SG11201609226WA - Managing confidential information - Google Patents

Managing confidential information

Info

Publication number
SG11201609226WA
SG11201609226WA SG11201609226WA SG11201609226WA SG11201609226WA SG 11201609226W A SG11201609226W A SG 11201609226WA SG 11201609226W A SG11201609226W A SG 11201609226WA SG 11201609226W A SG11201609226W A SG 11201609226WA SG 11201609226W A SG11201609226W A SG 11201609226WA
Authority
SG
Singapore
Prior art keywords
confidential information
managing confidential
managing
information
confidential
Prior art date
Application number
SG11201609226WA
Inventor
Lizhong Li
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority claimed from PCT/US2015/035358 external-priority patent/WO2015191872A1/en
Publication of SG11201609226WA publication Critical patent/SG11201609226WA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06018Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking one-dimensional coding
    • G06K19/06028Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking one-dimensional coding using bar codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10366Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code
    • G06K7/14131D bar codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code
    • G06K7/14172D bar codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0838Historical data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/023Services making use of location information using mutual or relative location information between multiple location based services [LBS] targets or of distance thresholds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
SG11201609226WA 2014-06-12 2015-06-11 Managing confidential information SG11201609226WA (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201410262185.3A CN105227524B (en) 2014-06-12 2014-06-12 A kind of information security method and relevant apparatus
US14/735,940 US9589150B2 (en) 2014-06-12 2015-06-10 Managing confidential information
PCT/US2015/035358 WO2015191872A1 (en) 2014-06-12 2015-06-11 Managing confidential information

Publications (1)

Publication Number Publication Date
SG11201609226WA true SG11201609226WA (en) 2016-12-29

Family

ID=54836403

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201609226WA SG11201609226WA (en) 2014-06-12 2015-06-11 Managing confidential information

Country Status (8)

Country Link
US (3) US9589150B2 (en)
EP (1) EP3155569A1 (en)
JP (2) JP6336131B2 (en)
KR (1) KR101842427B1 (en)
CN (1) CN105227524B (en)
HK (1) HK1215826A1 (en)
SG (1) SG11201609226WA (en)
TW (1) TWI632484B (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101533953B1 (en) * 2014-01-13 2015-07-07 (주)케이클라우드 Method of confidentially outputting delivery waybill
EP3229203B1 (en) * 2015-02-28 2020-11-11 Huawei Technologies Co., Ltd. Information protection method, server and terminal
US9692719B2 (en) * 2015-06-30 2017-06-27 International Business Machines Corporation Transmission and presentation of private content in electronic messages
US9854405B2 (en) * 2015-11-10 2017-12-26 At&T Intellectual Property I, L.P. Mobile application and device feature regulation based on profile data
EP3190564A1 (en) * 2016-01-08 2017-07-12 Deutsche Post AG Limiting the exposure of delivery-related information in a delivery process
CN107038007B (en) * 2016-02-03 2020-03-27 阿里巴巴集团控股有限公司 Information display method and device
GB2547453A (en) * 2016-02-18 2017-08-23 Everylife Tech Secure data access
CN107239712A (en) * 2016-03-29 2017-10-10 阿里巴巴集团控股有限公司 The hidden method and device of user profile based on application program
KR102149996B1 (en) * 2017-03-03 2020-08-31 구글 엘엘씨 System and method for establishing links between identifiers without exposing specific identification information
CN108052999B (en) * 2017-12-11 2021-08-27 上海市同仁医院 Information management system applied to microbiological laboratory
JP7065652B2 (en) * 2018-03-15 2022-05-12 共同印刷株式会社 Methods and systems for managing the delivery destinations of delivered goods
CN109229694A (en) * 2018-06-28 2019-01-18 上海中通吉网络技术有限公司 Electronic surface list production system
CN109102327A (en) * 2018-07-23 2018-12-28 深圳回收宝科技有限公司 A kind of method, portable terminal and the storage medium of article recycling
US20200043234A1 (en) * 2018-08-03 2020-02-06 Igt Systems and methods for providing virtual elements based on a code provided within a mixed reality scene
WO2020095430A1 (en) * 2018-11-09 2020-05-14 楽天株式会社 Unmanned aerial vehicle flight management device, take-off and landing facility management device, unmanned aerial vehicle flight management method, and unmanned aerial vehicle system

Family Cites Families (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001256395A (en) * 2000-03-10 2001-09-21 Aip:Kk System and method for information transmission and reception
JP3925609B2 (en) 2001-01-31 2007-06-06 株式会社フェリシモ Delivery slip creation device and delivery slip
JP2002259605A (en) * 2001-02-26 2002-09-13 Sony Corp Device and method for information processing and storage medium
US7080402B2 (en) 2001-03-12 2006-07-18 International Business Machines Corporation Access to applications of an electronic processing device solely based on geographic location
US7000116B2 (en) 2001-03-12 2006-02-14 International Business Machines Corporation Password value based on geographic location
JP2003132229A (en) * 2001-10-23 2003-05-09 Global Friendship Inc Electronic information delivery system
US7591020B2 (en) 2002-01-18 2009-09-15 Palm, Inc. Location based security modification system and method
JP2003248761A (en) 2002-02-25 2003-09-05 Sato Toshihiro Commodity trading/distributing system using communication network means
JP2004240917A (en) 2003-02-10 2004-08-26 Nec Corp Secret information transmission system, user terminal, customer terminal, trustee terminal, authentication server, secret information transmission method, and program thereof
US7523316B2 (en) 2003-12-08 2009-04-21 International Business Machines Corporation Method and system for managing the display of sensitive content in non-trusted environments
US7286834B2 (en) 2004-07-13 2007-10-23 Sbc Knowledge Ventures, Lp System and method for location based policy management
US20060059016A1 (en) 2004-09-10 2006-03-16 Ogilvie John W Verifying personal authority without requiring unique personal identification
US8813181B2 (en) * 2005-03-07 2014-08-19 Taun Eric Willis Electronic verification systems
JP2006268500A (en) * 2005-03-24 2006-10-05 Osaka Gas Co Ltd Work slip preparation system and customer information provision method
US20060224695A1 (en) * 2005-04-05 2006-10-05 Daniel Willis Method and apparatus for remote reporting of impression data using log files
US7490763B2 (en) 2005-08-04 2009-02-17 International Business Machines Corporation Method to disable use of selected applications based on proximity or user identification
JP4442595B2 (en) * 2006-08-30 2010-03-31 株式会社デンソー Goods management system
US7681045B2 (en) * 2006-10-12 2010-03-16 Black Duck Software, Inc. Software algorithm identification
US8803685B2 (en) * 2007-02-01 2014-08-12 Angel Secure Networks, Inc. Container defense system
US7849511B2 (en) 2007-02-16 2010-12-07 Eric Clark Richardson Determining authorized use of a software application
US7945586B1 (en) 2007-03-29 2011-05-17 Trend Micro Incorporated Methods and apparatus to protect data
JP5020857B2 (en) 2008-02-20 2012-09-05 株式会社日立製作所 Computer system and terminal
JP4766345B2 (en) * 2008-04-18 2011-09-07 Necフィールディング株式会社 Information automatic distribution system and method using portable terminal
US8656504B2 (en) 2009-08-25 2014-02-18 Keeper Security, Inc. Method and apparatus for protecting account numbers and passwords
US8738934B2 (en) 2009-08-25 2014-05-27 Keeper Security, Inc. Method and apparatus for protecting account numbers and passwords
TW201122854A (en) * 2009-12-31 2011-07-01 Ming-Hui Wang System and method for digitalizing mail address.
US8417604B2 (en) 2010-07-22 2013-04-09 Bank Of America Corporation Personal data aggregation, integration and access
CN102456206B (en) 2010-10-28 2015-06-24 阿里巴巴集团控股有限公司 Method and system for protecting safety of user information as well as e-commerce platform system
US8881240B1 (en) 2010-12-06 2014-11-04 Adobe Systems Incorporated Method and apparatus for automatically administrating access rights for confidential information
JP5770533B2 (en) 2011-05-27 2015-08-26 株式会社コンピュータシステム研究所 Personal information management server, program and method
US8943320B2 (en) * 2011-10-31 2015-01-27 Novell, Inc. Techniques for authentication via a mobile device
US20130191640A1 (en) * 2012-01-23 2013-07-25 Jeffrey Mitchell Bloomer Information system and method incorporating a portable digital media device
KR20130127585A (en) * 2012-05-15 2013-11-25 김정언 Delivery management system for providing push service
US8997241B2 (en) * 2012-10-18 2015-03-31 Dell Products L.P. Secure information handling system matrix bar code
WO2014146225A1 (en) 2013-03-18 2014-09-25 深圳市银信网银科技有限公司 Method and system for secure transmission of logistical information
CN103401676B (en) * 2013-07-16 2016-06-29 中国人民解放军海军工程大学 Method based on the logistics personal information intimacy protection system of Quick Response Code
US9298944B2 (en) 2014-01-13 2016-03-29 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Confidential information delivery in a multi-device environment

Also Published As

Publication number Publication date
CN105227524B (en) 2018-10-12
TWI632484B (en) 2018-08-11
CN105227524A (en) 2016-01-06
US9922208B2 (en) 2018-03-20
TW201546647A (en) 2015-12-16
US20170132432A1 (en) 2017-05-11
JP2017523494A (en) 2017-08-17
JP6336131B2 (en) 2018-06-06
JP2018139137A (en) 2018-09-06
KR20160145692A (en) 2016-12-20
EP3155569A1 (en) 2017-04-19
JP6735311B2 (en) 2020-08-05
US20180150652A1 (en) 2018-05-31
KR101842427B1 (en) 2018-05-14
HK1215826A1 (en) 2016-09-15
US10387680B2 (en) 2019-08-20
US9589150B2 (en) 2017-03-07
US20150363612A1 (en) 2015-12-17

Similar Documents

Publication Publication Date Title
GB2544904B (en) Managing information display
SG11201700381XA (en) Managing lineage information
SG11201609226WA (en) Managing confidential information
GB2544672B (en) Address dependent data encryption
SG11201700547WA (en) Data lineage summarization
EP3132345A4 (en) Application managing application
SG11201704602QA (en) Data security operations with expectations
GB201711062D0 (en) Secure data management techniques
GB201415067D0 (en) Authentication management
EP3095066A4 (en) Compartment-based data security
GB201400314D0 (en) Service Data Provision
PL3442250T3 (en) Data transmission
SG10202006464RA (en) Managed medical information exchange
GB2542592B (en) Managing interaction constraints
EP3095226C0 (en) Privacy enhanced probe data management
SG11201700141RA (en) Information operation
PL3127092T3 (en) Data carrier
GB201413622D0 (en) Managing display data for display
GB201407198D0 (en) Password management
HK1199987A1 (en) Information interaction method
GB201410550D0 (en) Data transmission
ZA201509306B (en) Inventory management
GB2540957B (en) Managing interaction constraints
GB201421672D0 (en) Secure document management
GB202114433D0 (en) Medical data management system