SG11201808484RA - Method and device for concealing user information contained in application - Google Patents
Method and device for concealing user information contained in applicationInfo
- Publication number
- SG11201808484RA SG11201808484RA SG11201808484RA SG11201808484RA SG11201808484RA SG 11201808484R A SG11201808484R A SG 11201808484RA SG 11201808484R A SG11201808484R A SG 11201808484RA SG 11201808484R A SG11201808484R A SG 11201808484RA SG 11201808484R A SG11201808484R A SG 11201808484RA
- Authority
- SG
- Singapore
- Prior art keywords
- application
- user information
- media file
- attribute list
- information contained
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
- G06F12/1408—Protection against unauthorised use of memory or access to memory by using cryptography
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/105—Arrangements for software license management or administration, e.g. for managing licenses at corporate level
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6281—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/107—License processing; Key processing
- G06F21/1075—Editing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2212/00—Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
- G06F2212/10—Providing a specific technical effect
- G06F2212/1052—Security improvement
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Databases & Information Systems (AREA)
- Medical Informatics (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Storage Device Security (AREA)
- Stored Programmes (AREA)
Abstract
The present application discloses a method and a device for concealing user information contained in an application. The method includes the following: obtaining operation rights to an attribute list of a media file in an application; reading the attribute list of the media file in the application and writing user information 5 generated in the application into the attribute list of the media file; and re-saving the media file. The user information generated in the application is written into the attribute list of the media file in the application. As such, the user information is concealed and can hardly be found and obtained in a local folder of a mobile device, and the user information generated in the application is prevented from being 10 disclosed.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610188604.2A CN107239712A (en) | 2016-03-29 | 2016-03-29 | The hidden method and device of user profile based on application program |
PCT/CN2017/077279 WO2017167052A1 (en) | 2016-03-29 | 2017-03-20 | Method and device for concealing user information contained in application |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11201808484RA true SG11201808484RA (en) | 2018-10-30 |
Family
ID=59963482
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11201808484RA SG11201808484RA (en) | 2016-03-29 | 2017-03-20 | Method and device for concealing user information contained in application |
Country Status (9)
Country | Link |
---|---|
US (1) | US10671755B2 (en) |
JP (1) | JP6798669B2 (en) |
KR (1) | KR102231409B1 (en) |
CN (1) | CN107239712A (en) |
MY (1) | MY195202A (en) |
PH (1) | PH12018502094A1 (en) |
SG (1) | SG11201808484RA (en) |
TW (1) | TW201734877A (en) |
WO (1) | WO2017167052A1 (en) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112199713B (en) * | 2020-12-03 | 2021-03-16 | 成都中科大旗软件股份有限公司 | Confusion encryption method for IOS system software operation algorithm |
CN113422757B (en) * | 2021-06-04 | 2023-04-07 | 广西电网有限责任公司 | Document management system based on encryption application |
Family Cites Families (37)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5499358A (en) * | 1993-12-10 | 1996-03-12 | Novell, Inc. | Method for storing a database in extended attributes of a file system |
US6281893B1 (en) * | 1996-04-04 | 2001-08-28 | Sun Microsystems, Inc. | Method and apparatus for providing an object oriented approach to a device independent graphics control system |
KR20020084216A (en) * | 2000-03-18 | 2002-11-04 | 디지맥 코포레이션 | Transmarking, watermark embedding functions as rendering commands, and feature-based watermarking of multimedia signals |
US7124203B2 (en) * | 2000-07-10 | 2006-10-17 | Oracle International Corporation | Selective cache flushing in identity and access management systems |
JP2003202930A (en) * | 2002-01-09 | 2003-07-18 | Toshiba Corp | Implementation authority management system |
US20050021520A1 (en) * | 2003-07-24 | 2005-01-27 | Nokia Corporation | Method for controlling access rights to data stored in a hand portable device and a hand portable device for providing access to stored data |
JP2005182747A (en) * | 2003-11-27 | 2005-07-07 | Ricoh Co Ltd | Apparatus, system, method, and program for document management |
CN1746864A (en) * | 2004-09-08 | 2006-03-15 | 上海乐金广电电子有限公司 | Recording disk and file attribute information management |
CN1262087C (en) * | 2005-01-14 | 2006-06-28 | 南相浩 | Method and apparatus for cipher key generation based on identification |
JP4971660B2 (en) * | 2005-03-31 | 2012-07-11 | キヤノン株式会社 | Image processing apparatus, image processing method, computer program, and storage medium |
US20070204078A1 (en) * | 2006-02-09 | 2007-08-30 | Intertrust Technologies Corporation | Digital rights management engine systems and methods |
TW200731751A (en) | 2006-02-09 | 2007-08-16 | Mitac Int Corp | Method for enciphering to conceal the data from specific source |
US20080052641A1 (en) * | 2006-06-26 | 2008-02-28 | Sun River Systems, Inc. | System and method for secure and private media management |
CN101114256B (en) * | 2006-07-24 | 2010-05-12 | 神盾股份有限公司 | Real-time data security method |
US8752181B2 (en) * | 2006-11-09 | 2014-06-10 | Touchnet Information Systems, Inc. | System and method for providing identity theft security |
US8832467B2 (en) * | 2007-05-16 | 2014-09-09 | Broadcom Corporation | Digital rights management metafile, management protocol and applications thereof |
JP2009211384A (en) * | 2008-03-04 | 2009-09-17 | Ntt Docomo Inc | Search proxy apparatus and search proxy method |
KR101574988B1 (en) * | 2008-06-02 | 2015-12-08 | (주)마크애니 | Method for quality control of digital contents using data hiding techniques and system therof |
US8073840B2 (en) * | 2008-06-17 | 2011-12-06 | Attivio, Inc. | Querying joined data within a search engine index |
JP2010052998A (en) | 2008-08-29 | 2010-03-11 | Ohara Inc | Method for producing optical glass |
WO2010052998A1 (en) * | 2008-11-06 | 2010-05-14 | 日本電気株式会社 | Maintenance system, maintenance method, and maintenance program |
JP2011048739A (en) * | 2009-08-28 | 2011-03-10 | Ricoh Co Ltd | Information processing apparatus, method, program and recording medium for processing electronic document |
US8880905B2 (en) * | 2010-10-27 | 2014-11-04 | Apple Inc. | Methods for processing private metadata |
US8639706B1 (en) * | 2011-07-01 | 2014-01-28 | Google Inc. | Shared metadata for media files |
JP6091144B2 (en) * | 2012-10-10 | 2017-03-08 | キヤノン株式会社 | Image processing apparatus, control method therefor, and program |
US10275609B2 (en) * | 2012-12-07 | 2019-04-30 | Benedict Ow | File sharing system and method |
JP6015414B2 (en) * | 2012-12-18 | 2016-10-26 | 富士通株式会社 | Program, information processing method, and information processing apparatus |
US9179199B2 (en) * | 2013-03-14 | 2015-11-03 | Apple Inc. | Media playback across multiple devices |
US9886585B2 (en) * | 2013-06-14 | 2018-02-06 | Sap Se | Multi-layer data security |
US9760697B1 (en) * | 2013-06-27 | 2017-09-12 | Interacvault Inc. | Secure interactive electronic vault with dynamic access controls |
WO2015045048A1 (en) * | 2013-09-26 | 2015-04-02 | 富士通株式会社 | Application data storage region generation method, application data storage region generation device, and application data storage region generation program |
US20160055342A1 (en) * | 2013-12-18 | 2016-02-25 | Giuseppe Bivona | Device and methods to control information outputting on computing device |
US9100440B1 (en) * | 2014-02-20 | 2015-08-04 | Symantec Corporation | Systems and methods for applying data loss prevention policies to closed-storage portable devices |
CN105227524B (en) * | 2014-06-12 | 2018-10-12 | 阿里巴巴集团控股有限公司 | A kind of information security method and relevant apparatus |
CN104200171B (en) * | 2014-08-20 | 2017-07-11 | 中国科学技术大学先进技术研究院 | A kind of Virtual File System based on Information hiding |
CN104199909B (en) * | 2014-08-28 | 2018-01-30 | 上海爱数信息技术股份有限公司 | Recover the method for NTFS superencipherment files in VMware scenes |
US9928373B2 (en) * | 2015-03-31 | 2018-03-27 | Symantec Corporation | Technique for data loss prevention for a cloud sync application |
-
2016
- 2016-03-29 CN CN201610188604.2A patent/CN107239712A/en active Pending
-
2017
- 2017-01-20 TW TW106102211A patent/TW201734877A/en unknown
- 2017-03-20 KR KR1020187030946A patent/KR102231409B1/en active IP Right Grant
- 2017-03-20 SG SG11201808484RA patent/SG11201808484RA/en unknown
- 2017-03-20 WO PCT/CN2017/077279 patent/WO2017167052A1/en active Application Filing
- 2017-03-20 MY MYPI2018703544A patent/MY195202A/en unknown
- 2017-03-20 JP JP2018551863A patent/JP6798669B2/en active Active
-
2018
- 2018-09-20 US US16/137,424 patent/US10671755B2/en active Active
- 2018-09-28 PH PH12018502094A patent/PH12018502094A1/en unknown
Also Published As
Publication number | Publication date |
---|---|
KR102231409B1 (en) | 2021-03-26 |
JP6798669B2 (en) | 2020-12-09 |
CN107239712A (en) | 2017-10-10 |
US20190026235A1 (en) | 2019-01-24 |
US10671755B2 (en) | 2020-06-02 |
TW201734877A (en) | 2017-10-01 |
PH12018502094A1 (en) | 2019-07-24 |
KR20190002487A (en) | 2019-01-08 |
MY195202A (en) | 2023-01-11 |
JP2019511064A (en) | 2019-04-18 |
WO2017167052A1 (en) | 2017-10-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP4395233A3 (en) | Immutable datastore for low-latency reading and writing of large data sets | |
EP4236332A3 (en) | Techniques and apparatus for editing video | |
GB2540073A (en) | Data file discovery, visualization, and actioning | |
WO2014152936A3 (en) | Query intent expression for search in an embedded application context | |
PH12017550112A1 (en) | Techniques to manage bookmarks for media files | |
GB2529766A (en) | Live AD processing engine service | |
WO2012162415A3 (en) | Content selection in a pen-based computing system | |
MX2011011343A (en) | Cross-channel coauthoring consistency. | |
MX2017008687A (en) | Metadata management for content delivery. | |
TWD193016S (en) | Smart speaker | |
WO2009158664A8 (en) | Library description of the user interface for federated search results | |
MY187298A (en) | Method, client and computer storage medium for processing information | |
SG11201808484RA (en) | Method and device for concealing user information contained in application | |
MX2015008272A (en) | Method, apparatus, and electronic device for establishing virtual directory. | |
TW201612894A (en) | Synthesis method of audio files and synthesis system of audio files using same | |
WO2015123072A3 (en) | In-place disk unformatting | |
CN204526470U (en) | A kind of secret notebook | |
Johnston | Use and usability: are theories of behaviour change practical? | |
TR201821142A2 (en) | A DEVICE THAT TURNS HANDWRITING INTO A DIGITAL FORM | |
MacDonald | The value of sloppy craft: Creativity and community | |
UA102524U (en) | ELECTRONIC INFORMATION MEDIA | |
Morley | Electronic landscapes: Between the virtual and the actual | |
De Donatis et al. | Beebook: light field mapping app | |
RU2012113428A (en) | METHOD FOR PROVIDING CONSUMERS TO INFORMATION | |
Agrawal | Big data and its applicatios |