WO2019150588A1 - Secure cloud server for storing inputted data on intranet - Google Patents

Secure cloud server for storing inputted data on intranet Download PDF

Info

Publication number
WO2019150588A1
WO2019150588A1 PCT/JP2018/005477 JP2018005477W WO2019150588A1 WO 2019150588 A1 WO2019150588 A1 WO 2019150588A1 JP 2018005477 W JP2018005477 W JP 2018005477W WO 2019150588 A1 WO2019150588 A1 WO 2019150588A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
storage device
cloud server
data storage
intra
Prior art date
Application number
PCT/JP2018/005477
Other languages
French (fr)
Japanese (ja)
Inventor
典三 清水
Original Assignee
ゼニット株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ゼニット株式会社 filed Critical ゼニット株式会社
Publication of WO2019150588A1 publication Critical patent/WO2019150588A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules

Definitions

  • the present invention relates to a system using a cloud server, and is a method for protecting data input to the cloud server from unauthorized access.
  • the external communication tool uses a server on the Internet so that it can be accessed from the outside.
  • the data input to the external communication tool is also stored on the Internet, there is a drawback that security against unauthorized access is weak. is there.
  • the problem to be solved is that the hash type cloud server needs to store the data in the intranet in advance, but the external communication tool cannot predict the contents of the input data, so it cannot be stored in the intranet in advance.
  • the external communication tool has a problem that the hash cloud server cannot be used.
  • the present invention generates an ID of the input data so that the cloud server to which data that cannot be predicted on the Internet is input can be used, and copies the ID and the data itself.
  • the main feature is to move to a secure intranet data storage device in association.
  • the present invention has an advantage that a hash type unauthorized access prevention measure can be used with an external communication tool.
  • FIG. 1 is a layout diagram of a general cloud server.
  • FIG. 2 is a layout example of a hash type cloud server.
  • FIG. 3 is a layout example of the present invention.
  • FIG. 4 is a diagram for explaining the operation of the present invention.
  • 5 is a layout example of a hash type cloud server incorporating the present invention.
  • 6 is an operation explanatory diagram of a hash type cloud server incorporating the present invention.
  • an ID of the data For newly input data on the Internet, an ID of the data is created, a copy of the ID is associated with the data, stored in an intranet storage device of the intranet, and the data itself on the Internet is deleted. Thereafter, processing on the Internet is performed with the ID, and if necessary, the ID is downloaded to the intranet and replaced with the data stored in the intra data storage device, so that the hash type cloud server can be used with an external communication tool.
  • FIG. 3 is an example of an arrangement diagram of the present invention.
  • a data input device 10 Connected to the Internet 4 are a data input device 10, a data processing device 1 that generates a unique ID of data, and a data storage device 2 that stores data and ID.
  • the intranet 5 connected via the firewall 6 polls if there is new data in the data storage device 2 and stores the downloaded data and ID if the data download device 8 downloads the new data.
  • the intra data storage device 9 is connected.
  • FIG. 4 is a diagram for explaining the operation of the present invention.
  • data (BBBB) is input to the table 11 of the data input device 10
  • the data (BBBB) is copied to the data string of the table 12 of the data storage device 2 as in the operation 14.
  • an ID (id12) associated with the data (BBBB) is generated as in operation 15 and stored in the ID column of Table 12.
  • the ID (id12) is copied to the table 11 of the data input device 10 and overwrites the data (BBBB). Therefore, the data (BBBB) is deleted and the ID (id12) is stored instead. become.
  • the data download device 8 always polls whether new data is stored in the table 12 of the data storage device 2.
  • the data (BBBB) is stored as in operation 17. Is moved to the table 13 of the intra data storage device 9, the data (BBBB) in the table 12 is deleted, and the ID (id12) is also stored in the table 13 of the intra data storage device 9 as in operation 16. BBBB) and stored. The ID (id12) in Table 12 is not deleted and remains as it is.
  • FIG. 5 is an example of an arrangement diagram of a hash type cloud server in which the present invention is implemented.
  • the data link device 7 and the client terminal 3 are additionally connected to the intranet 5 with respect to the layout diagram of the present invention shown in FIG.
  • FIG. 6 is an operation explanatory diagram of a hash type cloud server in which the present invention is implemented. Since the data (BBBB) input to the data input device 10 is stored in the table 13 of the intra data storage device 9 as described in FIG. 4, the data (BBBB) is stored in the client terminal 3 of the hash type cloud server. The operation displayed on the screen will be described. When the client terminal 3 accesses the hash type cloud server, the data linkage device 7 copies the ID (id12) from the table 12 of the data storage device 2 to the table 19 as shown in the operation 21, and the ID (id12) is used as the intra data.
  • the data linkage device 7 copies the ID (id12) from the table 12 of the data storage device 2 to the table 19 as shown in the operation 21, and the ID (id12) is used as the intra data.
  • the data (BBBB) related to the ID (id12) is copied to the table 19 of the data linkage device 7 as in operation 23, and the ID (id12) Is overwritten.
  • the data linkage apparatus 7 copies the contents of Table 19 to the Table 20 of the client terminal 3, and the data (BBBB) is displayed.
  • the present invention is not limited to an external communication tool, and there is a possibility that a hash-type unauthorized access prevention measure can be used in a wide range of cloud servers that handle newly added data.

Abstract

[Problem] A hashing-type illicit access prevention policy that uses a hashing-type cloud server can be used with a type of cloud server handling data for which data is already known, but such a policy cannot be used with a cloud server of a type wherein new data is written. [Solution] When new data has been written, the present invention: creates a unique ID for said data; stores the data and the ID in an intranet data storage device on an intranet; and deletes the data from a data storage device on the Internet, leaving only the ID. Thus, the present invention provides a data structure that can be handled by a hashing-type cloud server.

Description

入力されるデータをイントラに格納してしまう安全なクラウドサーバーA secure cloud server that stores incoming data in the intra
 本発明は、クラウドサーバーを使ったシステムに関するもので、クラウドサーバーに入力されるデータを不正アクセスから保護するための方法である。 The present invention relates to a system using a cloud server, and is a method for protecting data input to the cloud server from unauthorized access.
 業務の効率化など社会の変化に伴い、社内と社外との間の連絡・ドキュメント送付・申請・届け・報告等の手段として、Webを使ったファイヤーウォール越しの外部コミュニケーションツールの利用が注目されている。 Due to social changes such as operational efficiency, the use of external communication tools over the firewall using Web is attracting attention as a means of communication, document sending, application, delivery, reporting, etc. between inside and outside the company. Yes.
 しかし、外部コミュニケーションツールでは、外部からアクセスできるようにインターネット上のサーバーを使用するが、この外部コミュニケーションツールに入力されるデータもインターネット上に格納されるので、不正アクセスに対するセキュリティが弱いと言う欠点がある。 However, the external communication tool uses a server on the Internet so that it can be accessed from the outside. However, since the data input to the external communication tool is also stored on the Internet, there is a drawback that security against unauthorized access is weak. is there.
 これまで多くの研究者や開発者が不正アクセスからインターネット上のデータを保護する方法として、暗号化や分割化又は分散化などデータそのものを加工する方式や、パスワードや電子証明書などデータへのアクセス権限をコントロールする方式等の方法を考案してきた。 Many researchers and developers have been able to protect data on the Internet from unauthorized access by processing data itself such as encryption, partitioning, or decentralization, and access to data such as passwords and electronic certificates. I have devised a method of controlling authority.
 しかし、これらの従来型不正アクセス防止策は、技術が日進月歩する中、不正アクセスを行おうとする者との知恵比べになっており、データがインターネットにある以上は、データの不正アクセス防止策が何時破られるか分からず、不正アクセスの不安が払拭できない。一方、データそれ自体をインターネットには置かずに、安全なイントラネットに置く方式の、サーバーとデータをファイヤーウォールを介してハッシュで連携させるハッシュ型クラウドサーバーを使った特許文献3の様なハッシュ型不正アクセス防止策もあるが、この方式はデータをイントラに格納する必要がある為、予め手元にあるデータかイントラ内で発生したデータでしか使えない。 However, these conventional unauthorized access prevention measures are compared with the wisdom of those who try to gain unauthorized access as technology advances, and as long as the data is on the Internet, what measures are being taken to prevent unauthorized access to data? I don't know if it will be broken, and I can't get rid of the fear of unauthorized access. On the other hand, a hash type fraud as disclosed in Patent Document 3 using a hash type cloud server in which data is placed on a secure intranet without using it on the Internet, and the server and the data are linked with each other through a hash. Although there is an access prevention measure, since this method needs to store data in the intra, it can be used only with data in hand or data generated in the intra.
特開2017-27566号公報Japanese Unexamined Patent Publication No. 2017-27566 特開2011-044167JP2011-044167 特願2017-245637Patent application 2017-245637
    解決しようとする問題は、ハッシュ型クラウドサーバーではデータが予めイントラネットに格納されている必要があるが、外部コミュニケーションツールは入力データの内容が予測できない為、予めイントラネットに格納しておくことが出来ず、外部コミュニケーションツールではハッシュ型クラウドサーバーが使えないと言う課題がある。 The problem to be solved is that the hash type cloud server needs to store the data in the intranet in advance, but the external communication tool cannot predict the contents of the input data, so it cannot be stored in the intranet in advance. The external communication tool has a problem that the hash cloud server cannot be used.
 本発明は、インターネット上で予測出来ないデータが入力されるクラウドサーバーにハッシュ型クラウドサーバーが使える様にする為に、その入力されたデータのIDを生成し、そのIDのコピーとそのデータ自体を関連付けて、安全なイントラネットのデータ格納装置に移動することを主な特徴とする。 The present invention generates an ID of the input data so that the cloud server to which data that cannot be predicted on the Internet is input can be used, and copies the ID and the data itself. The main feature is to move to a secure intranet data storage device in association.
 本発明は、ハッシュ型不正アクセス防止策が外部コミュニケーションツールで使える利点がある。 The present invention has an advantage that a hash type unauthorized access prevention measure can be used with an external communication tool.
図1は一般的なクラウドサーバーの配置図である。FIG. 1 is a layout diagram of a general cloud server. 図2はハッシュ型クラウドサーバーの配置図例である。FIG. 2 is a layout example of a hash type cloud server. 図3は本発明の配置図例である。FIG. 3 is a layout example of the present invention. 図4は本発明の動作説明図である。FIG. 4 is a diagram for explaining the operation of the present invention. 図5本発明を組み込んだハッシュ型クラウドサーバーの配置図例である。5 is a layout example of a hash type cloud server incorporating the present invention. 図6本発明を組み込んだハッシュ型クラウドサーバーの動作説明図である。6 is an operation explanatory diagram of a hash type cloud server incorporating the present invention.
 インターネット上で新たに入力されるデータは、そのデータのIDを作成し、そのIDのコピーとそのデータを関連付けた状態でイントラネットのイントラデータ格納装置に格納し、インターネット上のそのデータ自体は削除する。その後インターネット上ではそのIDで処理し、必要に応じてそのIDをイントラネットにダウンロードしイントラデータ格納装置に格納したデータに置き替えることにより、外部コミュニケーションツールでハッシュ型クラウドサーバーが使用できる様になる。 For newly input data on the Internet, an ID of the data is created, a copy of the ID is associated with the data, stored in an intranet storage device of the intranet, and the data itself on the Internet is deleted. . Thereafter, processing on the Internet is performed with the ID, and if necessary, the ID is downloaded to the intranet and replaced with the data stored in the intra data storage device, so that the hash type cloud server can be used with an external communication tool.
 図3は本発明の配置図例である。インターネット4には、データ入力装置10と、データの一意のIDを生成するデータ処理装置1と、データとIDを格納するデータ格納装置2が接続されている。ファイヤーウォール6を介して繋がってりるイントラネット5には、データ格納装置2に新しいデータが有るかをポーリングし有ればそれをダウンロードするデータダウンロード装置8と、ダウンロードしたデータとIDを格納する為のイントラデータ格納装置9が接続されている。 FIG. 3 is an example of an arrangement diagram of the present invention. Connected to the Internet 4 are a data input device 10, a data processing device 1 that generates a unique ID of data, and a data storage device 2 that stores data and ID. The intranet 5 connected via the firewall 6 polls if there is new data in the data storage device 2 and stores the downloaded data and ID if the data download device 8 downloads the new data. The intra data storage device 9 is connected.
 図4は本発明の動作説明図である。データ入力装置10の表11にデータ(BBBB)が入力されると、前記データ(BBBB)は動作14の様にデータ格納装置2の表12のデータ列にコピーされる。次に前記データ(BBBB)に関連付けられたID(id12)が動作15の様に生成され表12のID列に格納される。同時に前記ID(id12)はデータ入力装置10の表11にもコピーされ前記データ(BBBB)を上書きするので、前記データ(BBBB)は削除され、代わりに前記ID(id12)が格納されている状態になる。一方、データダウンロード装置8は常にデータ格納装置2の表12に新たなデータが格納されたかをポーリングしており、前記データ(BBBB)が格納されると、動作17の様に前記データ(BBBB)をダウンロードし、イントラデータ格納装置9の表13に移動し表12の前記データ(BBBB)は削除され、前記ID(id12)も動作16の様にイントラデータ格納装置9の表13に前記データ(BBBB)と関連付けられて格納される。表12の前記ID(id12)は削除しないで、そのまま残す。 FIG. 4 is a diagram for explaining the operation of the present invention. When data (BBBB) is input to the table 11 of the data input device 10, the data (BBBB) is copied to the data string of the table 12 of the data storage device 2 as in the operation 14. Next, an ID (id12) associated with the data (BBBB) is generated as in operation 15 and stored in the ID column of Table 12. At the same time, the ID (id12) is copied to the table 11 of the data input device 10 and overwrites the data (BBBB). Therefore, the data (BBBB) is deleted and the ID (id12) is stored instead. become. On the other hand, the data download device 8 always polls whether new data is stored in the table 12 of the data storage device 2. When the data (BBBB) is stored, the data (BBBB) is stored as in operation 17. Is moved to the table 13 of the intra data storage device 9, the data (BBBB) in the table 12 is deleted, and the ID (id12) is also stored in the table 13 of the intra data storage device 9 as in operation 16. BBBB) and stored. The ID (id12) in Table 12 is not deleted and remains as it is.
 図5は本発明を実装したハッシュ型クラウドサーバーの配置図例である。図3の本発明の配置図に対し、イントラネット5にデータ連携装置7とクライアント端末3を追加接続する。 FIG. 5 is an example of an arrangement diagram of a hash type cloud server in which the present invention is implemented. The data link device 7 and the client terminal 3 are additionally connected to the intranet 5 with respect to the layout diagram of the present invention shown in FIG.
  図6は本発明を実装したハッシュ型クラウドサーバーの動作説明図である。図4で説明した様にデータ入力装置10に入力されたデータ(BBBB)がイントラデータ格納装置9の表13に格納されているので、その前記データ(BBBB)がハッシュ型クラウドサーバーのクライアント端末3に表示される動作を説明する。クライアント端末3がハッシュ型クラウドサーバーにアクセスすると、データ連携装置7がデータ格納装置2の表12から動作21の様にID(id12)を表19にコピーし、その前記ID(id12)をイントラデータ格納装置9に動作22の様に送ると、その前記ID(id12)に関係付けられた前記データ(BBBB)が動作23の様にデータ連携装置7の表19にコピーされ、前記ID(id12)を上書きする。次にデータ連携装置7は表19の内容をクライアント端末3の表20にコピーし、前記データ(BBBB)が表示される。 FIG. 6 is an operation explanatory diagram of a hash type cloud server in which the present invention is implemented. Since the data (BBBB) input to the data input device 10 is stored in the table 13 of the intra data storage device 9 as described in FIG. 4, the data (BBBB) is stored in the client terminal 3 of the hash type cloud server. The operation displayed on the screen will be described. When the client terminal 3 accesses the hash type cloud server, the data linkage device 7 copies the ID (id12) from the table 12 of the data storage device 2 to the table 19 as shown in the operation 21, and the ID (id12) is used as the intra data. When sent to the storage device 9 as in operation 22, the data (BBBB) related to the ID (id12) is copied to the table 19 of the data linkage device 7 as in operation 23, and the ID (id12) Is overwritten. Next, the data linkage apparatus 7 copies the contents of Table 19 to the Table 20 of the client terminal 3, and the data (BBBB) is displayed.
 本発明は、外部コミュニケーションツールに限らず、新たに追加されるデータを扱うタイプの幅広い用途のクラウドサーバーで、ハッシュ型不正アクセス防止策が使える可能性がある。 The present invention is not limited to an external communication tool, and there is a possibility that a hash-type unauthorized access prevention measure can be used in a wide range of cloud servers that handle newly added data.
 1  データ処理装置
 2  データ格納装置
 3  クライアント端末
 4  インターネット
 5  イントラネット
 6  ファイヤーウォール
 7  データ連携装置
 8  データダウンロード装置
 9  イントラデータ格納装置
 10 データ入力装置
 11 データ入力装置の入力したデータの表
 12 データ格納装置のデータの表
 13 イントラデータ格納装置のデータの表
 14 データ(BBBB)の動作
 15 データ(BBBB)の動作
 16 ID(id12)の動作
 17 データ(BBBB)の動作
 18 ID(id12)の動作
 19 データ連携装置7の表
 20 クライアント端末3の表
 21 ID(id12)の動作
 22 ID(id12)の動作
 23 データ(BBBB)の動作
DESCRIPTION OF SYMBOLS 1 Data processing apparatus 2 Data storage apparatus 3 Client terminal 4 Internet 5 Intranet 6 Firewall 7 Data cooperation apparatus 8 Data download apparatus 9 Intra data storage apparatus 10 Data input apparatus 11 Table of data input of data input apparatus 12 Data storage apparatus Data table 13 Intra data storage device data table 14 Data (BBBB) operation 15 Data (BBBB) operation 16 ID (id12) operation 17 Data (BBBB) operation 18 ID (id12) operation 19 Data linkage Table 20 of device 7 Table 21 of client terminal 3 21 Operation of ID (id12) 22 Operation of ID (id12) 23 Operation of data (BBBB)

Claims (5)

  1.  複数のネットワークとデータ入力装置とデータ処理装置とデータ格納装置とファイヤーウォールとデータダウンロード装置とイントラデータ格納装置があるシステムで、前記ネットワークの1つに前記データ入力装置と前記データ処理装置と前記データ格納装置を接続し、そのネットワークから不正アクセスできない様に設定できる前記ファイヤーウォールを介して接続した別のネットワークに前記データダウンロード装置と前記イントラデータ格納装置を接続したシステムに於いて、前記データ入力装置に新たなデータが書き込まれた場合に、前記データの一意のIDを生成し、その前記IDと前記データを前記データダウンロード装置を介して、前記イントラデータ格納装置に前記IDと前記データを関連付けて格納することを特徴とするシステム。 A system including a plurality of networks, a data input device, a data processing device, a data storage device, a firewall, a data download device, and an intra data storage device, and the data input device, the data processing device, and the data in one of the networks A data input device in a system in which the data download device and the intra data storage device are connected to another network connected via the firewall, which can be set so that unauthorized access from the network is not possible. When new data is written in, a unique ID of the data is generated, and the ID and the data are associated with the intra data storage device via the data download device. Characterized by storing System that.
  2.  請求項1のデータ入力装置とデータ処理装置とデータ格納装置が接続されたネットワークが接続するファイヤーウォールと別のネットワークとデータダウンロード装置とイントラデータ格納装置のうち、少なくても一つがPC又はサーバーの回路又はソフトウェアであることを特徴とするシステム。 At least one of a firewall, another network, a data download device, and an intra data storage device connected to a network to which the data input device, data processing device, and data storage device of claim 1 are connected is a PC or a server. A system characterized by being a circuit or software.
  3.  請求項1と請求項2のIDは、少なくてもそのシステム内では他のデータのIDと重複しない一意のIDであり、請求項1と請求項2のデータは加工しない元のデータ又は暗号化されたデータ又はデータに関連付けられた値か符号であることを特徴とする。 The IDs of claims 1 and 2 are at least unique IDs that do not overlap with the IDs of other data in the system, and the data of claims 1 and 2 is the original data or encryption that is not processed It is characterized in that it is the data or the value or sign associated with the data.
  4.  請求項1のファイヤウォールを介して行われる通信プロトコルがHTTP又はHTTPSであることを特徴とする。 The communication protocol performed through the firewall according to claim 1 is HTTP or HTTPS.
  5.  請求項3のIDは、元になるデータに直接又は一定の加工を施してからハッシュ関数又は一意な符号を生成する手段で生成された値又は符号、データの格納先を指し示すポインター又はアドレス又はURLのいずれかであることを特徴とする。 The ID of claim 3 is a value or code generated by means for generating a hash function or a unique code after direct or fixed processing on the original data, a pointer or address or URL indicating the data storage destination It is either of these.
PCT/JP2018/005477 2018-02-02 2018-02-16 Secure cloud server for storing inputted data on intranet WO2019150588A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2018-016989 2018-02-02
JP2018016989A JP6424382B1 (en) 2018-02-02 2018-02-02 A secure cloud server that stores incoming data in an intra

Publications (1)

Publication Number Publication Date
WO2019150588A1 true WO2019150588A1 (en) 2019-08-08

Family

ID=64379102

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2018/005477 WO2019150588A1 (en) 2018-02-02 2018-02-16 Secure cloud server for storing inputted data on intranet

Country Status (2)

Country Link
JP (1) JP6424382B1 (en)
WO (1) WO2019150588A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2019171201A (en) * 2019-07-19 2019-10-10 株式会社三共 Game machine

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060212698A1 (en) * 2005-03-16 2006-09-21 Douglas Peckover System, method and apparatus for electronically protecting data and digital content
JP2010262322A (en) * 2009-04-29 2010-11-18 Toshio Kato Database system enhancing security by separating data such as customer information requiring secrecy, from public area-wide area network and external remote server, to be arranged in user-local side
JP2012010071A (en) * 2010-06-24 2012-01-12 Fujitsu Ltd Data provision method, data provision device, and data provision program
JP2016062487A (en) * 2014-09-19 2016-04-25 富士ゼロックス株式会社 Relay device, data processing system, and program

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060212698A1 (en) * 2005-03-16 2006-09-21 Douglas Peckover System, method and apparatus for electronically protecting data and digital content
JP2010262322A (en) * 2009-04-29 2010-11-18 Toshio Kato Database system enhancing security by separating data such as customer information requiring secrecy, from public area-wide area network and external remote server, to be arranged in user-local side
JP2012010071A (en) * 2010-06-24 2012-01-12 Fujitsu Ltd Data provision method, data provision device, and data provision program
JP2016062487A (en) * 2014-09-19 2016-04-25 富士ゼロックス株式会社 Relay device, data processing system, and program

Also Published As

Publication number Publication date
JP6424382B1 (en) 2018-11-21
JP2019133547A (en) 2019-08-08

Similar Documents

Publication Publication Date Title
US11212261B2 (en) Data computation in a multi-domain cloud environment
US8539224B2 (en) Obscuring form data through obfuscation
US9344426B2 (en) Accessing enterprise resources while providing denial-of-service attack protection
US8776254B1 (en) System and method for the secure unidirectional transfer of software and software updates
US20150347773A1 (en) Method and system for implementing data security policies using database classification
JP6461137B2 (en) Method and device for protecting private data
KR101377352B1 (en) Digital rights management (drm) method and equipment in small and medium enterprise (sme) and method for providing drm service
US11829347B2 (en) Cloud-based data loss prevention
WO2019150588A1 (en) Secure cloud server for storing inputted data on intranet
US20190102243A1 (en) System error codes for edge encryption
CN106355101B (en) A kind of transparent file encrypting and deciphering system and its method towards simple storage service
US20160315950A1 (en) Apparatus and Method for Enabling Safe Handling of Malware
Thota et al. Split key management framework for Open Stack Swift object storage cloud
Shukla et al. Group key management in cloud for shared media sanitization
US7752657B2 (en) Data processing system and method
GB2568837B (en) Controlling access to stored content
JP2007058423A (en) Document management system
WO2019123668A1 (en) Secure cloud with no classified data left on internet
JP2007037039A (en) Communication security policy management apparatus
CN114465819A (en) Risk information early warning method, device, equipment and medium
Binding Token Binding Working Group G. Mandyam Internet-Draft L. Lundblade Intended status: Standards Track J. Azen Expires: March 9, 2018 Qualcomm Technologies Inc. September 5, 2017
Binding Token Binding Working Group G. Mandyam Internet-Draft L. Lundblade Intended status: Standards Track J. Azen Expires: September 8, 2017 Qualcomm Technologies Inc. March 7, 2017
CN117313115A (en) Method and corresponding device for accessing, acquiring and managing installation package resource file
JP2005217466A (en) Monitoring system
KR20200039549A (en) The packet-based threats detection method of providing encrypt traffic visiblity with yara detection

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18904193

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18904193

Country of ref document: EP

Kind code of ref document: A1