌入式节点操作系统
CN107172003B (zh) * 2016-03-08 2020-08-04 创新先进技术有限公司 一种发布信息的处理方法、装置及信息发布系统

Also Published As

Publication number Publication date
AU2017230349A1 (en) 2018-09-13
MY186871A (en) 2021-08-26
RU2018135069A (ru) 2020-04-08
EP3429167B1 (en) 2020-12-30
CN107172003A (zh) 2017-09-15
WO2017152767A1 (zh) 2017-09-14
PH12018501889A1 (en) 2019-05-20
BR112018068120A2 (pt) 2019-01-15
RU2723916C2 (ru) 2020-06-18
PL3429167T3 (pl) 2021-07-12
EP3429167A4 (en) 2019-07-31
ES2857874T3 (es) 2021-09-29
EP3429167A1 (en) 2019-01-16
SG11201807383SA (en) 2018-09-27
PH12018501889B1 (en) 2019-05-20
CN107172003B (zh) 2020-08-04
RU2018135069A3 (enExample) 2020-04-27
CA3016680C (en) 2021-01-19
US10693846B2 (en) 2020-06-23
CA3016680A1 (en) 2017-09-14
TW201732672A (zh) 2017-09-16
JP6859503B2 (ja) 2021-04-14
US20180367513A1 (en) 2018-12-20
AU2017230349B2 (en) 2020-11-26
EP3429167B8 (en) 2021-03-17
KR20180121972A (ko) 2018-11-09
KR102150782B1 (ko) 2020-09-02
JP2019509571A (ja) 2019-04-04

Similar Documents

Publication Publication Date Title
MX2018010795A (es) Metodo y dispositivo de procesamiento de informacion publicada y sistema de publicacion de informacion.
CL2017002005A1 (es) Aparato y método para control de navegación
CL2016002628A1 (es) Sistemas y métodos para compartir flota de vehículos
CL2018001287A1 (es) Seguimiento principal para sistema de salida binaural parametrico y procedimiento.
BR112016025128A2 (pt) determinação de posição adaptativa
MX2015005149A (es) Deteccion de vehiculos no autorizados.
MX2016009462A (es) Ayuda de navegacion por audio.
UA115804C2 (uk) Сигналізація зміни наборів рівнів виведення
MX2017007779A (es) Sistemas y métodos para presentar características termográficas dentro de una transmisión.
MX394253B (es) Método combinado para la detección de anomalías en un sistema de distribución de agua.
MX366711B (es) Búsqueda con base en imagen.
DE102014118414A8 (de) Geschwindigkeitsbegrenzungsschwelleerfassungsvorrichtung und Navigationsdatenaktualisierungsvorrichtung und Verfahren, welches diese verwendet
WO2014140814A3 (en) Proof of presence via tag interactions
MX2016012286A (es) Aparato y metodo para el remapeo de objetos de audio relacionado con la pantalla.
BR112018003885A2 (pt) método e sistema para estimar a porosidade associada à matéria orgânica, método para avaliar o potencial de produção de um poço ou formação, e, meio legível por computador não transitório
CL2018001275A1 (es) Sistema de detección electroquímica de moléculas de interés
CL2015002536A1 (es) Repositorios temáticos para la gestión de transacciones
BR112018010161A2 (pt) sistema e método para avaliar um detector em um dispositivo de imagem
PE20160470A1 (es) Sistema y metodo de deteccion de transmisiones de dispositivos celulares en bienes moviles
MX2024012071A (es) Metodo de codificacion de datos tridimensionales, metodo de decodificacion de datos tridimensionales, dispositivo codificador de datos tridimensionales y dispositivo decodificador de datos tridimensionales
MX2017013592A (es) Aparato de recepcion, aparato de transmision, y metodo de procesamiento de datos.
IN2014KN01340A (enExample)
MX390859B (es) Sistemas y metodos para señalar identificadores de recursos usando marcas de agua.
BR112015028562A2 (pt) método, sistema, e um ou mais meios de armazenamento legíveis por computador
BR112019002681A2 (pt) dispositivo de gerenciamento antirroubo, sistema de gerenciamento antirroubo, método de gerenciamento antirroubo, e programa