RU2019105545A3 - - Google Patents

Download PDF

Info

Publication number
RU2019105545A3
RU2019105545A3 RU2019105545A RU2019105545A RU2019105545A3 RU 2019105545 A3 RU2019105545 A3 RU 2019105545A3 RU 2019105545 A RU2019105545 A RU 2019105545A RU 2019105545 A RU2019105545 A RU 2019105545A RU 2019105545 A3 RU2019105545 A3 RU 2019105545A3
Authority
RU
Russia
Application number
RU2019105545A
Other versions
RU2019105545A (ru
RU2756304C2 (ru
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of RU2019105545A publication Critical patent/RU2019105545A/ru
Publication of RU2019105545A3 publication Critical patent/RU2019105545A3/ru
Application granted granted Critical
Publication of RU2756304C2 publication Critical patent/RU2756304C2/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/542Event management; Broadcasting; Multicasting; Notifications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/184Distributed file systems implemented as replicated file system
    • G06F16/1844Management specifically adapted to replicated file systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
RU2019105545A 2016-07-28 2017-07-27 Идентификация сетевого узла, на который будут реплицироваться данные RU2756304C2 (ru)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201662367705P 2016-07-28 2016-07-28
US62/367,705 2016-07-28
US201762511376P 2017-05-26 2017-05-26
US62/511,376 2017-05-26
PCT/EP2017/068987 WO2018019928A1 (en) 2016-07-28 2017-07-27 Identifying a network node to which data will be replicated

Publications (3)

Publication Number Publication Date
RU2019105545A RU2019105545A (ru) 2020-08-28
RU2019105545A3 true RU2019105545A3 (ru) 2021-01-26
RU2756304C2 RU2756304C2 (ru) 2021-09-29

Family

ID=61016504

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2019105545A RU2756304C2 (ru) 2016-07-28 2017-07-27 Идентификация сетевого узла, на который будут реплицироваться данные

Country Status (6)

Country Link
US (1) US11522868B2 (ru)
EP (1) EP3491801B1 (ru)
JP (1) JP7030778B2 (ru)
CN (1) CN109496414B (ru)
RU (1) RU2756304C2 (ru)
WO (1) WO2018019928A1 (ru)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10516676B2 (en) * 2017-01-03 2019-12-24 International Business Machines Corporation Verification of geolocation of devices in a cloud data center
US11343083B2 (en) 2019-11-22 2022-05-24 Baidu Usa Llc Method for key sharing between accelerators in virtual channel
US11405336B2 (en) 2019-11-22 2022-08-02 Baidu Usa Llc Method for key sharing between accelerators in virtual channel with switch
US11552790B2 (en) * 2019-11-22 2023-01-10 Baidu Usa Llc Method for key sharing between accelerators
US11558357B2 (en) * 2019-11-22 2023-01-17 Baidu Usa Llc Method for key sharing between accelerators with switch
US11411934B2 (en) * 2019-12-10 2022-08-09 Baidu Usa Llc System and method to securely broadcast a message to accelerators with switch
US11210136B2 (en) 2019-12-10 2021-12-28 Baidu Usa Llc Systems and methods for an operating system module for a data processing accelerator
US11516010B2 (en) 2019-12-10 2022-11-29 Baidu Usa Llc System and method to securely broadcast a message to accelerators using virtual channels
US11728996B2 (en) * 2019-12-10 2023-08-15 Baidu Usa Llc System and method to securely broadcast a message to accelerators using virtual channels with switch
US11457354B2 (en) * 2019-12-10 2022-09-27 Baidu Usa Llc System and method to securely broadcast a message to accelerators
EP4027606A1 (en) * 2021-01-11 2022-07-13 Google LLC Delivery of notifications to mobile devices
WO2022232042A1 (en) * 2021-04-26 2022-11-03 Ntt Research, Inc. Decentralized multi-authority attribute-based encryption with fully adaptive security
JP7351873B2 (ja) * 2021-06-18 2023-09-27 ヤフー株式会社 情報処理装置、情報処理方法および情報処理プログラム
CN114978730B (zh) * 2022-05-27 2023-09-15 深圳铸泰科技有限公司 一种感知态势处物联网安全检测方法及存储介质

Family Cites Families (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6289450B1 (en) * 1999-05-28 2001-09-11 Authentica, Inc. Information security architecture for encrypting documents for remote access while maintaining access control
US6985588B1 (en) * 2000-10-30 2006-01-10 Geocodex Llc System and method for using location identity to control access to digital information
US8472627B2 (en) * 2000-10-30 2013-06-25 Geocodex Llc System and method for delivering encrypted information in a communication network using location indentity and key tables
JP2006155082A (ja) 2004-11-26 2006-06-15 Sanyo Electric Co Ltd レコーダ
JP4692003B2 (ja) * 2005-02-10 2011-06-01 ソニー株式会社 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム
US20060206934A1 (en) * 2005-03-09 2006-09-14 Wialan Technologies, Inc DHCP client impersonation for VPN tunnels
US8346789B2 (en) * 2005-10-03 2013-01-01 Intel Corporation System and method for generating homogeneous metadata from pre-existing metadata
US8122240B2 (en) * 2005-10-13 2012-02-21 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for establishing a security association
US7480817B2 (en) 2006-03-31 2009-01-20 International Business Machines Corporation Method for replicating data based on probability of concurrent failure
CN101855863A (zh) * 2008-05-12 2010-10-06 捷讯研究有限公司 用于对抗未授权解密的安全措施
CN101673249A (zh) * 2008-09-12 2010-03-17 颜根泰 数据保密系统及方法
CN102640125B (zh) 2009-09-21 2015-07-08 高通股份有限公司 分布式内容存储和取回
US20130202111A1 (en) * 2009-10-07 2013-08-08 The Ohio State University Wireless security protocol
US8984621B2 (en) * 2010-02-27 2015-03-17 Novell, Inc. Techniques for secure access management in virtual environments
JP5548952B2 (ja) 2010-08-19 2014-07-16 独立行政法人情報通信研究機構 無線装置、通信方法
US10963584B2 (en) * 2011-06-08 2021-03-30 Workshare Ltd. Method and system for collaborative editing of a remotely stored document
CN102647423B (zh) * 2012-04-12 2016-04-06 熊楚渝 一种数字签章及印鉴的鉴别方法及系统
US20180375841A1 (en) * 2012-05-24 2018-12-27 Smart Security Systems Llc Systems and methods for enterprise communications
US9176838B2 (en) * 2012-10-19 2015-11-03 Intel Corporation Encrypted data inspection in a network environment
US8781502B1 (en) * 2013-02-01 2014-07-15 Swirl Networks, Inc. Systems and methods for display of supplemental content responsive to location
US9032206B2 (en) * 2013-02-25 2015-05-12 Surfeasy, Inc. Rule sets for client-applied encryption in communications networks
US10594784B2 (en) * 2013-11-11 2020-03-17 Microsoft Technology Licensing, Llc Geo-distributed disaster recovery for interactive cloud applications
EP2879323A1 (en) 2013-12-02 2015-06-03 ETH Zurich Method and distributed data processing system for managing access to data
US10454778B2 (en) 2014-06-03 2019-10-22 Box, Inc. Policy-based computation and storage of cloud-based collaboration objects
CN104168108B (zh) * 2014-07-28 2017-04-05 北京航空航天大学 一种泄露密钥可追踪的属性基混合加密方法
US9405928B2 (en) * 2014-09-17 2016-08-02 Commvault Systems, Inc. Deriving encryption rules based on file content
US9923719B2 (en) * 2014-12-09 2018-03-20 Cryptography Research, Inc. Location aware cryptography
US9940477B2 (en) 2014-12-11 2018-04-10 Agostino Sibillo Geolocation-based encryption method and system
WO2016137528A1 (en) * 2015-02-27 2016-09-01 Open Garden Inc. Apparatus and method for messaging security and reliability
US10223543B1 (en) * 2015-09-30 2019-03-05 EMC IP Holding Company LLC Dynamic external views with encryption to support global data compliance for global archives
CN105357216A (zh) * 2015-11-30 2016-02-24 上海斐讯数据通信技术有限公司 一种安全访问方法及系统
US10802749B2 (en) * 2016-08-05 2020-10-13 Nutanix, Inc. Implementing hierarchical availability domain aware replication policies
US11025688B1 (en) * 2020-04-16 2021-06-01 Capital One Services, Llc Automated streaming data platform

Also Published As

Publication number Publication date
CN109496414B (zh) 2022-05-24
US11522868B2 (en) 2022-12-06
JP7030778B2 (ja) 2022-03-07
CN109496414A (zh) 2019-03-19
EP3491801B1 (en) 2021-01-13
RU2019105545A (ru) 2020-08-28
JP2019523595A (ja) 2019-08-22
RU2756304C2 (ru) 2021-09-29
WO2018019928A1 (en) 2018-02-01
US20190230094A1 (en) 2019-07-25
EP3491801A1 (en) 2019-06-05

Similar Documents

Publication Publication Date Title
RU2019105545A3 (ru)
CN303585184S (ru)
CN303655113S (ru)
CN303694474S (ru)
CN303602912S (ru)
CN303691646S (ru)
CN303688993S (ru)
CN303687625S (ru)
CN303685189S (ru)
CN303612140S (ru)
CN303632424S (ru)
CN303642135S (ru)
CN303681806S (ru)
CN303681431S (ru)
CN303680443S (ru)
CN303670259S (ru)
CN303670237S (ru)
CN303669772S (ru)
CN303667341S (ru)
CN303655582S (ru)
CN303568096S (ru)
CN303654935S (ru)
CN303653966S (ru)
CN303649839S (ru)
CN303647965S (ru)