SG11202103159YA - Oblivious filtering of data streams - Google Patents

Oblivious filtering of data streams

Info

Publication number
SG11202103159YA
SG11202103159YA SG11202103159YA SG11202103159YA SG11202103159YA SG 11202103159Y A SG11202103159Y A SG 11202103159YA SG 11202103159Y A SG11202103159Y A SG 11202103159YA SG 11202103159Y A SG11202103159Y A SG 11202103159YA SG 11202103159Y A SG11202103159Y A SG 11202103159YA
Authority
SG
Singapore
Prior art keywords
oblivious
filtering
data streams
streams
data
Prior art date
Application number
SG11202103159YA
Inventor
Abhinav Aggarwal
Rohit Sinha
Mihai Christodorescu
Original Assignee
Visa Int Service Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Int Service Ass filed Critical Visa Int Service Ass
Publication of SG11202103159YA publication Critical patent/SG11202103159YA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/02Addressing or allocation; Relocation
    • G06F12/08Addressing or allocation; Relocation in hierarchically structured memory systems, e.g. virtual memory systems
    • G06F12/0802Addressing of a memory level in which the access to the desired data or data block requires associative addressing means, e.g. caches
    • G06F12/0891Addressing of a memory level in which the access to the desired data or data block requires associative addressing means, e.g. caches using clearing, invalidating or resetting means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
SG11202103159YA 2018-09-28 2019-09-27 Oblivious filtering of data streams SG11202103159YA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201862738752P 2018-09-28 2018-09-28
PCT/US2019/053640 WO2020069431A1 (en) 2018-09-28 2019-09-27 Oblivious filtering of data streams

Publications (1)

Publication Number Publication Date
SG11202103159YA true SG11202103159YA (en) 2021-04-29

Family

ID=69949966

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202103159YA SG11202103159YA (en) 2018-09-28 2019-09-27 Oblivious filtering of data streams

Country Status (4)

Country Link
US (1) US11379384B2 (en)
CN (1) CN112970022A (en)
SG (1) SG11202103159YA (en)
WO (1) WO2020069431A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021226578A1 (en) * 2020-05-08 2021-11-11 Dipankar Dasgupta System for dual-filtering for learning systems to prevent adversarial attacks
CN115310116B (en) * 2022-10-11 2023-01-24 北京珞安科技有限责任公司 Industrial production separated data storage system, method and storage medium

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2700674C (en) 2007-07-26 2013-10-01 Samsung Electronics Co., Ltd. Device for processing streams and method thereof
US20110060996A1 (en) * 2009-09-10 2011-03-10 Alberth Jr William P Method and System for Reducing Notifications to a Mobile Device in Accordance with User Preferences
US9015853B2 (en) * 2012-06-15 2015-04-21 The Regents Of The University Of California Concealing access patterns to electronic data storage for privacy
KR101541166B1 (en) 2012-12-10 2015-08-06 고려대학교 산학협력단 Data processing device, device and method for performing data stream mining, and computer-readable recording media
US9747456B2 (en) * 2013-03-15 2017-08-29 Microsoft Technology Licensing, Llc Secure query processing over encrypted data
US9495111B2 (en) 2014-10-10 2016-11-15 The Boeing Company System and method for reducing information leakage from memory
GB2557254B (en) * 2016-12-02 2020-02-12 Advanced Risc Mach Ltd Filtering coherency protocol transactions

Also Published As

Publication number Publication date
US11379384B2 (en) 2022-07-05
US20220004507A1 (en) 2022-01-06
WO2020069431A1 (en) 2020-04-02
CN112970022A (en) 2021-06-15

Similar Documents

Publication Publication Date Title
IL271990A (en) Methods for the purification of l-glufosinate
SG10202100763RA (en) Efficient live-migration of remotely accessed data
GB2570922B (en) Purification of hydrocarbons
SG11201702489PA (en) Acoustophoretic clarification of particle-laden non-flowing fluids
PL3615166T3 (en) Purification of oil
EP3600599A4 (en) Water filter
EP3649782A4 (en) Decoding a block of video samples
GB201808107D0 (en) Data filtering
IL283671A (en) Back-washing arrnagement
EP3894768C0 (en) Methods of cryo-curing
CA184453S (en) Spacer
ZA201802430B (en) Adaptive modeling of data streams
GB201810791D0 (en) Guaranteed data comperssion
SG11202103159YA (en) Oblivious filtering of data streams
EP3641905A4 (en) Subsea seawater filtration apparatus
EP3602360C0 (en) Processing of sequencing data streams
SG11202002247VA (en) Filter media
PL3615167T3 (en) Purification of oil
KR102211117B9 (en) Electro-deionization filter
EP3753224A4 (en) Local routing of media streams
PL3311380T3 (en) Downscaled decoding of audio signals
SG11202105136WA (en) Application of chidamide
GB2577172B (en) Decoder
PL3728177T3 (en) Methods of making polyfunctional polyfluorinated compounds
GB201707766D0 (en) Filtering of large sets of data