MX356480B - Verificacion de que informacion particular se transfiere por una aplicacion. - Google Patents

Verificacion de que informacion particular se transfiere por una aplicacion.

Info

Publication number
MX356480B
MX356480B MX2016002839A MX2016002839A MX356480B MX 356480 B MX356480 B MX 356480B MX 2016002839 A MX2016002839 A MX 2016002839A MX 2016002839 A MX2016002839 A MX 2016002839A MX 356480 B MX356480 B MX 356480B
Authority
MX
Mexico
Prior art keywords
information
application
sensitive information
consent
transferred
Prior art date
Application number
MX2016002839A
Other languages
English (en)
Other versions
MX2016002839A (es
Inventor
Christiansen Dave
Tetrault Cantrell Bethan
R Bruno Michelle
Original Assignee
Microsoft Technology Licensing Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing Llc filed Critical Microsoft Technology Licensing Llc
Publication of MX2016002839A publication Critical patent/MX2016002839A/es
Publication of MX356480B publication Critical patent/MX356480B/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • G06F11/3668Software testing
    • G06F11/3672Test management
    • G06F11/3688Test management for test execution, e.g. scheduling of test suites
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/031Protect user input by software means

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Quality & Reliability (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Stored Programmes (AREA)
  • Information Transfer Between Computers (AREA)
  • Techniques For Improving Reliability Of Storages (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)
  • Debugging And Monitoring (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

La tecnología incluye un método para probar qué información de aplicación se transfiere a un dispositivo de cómputo externo. Explícitamente se obtiene un consentimiento de un usuario antes de que la aplicación transfiera ciertos tipos de información, tal como información sensible. Cuando se hace una determinación de que una aplicación está transfiriendo información sensible, se puede proporciona una incitación de consentimiento de un usuario que es exacta y detallada. En ambientes de pre-producción, se puede utilizar tecnología para detectar si esta información sensible está siendo transferida, y para validar si es necesaria o innecesaria una incitación para consentimiento. Para determinar esto, se utiliza un ajuste para interceptar llamadas de aplicación a API que regresan información sensible. La información sensible solicitada puede ser sustituida con información grabada o falsificada de esas API para producir un centinela o canario. Similarmente, el tráfico de red de la aplicación puede ser analizado por otro corte para determinar cuando la información sustituta está presente.
MX2016002839A 2013-09-06 2014-09-03 Verificacion de que informacion particular se transfiere por una aplicacion. MX356480B (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/019,978 US9645860B2 (en) 2013-09-06 2013-09-06 Verification that particular information is transferred by an application
PCT/US2014/053767 WO2015034851A1 (en) 2013-09-06 2014-09-03 Verification that particular information is transferred by an application

Publications (2)

Publication Number Publication Date
MX2016002839A MX2016002839A (es) 2016-06-17
MX356480B true MX356480B (es) 2018-05-30

Family

ID=51585182

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2016002839A MX356480B (es) 2013-09-06 2014-09-03 Verificacion de que informacion particular se transfiere por una aplicacion.

Country Status (11)

Country Link
US (2) US9645860B2 (es)
EP (1) EP3042336B1 (es)
JP (1) JP6356248B2 (es)
KR (1) KR102281028B1 (es)
CN (1) CN105580025B (es)
AU (1) AU2014315395B2 (es)
BR (1) BR112016004399B1 (es)
CA (1) CA2922363C (es)
MX (1) MX356480B (es)
RU (1) RU2679222C2 (es)
WO (1) WO2015034851A1 (es)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9645860B2 (en) 2013-09-06 2017-05-09 Microsoft Technology Licensing, Llc Verification that particular information is transferred by an application
US9747415B2 (en) * 2013-11-27 2017-08-29 General Electric Company Single schema-based RIS/PACS integration
US9276938B2 (en) 2013-11-27 2016-03-01 General Electric Company Cross-enterprise workflow
US10735262B1 (en) * 2018-04-26 2020-08-04 Intuit Inc. System and method for self-orchestrated canary release deployment within an API gateway architecture
JP2021018745A (ja) * 2019-07-23 2021-02-15 日立オムロンターミナルソリューションズ株式会社 カードリーダ、カードリーダの制御方法および現金自動機
US12047780B2 (en) 2021-01-07 2024-07-23 Nokia Technologies Oy Authorization in cellular communication systems

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8611873B2 (en) * 2004-05-12 2013-12-17 Synchronoss Technologies, Inc. Advanced contact identification system
EP1352307A2 (en) * 2000-09-22 2003-10-15 EDC Systems, Inc. Systems and methods for preventing unauthorized use of digital content
US7237123B2 (en) * 2000-09-22 2007-06-26 Ecd Systems, Inc. Systems and methods for preventing unauthorized use of digital content
US8677505B2 (en) * 2000-11-13 2014-03-18 Digital Doors, Inc. Security system with extraction, reconstruction and secure recovery and storage of data
US8150922B2 (en) * 2002-07-17 2012-04-03 Research In Motion Limited Voice and text group chat display management techniques for wireless mobile terminals
AU2003266962A1 (en) * 2002-08-06 2004-02-25 Brainshield Technologies Inc. Device for carrying out the copy-protected distribution of electronic documents
JP2005045587A (ja) * 2003-07-23 2005-02-17 Nec Saitama Ltd 携帯情報端末装置、及び、この装置における表示制御方法
US20060026680A1 (en) * 2004-07-29 2006-02-02 Zakas Phillip H System and method of characterizing and managing electronic traffic
US8041190B2 (en) * 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US20070263865A1 (en) * 2005-07-01 2007-11-15 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Authorization rights for substitute media content
US7788328B2 (en) 2005-11-10 2010-08-31 Microsoft Corporation Cross-forest sharing
CN101064604B (zh) * 2006-04-29 2012-04-18 西门子公司 远程访问方法、系统及设备
US7890612B2 (en) * 2006-05-08 2011-02-15 Electro Guard Corp. Method and apparatus for regulating data flow between a communications device and a network
US20080227548A1 (en) * 2007-03-13 2008-09-18 Microsoft Corporation Secured cross platform networked multiplayer communication and game play
US10356366B2 (en) * 2007-05-31 2019-07-16 Sony Interactive Entertainment America Llc System and method for taking control of a system during a commercial break
US20100229214A1 (en) 2009-03-04 2010-09-09 Telefonaktiebolaget Lm Ericsson (Publ) Method and node for communications enhanced with temporary sharing of personal information in a communication network
CN101668157B (zh) * 2009-09-24 2011-09-21 中兴通讯股份有限公司 用于视频通话中隐私保护的方法、应用服务器及系统
CN102104766A (zh) * 2009-12-18 2011-06-22 深圳富泰宏精密工业有限公司 视频通话中的隐私保护系统及方法
KR20120017218A (ko) 2010-08-18 2012-02-28 주식회사 팬택 Sns 기반의 이동 단말기 및 이를 이용한 통신 방법
US9930295B2 (en) * 2010-11-18 2018-03-27 Verint Systems Inc.. Software, systems, and methods for video recording of a transaction involving protected data
KR101714534B1 (ko) 2010-12-06 2017-03-09 삼성전자주식회사 휴대 단말기의 사생활 보호 기능 제공 방법 및 장치
US8763080B2 (en) 2011-06-07 2014-06-24 Blackberry Limited Method and devices for managing permission requests to allow access to a computing resource
US8650550B2 (en) 2011-06-07 2014-02-11 Blackberry Limited Methods and devices for controlling access to computing resources
JP5828457B2 (ja) * 2012-01-16 2015-12-09 Kddi株式会社 Api実行制御装置およびプログラム
CN102609660B (zh) * 2012-02-03 2015-09-16 北京奇虎科技有限公司 一种计算机视频设备隐私保护方法和系统
US8275358B1 (en) 2012-03-01 2012-09-25 MacroPoint LLC Providing notice and receiving consent to obtain location information of a mobile device
US9317721B2 (en) 2012-10-31 2016-04-19 Google Inc. Privacy aware camera and device status indicator system
US9223941B2 (en) 2013-03-15 2015-12-29 Google Inc. Using a URI whitelist
US9432627B2 (en) 2013-09-06 2016-08-30 Microsoft Technology Licensing, Llc Restricting information requested by an application
US9645860B2 (en) 2013-09-06 2017-05-09 Microsoft Technology Licensing, Llc Verification that particular information is transferred by an application

Also Published As

Publication number Publication date
JP6356248B2 (ja) 2018-07-11
US20170206156A1 (en) 2017-07-20
CN105580025A (zh) 2016-05-11
WO2015034851A1 (en) 2015-03-12
KR102281028B1 (ko) 2021-07-22
JP2016534469A (ja) 2016-11-04
CA2922363C (en) 2021-10-26
CN105580025B (zh) 2019-05-17
US9645860B2 (en) 2017-05-09
KR20160048811A (ko) 2016-05-04
CA2922363A1 (en) 2015-03-12
EP3042336B1 (en) 2020-04-15
US10437715B2 (en) 2019-10-08
MX2016002839A (es) 2016-06-17
US20150074689A1 (en) 2015-03-12
AU2014315395B2 (en) 2019-05-30
EP3042336A1 (en) 2016-07-13
RU2016107749A3 (es) 2018-07-04
BR112016004399B1 (pt) 2022-09-13
RU2016107749A (ru) 2017-09-07
RU2679222C2 (ru) 2019-02-06
AU2014315395A1 (en) 2016-02-25
BR112016004399A8 (pt) 2020-02-11

Similar Documents

Publication Publication Date Title
MX356480B (es) Verificacion de que informacion particular se transfiere por una aplicacion.
GB2563340A8 (en) Labeling computing objects for improved threat detection
EP4284049A3 (en) Method and device for accessing device identifiers
PH12019501289A1 (en) Asset transfer method and apparatus, and electronic device
MX2016005769A (es) Alineacion de tiempo de datos de sensor.
BR112016001646A2 (pt) método e dispositivo para gestão de permissão e programa de computador
BR102014004682A8 (pt) sistema e meio legível por computador
BR112017017464A2 (pt) métodos para determinar se uma marca é genuína, e para otimizar o armazenamento e a recuperação de uma assinatura eletrônica de uma marca, e, dispositivo de computação.
BR112015017722A8 (pt) Método e sistema de rastreio paralelo para desempenho e detalhe
BR112015029983A2 (pt) métodos e sistemas para troca de tempo de resposta (rtt) acentuada
BR112019002915A2 (pt) método e dispositivo de comunicação de dados
BR112014030245A2 (pt) métodos e aparelhos para monitorar apresentações de mídia
GB201210845D0 (en) Improvements in and relating to location based data access policies
BR112015015541A8 (pt) sistema de método de computação e meio não transitório capaz de ser lido por computador
WO2014055241A3 (en) Secure identification of computing device and secure identification methods
MX369969B (es) Sistemas y metodos para sistemas de manejo de respuesta a demanda mejorados (drms).
BR112015017718A2 (pt) ofuscar dados de rastreio
BR112014001762A2 (pt) executar seletivamente um procedimento de posicionamento em um terminal de acesso baseado em um modelo de comportamento
IN2015DN01139A (es)
WO2014102523A3 (en) Processing device and method of operation thereof
BR112016006617A2 (pt) método, sistema e meio legível por computador não transitório
MX2016007530A (es) Metodo para determinar la informacion de uso de recursos para una instalacion, dispositivo de recopilacion de datos, sistema de recopilacion de datos y metodo de recopilacion de datos.
BR112014032516A2 (pt) método e dispositivo para processamento de imagem
BR112012025509A2 (pt) método para reportar resultados de medição em um sistema multi-portador, equipamento de usuário e sistema para reportar resultados de medição em um sistema multi-portador, incluindo um equipamento
BR112016004969A8 (pt) método executado em um dispositivo de computação e sistema para automatizar rastreamento de risco através de teste de conformidade

Legal Events

Date Code Title Description
FG Grant or registration