DE60204049T8 - Systeme, verfahren und einrichtungen zur sicheren datenverarbeitung - Google Patents

Systeme, verfahren und einrichtungen zur sicheren datenverarbeitung Download PDF

Info

Publication number
DE60204049T8
DE60204049T8 DE60204049T DE60204049T DE60204049T8 DE 60204049 T8 DE60204049 T8 DE 60204049T8 DE 60204049 T DE60204049 T DE 60204049T DE 60204049 T DE60204049 T DE 60204049T DE 60204049 T8 DE60204049 T8 DE 60204049T8
Authority
DE
Germany
Prior art keywords
systems
methods
devices
data processing
safe data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE60204049T
Other languages
English (en)
Other versions
DE60204049T2 (de
DE60204049D1 (de
Inventor
Massimo Di Pierro
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Metacryption Chicago LLC
METACRYPTION LLC
Original Assignee
Metacryption Chicago LLC
METACRYPTION LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Metacryption Chicago LLC, METACRYPTION LLC filed Critical Metacryption Chicago LLC
Application granted granted Critical
Publication of DE60204049D1 publication Critical patent/DE60204049D1/de
Publication of DE60204049T2 publication Critical patent/DE60204049T2/de
Publication of DE60204049T8 publication Critical patent/DE60204049T8/de
Active legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
DE60204049T 2001-11-06 2002-11-05 Systeme, verfahren und einrichtungen zur sicheren datenverarbeitung Active DE60204049T8 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/993,450 US20030088783A1 (en) 2001-11-06 2001-11-06 Systems, methods and devices for secure computing
US993450 2001-11-06
PCT/US2002/035598 WO2003044643A2 (en) 2001-11-06 2002-11-05 Systems, methods and devices for secure computing

Publications (3)

Publication Number Publication Date
DE60204049D1 DE60204049D1 (de) 2005-06-09
DE60204049T2 DE60204049T2 (de) 2006-01-19
DE60204049T8 true DE60204049T8 (de) 2006-04-27

Family

ID=25539560

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60204049T Active DE60204049T8 (de) 2001-11-06 2002-11-05 Systeme, verfahren und einrichtungen zur sicheren datenverarbeitung

Country Status (7)

Country Link
US (1) US20030088783A1 (de)
EP (1) EP1451664B1 (de)
AT (1) ATE294973T1 (de)
AU (1) AU2002364695A1 (de)
CA (1) CA2465910C (de)
DE (1) DE60204049T8 (de)
WO (1) WO2003044643A2 (de)

Families Citing this family (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7921288B1 (en) 2001-12-12 2011-04-05 Hildebrand Hal S System and method for providing different levels of key security for controlling access to secured items
US10360545B2 (en) 2001-12-12 2019-07-23 Guardian Data Storage, Llc Method and apparatus for accessing secured electronic data off-line
US8065713B1 (en) 2001-12-12 2011-11-22 Klimenty Vainstein System and method for providing multi-location access management to secured items
USRE41546E1 (en) 2001-12-12 2010-08-17 Klimenty Vainstein Method and system for managing security tiers
US7565683B1 (en) 2001-12-12 2009-07-21 Weiqing Huang Method and system for implementing changes to security policies in a distributed security system
US10033700B2 (en) 2001-12-12 2018-07-24 Intellectual Ventures I Llc Dynamic evaluation of access rights
US7178033B1 (en) 2001-12-12 2007-02-13 Pss Systems, Inc. Method and apparatus for securing digital assets
US7681034B1 (en) 2001-12-12 2010-03-16 Chang-Ping Lee Method and apparatus for securing electronic data
US7921284B1 (en) 2001-12-12 2011-04-05 Gary Mark Kinghorn Method and system for protecting electronic data in enterprise environment
US7380120B1 (en) 2001-12-12 2008-05-27 Guardian Data Storage, Llc Secured data format for access control
US7783765B2 (en) 2001-12-12 2010-08-24 Hildebrand Hal S System and method for providing distributed access control to secured documents
US8006280B1 (en) 2001-12-12 2011-08-23 Hildebrand Hal S Security system for generating keys from access rules in a decentralized manner and methods therefor
US7921450B1 (en) 2001-12-12 2011-04-05 Klimenty Vainstein Security system using indirect key generation from access rules and methods therefor
US7631184B2 (en) * 2002-05-14 2009-12-08 Nicholas Ryan System and method for imposing security on copies of secured items
US7930756B1 (en) 2001-12-12 2011-04-19 Crocker Steven Toye Multi-level cryptographic transformations for securing digital assets
US7260555B2 (en) 2001-12-12 2007-08-21 Guardian Data Storage, Llc Method and architecture for providing pervasive security to digital assets
US7478418B2 (en) * 2001-12-12 2009-01-13 Guardian Data Storage, Llc Guaranteed delivery of changes to security policies in a distributed system
US7950066B1 (en) 2001-12-21 2011-05-24 Guardian Data Storage, Llc Method and system for restricting use of a clipboard application
US6898587B2 (en) * 2002-01-18 2005-05-24 Bea Systems, Inc. System and method for performing commutative operations in data access systems
US6959309B2 (en) * 2002-01-31 2005-10-25 Freescale Semiconductor, Inc. Interface between programming languages and method therefor
US8176334B2 (en) 2002-09-30 2012-05-08 Guardian Data Storage, Llc Document security system that permits external users to gain access to secured files
US8613102B2 (en) 2004-03-30 2013-12-17 Intellectual Ventures I Llc Method and system for providing document retention using cryptography
US7421579B2 (en) * 2002-06-28 2008-09-02 Microsoft Corporation Multiplexing a secure counter to implement second level secure counters
US7512810B1 (en) 2002-09-11 2009-03-31 Guardian Data Storage Llc Method and system for protecting encrypted files transmitted over a network
US7836310B1 (en) 2002-11-01 2010-11-16 Yevgeniy Gutnik Security system that uses indirect password-based encryption
US7330863B2 (en) * 2002-11-28 2008-02-12 International Business Machines Corporation Method and systems for hyperlinking files
US7890990B1 (en) 2002-12-20 2011-02-15 Klimenty Vainstein Security system with staging capabilities
US7401105B2 (en) * 2003-10-02 2008-07-15 International Business Machines Corporation Method, system, and program product for retrieving file processing software
US7603553B1 (en) * 2003-04-25 2009-10-13 Netapp, Inc. System and method to make file handles opaque to clients
US9678967B2 (en) 2003-05-22 2017-06-13 Callahan Cellular L.L.C. Information source agent systems and methods for distributed data storage and management using content signatures
US8707034B1 (en) 2003-05-30 2014-04-22 Intellectual Ventures I Llc Method and system for using remote headers to secure electronic files
US8127366B2 (en) 2003-09-30 2012-02-28 Guardian Data Storage, Llc Method and apparatus for transitioning between states of security policies used to secure electronic documents
US7703140B2 (en) 2003-09-30 2010-04-20 Guardian Data Storage, Llc Method and system for securing digital assets using process-driven security policies
KR100549504B1 (ko) * 2003-10-10 2006-02-03 한국전자통신연구원 서명 암호화를 이용한 웹서비스 보안에서의 soap메시지 생성 및 검증 방법
CA2561335C (en) * 2004-04-08 2013-03-19 International Business Machines Corporation Method and system for linking certificates to signed files
US20060004846A1 (en) * 2004-06-16 2006-01-05 Bmc Software, Inc. Low-overhead relational database backup and restore operations
US7707427B1 (en) 2004-07-19 2010-04-27 Michael Frederick Kenrich Multi-level file digests
GB0421774D0 (en) * 2004-09-30 2004-11-03 Ttp Communications Ltd Source code protection
US8356295B2 (en) * 2005-02-17 2013-01-15 Symantec Corporation Post-signing modification of software
AU2006200628B2 (en) * 2005-02-17 2011-07-28 Nortonlifelock Inc Post-signing modifications of software
US8074069B2 (en) * 2005-02-24 2011-12-06 International Business Machines Corporation Reading a locked windows NFTS EFS encrypted computer file
US8484476B2 (en) * 2005-05-20 2013-07-09 Rovi Technologies Corporation Computer-implemented method and system for embedding and authenticating ancillary information in digitally signed content
US8397072B2 (en) * 2005-05-20 2013-03-12 Rovi Solutions Corporation Computer-implemented method and system for embedding ancillary information into the header of a digitally signed executable
US7752676B2 (en) * 2006-04-18 2010-07-06 International Business Machines Corporation Encryption of data in storage systems
US7904732B2 (en) * 2006-09-27 2011-03-08 Rocket Software, Inc. Encrypting and decrypting database records
WO2008147400A1 (en) * 2006-11-30 2008-12-04 Brown University Authentication for operations over an outsourced file system stored by an untrusted unit
US20080189767A1 (en) * 2007-02-01 2008-08-07 Microsoft Corporation Accessing file resources outside a security boundary
JP4972208B2 (ja) * 2007-07-31 2012-07-11 ロヴィ・ソリューションズ・コーポレーション デジタル配信の帯域外追跡を可能にする、コンピュータにより実施される方法およびシステム
US9275401B2 (en) * 2007-09-06 2016-03-01 Adobe Systems Incorporated Tamper resistant video rendering
US8417954B1 (en) * 2009-02-11 2013-04-09 Hewlett-Packard Development Company, L.P. Installation image including digital signature
EP2460104A4 (de) * 2009-07-27 2016-10-05 Ibm Verfahren und system zur transformation logischer datenobjekte für speicherungszwecke
US8788842B2 (en) 2010-04-07 2014-07-22 Apple Inc. System and method for content protection based on a combination of a user PIN and a device specific identifier
US8510552B2 (en) * 2010-04-07 2013-08-13 Apple Inc. System and method for file-level data protection
US8589680B2 (en) 2010-04-07 2013-11-19 Apple Inc. System and method for synchronizing encrypted data on a device having file-level content protection
EP2378766A1 (de) * 2010-04-16 2011-10-19 Liberty Global Europe Holding B.V. Verfahren und System zur komprimierung eines elektronischen Programmführers
US8627091B2 (en) * 2011-04-01 2014-01-07 Cleversafe, Inc. Generating a secure signature utilizing a plurality of key shares
US11418580B2 (en) 2011-04-01 2022-08-16 Pure Storage, Inc. Selective generation of secure signatures in a distributed storage network
US10298684B2 (en) 2011-04-01 2019-05-21 International Business Machines Corporation Adaptive replication of dispersed data to improve data access performance
US9424271B2 (en) * 2012-08-30 2016-08-23 International Business Machines Corporation Atomic incremental load for map-reduce systems on append-only file systems
US9716700B2 (en) * 2015-02-19 2017-07-25 International Business Machines Corporation Code analysis for providing data privacy in ETL systems
CN109104279B (zh) * 2018-08-31 2021-11-16 国网河北省电力有限公司沧州供电分公司 一种电力数据的加密方法、系统及终端设备
EP3847643A4 (de) 2018-09-06 2022-04-20 Coffing, Daniel L. System zur bereitstellung von dialogführung
EP3850781A4 (de) * 2018-09-14 2022-05-04 Coffing, Daniel L. Faktenverwaltungssystem

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE148241T1 (de) * 1989-06-13 1997-02-15 Ibm Verfahren zum entfernen unbestätigter änderungen an gespeicherten daten durch ein datenbankverwaltungssystem
US4981370A (en) * 1990-01-29 1991-01-01 Dziewit Halina S Document authentication apparatus
US5721777A (en) * 1994-12-29 1998-02-24 Lucent Technologies Inc. Escrow key management system for accessing encrypted data with portable cryptographic modules
US5748738A (en) * 1995-01-17 1998-05-05 Document Authentication Systems, Inc. System and method for electronic transmission, storage and retrieval of authenticated documents
US6070198A (en) * 1995-10-19 2000-05-30 Hewlett-Packard Company Encryption with a streams-based protocol stack
US5999622A (en) * 1995-11-22 1999-12-07 Microsoft Corporation Method and apparatus for protecting widely distributed digital information
US5953419A (en) * 1996-05-06 1999-09-14 Symantec Corporation Cryptographic file labeling system for supporting secured access by multiple users
US6021491A (en) * 1996-11-27 2000-02-01 Sun Microsystems, Inc. Digital signatures for data streams and data archives
US5892904A (en) * 1996-12-06 1999-04-06 Microsoft Corporation Code certification for network transmission
US6154843A (en) * 1997-03-21 2000-11-28 Microsoft Corporation Secure remote access computing system
US6249866B1 (en) * 1997-09-16 2001-06-19 Microsoft Corporation Encrypting file system and method
US5982892A (en) * 1997-12-22 1999-11-09 Hicks; Christian Bielefeldt System and method for remote authorization for unlocking electronic data
US6148336A (en) * 1998-03-13 2000-11-14 Deterministic Networks, Inc. Ordering of multiple plugin applications using extensible layered service provider with network traffic filtering
US6185681B1 (en) * 1998-05-07 2001-02-06 Stephen Zizzi Method of transparent encryption and decryption for an electronic document management system
US6446109B2 (en) * 1998-06-29 2002-09-03 Sun Microsystems, Inc. Application computing environment
US20020062451A1 (en) * 1998-09-01 2002-05-23 Scheidt Edward M. System and method of providing communication security
US6295639B1 (en) * 1998-09-01 2001-09-25 Aidministrator Nederland B.V. Securely accessing a file system of a remote server computer
US20010037454A1 (en) * 2000-05-01 2001-11-01 Botti John T. Computer networked system and method of digital file management and authentication
JP2002540540A (ja) * 1999-03-31 2002-11-26 ブリティッシュ・テレコミュニケーションズ・パブリック・リミテッド・カンパニー ファイルの保全性を保証するサーバコンピュータ
IL140267A0 (en) * 2000-12-13 2003-09-17 Milsys Ltd Dual processor trusted computing environment

Also Published As

Publication number Publication date
AU2002364695A1 (en) 2003-06-10
CA2465910C (en) 2009-10-06
WO2003044643A2 (en) 2003-05-30
ATE294973T1 (de) 2005-05-15
DE60204049T2 (de) 2006-01-19
CA2465910A1 (en) 2003-05-30
DE60204049D1 (de) 2005-06-09
US20030088783A1 (en) 2003-05-08
EP1451664B1 (de) 2005-05-04
EP1451664A2 (de) 2004-09-01
AU2002364695A8 (en) 2003-06-10
WO2003044643A3 (en) 2003-11-20

Similar Documents

Publication Publication Date Title
DE60204049D1 (de) Systeme, verfahren und einrichtungen zur sicheren datenverarbeitung
AU2003293531A1 (en) Trusted system clock
WO2005008417A3 (en) Method and system for protecting against computer viruses
DE60138884D1 (de) Datenübertragungs- un verwaltungsverfahren
WO2005025292A3 (en) System and method for risk based authentication
MXPA03003317A (es) Metodos y sistemas para la autentificacion de componentes en un sistema de graficos.
WO2007002089A3 (en) Identity information services, methods, devices, and systems
SE0400438L (sv) System för finansiella transaktioner och metoder utnyttjande elektroniska meddelanden
WO2003075127A3 (en) System and method for processing monitoring data using data profiles
ATE369691T1 (de) Intelligente integrierte netzwerksicherheitseinrichtung
EA200501559A1 (ru) Способ (варианты) и система (варианты) защиты данных в сети
EP1473542A4 (de) Navigationssystem, navigationsvorrichtung und servervorrichtung
AU2003287620A1 (en) Healthcare verification methods, apparatus and systems
MY136470A (en) Memory adapted to provide dedicated and or shared memory to multiple processors and method therefor
EP1529368A4 (de) Effiziente verschlüsselung und authentifizierung für datenverarbeitungssysteme
EP1507435A4 (de) Informationsverarbeitungssystem, informationsverarbeitungseinrichtung und informationsverarbeitungsverfahren
AU2003288261A1 (en) Method and system for authentification in a heterogeneous federated environment, i.e. single sign on in federated domains
ATE403242T1 (de) Multimodus-antennensystem für eine datenverarbeitungseinrichtung und betriebsverfahren
MY143063A (en) Verbose hardware identification for binding a software package to a computer system having tolerance for hardware changes
GB0417603D0 (en) System and method for providing golf-play information, portable terminal, and server used for the same
TW200629819A (en) System and method for processing RX packets in high speed network applications using an RX FIFO buffer
GB2394346B (en) Vehicle navigation server, and vehicle navigation device and system using the same
WO2007073470A3 (en) System and method for defining an event based on a relationship between an object location and a user-defined zone
DE602004016339D1 (de)
WO2003081454A8 (de) Verfahren und vorrichtung zur datenverarbeitung

Legal Events

Date Code Title Description
8364 No opposition during term of opposition