SG11201701666VA - Protected indexing and querying of large sets of textual data - Google Patents

Protected indexing and querying of large sets of textual data

Info

Publication number
SG11201701666VA
SG11201701666VA SG11201701666VA SG11201701666VA SG11201701666VA SG 11201701666V A SG11201701666V A SG 11201701666VA SG 11201701666V A SG11201701666V A SG 11201701666VA SG 11201701666V A SG11201701666V A SG 11201701666VA SG 11201701666V A SG11201701666V A SG 11201701666VA
Authority
SG
Singapore
Prior art keywords
querying
indexing
protected
textual data
large sets
Prior art date
Application number
SG11201701666VA
Inventor
Daniel Rogers
Michael Moore
Dionysus Blazakis
Original Assignee
Terbium Labs LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Terbium Labs LLC filed Critical Terbium Labs LLC
Publication of SG11201701666VA publication Critical patent/SG11201701666VA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/31Indexing; Data structures therefor; Storage structures
    • G06F16/316Indexing structures
    • G06F16/325Hash tables
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/3331Query processing
    • G06F16/334Query execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/76Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Mathematical Physics (AREA)
  • Power Engineering (AREA)
  • Computing Systems (AREA)
  • Computational Linguistics (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
SG11201701666VA 2014-10-02 2015-09-23 Protected indexing and querying of large sets of textual data SG11201701666VA (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201462058759P 2014-10-02 2014-10-02
US201562110644P 2015-02-02 2015-02-02
US14/642,886 US9171173B1 (en) 2014-10-02 2015-03-10 Protected indexing and querying of large sets of textual data
PCT/US2015/051681 WO2016053714A1 (en) 2014-10-02 2015-09-23 Protected indexing and querying of large sets of textual data

Publications (1)

Publication Number Publication Date
SG11201701666VA true SG11201701666VA (en) 2017-04-27

Family

ID=54328238

Family Applications (2)

Application Number Title Priority Date Filing Date
SG11201701666VA SG11201701666VA (en) 2014-10-02 2015-09-23 Protected indexing and querying of large sets of textual data
SG11201900331VA SG11201900331VA (en) 2014-10-02 2017-08-08 Protected indexing and querying of large sets of textual data

Family Applications After (1)

Application Number Title Priority Date Filing Date
SG11201900331VA SG11201900331VA (en) 2014-10-02 2017-08-08 Protected indexing and querying of large sets of textual data

Country Status (6)

Country Link
US (2) US9171173B1 (en)
EP (2) EP3201782B1 (en)
AU (2) AU2015324282B2 (en)
CA (2) CA2959430A1 (en)
SG (2) SG11201701666VA (en)
WO (2) WO2016053714A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9171173B1 (en) 2014-10-02 2015-10-27 Terbium Labs LLC Protected indexing and querying of large sets of textual data
US9438412B2 (en) * 2014-12-23 2016-09-06 Palo Alto Research Center Incorporated Computer-implemented system and method for multi-party data function computing using discriminative dimensionality-reducing mappings
US11188301B2 (en) * 2016-02-18 2021-11-30 Liveramp, Inc. Salting text and fingerprinting in database tables, text files, and data feeds
US11367074B2 (en) * 2016-10-28 2022-06-21 Fair Isaac Corporation High resolution transaction-level fraud detection for payment cards in a potential state of fraud
US20190318118A1 (en) * 2018-04-16 2019-10-17 International Business Machines Corporation Secure encrypted document retrieval
US10261784B1 (en) 2018-06-20 2019-04-16 Terbium Labs, Inc. Detecting copied computer code using cryptographically hashed overlapping shingles
US20240004610A1 (en) * 2022-06-30 2024-01-04 International Business Machines Corporation String similarity based weighted min-hashing
US11977657B1 (en) * 2023-02-22 2024-05-07 Lorica Cybersecurity Inc. Method and system for confidential repository searching and retrieval

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5694594A (en) * 1994-11-14 1997-12-02 Chang; Daniel System for linking hypermedia data objects in accordance with associations of source and destination data objects and similarity threshold without using keywords or link-difining terms
US6185553B1 (en) * 1998-04-15 2001-02-06 International Business Machines Corporation System and method for implementing cooperative text searching
US6516337B1 (en) * 1999-10-14 2003-02-04 Arcessa, Inc. Sending to a central indexing site meta data or signatures from objects on a computer network
US7660819B1 (en) * 2000-07-31 2010-02-09 Alion Science And Technology Corporation System for similar document detection
US8041719B2 (en) * 2003-05-06 2011-10-18 Symantec Corporation Personal computing device-based mechanism to detect preselected data
US8661498B2 (en) * 2002-09-18 2014-02-25 Symantec Corporation Secure and scalable detection of preselected data embedded in electronically transmitted messages
US7098815B1 (en) * 2005-03-25 2006-08-29 Orbital Data Corporation Method and apparatus for efficient compression
US20070005594A1 (en) * 2005-06-30 2007-01-04 Binyamin Pinkas Secure keyword search system and method
CN101542475B (en) * 2005-11-23 2013-05-29 邓百氏公司 System and method for searching and matching data having ideogrammatic content
US8099415B2 (en) * 2006-09-08 2012-01-17 Simply Hired, Inc. Method and apparatus for assessing similarity between online job listings
US8166056B2 (en) * 2007-02-16 2012-04-24 Palo Alto Research Center Incorporated System and method for searching annotated document collections
US9262643B2 (en) * 2010-02-22 2016-02-16 Sookasa Inc. Encrypting files within a cloud computing environment
EP2407900B1 (en) * 2010-07-16 2013-07-03 Google Inc. Batch prospective searching
US8527516B1 (en) * 2011-02-25 2013-09-03 Google Inc. Identifying similar digital text volumes
US8756382B1 (en) * 2011-06-30 2014-06-17 Western Digital Technologies, Inc. Method for file based shingled data storage utilizing multiple media types
US8838657B1 (en) * 2012-09-07 2014-09-16 Amazon Technologies, Inc. Document fingerprints using block encoding of text
US9185124B2 (en) * 2013-02-27 2015-11-10 Sayan Chakraborty Cyber defense systems and methods
US9286488B2 (en) * 2013-03-13 2016-03-15 Northrop Grumman Systems Corporation System and method for secure database queries
US9171173B1 (en) 2014-10-02 2015-10-27 Terbium Labs LLC Protected indexing and querying of large sets of textual data

Also Published As

Publication number Publication date
US9171173B1 (en) 2015-10-27
CA2959430A1 (en) 2016-04-07
EP3497613A1 (en) 2019-06-19
EP3201782A4 (en) 2018-04-11
US9552494B1 (en) 2017-01-24
WO2016053714A1 (en) 2016-04-07
AU2015324282A1 (en) 2017-03-16
EP3497613A4 (en) 2020-01-15
SG11201900331VA (en) 2019-02-27
AU2015324282B2 (en) 2020-10-15
EP3201782B1 (en) 2020-08-26
EP3201782A1 (en) 2017-08-09
WO2018031514A1 (en) 2018-02-15
AU2017311138A1 (en) 2019-02-07
CA3031113A1 (en) 2018-02-15
EP3497613B1 (en) 2021-04-14

Similar Documents

Publication Publication Date Title
HK1258988A1 (en) Media content matching and indexing
GB2520446B (en) Quorum-Based Data Processing
EP3201856A4 (en) Secure processing of data
EP3497613A4 (en) Protected indexing and querying of large sets of textual data
GB201522686D0 (en) Systems and methods of secure data exchange
GB2522449B (en) Loudspeaker protection systems and methods
IL280863A (en) Autotaxin inhibitors and uses thereof
GB201720994D0 (en) Protection of sensitive data
GB201611934D0 (en) Obscuring data
TWI563907B (en) Electronic system and docking thereof
EP2986091A4 (en) Container of data centre, and data centre
PL2937373T3 (en) Copolycarbonate resin and product comprising same
GB201611668D0 (en) Modifying data representing three-dimesional objects
GB201416837D0 (en) Data packet processing
GB2540216B (en) Comparison of wide data types
HUE046068T2 (en) Hard case for containing objects and manufacturing method thereof
IL250729B (en) Pyrazolothiazole compound and medicine comprising same
HK1196751A2 (en) Protective case
GB201321349D0 (en) Trustworthiness of processed data
GB2525441B (en) Data Processing
GB2527647B (en) Data processing
TWM489457U (en) Industrial computer cabinet and wire management structure
GB201408789D0 (en) FInger alarm
GB201414265D0 (en) Finger flag
TWM490117U (en) Tablet computer