MX2018010909A - Sistema de monitoreo y extraccion de informaciones publicas de usuarios registrados en redes sociales, alojadas en servidores y nubes de datos de redes sociales. - Google Patents

Sistema de monitoreo y extraccion de informaciones publicas de usuarios registrados en redes sociales, alojadas en servidores y nubes de datos de redes sociales.

Info

Publication number
MX2018010909A
MX2018010909A MX2018010909A MX2018010909A MX2018010909A MX 2018010909 A MX2018010909 A MX 2018010909A MX 2018010909 A MX2018010909 A MX 2018010909A MX 2018010909 A MX2018010909 A MX 2018010909A MX 2018010909 A MX2018010909 A MX 2018010909A
Authority
MX
Mexico
Prior art keywords
social networks
monitoring
public information
access credential
users registered
Prior art date
Application number
MX2018010909A
Other languages
English (en)
Inventor
ECHEVERRÍA ARAMBILLET Alfonso
González González Diana
Labarga Alberto
Original Assignee
Shokesu S L
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shokesu S L filed Critical Shokesu S L
Publication of MX2018010909A publication Critical patent/MX2018010909A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/52User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail for supporting social networking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Business, Economics & Management (AREA)
  • Economics (AREA)
  • Databases & Information Systems (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Technology Law (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Método de monitoreo y extracción de informaciones publicadas de usuarios registrados en redes sociales que comprende transmitir periódicamente a las API de redes sociales de forma que cada mensaje de consulta (1) comprende al menos una identificación de una cuenta de usuario (4) asignada a una credencial de acceso (2) a la API de la red social y se envía sólo cuando la credencial de acceso (2) comprende una clave de estado disponible (9a) y después de un tiempo transcurrido desde que la credencial de acceso (2) ha sido utilizada por última vez para la transmisión de un mensaje de consulta (1), siendo el número de identificaciones de cuentas de usuario (4) contenido en cada mensaje de consulta (1) menor que un número máximo de peticiones de información efectuadas con una credencial de acceso (2) admitido en un intervalo de tiempo determinado por la API (7) de la red social (8). El sistema que se describe sirve para realizar este método. Figura 2.
MX2018010909A 2016-03-07 2017-03-07 Sistema de monitoreo y extraccion de informaciones publicas de usuarios registrados en redes sociales, alojadas en servidores y nubes de datos de redes sociales. MX2018010909A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
ES201630267A ES2632167B1 (es) 2016-03-07 2016-03-07 Sistema de monitoreo y extracción de informaciones públicas de usuarios registrados en redes sociales, alojadas en servidores y nubes de datos de redes sociales
PCT/ES2017/070125 WO2017153621A1 (es) 2016-03-07 2017-03-07 Sistema de monitoreo y extracción de informaciones públicas de usuarios registrados en redes sociales, alojadas en servidores y nubes de datos de redes sociales

Publications (1)

Publication Number Publication Date
MX2018010909A true MX2018010909A (es) 2019-02-07

Family

ID=59763519

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2018010909A MX2018010909A (es) 2016-03-07 2017-03-07 Sistema de monitoreo y extraccion de informaciones publicas de usuarios registrados en redes sociales, alojadas en servidores y nubes de datos de redes sociales.

Country Status (6)

Country Link
US (1) US20190311143A1 (es)
EP (1) EP3454247A4 (es)
CO (1) CO2018010785A2 (es)
ES (1) ES2632167B1 (es)
MX (1) MX2018010909A (es)
WO (1) WO2017153621A1 (es)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10944685B2 (en) * 2017-11-29 2021-03-09 International Business Machines Corporation Abstracted, extensible cloud access of resources
CN113468503B (zh) * 2021-05-31 2024-02-06 北京达佳互联信息技术有限公司 标识信息的分配方法、装置及电子设备

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7886000B1 (en) * 2006-06-27 2011-02-08 Confluence Commons, Inc. Aggregation system for social network sites
WO2011059957A1 (en) * 2009-11-10 2011-05-19 Youdiligence Llc System and method for monitoring activity of a specified user on internet-based social networks
US20110179161A1 (en) * 2010-01-21 2011-07-21 International Business Machines Corporation Aggregation of social network data
US9705813B2 (en) * 2012-02-14 2017-07-11 Airwatch, Llc Controlling distribution of resources on a network
US20140245411A1 (en) * 2013-02-22 2014-08-28 Nokia Corporation Method and apparatus for providing account-less access via an account connector platform

Also Published As

Publication number Publication date
CO2018010785A2 (es) 2018-12-28
ES2632167A1 (es) 2017-09-11
US20190311143A1 (en) 2019-10-10
EP3454247A4 (en) 2020-02-19
EP3454247A1 (en) 2019-03-13
ES2632167B1 (es) 2018-03-09
WO2017153621A1 (es) 2017-09-14

Similar Documents

Publication Publication Date Title
CN106960148B (zh) 一种设备标识的分配方法和装置
US11271879B2 (en) Information transmission control method, apparatus, and system
SG10201810910YA (en) Data sharing method based on plurality of blockchains
SG11201906764QA (en) Authentication method and blockchain-based authentication data processing method and device
PH12020551369A1 (en) Customized view of restricted information recorded into a blockchain
CN107947928B (zh) 基于物联网的智慧社区管理方法及系统
EA201691377A1 (ru) Система и способ передачи идентификационных данных
CA3011012A1 (en) Generating and sending encrypted payment data messages between computing devices to effect a transfer of funds
CN108667717B (zh) 基于即时通信消息记录的区块链处理方法、介质、装置和计算设备
CN106385593B (zh) 基于椭圆曲线算法的同时观看直播人数的统计方法及系统
MY201177A (en) Access method, device and system for user equipment (ue)
ATE517504T1 (de) Rufübertragung mit mehreren anwendungsservern in einem netzwerk auf basis von sitzungsinitiierungsprotokollen
SG11201903754TA (en) Data release method and device, and server and storage medium
PH12018501970A1 (en) Message anti-forgery implementation method and device
KR20190069218A (ko) 가상 챗봇을 이용하여 인스턴트 메시징 서비스를 제공하는 서버, 단말 및 방법
MX2020001542A (es) Dispositivo de red, dispositivo terminal y metodos asociados.
AR101574A1 (es) Métodos y nodos para la correspondencia del abono con la identidad de usuario del servicio
CN104580246B (zh) WiFi环境下动态智能安全密钥产生和管控系统及方法
CO2021011980A2 (es) Evitar la transmisión innecesaria de un mensaje 5gsm
MX2018010909A (es) Sistema de monitoreo y extraccion de informaciones publicas de usuarios registrados en redes sociales, alojadas en servidores y nubes de datos de redes sociales.
US10785025B1 (en) Synchronization of key management services with cloud services
EP3570573A3 (en) Method and device for facilitating restricted proximity discovery of an application user
CN104219248B (zh) 社区架构、社区通讯方法及系统
GB2515207A (en) Methods and apparatus for transferring an established communication session in a telecommunications network
CN106060594B (zh) 一种基于播放器心跳的白名单生成系统及方法