TWI412952B - 用於執行隱私策略之方法,系統及電腦程式產品 - Google Patents
用於執行隱私策略之方法,系統及電腦程式產品 Download PDFInfo
- Publication number
- TWI412952B TWI412952B TW097100059A TW97100059A TWI412952B TW I412952 B TWI412952 B TW I412952B TW 097100059 A TW097100059 A TW 097100059A TW 97100059 A TW97100059 A TW 97100059A TW I412952 B TWI412952 B TW I412952B
- Authority
- TW
- Taiwan
- Prior art keywords
- access node
- authorization
- privacy policy
- test
- control flow
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Databases & Information Systems (AREA)
- Storage Device Security (AREA)
Description
本發明係關於隱私,且特定而言係關於一種用於執行隱私策略之方法,系統及電腦程式產品。
對資料進行存取可藉由隱私策略加以控制,隱私策略則可藉由應用程式來控制對資料之存取。出於多個原因,在IT系統中達成隱私頗具挑戰性,此包含:界定隱私策略及其關聯之審計策略;創建授權機制來執行彼等策略;及修改現有應用程式以便實施適當之授權測試。多個賣主及研究者正在開發前兩個問題之解決方法。為解決後一問題,理想情形將係具有用於自動識別應用程式中需要實施適當授權處之位置的工具,此問題尚未解決。當前,程式員必須研究組織之隱私及審計策略、位於擬根據前述策略進行管控之資料庫中之資訊(包含隱私識別資訊(PII))、調用授權機制之API,並想出怎樣修改現有應用程式以使對該等授權及審計機制之調用插入於該等程式內之正確位置處。此可係一耗時且易於出錯之任務。
通常,企業將關於其組織之運作之資訊儲存於資料庫系統中。此涵蓋關於業務之所有態樣之資訊,包含其雇員、顧客、賣主、產品等等。此資訊可包含一般不為公衆所知之資訊,且其揭示內容可能令所涉及之當事人感到侷促不安、違犯規定此資訊之揭示內容之公司策略或公司法。規定此資訊之揭示內容之規章及最佳慣例規定何時及怎樣揭
示此資訊之規則及方針。
為解決關於資訊存取及揭示內容之規章遵守問題,多個公司已開發出用於標示資料庫中之資料及其他關於該資料之性質之資訊源的工具及技術,例如,該資料是否為個人可識別資訊(PH)或是否原本服從業務或規章遵守。識別並標示資料係一企業確保遵守與該資料及其揭示內容相關聯之規章之第一步驟。
一首席隱私官(CPO)負責確保一組織以該組織內之資訊技術(IT)系統所實施之狀態執行其隱私策略。為知曉該等IT系統是否遵守該等公司隱私策略,CPO需要對該組織所使用之應用程式中之每一者進行檢查以察看哪些資料庫被用作輸入,哪些資料庫被創建/更新,及資訊在何處原本經由發訊息揭示、服務或提供給人們(例如,經由網路服務)。藉由使用來自資料庫標示工具之資訊,可對通過該等應用程式之資訊流做出一粗略評估。然而,在缺乏任何詳細程式分析技術(例如,靜態分析,運行時間跟蹤)時,CPO可希望知曉敏感資訊之流動之最佳情形極粗略。因而,極難(若非不可能)確認該等應用程式是否執行該等公司策略或該組織是否遵守規章或公司策略。
可實施碼之靜態分析以獲得控制及資料流資訊。傳統上,已藉由程式編譯器應用靜態分析來實施程式最佳化。靜態分析之其他新近之用途包含錯誤查找(主要為ITS4、RATS、BEAM、Coverity Prevent、SABER、SWORD4J)。該等分析技術介於自源碼分析至目標碼分析、自程序內分
析至程序間分析之範圍內。
以企業為目標之更新近之程式化模型採用元資料來描述包括一應用程式之各種軟體組件之間的連結。對於Java企業版(Java EE)(先前稱為Java 2,企業版(J2EE))而言,將此元資料稱為部署描述符。對於網路服務而言,該元資料包含網路服務描述語言(WSDL)。該元資料亦可由靜態分析器使用來構造組件間控制及資料流。
傳統系統(包含作業系統,Java及Microsoft.NET)提供用以執行安全策略之授權機制,藉此擬授權一主體(例如,一使用者或其他系統)來對一目標(例如,一受保護資源)實施一作業。在隱私情形下,此模型經擴展以包含針對一指定目的之授權。一典型編碼型樣係碼調用一基於一三元組(主體、作業、目標)實施授權測試之授權模塊;在隱私情形下,該授權測試係基於四元組(主體、作業、目標、目的)。任一上下文資訊(例如,碼調用序列、委託或假冒策略、實體位置、時間等等)亦可包含於該授權測試中。
如上所述,確定怎樣修改現有應用程式以便將對該等授權及審計機制之調用插入於該等程式內之正確位置處之過程可係一耗時且易於出錯之任務。因而,在此技術中需要一自動執行隱私策略之系統。
實例性實施例包含一種用於執行與資料相關聯之隱私策略之方法,該方法包含:存取一資料庫以識別該資料庫中之標示資料,該標示資料與一隱私策略相關聯;確定一存
取該標示資料之存取節點;針對該存取該標示資料之存取節點,確定該存取節點是否應用一該隱私策略所指示之授權測試;若該存取節點不應用該隱私策略所指示之必需之授權,則使一授權測試與該存取節點相關聯。
實例性實施例進一步包含在使該授權測試與該存取節點相關聯後審計該存取節點以確認該隱私策略之執行。
實例性實施例進一步包含其中該隱私策略係以一元組形式。
實例性實施例進一步包含其中該隱私策略被表示為(主體、作業、目標、目的)。
實例性實施例進一步包含其中該隱私策略中之目標指的是一個或多個標示資料。
實例性實施例進一步包含其中該隱私策略中之主體指的是一安全角色。
實例性實施例進一步包含其中確定存取該標示資料之存取節點包含建立該存取節點之控制流表示。
實例性實施例進一步包含其中確定存取該標示資料之存取節點包含建立該存取節點之資料流表示。
實例性實施例進一步包含其中確定該存取節點是否應用一該隱私策略所指示之授權測試包含確定該存取節點是否遵守該被表示為主體、作業、目標、目的之隱私策略。
實例性實施例進一步包含其中在一單個控制流路徑到達該存取節點之情形下,使該授權測試與該存取節點相關聯包含識別在該控制流路徑中在該存取節點前之一程式點並
將該授權測試插入於該程式點處。
實例性實施例進一步包含其中在多個控制流路徑到達該存取節點之情形下,使該授權測試與該存取節點相關聯包含識別為該等控制流路徑所共有在該存取節點前之一程式點並將該授權測試插入於該程式點處。
實例性實施例進一步包含其中在多個控制流路徑到達該存取節點之情形下,使該授權測試與該存取節點相關聯包含識別在該等控制流路徑中在該存取節點之前之多個程式點並將該授權測試插入於該多個程式點處。
實例性實施例進一步包含其中使該授權測試與該存取節點相關聯包含藉由該授權測試更新該存取節點目標碼。
實例性實施例進一步包含其中藉由該授權測試更新該存取節點目標碼包含更新該目標碼之一記憶體中表示。
實例性實施例進一步包含其中在一管理之環境中,使該授權測試與該存取節點相關聯包含向該被管理環境添加指令以在該存取節點碼之前執行該授權測試。
本文亦闡述及主張對應於以上概述之方法之系統及電腦程式產品。
藉由本發明之技術達成額外特徵及優點。本發明之其他實施例及態樣詳細闡述於本文中且被視為所主張之本發明之一部分。為更佳理解本發明之優點及特徵,參見實施方式及圖式。
作為所概述之發明之一結果,在技術上我們已達成一解決方法,此解決方法確認存取節點執行隱私策略,並在該存取節點不包含一授權測試之情形下修改存取節點。
實施例使用一組程式分析技術(通常稱為靜態分析)自動識別軟體中隱私執行位置且相關聯之審計碼可能適合分別遵守一組隱私策略及其相關聯之審計策略。實例性實施例建議所檢查之軟體內最佳放置隱私執行碼及關聯之審計碼之位置。該等建議可在一集成開發環境(例如,Eclipse、EMACS)或文本報告之上下文內提出。實施例可自動將該等授權測試插入至該應用程式中而不修改該應用程式之源碼或部署指令。
實施例係關於隱私策略之執行,並假定使用一個或多個可用工具界定隱私及關聯之審計策略。可使用工具識別資料庫及其他資料源中與該等隱私策略相關聯之資料(包含PII)。藉由使用資訊組及應用程式碼(包含但不限於源及/或目標及/或元資料)兩者,實施例靜態分析該軟體及關聯之軟體產品來識別經由導致具有關聯之隱私策略之資料存取的程式之控制及資料流。該靜態分析可確定在對針對其存在一隱私及關聯之審計策略之資料進行存取時是否實施對適當之授權測試之調用。若未實施,則實施例建議插入隱私執行及關聯之審計碼之適當(例如,最佳)位置。另外,實施例藉由多個衆所周知之程式轉換技術插入適當之碼。該等碼包含(但不限於)源碼、部署產品及目標碼之改
變及/或對來自支援運行該應用程式之中間體之授權常式之調用。
圖1圖解說明一用於執行隱私策略之系統10之一實例。該系統包含一授權管理器12,該授權管理器獲得與資料庫16中之資料相關聯之隱私策略並將授權碼插入至試圖存取資料庫16中之標示資料之存取節點14中。系統10可於一通用電腦上實施。授權管理器12可藉由一處理器實施,該處理器執行一儲存於可由該處理器存取之記憶體中之電腦程式。資料庫16可存在於可用於通用電腦中之任一形式之記憶體中。存取節點14可係任一試圖存取資料庫16之目標且可包含一軟體應用程式、作業系統、硬體資源等等。應理解,授權管理器12可與多個存取節點14介接,且為易於圖解說明描述一單個存取節點14。
圖2圖解說明一用於執行隱私策略之過程之實例。該過程開始於步驟110處,在步驟110中,授權管理器12識別與資料庫16中之標示資料相關聯之隱私策略。授權管理器12存取資料庫16以偵測標示資料(亦即,與一隱私策略相關聯之資料)。此包含識別存取該標示資料(LD)所需之授權類型。授權管理器16識別該等隱私及關聯之審計策略之子集,針對該等策略存在可由應用程式14存取之關聯之標示資料(LD)及擬分析之元資料。
一旦識別出該標示資料,該授權管理器即刻獲得該等隱私及關聯之審計策略。存在大量用於描述該等隱私策略之技術。出於解釋本發明之實施例之目的,該實例性隱私策
略係以主體、作業、目標、目的之形式。該策略經定義以使"目標"指代一個或多個標示資料(LD)。"主體"可映射至安全角色中而非個別使用者或安全原理。"作業"及"目的"可係具體應用及/或組織標示。
在本發明之實施例中,界定隱私策略及關聯之審計策略及標示資料(LD)可係一迭代過程。解決該過程之該迭代性質之一方法係藉由一工具,該工具允許以一識別遺漏策略或遺漏標示資料(LD)之方式同時編輯策略並標示該等資料源之資料庫16中之資料。
一旦已在資料庫16中識別出標示資料(LD)及所確定之關聯之隱私策略,則流程進入步驟112,在步驟112識別控制流及資料流。如上所述,該標示資料(LD)識別擬保護之資料。該LD可係儲存於一資料庫中之欄位、來自一訊息佇列之訊息、網路服務請求及/或回應之元等等。在步驟112僅關注針對其存在一關聯之隱私策略之LD。
授權管理器12使用該標示資料(LD)資訊來跟蹤標示資料(LD)在一存取節點14中之傳播。此可包含穿越軟體及硬體組件跟蹤該標示資料(LD)以確定哪一軟體及/或硬體存取該標示資料。授權管理器12可實施存取節點14之一靜態分析來建立該軟體之控制及資料流表示。軟體產品(例如,部署描述符、構造檔案等等)可用於改良所創建之控制及資料流之可量測性及精確性。該等控制及資料流需要足夠的粒度以有益於後續處理。可使用現有技術來計算存取節點14之控制及資料流。在實例性實施例中,該等控制流及
資料流被表示為圖表。步驟112識別存取節點14之存取該與一隱私策略相關聯之標示資料之部分。
在步驟114,授權管理器12確定存取節點14是否應用一適宜之授權測試來存取該標示資料。實施例使用一實施基於(主體、作業、目標、目的)形式之元組之授權之授權機制。應理解,亦可使用其他演算法來授權對資料之存取。授權管理器12確定存取節點14對該標示資料之存取是否被一基於隱私策略(例如,主體、作業、目標、目的)之適當之授權測試完全調停。授權管理器12計算表示存取節點14對該標示資料(LD)之存取之控制流圖表節點是否受控於一適當之授權測試節點。若該授權測試對於正存取之標示資料(LD)滿足隱私策略(例如,主體、作業、目標、目的),則該授權節點適當。
若該標示資料(LD)存取節點被一適當之授權節點適當地調停,則標示資料(LD)存取節點14不再需要進一步處理且流程繼續至步驟116。若存取節點14不被一適當之授權節點適當地調停,則流程繼續至步驟118,在步驟118將一授權測試插入於該存取節點中。在由該存取節點存取該標示資料時,執行該授權測試以確保滿足與該標示資料相關聯之隱私策略。
端視存取節點14之類型,可以多種方式實施授權測試之插入。在一交互式開發環境(IDE)中,若存在一到達存取節點14之單個控制流路徑,則授權管理器12識別該源碼中在控制流路徑中在存取節點14之前之一程式點。可將該基
於該關聯之隱私策略之授權測試插入於該碼中之此點處。此可需要對該碼重構,現代IDE中通常對此予以支援。
若存在多於一單個控制流路徑到達存取節點14,則存在多個用於添加一授權測試之選項。一第一選項係識別該源碼中為所有控制流路徑所共有在存取節點14之前之一程式點。可將該基於該關聯之隱私策略之授權測試插入於該碼中之該點處。一種識別適當程式點之技術係使用一演算法(諸如,部分冗餘消除)。該授權測試碼插入可能需要對該碼重構,在現代IDE中通常對此予以支援。
當存在多於一單個控制流路徑到達存取節點14時,一第二選擇將識別該源碼中之多個程式點,該等程式點將導致一基於該關聯之隱私策略之適當之授權測試覆蓋所有標示資料(LD)存取。可將該授權測試碼插入於該碼中之該等點處。此可能需要對該碼重構,在現代IDE中通常對此予以支援。
在IDE環境外,可直接更新目標碼之自動轉換或軟體之記憶體中表示。在演算法上,此極其類似於上述IDE演算法。主要差別在於不是識別該源碼中用於插入適當之授權測試之位置,而是對該目標碼或對該目標碼之記憶體中表示做出改變。目標碼處理工具之實例包含BCEL(位元組碼工程庫)。熟悉此項技術者特定而言熟悉動態最佳化編譯器演算法者已知目標碼之記憶體中表示之更新。因而,授權管理器12使用該等技術更新存取節點14碼。
在替代實施例中,存取節點14在一被管理環境(例
如,.NET或Java EE)中運行。在該等實施例中,授權管理器12計算自入口點起之標示資料(LD)存取控制流路徑。該授權測試可自動添加至存取節點14。具體而言,授權管理器12添加指示擬於執行此存取節點碼之前執行之適當之基於隱私策略之授權測試上之管理之環境之資訊。可將該關於該授權測試之資訊添加至部署元資料。
另一選擇為,在一被管理環境中,授權管理器12可向使用者發佈推薦。具體而言,授權管理器12可推薦適當之授權測試作為進入該存取節點碼中之指定入口點之可能之額外授權要求。接著,使用者可手動將該等授權測試插入至該存取節點碼中。
在步驟118之處理完成時,流程繼續至步驟120,在步驟120,針對步驟118中修改之每一存取節點,授權管理器12藉由一審計作業確認實施了該授權測試。該審計可以一類似於步驟118之方式實施,差別在於授權管理器12現偵測表示標示資料(LD)之存取之存取節點14之控制流圖表節點是否由一適當之審計執行節點進行後支配(而非支配)。此保證在一標示資料存取之後之任一作業序列皆含有一適當之審計作業。
審計隱私執行問題類似於藉由授權測試執行隱私策略問題。恰與存取具有一與其相關聯之隱私策略之資料一樣,此存取可具有一關聯之審計要求。對此資料之存取後跟步驟118處之一審計(例如,登錄)作業。審計之目的係能夠核實誰已藉由存取節點14對資料實施作業,每一主體已實施
何作業及為何目的實施。
本發明之能力可在軟體、韌體、硬體或其某一組合中實施。
作為一實例,可將本發明之一個或多個態樣包含於一具有(例如)電腦可用媒體之製品(例如一個或多個電腦程式產品)中。該媒體中已包含有(例如)用於提供並促進本發明之能力之電腦可讀碼構件。該製品可作為一電腦系統之一部分被包含或可單獨銷售。
此外,可提供至少一個可由一機器讀取之程式儲存器件,其有形地含有至少一個可由該機器執行以實施本發明之能力之指令程式。
本文所描述之流程圖僅係實例。本文所述之該等圖式及步驟(或作業)可存在許多種改變,此並不背離本發明之精神。舉例而言,可以不同次序實施該等步驟,或者可對此等步驟進行添加、刪除或修改。所有該等改變皆應視為所主張之發明之一部分。
雖已闡述本發明之較佳實施例,但應理解,現在及將來的熟悉此項技術者兩者可做出各種改良及增強,此皆在跟隨之申請專利範圍之範疇內。該等申請專利範圍應解釋為維持首先闡述之發明之恰當保護。
10‧‧‧系統
12‧‧‧授權管理器
14‧‧‧存取節點
16‧‧‧資料庫
在本說明書結尾處之申請專利範圍中特別指出並明顯主張被視為本發明之標的物。自上文結合隨附圖式詳細闡述將明瞭本發明之上述及其他目標、特徵及優點,該等圖式
中:圖1圖解說明一用於執行隱私策略之系統之一實例;及圖2圖解說明一用於執行隱私策略之過程之一實例。
以參照圖式之實例方式,該實施方式解釋了本發明之較佳實施例及優點及特徵。
(無元件符號說明)
Claims (28)
- 一種用於執行與資料相關聯之隱私策略之方法,該方法包括:存取一資料庫以識別該資料庫中之標示資料,該標示資料與一隱私策略相關聯;確定一存取該標示資料之存取節點;針對該存取該標示資料之存取節點,確定該存取節點是否應用該隱私策略所指示之一授權測試;及若該存取節點不應用該隱私策略所指示之必需授權,則使一授權測試與該存取節點相關聯;其中在一單個控制流路徑到達該存取節點之情形下,使該授權測試與該存取節點相關聯包含識別該控制流路徑中在該存取節點之前之一程式點並將該授權測試插入於該程式點處;其中在多個控制流路徑到達該存取點之情形下,使該授權測試與該存取節點相關聯包含下列之一者:識別為該等控制流路徑所共有在該存取節點之前之一程式點並將該授權測試插入於該程式點處,及識別該等控制流路徑中在該存取節點之前之多個程式點並將該授權測試插入於該多個程式點處。
- 如請求項1之方法,其進一步包括:在使該授權測試與該存取節點相關聯後審計該存取節點以確認該隱私策略之執行。
- 如請求項1之方法,其中: 該隱私策略係以一元組形式。
- 如請求項3之方法,其中:該隱私策略被表示為(主體、作業、目標、目的)。
- 如請求項1之方法,其中:該確定存取該標示資料之存取節點包含建立該存取節點之控制流表示。
- 如請求項1之方法,其中:該確定存取該標示資料之存取節點包含建立該存取節點之資料流表示。
- 如請求項4之方法,其中:確定該存取節點是否應用該隱私策略所指示之一授權測試包含確定該存取節點遵守該被表示為(主體、作業、目標、目的)之隱私策略。
- 如請求項1之方法,其中:使該授權測試與該存取節點相關聯包含藉由該授權測試更新該存取節點目標碼。
- 如請求項8之方法,其中:藉由該授權測試更新該存取節點目標碼包含更新該目標碼之一記憶體中(in-memory)表示。
- 如請求項1之方法,其中:在一被管理環境中,使該授權測試與該存取節點相關聯包含向該被管理環境添加指令以在存取節點碼之前執行該授權測試。
- 如請求項1之方法,其中: 使審計與該存取節點相關聯包含藉由該審計更新該存取節點目標碼。
- 如請求項11之方法,其中:藉由該審計更新該存取節點目標碼包含更新該目標碼之一記憶體中表示。
- 如請求項1之方法,其中:在一被管理環境中,使審計與該存取節點相關聯包含向該被管理環境添加指令以在存取節點碼之前執行該審計。
- 一種用於執行與資料相關聯之隱私策略之系統,該系統包括:一資料庫,其包含與一隱私策略相關聯之標示資料;存取節點,其存取該資料庫;及一授權管理器,其耦合至該資料庫及該存取節點,該授權管理器實施一如下過程:確定一存取該標示資料之存取節點;針對該存取該標示資料之存取節點,確定該存取節點是否應用該隱私策略所指示之一授權測試;若該存取節點不應用該隱私策略所指示之必需授權,則使一授權測試與該存取節點相關聯;其中在一單個控制流路徑到達該存取節點之情形下,使該授權測試與該存取節點相關聯包含識別該控制流路徑中在該存取節點之前之一程式點並將該授權測試插入於該程式點處; 其中在多個控制流路徑到達該存取點之情形下,使該授權測試與該存取節點相關聯包含下列之一者:識別為該等控制流路徑所共有在該存取節點之前之一程式點並將該授權測試插入於該程式點處,及識別該等控制流路徑中在該存取節點之前之多個程式點並將該授權測試插入於該多個程式點處。
- 如請求項14之系統,其中:該授權管理器在使該授權測試與該存取節點相關聯後實施審計該存取節點以確認該隱私策略之執行。
- 如請求項14之系統,其中:該隱私策略係以一元組形式。
- 如請求項16之系統,其中:該隱私策略被表示為(主體、作業、目標、目的)。
- 如請求項14之系統,其中:該確定存取該標示資料之存取節點包含建立該存取節點之控制流表示。
- 如請求項14之系統,其中:該確定存取該標示資料之存取節點包含建立該存取節點之資料流表示。
- 如請求項17之系統,其中:確定該存取節點是否應用該隱私策略所指示之一授權測試包含確定該存取節點遵守該被表示為(主體、作業、目標、目的)之隱私策略。
- 如請求項14之系統,其中: 使該授權測試與該存取節點相關聯包含藉由該授權測試更新該存取節點目標碼。
- 如請求項21之系統,其中:藉由該授權測試更新該存取節點目標碼包含更新該目標碼之一記憶體中表示。
- 如請求項14之系統,其中:在一被管理環境中,使該授權測試與該存取節點相關聯包含向該被管理環境添加用以在存取節點碼之前執行該授權測試之指令。
- 如請求項14之系統,其中:使審計與該存取節點相關聯包含藉由該審計更新該存取節點目標碼。
- 如請求項24之系統,其中:藉由該審計更新該存取節點目標碼包含更新該目標碼之一記憶體中表示。
- 如請求項14之系統,其中:在一被管理環境中,使審計與該存取節點相關聯包含向該被管理環境添加用以在該存取節點碼後執行該審計之指令。
- 一種電腦程式產品,其包括一包含一電腦可讀程式之電腦可用媒體,其中在該電腦可讀程式在一電腦上執行時使該電腦實施:存取一資料庫以識別該資料庫中之標示資料,該標示資料與一隱私策略相關聯; 確定一存取該標示資料之存取節點;針對該存取該標示資料之存取節點,確定該存取節點是否應用該隱私策略所指示之一授權測試;及若該存取節點不應用該隱私策略所指示之必需授權,則使一授權測試與該存取節點相關聯;其中在一單個控制流路徑到達該存取節點之情形下,使該授權測試與該存取節點相關聯包含識別該控制流路徑中在該存取節點之前之一程式點並將該授權測試插入於該程式點處;其中在多個控制流路徑到達該存取點之情形下,使該授權測試與該存取節點相關聯包含下列之一者:識別為該等控制流路徑所共有在該存取節點之前之一程式點並將該授權測試插入於該程式點處,及識別該等控制流路徑中在該存取節點之前之多個程式點並將該授權測試插入於該多個程式點處。
- 一種用於執行與資料相關聯之隱私策略之授權管理器,該授權管理器實施:存取一資料庫以識別該資料庫中之標示資料,該標示資料與一隱私策略相關聯;確定一存取該標示資料之存取節點;針對該存取該標示資料之存取節點,確定該存取節點是否應用該隱私策略所指示之一授權測試;及若該存取節點不應用該隱私策略所指示之必需授權,則使一授權測試與該存取節點相關聯; 其中在一單個控制流路徑到達該存取節點之情形下,使該授權測試與該存取節點相關聯包含識別該控制流路徑中在該存取節點之前之一程式點並將該授權測試插入於該程式點處;其中在多個控制流路徑到達該存取點之情形下,使該授權測試與該存取節點相關聯包含下列之一者:識別為該等控制流路徑所共有在該存取節點之前之一程式點並將該授權測試插入於該程式點處,及識別該等控制流路徑中在該存取節點之前之多個程式點並將該授權測試插入於該多個程式點處。
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US11/619,624 US7877812B2 (en) | 2007-01-04 | 2007-01-04 | Method, system and computer program product for enforcing privacy policies |
Publications (2)
Publication Number | Publication Date |
---|---|
TW200844788A TW200844788A (en) | 2008-11-16 |
TWI412952B true TWI412952B (zh) | 2013-10-21 |
Family
ID=39595430
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
TW097100059A TWI412952B (zh) | 2007-01-04 | 2008-01-02 | 用於執行隱私策略之方法,系統及電腦程式產品 |
Country Status (3)
Country | Link |
---|---|
US (1) | US7877812B2 (zh) |
TW (1) | TWI412952B (zh) |
WO (2) | WO2008085809A2 (zh) |
Families Citing this family (200)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20090164379A1 (en) * | 2007-12-21 | 2009-06-25 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Conditional authorization for security-activated device |
US9626487B2 (en) * | 2007-12-21 | 2017-04-18 | Invention Science Fund I, Llc | Security-activated production device |
US8429754B2 (en) * | 2007-12-21 | 2013-04-23 | The Invention Science Fund I, Llc | Control technique for object production rights |
US20110178619A1 (en) * | 2007-12-21 | 2011-07-21 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Security-activated robotic tasks |
US9071436B2 (en) * | 2007-12-21 | 2015-06-30 | The Invention Science Fund I, Llc | Security-activated robotic system |
US9128476B2 (en) | 2007-12-21 | 2015-09-08 | The Invention Science Fund I, Llc | Secure robotic operational system |
US9818071B2 (en) | 2007-12-21 | 2017-11-14 | Invention Science Fund I, Llc | Authorization rights for operational components |
US8286236B2 (en) * | 2007-12-21 | 2012-10-09 | The Invention Science Fund I, Llc | Manufacturing control system |
US8752166B2 (en) * | 2007-12-21 | 2014-06-10 | The Invention Science Fund I, Llc | Security-activated operational components |
US20100293618A1 (en) * | 2009-05-12 | 2010-11-18 | Microsoft Corporation | Runtime analysis of software privacy issues |
US8661500B2 (en) | 2011-05-20 | 2014-02-25 | Nokia Corporation | Method and apparatus for providing end-to-end privacy for distributed computations |
US8931103B2 (en) | 2011-09-08 | 2015-01-06 | International Business Machines Corporation | Generating security permissions |
JP6066751B2 (ja) * | 2013-01-31 | 2017-01-25 | キヤノン株式会社 | 情報処理システム及びその制御方法、並びにプログラム |
US10019597B2 (en) | 2016-06-10 | 2018-07-10 | OneTrust, LLC | Data processing systems and communications systems and methods for integrating privacy compliance systems with software development and agile tools for privacy design |
US10289867B2 (en) | 2014-07-27 | 2019-05-14 | OneTrust, LLC | Data processing systems for webform crawling to map processing activities and related methods |
US9729583B1 (en) * | 2016-06-10 | 2017-08-08 | OneTrust, LLC | Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance |
US10181051B2 (en) | 2016-06-10 | 2019-01-15 | OneTrust, LLC | Data processing systems for generating and populating a data inventory for processing data access requests |
US9851966B1 (en) | 2016-06-10 | 2017-12-26 | OneTrust, LLC | Data processing systems and communications systems and methods for integrating privacy compliance systems with software development and agile tools for privacy design |
US9454659B1 (en) | 2014-08-15 | 2016-09-27 | Securisea, Inc. | Software vulnerabilities detection system and methods |
US10599852B2 (en) | 2014-08-15 | 2020-03-24 | Securisea, Inc. | High performance software vulnerabilities detection system and methods |
US9824214B2 (en) | 2014-08-15 | 2017-11-21 | Securisea, Inc. | High performance software vulnerabilities detection system and methods |
US10263995B1 (en) | 2015-12-18 | 2019-04-16 | Amazon Technologies, Inc. | Provisional computing resource policy evaluation |
US11244367B2 (en) | 2016-04-01 | 2022-02-08 | OneTrust, LLC | Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design |
US9892444B2 (en) | 2016-04-01 | 2018-02-13 | OneTrust, LLC | Data processing systems and communication systems and methods for the efficient generation of privacy risk assessments |
US9892442B2 (en) | 2016-04-01 | 2018-02-13 | OneTrust, LLC | Data processing systems and methods for efficiently assessing the risk of privacy campaigns |
US9892443B2 (en) | 2016-04-01 | 2018-02-13 | OneTrust, LLC | Data processing systems for modifying privacy campaign data via electronic messaging systems |
US10423996B2 (en) | 2016-04-01 | 2019-09-24 | OneTrust, LLC | Data processing systems and communication systems and methods for the efficient generation of privacy risk assessments |
US11004125B2 (en) | 2016-04-01 | 2021-05-11 | OneTrust, LLC | Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design |
US9892441B2 (en) | 2016-04-01 | 2018-02-13 | OneTrust, LLC | Data processing systems and methods for operationalizing privacy compliance and assessing the risk of various respective privacy campaigns |
US20220164840A1 (en) | 2016-04-01 | 2022-05-26 | OneTrust, LLC | Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design |
US10176503B2 (en) | 2016-04-01 | 2019-01-08 | OneTrust, LLC | Data processing systems and methods for efficiently assessing the risk of privacy campaigns |
US9898769B2 (en) | 2016-04-01 | 2018-02-20 | OneTrust, LLC | Data processing systems and methods for operationalizing privacy compliance via integrated mobile applications |
US10706447B2 (en) | 2016-04-01 | 2020-07-07 | OneTrust, LLC | Data processing systems and communication systems and methods for the efficient generation of privacy risk assessments |
US10176502B2 (en) | 2016-04-01 | 2019-01-08 | OneTrust, LLC | Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design |
US10026110B2 (en) | 2016-04-01 | 2018-07-17 | OneTrust, LLC | Data processing systems and methods for generating personal data inventories for organizations and other entities |
US10204154B2 (en) | 2016-06-10 | 2019-02-12 | OneTrust, LLC | Data processing systems for generating and populating a data inventory |
US11366786B2 (en) | 2016-06-10 | 2022-06-21 | OneTrust, LLC | Data processing systems for processing data subject access requests |
US10353673B2 (en) | 2016-06-10 | 2019-07-16 | OneTrust, LLC | Data processing systems for integration of consumer feedback with data subject access requests and related methods |
US12118121B2 (en) | 2016-06-10 | 2024-10-15 | OneTrust, LLC | Data subject access request processing systems and related methods |
US10452866B2 (en) | 2016-06-10 | 2019-10-22 | OneTrust, LLC | Data processing systems for fulfilling data subject access requests and related methods |
US10565161B2 (en) | 2016-06-10 | 2020-02-18 | OneTrust, LLC | Data processing systems for processing data subject access requests |
US11366909B2 (en) | 2016-06-10 | 2022-06-21 | OneTrust, LLC | Data processing and scanning systems for assessing vendor risk |
US11586700B2 (en) | 2016-06-10 | 2023-02-21 | OneTrust, LLC | Data processing systems and methods for automatically blocking the use of tracking tools |
US10102533B2 (en) | 2016-06-10 | 2018-10-16 | OneTrust, LLC | Data processing and communications systems and methods for the efficient implementation of privacy by design |
US11222142B2 (en) | 2016-06-10 | 2022-01-11 | OneTrust, LLC | Data processing systems for validating authorization for personal data collection, storage, and processing |
US10944725B2 (en) | 2016-06-10 | 2021-03-09 | OneTrust, LLC | Data processing systems and methods for using a data model to select a target data asset in a data migration |
US10438017B2 (en) | 2016-06-10 | 2019-10-08 | OneTrust, LLC | Data processing systems for processing data subject access requests |
US11475136B2 (en) | 2016-06-10 | 2022-10-18 | OneTrust, LLC | Data processing systems for data transfer risk identification and related methods |
US10997315B2 (en) | 2016-06-10 | 2021-05-04 | OneTrust, LLC | Data processing systems for fulfilling data subject access requests and related methods |
US10282692B2 (en) | 2016-06-10 | 2019-05-07 | OneTrust, LLC | Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques |
US10685140B2 (en) | 2016-06-10 | 2020-06-16 | OneTrust, LLC | Consent receipt management systems and related methods |
US10949170B2 (en) | 2016-06-10 | 2021-03-16 | OneTrust, LLC | Data processing systems for integration of consumer feedback with data subject access requests and related methods |
US11188862B2 (en) | 2016-06-10 | 2021-11-30 | OneTrust, LLC | Privacy management systems and methods |
US10606916B2 (en) | 2016-06-10 | 2020-03-31 | OneTrust, LLC | Data processing user interface monitoring systems and related methods |
US10346638B2 (en) | 2016-06-10 | 2019-07-09 | OneTrust, LLC | Data processing systems for identifying and modifying processes that are subject to data subject access requests |
US11138242B2 (en) | 2016-06-10 | 2021-10-05 | OneTrust, LLC | Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software |
US11227247B2 (en) | 2016-06-10 | 2022-01-18 | OneTrust, LLC | Data processing systems and methods for bundled privacy policies |
US11418492B2 (en) | 2016-06-10 | 2022-08-16 | OneTrust, LLC | Data processing systems and methods for using a data model to select a target data asset in a data migration |
US11222139B2 (en) | 2016-06-10 | 2022-01-11 | OneTrust, LLC | Data processing systems and methods for automatic discovery and assessment of mobile software development kits |
US10796260B2 (en) | 2016-06-10 | 2020-10-06 | OneTrust, LLC | Privacy management systems and methods |
US10678945B2 (en) | 2016-06-10 | 2020-06-09 | OneTrust, LLC | Consent receipt management systems and related methods |
US10896394B2 (en) | 2016-06-10 | 2021-01-19 | OneTrust, LLC | Privacy management systems and methods |
US10708305B2 (en) | 2016-06-10 | 2020-07-07 | OneTrust, LLC | Automated data processing systems and methods for automatically processing requests for privacy-related information |
US11301796B2 (en) | 2016-06-10 | 2022-04-12 | OneTrust, LLC | Data processing systems and methods for customizing privacy training |
US11188615B2 (en) | 2016-06-10 | 2021-11-30 | OneTrust, LLC | Data processing consent capture systems and related methods |
US10346637B2 (en) | 2016-06-10 | 2019-07-09 | OneTrust, LLC | Data processing systems for the identification and deletion of personal data in computer systems |
US11328092B2 (en) | 2016-06-10 | 2022-05-10 | OneTrust, LLC | Data processing systems for processing and managing data subject access in a distributed environment |
US11025675B2 (en) | 2016-06-10 | 2021-06-01 | OneTrust, LLC | Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance |
US11403377B2 (en) | 2016-06-10 | 2022-08-02 | OneTrust, LLC | Privacy management systems and methods |
US10275614B2 (en) | 2016-06-10 | 2019-04-30 | OneTrust, LLC | Data processing systems for generating and populating a data inventory |
US11416798B2 (en) | 2016-06-10 | 2022-08-16 | OneTrust, LLC | Data processing systems and methods for providing training in a vendor procurement process |
US11461500B2 (en) | 2016-06-10 | 2022-10-04 | OneTrust, LLC | Data processing systems for cookie compliance testing with website scanning and related methods |
US10949565B2 (en) | 2016-06-10 | 2021-03-16 | OneTrust, LLC | Data processing systems for generating and populating a data inventory |
US10706174B2 (en) | 2016-06-10 | 2020-07-07 | OneTrust, LLC | Data processing systems for prioritizing data subject access requests for fulfillment and related methods |
US10776517B2 (en) | 2016-06-10 | 2020-09-15 | OneTrust, LLC | Data processing systems for calculating and communicating cost of fulfilling data subject access requests and related methods |
US11151233B2 (en) | 2016-06-10 | 2021-10-19 | OneTrust, LLC | Data processing and scanning systems for assessing vendor risk |
US10235534B2 (en) | 2016-06-10 | 2019-03-19 | OneTrust, LLC | Data processing systems for prioritizing data subject access requests for fulfillment and related methods |
US11354434B2 (en) | 2016-06-10 | 2022-06-07 | OneTrust, LLC | Data processing systems for verification of consent and notice processing and related methods |
US11343284B2 (en) | 2016-06-10 | 2022-05-24 | OneTrust, LLC | Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance |
US11144622B2 (en) | 2016-06-10 | 2021-10-12 | OneTrust, LLC | Privacy management systems and methods |
US11636171B2 (en) | 2016-06-10 | 2023-04-25 | OneTrust, LLC | Data processing user interface monitoring systems and related methods |
US12045266B2 (en) | 2016-06-10 | 2024-07-23 | OneTrust, LLC | Data processing systems for generating and populating a data inventory |
US11134086B2 (en) | 2016-06-10 | 2021-09-28 | OneTrust, LLC | Consent conversion optimization systems and related methods |
US10467432B2 (en) | 2016-06-10 | 2019-11-05 | OneTrust, LLC | Data processing systems for use in automatically generating, populating, and submitting data subject access requests |
US11087260B2 (en) | 2016-06-10 | 2021-08-10 | OneTrust, LLC | Data processing systems and methods for customizing privacy training |
US11416590B2 (en) | 2016-06-10 | 2022-08-16 | OneTrust, LLC | Data processing and scanning systems for assessing vendor risk |
US10740487B2 (en) | 2016-06-10 | 2020-08-11 | OneTrust, LLC | Data processing systems and methods for populating and maintaining a centralized database of personal data |
US11416109B2 (en) | 2016-06-10 | 2022-08-16 | OneTrust, LLC | Automated data processing systems and methods for automatically processing data subject access requests using a chatbot |
US10496846B1 (en) | 2016-06-10 | 2019-12-03 | OneTrust, LLC | Data processing and communications systems and methods for the efficient implementation of privacy by design |
US10997318B2 (en) | 2016-06-10 | 2021-05-04 | OneTrust, LLC | Data processing systems for generating and populating a data inventory for processing data access requests |
US11625502B2 (en) | 2016-06-10 | 2023-04-11 | OneTrust, LLC | Data processing systems for identifying and modifying processes that are subject to data subject access requests |
US10289870B2 (en) | 2016-06-10 | 2019-05-14 | OneTrust, LLC | Data processing systems for fulfilling data subject access requests and related methods |
US10776518B2 (en) | 2016-06-10 | 2020-09-15 | OneTrust, LLC | Consent receipt management systems and related methods |
US10909488B2 (en) | 2016-06-10 | 2021-02-02 | OneTrust, LLC | Data processing systems for assessing readiness for responding to privacy-related incidents |
US10614247B2 (en) | 2016-06-10 | 2020-04-07 | OneTrust, LLC | Data processing systems for automated classification of personal information from documents and related methods |
US10878127B2 (en) | 2016-06-10 | 2020-12-29 | OneTrust, LLC | Data subject access request processing systems and related methods |
US11228620B2 (en) | 2016-06-10 | 2022-01-18 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
US11520928B2 (en) | 2016-06-10 | 2022-12-06 | OneTrust, LLC | Data processing systems for generating personal data receipts and related methods |
US10706379B2 (en) | 2016-06-10 | 2020-07-07 | OneTrust, LLC | Data processing systems for automatic preparation for remediation and related methods |
US10032172B2 (en) | 2016-06-10 | 2018-07-24 | OneTrust, LLC | Data processing systems for measuring privacy maturity within an organization |
US10181019B2 (en) | 2016-06-10 | 2019-01-15 | OneTrust, LLC | Data processing systems and communications systems and methods for integrating privacy compliance systems with software development and agile tools for privacy design |
US10289866B2 (en) | 2016-06-10 | 2019-05-14 | OneTrust, LLC | Data processing systems for fulfilling data subject access requests and related methods |
US10726158B2 (en) | 2016-06-10 | 2020-07-28 | OneTrust, LLC | Consent receipt management and automated process blocking systems and related methods |
US10510031B2 (en) | 2016-06-10 | 2019-12-17 | OneTrust, LLC | Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques |
US10509920B2 (en) | 2016-06-10 | 2019-12-17 | OneTrust, LLC | Data processing systems for processing data subject access requests |
US10430740B2 (en) | 2016-06-10 | 2019-10-01 | One Trust, LLC | Data processing systems for calculating and communicating cost of fulfilling data subject access requests and related methods |
US12052289B2 (en) | 2016-06-10 | 2024-07-30 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
US11100444B2 (en) | 2016-06-10 | 2021-08-24 | OneTrust, LLC | Data processing systems and methods for providing training in a vendor procurement process |
US11157600B2 (en) | 2016-06-10 | 2021-10-26 | OneTrust, LLC | Data processing and scanning systems for assessing vendor risk |
US10607028B2 (en) | 2016-06-10 | 2020-03-31 | OneTrust, LLC | Data processing systems for data testing to confirm data deletion and related methods |
US10586075B2 (en) | 2016-06-10 | 2020-03-10 | OneTrust, LLC | Data processing systems for orphaned data identification and deletion and related methods |
US10318761B2 (en) | 2016-06-10 | 2019-06-11 | OneTrust, LLC | Data processing systems and methods for auditing data request compliance |
US11438386B2 (en) | 2016-06-10 | 2022-09-06 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
US10769301B2 (en) | 2016-06-10 | 2020-09-08 | OneTrust, LLC | Data processing systems for webform crawling to map processing activities and related methods |
US11277448B2 (en) | 2016-06-10 | 2022-03-15 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
US10642870B2 (en) | 2016-06-10 | 2020-05-05 | OneTrust, LLC | Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software |
US11210420B2 (en) | 2016-06-10 | 2021-12-28 | OneTrust, LLC | Data subject access request processing systems and related methods |
US10776514B2 (en) | 2016-06-10 | 2020-09-15 | OneTrust, LLC | Data processing systems for the identification and deletion of personal data in computer systems |
US10496803B2 (en) | 2016-06-10 | 2019-12-03 | OneTrust, LLC | Data processing systems and methods for efficiently assessing the risk of privacy campaigns |
US11727141B2 (en) | 2016-06-10 | 2023-08-15 | OneTrust, LLC | Data processing systems and methods for synching privacy-related user consent across multiple computing devices |
US11138299B2 (en) | 2016-06-10 | 2021-10-05 | OneTrust, LLC | Data processing and scanning systems for assessing vendor risk |
US11146566B2 (en) | 2016-06-10 | 2021-10-12 | OneTrust, LLC | Data processing systems for fulfilling data subject access requests and related methods |
US10454973B2 (en) | 2016-06-10 | 2019-10-22 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
US10437412B2 (en) | 2016-06-10 | 2019-10-08 | OneTrust, LLC | Consent receipt management systems and related methods |
US10846433B2 (en) | 2016-06-10 | 2020-11-24 | OneTrust, LLC | Data processing consent management systems and related methods |
US10803200B2 (en) | 2016-06-10 | 2020-10-13 | OneTrust, LLC | Data processing systems for processing and managing data subject access in a distributed environment |
US11222309B2 (en) | 2016-06-10 | 2022-01-11 | OneTrust, LLC | Data processing systems for generating and populating a data inventory |
US10572686B2 (en) | 2016-06-10 | 2020-02-25 | OneTrust, LLC | Consent receipt management systems and related methods |
US10585968B2 (en) | 2016-06-10 | 2020-03-10 | OneTrust, LLC | Data processing systems for fulfilling data subject access requests and related methods |
US10592648B2 (en) | 2016-06-10 | 2020-03-17 | OneTrust, LLC | Consent receipt management systems and related methods |
US11023842B2 (en) | 2016-06-10 | 2021-06-01 | OneTrust, LLC | Data processing systems and methods for bundled privacy policies |
US11562097B2 (en) | 2016-06-10 | 2023-01-24 | OneTrust, LLC | Data processing systems for central consent repository and related methods |
US11544667B2 (en) | 2016-06-10 | 2023-01-03 | OneTrust, LLC | Data processing systems for generating and populating a data inventory |
US10284604B2 (en) | 2016-06-10 | 2019-05-07 | OneTrust, LLC | Data processing and scanning systems for generating and populating a data inventory |
US10592692B2 (en) | 2016-06-10 | 2020-03-17 | OneTrust, LLC | Data processing systems for central consent repository and related methods |
US10909265B2 (en) | 2016-06-10 | 2021-02-02 | OneTrust, LLC | Application privacy scanning systems and related methods |
US11057356B2 (en) | 2016-06-10 | 2021-07-06 | OneTrust, LLC | Automated data processing systems and methods for automatically processing data subject access requests using a chatbot |
US11200341B2 (en) | 2016-06-10 | 2021-12-14 | OneTrust, LLC | Consent receipt management systems and related methods |
US11295316B2 (en) | 2016-06-10 | 2022-04-05 | OneTrust, LLC | Data processing systems for identity validation for consumer rights requests and related methods |
US10353674B2 (en) | 2016-06-10 | 2019-07-16 | OneTrust, LLC | Data processing and communications systems and methods for the efficient implementation of privacy by design |
US10452864B2 (en) | 2016-06-10 | 2019-10-22 | OneTrust, LLC | Data processing systems for webform crawling to map processing activities and related methods |
US11074367B2 (en) | 2016-06-10 | 2021-07-27 | OneTrust, LLC | Data processing systems for identity validation for consumer rights requests and related methods |
US10706176B2 (en) | 2016-06-10 | 2020-07-07 | OneTrust, LLC | Data-processing consent refresh, re-prompt, and recapture systems and related methods |
US11392720B2 (en) | 2016-06-10 | 2022-07-19 | OneTrust, LLC | Data processing systems for verification of consent and notice processing and related methods |
US10565236B1 (en) | 2016-06-10 | 2020-02-18 | OneTrust, LLC | Data processing systems for generating and populating a data inventory |
US10848523B2 (en) | 2016-06-10 | 2020-11-24 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
US10853501B2 (en) | 2016-06-10 | 2020-12-01 | OneTrust, LLC | Data processing and scanning systems for assessing vendor risk |
US11416589B2 (en) | 2016-06-10 | 2022-08-16 | OneTrust, LLC | Data processing and scanning systems for assessing vendor risk |
US10440062B2 (en) | 2016-06-10 | 2019-10-08 | OneTrust, LLC | Consent receipt management systems and related methods |
US10873606B2 (en) | 2016-06-10 | 2020-12-22 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
US10509894B2 (en) | 2016-06-10 | 2019-12-17 | OneTrust, LLC | Data processing and scanning systems for assessing vendor risk |
US10242228B2 (en) | 2016-06-10 | 2019-03-26 | OneTrust, LLC | Data processing systems for measuring privacy maturity within an organization |
US11675929B2 (en) | 2016-06-10 | 2023-06-13 | OneTrust, LLC | Data processing consent sharing systems and related methods |
US10416966B2 (en) | 2016-06-10 | 2019-09-17 | OneTrust, LLC | Data processing systems for identity validation of data subject access requests and related methods |
US10713387B2 (en) | 2016-06-10 | 2020-07-14 | OneTrust, LLC | Consent conversion optimization systems and related methods |
US11038925B2 (en) | 2016-06-10 | 2021-06-15 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
US10282700B2 (en) | 2016-06-10 | 2019-05-07 | OneTrust, LLC | Data processing systems for generating and populating a data inventory |
US10798133B2 (en) | 2016-06-10 | 2020-10-06 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
US10282559B2 (en) | 2016-06-10 | 2019-05-07 | OneTrust, LLC | Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques |
US11238390B2 (en) | 2016-06-10 | 2022-02-01 | OneTrust, LLC | Privacy management systems and methods |
US10503926B2 (en) | 2016-06-10 | 2019-12-10 | OneTrust, LLC | Consent receipt management systems and related methods |
US11341447B2 (en) | 2016-06-10 | 2022-05-24 | OneTrust, LLC | Privacy management systems and methods |
US10783256B2 (en) | 2016-06-10 | 2020-09-22 | OneTrust, LLC | Data processing systems for data transfer risk identification and related methods |
US11294939B2 (en) | 2016-06-10 | 2022-04-05 | OneTrust, LLC | Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software |
US10706131B2 (en) | 2016-06-10 | 2020-07-07 | OneTrust, LLC | Data processing systems and methods for efficiently assessing the risk of privacy campaigns |
US10169609B1 (en) | 2016-06-10 | 2019-01-01 | OneTrust, LLC | Data processing systems for fulfilling data subject access requests and related methods |
US10885485B2 (en) | 2016-06-10 | 2021-01-05 | OneTrust, LLC | Privacy management systems and methods |
US10762236B2 (en) | 2016-06-10 | 2020-09-01 | OneTrust, LLC | Data processing user interface monitoring systems and related methods |
US11651104B2 (en) | 2016-06-10 | 2023-05-16 | OneTrust, LLC | Consent receipt management systems and related methods |
US11651106B2 (en) | 2016-06-10 | 2023-05-16 | OneTrust, LLC | Data processing systems for fulfilling data subject access requests and related methods |
US11481710B2 (en) | 2016-06-10 | 2022-10-25 | OneTrust, LLC | Privacy management systems and methods |
US11336697B2 (en) | 2016-06-10 | 2022-05-17 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
US10565397B1 (en) | 2016-06-10 | 2020-02-18 | OneTrust, LLC | Data processing systems for fulfilling data subject access requests and related methods |
US11354435B2 (en) | 2016-06-10 | 2022-06-07 | OneTrust, LLC | Data processing systems for data testing to confirm data deletion and related methods |
US10839102B2 (en) | 2016-06-10 | 2020-11-17 | OneTrust, LLC | Data processing systems for identifying and modifying processes that are subject to data subject access requests |
US10552500B2 (en) * | 2017-03-02 | 2020-02-04 | International Business Machines Corporation | Presenting a data instance based on presentation rules |
US10013577B1 (en) | 2017-06-16 | 2018-07-03 | OneTrust, LLC | Data processing systems for identifying whether cookies contain personally identifying information |
US9858439B1 (en) | 2017-06-16 | 2018-01-02 | OneTrust, LLC | Data processing systems for identifying whether cookies contain personally identifying information |
US10104103B1 (en) | 2018-01-19 | 2018-10-16 | OneTrust, LLC | Data processing systems for tracking reputational risk via scanning and registry lookup |
US11144675B2 (en) | 2018-09-07 | 2021-10-12 | OneTrust, LLC | Data processing systems and methods for automatically protecting sensitive data within privacy management systems |
US10803202B2 (en) | 2018-09-07 | 2020-10-13 | OneTrust, LLC | Data processing systems for orphaned data identification and deletion and related methods |
US11544409B2 (en) | 2018-09-07 | 2023-01-03 | OneTrust, LLC | Data processing systems and methods for automatically protecting sensitive data within privacy management systems |
US11736525B1 (en) * | 2020-06-17 | 2023-08-22 | Amazon Technologies, Inc. | Generating access control policies using static analysis |
US11709936B2 (en) | 2020-07-08 | 2023-07-25 | International Business Machines Corporation | Automatic integrity vulnerability detection in an integrated development environment |
WO2022011142A1 (en) | 2020-07-08 | 2022-01-13 | OneTrust, LLC | Systems and methods for targeted data discovery |
US11444976B2 (en) | 2020-07-28 | 2022-09-13 | OneTrust, LLC | Systems and methods for automatically blocking the use of tracking tools |
WO2022032072A1 (en) | 2020-08-06 | 2022-02-10 | OneTrust, LLC | Data processing systems and methods for automatically redacting unstructured data from a data subject access request |
US11436373B2 (en) | 2020-09-15 | 2022-09-06 | OneTrust, LLC | Data processing systems and methods for detecting tools for the automatic blocking of consent requests |
WO2022061270A1 (en) | 2020-09-21 | 2022-03-24 | OneTrust, LLC | Data processing systems and methods for automatically detecting target data transfers and target data processing |
WO2022099023A1 (en) | 2020-11-06 | 2022-05-12 | OneTrust, LLC | Systems and methods for identifying data processing activities based on data discovery results |
WO2022159901A1 (en) | 2021-01-25 | 2022-07-28 | OneTrust, LLC | Systems and methods for discovery, classification, and indexing of data in a native computing system |
WO2022170047A1 (en) | 2021-02-04 | 2022-08-11 | OneTrust, LLC | Managing custom attributes for domain objects defined within microservices |
EP4288889A1 (en) | 2021-02-08 | 2023-12-13 | OneTrust, LLC | Data processing systems and methods for anonymizing data samples in classification analysis |
WO2022173912A1 (en) | 2021-02-10 | 2022-08-18 | OneTrust, LLC | Systems and methods for mitigating risks of third-party computing system functionality integration into a first-party computing system |
US11775348B2 (en) | 2021-02-17 | 2023-10-03 | OneTrust, LLC | Managing custom workflows for domain objects defined within microservices |
US11546661B2 (en) | 2021-02-18 | 2023-01-03 | OneTrust, LLC | Selective redaction of media content |
EP4305539A1 (en) | 2021-03-08 | 2024-01-17 | OneTrust, LLC | Data transfer discovery and analysis systems and related methods |
US11562078B2 (en) | 2021-04-16 | 2023-01-24 | OneTrust, LLC | Assessing and managing computational risk involved with integrating third party computing functionality within a computing system |
US20230153450A1 (en) * | 2021-11-12 | 2023-05-18 | Microsoft Technology Licensing, Llc | Privacy data management in distributed computing systems |
US11620142B1 (en) | 2022-06-03 | 2023-04-04 | OneTrust, LLC | Generating and customizing user interfaces for demonstrating functions of interactive user environments |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20060048226A1 (en) * | 2004-08-31 | 2006-03-02 | Rits Maarten E | Dynamic security policy enforcement |
Family Cites Families (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1869997A (zh) * | 1995-02-13 | 2006-11-29 | 英特特拉斯特技术公司 | 用于安全交易管理和电子权利保护的系统和方法 |
US5892900A (en) * | 1996-08-30 | 1999-04-06 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
US6721713B1 (en) * | 1999-05-27 | 2004-04-13 | Andersen Consulting Llp | Business alliance identification in a web architecture framework |
JP4064129B2 (ja) | 2002-03-14 | 2008-03-19 | リーダー電子株式会社 | 波形表示における波形表示位置調整装置 |
CA2508141C (en) * | 2002-12-02 | 2009-11-03 | Silverbrook Research Pty Ltd | Dead nozzle compensation |
US7328340B2 (en) | 2003-06-27 | 2008-02-05 | Intel Corporation | Methods and apparatus to provide secure firmware storage and service access |
US7302569B2 (en) | 2003-08-19 | 2007-11-27 | International Business Machines Corporation | Implementation and use of a PII data access control facility employing personally identifying information labels and purpose serving functions sets |
US20060200772A1 (en) * | 2003-12-08 | 2006-09-07 | Sathiyamoorthy Dhanapal | Procedural computation engine for providing complex calculated data results to an object-oriented server system accessible to service clients and agents over a data packet network |
CA2459004A1 (en) * | 2004-02-20 | 2005-08-20 | Ibm Canada Limited - Ibm Canada Limitee | Method and system to control data acces using security label components |
US7484237B2 (en) | 2004-05-13 | 2009-01-27 | Hewlett-Packard Development Company, L.P. | Method and apparatus for role-based security policy management |
US7669226B2 (en) | 2004-07-30 | 2010-02-23 | International Business Machines Corporation | Generic declarative authorization scheme for Java |
US20060048224A1 (en) | 2004-08-30 | 2006-03-02 | Encryptx Corporation | Method and apparatus for automatically detecting sensitive information, applying policies based on a structured taxonomy and dynamically enforcing and reporting on the protection of sensitive data through a software permission wrapper |
US8463819B2 (en) | 2004-09-01 | 2013-06-11 | Oracle International Corporation | Centralized enterprise security policy framework |
US7797726B2 (en) * | 2004-12-16 | 2010-09-14 | International Business Machines Corporation | Method and system for implementing privacy policy enforcement with a privacy proxy |
US7581241B2 (en) * | 2005-07-15 | 2009-08-25 | Microsoft Corporation | Generating an outbound connection security policy based on an inbound connections security policy |
-
2007
- 2007-01-04 US US11/619,624 patent/US7877812B2/en not_active Expired - Fee Related
-
2008
- 2008-01-02 TW TW097100059A patent/TWI412952B/zh not_active IP Right Cessation
- 2008-01-02 WO PCT/US2008/000008 patent/WO2008085809A2/en active Application Filing
- 2008-01-03 WO PCT/US2008/050111 patent/WO2008086093A2/en active Application Filing
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20060048226A1 (en) * | 2004-08-31 | 2006-03-02 | Rits Maarten E | Dynamic security policy enforcement |
Also Published As
Publication number | Publication date |
---|---|
WO2008086093A2 (en) | 2008-07-17 |
WO2008085809A3 (en) | 2009-12-23 |
US20080168527A1 (en) | 2008-07-10 |
TW200844788A (en) | 2008-11-16 |
WO2008085809A2 (en) | 2008-07-17 |
WO2008086093A3 (en) | 2008-09-04 |
US7877812B2 (en) | 2011-01-25 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
TWI412952B (zh) | 用於執行隱私策略之方法,系統及電腦程式產品 | |
US8145651B2 (en) | On-demand database service system and method for determining whether a developed application will operate properly with at least one other application | |
US20220005027A1 (en) | Smart contract regulation | |
US9582673B2 (en) | Separation of duties checks from entitlement sets | |
US8869111B2 (en) | Method and system for generating test cases for a software application | |
US20240354213A1 (en) | Graph-based impact analysis of misconfigured or compromised cloud resources | |
US20130013767A1 (en) | System and method for managing software provided as cloud service | |
US11150895B1 (en) | Automatically deploying artifacts | |
US7774771B2 (en) | Method and system for managing and organizing software package installations | |
US11425127B2 (en) | Securing application behavior in serverless computing | |
US20210263719A1 (en) | Software deployment control using blockchain | |
US11676158B2 (en) | Automatic remediation of non-compliance events | |
US20140165036A1 (en) | Methods and apparatus for authentication of configuration items via configuration item change analysis | |
US9009852B2 (en) | Method, SOA registry and SOA repository for granting a user secure access to resources of a process | |
US11245701B1 (en) | Authorization pre-processing for network-accessible service requests | |
US20120166405A1 (en) | Changeability And Transport Release Check Framework | |
Hossen et al. | On understanding permission usage contextuality in android apps | |
US11223526B1 (en) | Cloud computing infrastructure pipelines with run triggers | |
US20230237197A1 (en) | Systems, methods, and devices for implementing security platforms | |
US20230306126A1 (en) | Limiting cloud permissions in deployment pipelines | |
Liu et al. | Systematic security analysis for service-oriented software architectures |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
MM4A | Annulment or lapse of patent due to non-payment of fees |