DK3619638T3 - Fremgangsmåde til sikker adgang til data - Google Patents

Fremgangsmåde til sikker adgang til data Download PDF

Info

Publication number
DK3619638T3
DK3619638T3 DK18722439.9T DK18722439T DK3619638T3 DK 3619638 T3 DK3619638 T3 DK 3619638T3 DK 18722439 T DK18722439 T DK 18722439T DK 3619638 T3 DK3619638 T3 DK 3619638T3
Authority
DK
Denmark
Prior art keywords
procedure
data
secure access
secure
access
Prior art date
Application number
DK18722439.9T
Other languages
English (en)
Inventor
Hubert Jäger
Juan Quintero
Original Assignee
Uniscon Universal Identity Control Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Uniscon Universal Identity Control Gmbh filed Critical Uniscon Universal Identity Control Gmbh
Application granted granted Critical
Publication of DK3619638T3 publication Critical patent/DK3619638T3/da

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)
DK18722439.9T 2017-05-03 2018-04-26 Fremgangsmåde til sikker adgang til data DK3619638T3 (da)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102017109424.5A DE102017109424A1 (de) 2017-05-03 2017-05-03 Verfahren zum gesicherten Zugriff auf Daten
PCT/EP2018/060780 WO2018202550A1 (de) 2017-05-03 2018-04-26 Verfahren zum gesicherten zugriff auf daten

Publications (1)

Publication Number Publication Date
DK3619638T3 true DK3619638T3 (da) 2022-08-01

Family

ID=62116404

Family Applications (1)

Application Number Title Priority Date Filing Date
DK18722439.9T DK3619638T3 (da) 2017-05-03 2018-04-26 Fremgangsmåde til sikker adgang til data

Country Status (6)

Country Link
US (1) US11188668B2 (da)
EP (1) EP3619638B8 (da)
CN (1) CN110892403B (da)
DE (1) DE102017109424A1 (da)
DK (1) DK3619638T3 (da)
WO (1) WO2018202550A1 (da)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11669389B1 (en) 2018-03-29 2023-06-06 Keep Security, Llc Systems and methods for secure deletion of information on self correcting secure computer systems
US10579465B1 (en) 2018-03-29 2020-03-03 Keep Security LLC Systems and methods for self correcting secure computer systems
US11263074B1 (en) * 2018-03-29 2022-03-01 Keep Security, Llc Systems and methods for self correcting secure computer systems
US11681965B2 (en) * 2019-10-25 2023-06-20 Georgetown University Specialized computing environment for co-analysis of proprietary data

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102005062042A1 (de) * 2005-12-22 2007-06-28 Applied Security Gmbh Datenobjektverarbeitungssystem und Verfahren zur Bearbeitung von elektronischen Datenobjekten
CN101316273B (zh) * 2008-05-12 2012-08-22 华中科技大学 一种分布式安全存储***
US9400891B2 (en) * 2009-01-23 2016-07-26 Randall Stephens Owner controlled transmitted file protection and access control system and method
KR101317050B1 (ko) * 2009-03-18 2013-11-21 닛본 덴끼 가부시끼가이샤 폴리시 생성 및 변환 시스템, 폴리시 배부 시스템, 그 방법 및 컴퓨터 판독가능 기록 매체
US8433901B2 (en) * 2010-04-07 2013-04-30 Apple Inc. System and method for wiping encrypted data on a device having file-level content protection
US8812875B1 (en) * 2010-04-12 2014-08-19 Stephen Melvin Virtual self-destruction of stored information
JP5652297B2 (ja) * 2011-03-30 2015-01-14 富士通株式会社 情報端末、情報漏洩防止方法および情報漏洩防止プログラム
US20120331088A1 (en) * 2011-06-01 2012-12-27 Security First Corp. Systems and methods for secure distributed storage
CN102307185B (zh) * 2011-06-27 2015-02-25 北京大学 适用于存储云内的数据隔离方法
US8788843B2 (en) * 2011-10-28 2014-07-22 LogMeln, Inc. Storing user data in a service provider cloud without exposing user-specific secrets to the service provider
US9152811B2 (en) * 2012-03-12 2015-10-06 International Business Machines Corporation Transparent real-time access to encrypted non-relational data
US8458494B1 (en) * 2012-03-26 2013-06-04 Symantec Corporation Systems and methods for secure third-party data storage
US9369440B2 (en) * 2012-07-24 2016-06-14 Empire Technology Development Llc Securing private information in public, private and mobile devices
US20160205082A1 (en) * 2013-08-12 2016-07-14 Graphite Software Corporation Secure authentication and switching to encrypted domains
US9342699B2 (en) * 2013-11-06 2016-05-17 Blackberry Limited Method and apparatus for controlling access to encrypted data
US10109119B2 (en) 2013-12-23 2018-10-23 Robert Bosch Gmbh System and method for automotive diagnostic tool data collection and analysis
US9558363B2 (en) * 2014-05-30 2017-01-31 Apple Inc. Systems and methods of context based data access control of encrypted files
EP2993606A1 (en) * 2014-09-05 2016-03-09 Axiomatics AB Provisioning system-level permissions using attribute-based access control policies
DE102017103519A1 (de) * 2017-02-21 2018-08-23 Uniscon Universal Identity Control Gmbh Verfahren zum gesicherten Zugriff auf Daten

Also Published As

Publication number Publication date
EP3619638A1 (de) 2020-03-11
CN110892403B (zh) 2023-08-15
WO2018202550A1 (de) 2018-11-08
EP3619638B8 (de) 2022-06-15
CN110892403A (zh) 2020-03-17
EP3619638B1 (de) 2022-05-04
US11188668B2 (en) 2021-11-30
US20200104525A1 (en) 2020-04-02
DE102017109424A1 (de) 2018-11-08

Similar Documents

Publication Publication Date Title
DK3323269T3 (da) Målingsbaseret direkte adgangskonfiguration
CL2016002502A1 (es) Inhibidores de biaril cinasa
DK2997550T4 (da) Fremgangsmåde til adgangskontrol
DK3145420T3 (da) Intraoperativ fremgangsmåde til tracking
DK3067817T3 (da) Dynamisk data-maskering til mainframe-applikation
DK3129912T3 (da) Fremgangsmåde og system til sikring af data
DK3072835T3 (da) Fremgangsmåde til fremføring
DK3442972T3 (da) Bromdomænehæmmere
BR112016030697A2 (pt) inibidores da desmetilase-1 específica da lisina
DK2996556T3 (da) System til billedstyret procedure
DK3163994T3 (da) Luftindeslutningssystem til datacentre
DK3102123T3 (da) Tourniquet til ekstremiteter
DK2962721T3 (da) Hylster til tætnet adgang til en åre
DK3383228T3 (da) Opbevaringssystem meddækliste
DK3458460T3 (da) Imidazoler som histondemethylase-inhibitorer
DK3305046T3 (da) Kølesystem til datacenter
DK3657339T3 (da) Datacaching
DK3571192T3 (da) Jak1-selektive inhibitorer
EP3158492A4 (en) Employing intermediary structures for facilitating access to secure memory
DK3304409T3 (da) Digital datasikkerhed
DK3619638T3 (da) Fremgangsmåde til sikker adgang til data
DK3259232T3 (da) Fremgangsmåde til aerogeler
FI20165731L (fi) Puunhakkuutietojärjestelmä
DK3431460T3 (da) Ny formulering og fremgangsmåde til syntese
DK3481826T3 (da) Tyrosinkinaseinhibitorer