RU2020108162A - Method of obtaining anonymous data - Google Patents

Method of obtaining anonymous data Download PDF

Info

Publication number
RU2020108162A
RU2020108162A RU2020108162A RU2020108162A RU2020108162A RU 2020108162 A RU2020108162 A RU 2020108162A RU 2020108162 A RU2020108162 A RU 2020108162A RU 2020108162 A RU2020108162 A RU 2020108162A RU 2020108162 A RU2020108162 A RU 2020108162A
Authority
RU
Russia
Prior art keywords
data
source
receiver
token
anonymous
Prior art date
Application number
RU2020108162A
Other languages
Russian (ru)
Other versions
RU2020108162A3 (en
RU2755251C2 (en
Inventor
Артем Владимирович Троицкий
Андрей Владимирович Ладиков
Original Assignee
Акционерное общество "Лаборатория Касперского"
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Акционерное общество "Лаборатория Касперского" filed Critical Акционерное общество "Лаборатория Касперского"
Priority to RU2020108162A priority Critical patent/RU2755251C2/en
Publication of RU2020108162A3 publication Critical patent/RU2020108162A3/ru
Publication of RU2020108162A publication Critical patent/RU2020108162A/en
Application granted granted Critical
Publication of RU2755251C2 publication Critical patent/RU2755251C2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Claims (14)

1. Способ получения анонимных данных, в котором:1. A method for obtaining anonymous data, in which: а) обнаруживают на источнике в отправляемых данных критические данные;a) detect critical data in the sent data at the source; б) средством преобразования формируют случайный токен и преобразуют критические данные в анонимные данные;b) the conversion tool generates a random token and transforms critical data into anonymous data; в) замещают критические данные в отправляемых данных на источнике токеном и отправляют приемнику;c) replace critical data in the sent data at the source with a token and send it to the receiver; г) средством преобразования из пункта а) по запросу приемника отображают случайный токен на анонимные данные;d) by means of conversion from point a), at the request of the receiver, map a random token to anonymous data; д) замещают случайный токен на приемнике анонимными данными, возвращенными средством преобразования.e) replace the random token at the receiver with anonymous data returned by the transform engine. 2. Способ по п. 1, в котором сформированный случайный токен однозначно отображается на анонимные данные.2. The method according to claim 1, in which the generated random token is uniquely mapped to anonymous data. 3. Способ по п. 1, в котором формируют токен на основании данных от источника.3. The method according to claim 1, in which a token is generated based on data from a source. 4. Способ по п. 3, в котором в качестве данных используются критические данные.4. The method of claim 3, wherein the data is critical data. 5. Способ по п. 1, в котором дополнительно критические данные от источника преобразуют средством преобразования в анонимные данные.5. The method of claim 1, further comprising transforming critical data from the source into anonymous data by the conversion means. 6. Способ по п. 1, в котором приемник и/или источник - платформы для управления данными, где источник - отправитель данных, а приемник - получатель.6. The method according to claim 1, wherein the receiver and / or the source are data management platforms, where the source is the sender of the data and the receiver is the receiver. 7. Способ по п. 1, в котором источником является клиент, а приемником - сервер.7. The method of claim 1, wherein the source is the client and the sink is the server. 8. Способ по п. 1, в котором средство преобразования располагается на узле сети, отличной от сети приемника и/или источника.8. The method according to claim 1, wherein the transforming means is located at a network node other than the receiver and / or source network. 9. Способ по п. 1, в котором формирование токена инициировано источником.9. The method according to claim 1, wherein the generation of the token is initiated by the source.
RU2020108162A 2020-02-26 2020-02-26 Method for obtaining anonymous data RU2755251C2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
RU2020108162A RU2755251C2 (en) 2020-02-26 2020-02-26 Method for obtaining anonymous data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
RU2020108162A RU2755251C2 (en) 2020-02-26 2020-02-26 Method for obtaining anonymous data

Publications (3)

Publication Number Publication Date
RU2020108162A3 RU2020108162A3 (en) 2021-08-26
RU2020108162A true RU2020108162A (en) 2021-08-26
RU2755251C2 RU2755251C2 (en) 2021-09-14

Family

ID=77445601

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2020108162A RU2755251C2 (en) 2020-02-26 2020-02-26 Method for obtaining anonymous data

Country Status (1)

Country Link
RU (1) RU2755251C2 (en)

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8413261B2 (en) * 2008-05-30 2013-04-02 Red Hat, Inc. Sharing private data publicly and anonymously
US8359643B2 (en) * 2008-09-18 2013-01-22 Apple Inc. Group formation using anonymous broadcast information
EP2199907A1 (en) * 2008-12-22 2010-06-23 Koninklijke Philips Electronics N.V. Method for exchanging data
US8856869B1 (en) * 2009-06-22 2014-10-07 NexWavSec Software Inc. Enforcement of same origin policy for sensitive data
US9300637B1 (en) * 2011-03-08 2016-03-29 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US9647989B2 (en) * 2011-04-27 2017-05-09 Symantec Corporation System and method of data interception and conversion in a proxy
US9237133B2 (en) * 2012-12-12 2016-01-12 Empire Technology Development Llc. Detecting matched cloud infrastructure connections for secure off-channel secret generation
US9928383B2 (en) * 2014-10-30 2018-03-27 Pearson Education, Inc. Methods and systems for network-based analysis, intervention, and anonymization
WO2016118896A1 (en) * 2015-01-23 2016-07-28 Visa International Service Association Transaction utilizing anonymized user data
US20170359313A1 (en) * 2016-06-08 2017-12-14 Facebook, Inc. Methods and Systems for Data Anonymization at a Proxy Server

Also Published As

Publication number Publication date
RU2020108162A3 (en) 2021-08-26
RU2755251C2 (en) 2021-09-14

Similar Documents

Publication Publication Date Title
RU2020108168A (en) Method of anonymously sending data from the user's device
US9083743B1 (en) Managing request routing information utilizing performance information
US8788671B2 (en) Managing content delivery network service providers by a content broker
US20070078997A1 (en) Efficient endpoint matching using a header-to-bit conversion table
US10225231B2 (en) Method and server of remote information query
RU2019111909A (en) NETWORK TOPOLOGY
RU2010151959A (en) METHOD AND SYSTEM FOR USING A LOCAL SUPPORTED COST HOST KNOT AND KEY CRITOGRAPHIC HASH FUNCTIONS TO DECREASE NETWORK TRAFFIC
WO2017076327A1 (en) Method and apparatus for processing domain name resolution request, and server
US10560422B2 (en) Enhanced inter-network monitoring and adaptive management of DNS traffic
CN106789849B (en) CC attack identification method, node and system
FI20030662A0 (en) device Management
JP5666719B2 (en) Search in peer-to-peer networks
RU2010140392A (en) DELEGATION OF IP ADDRESS
US11647008B2 (en) Generating a negative answer to a domain name system query that indicates resource records as existing for the domain name regardless of whether those resource records actually exist
CN103024085A (en) System and method for processing P2P (peer-to-peer) node request
WO2016133064A1 (en) Estimation device, estimation method, and recording medium
CN103685213A (en) Device, system and method for reducing attacks on DNS
RU2020108162A (en) Method of obtaining anonymous data
RU2013155628A (en) CLAIMS AUTOMATION SERVICES
Suthir et al. SNT algorithm and DCS protocols coalesced a contemporary hasty file sharing with network coding influence
CN109347850B (en) Fusion network and method for realizing ICN and TCP/IP network intercommunication
JP2018169638A (en) Cache server and cache method
CN108768853B (en) Distributed mixed domain name system and method based on domain name router
RU2016130453A (en) SYSTEM AND METHOD FOR OBTAINING IDENTIFICATION PRINTS OF OPERATING SYSTEMS AND SOFTWARE APPLICATIONS BASED ON THE ACCESS PATTERN FOR NETWORK RESOURCES
US10333966B2 (en) Quarantining an internet protocol address