Reducing access to sensitive information
    1.
    发明申请
    Reducing access to sensitive information 失效
    减少访问敏感信息

    公开(公告)号:US20050289340A1

    公开(公告)日:2005-12-29

    申请号:US10874421

    申请日:2004-06-23

    IPC分类号: G06F21/00 H04L9/00

    CPC分类号: G06F21/6245

    摘要: Method, system, and storage medium for reducing or minimizing access to sensitive information. A method includes identifying processes and data associated with a computer system and classifying each of the data as one of either sensitive information or non-sensitive information. The sensitive information includes at least one of: data that is personal to an individual, confidential data, and data that is legally subject to conditions of restricted use. For each of the processes the method includes selecting a process and a sensitive data item, modifying the sensitive data item, analyzing the behavior of at least the selected process, and preventing access of the sensitive data item by the selected process if, as a result of the analyzing, the sensitive data item is determined not to be needed by the selected process.

    摘要翻译: 用于减少或最小化敏感信息访问的方法,系统和存储介质。 一种方法包括识别与计算机系统相关联的过程和数据,并将每个数据分类为敏感信息或非敏感信息之一。 敏感信息包括以下至少一项:对个人个人的数据,机密数据和法律上受限于使用条件的数据。 对于每个过程,该方法包括选择过程和敏感数据项,修改敏感数据项,分析至少所选过程的行为,以及如果结果,则阻止敏感数据项的访问。 在分析的情况下,敏感数据项被确定为所选择的处理不需要。

    Creating a privacy policy from a process model and verifying the compliance
    2.
    发明申请
    Creating a privacy policy from a process model and verifying the compliance 审中-公开
    从过程模型创建隐私策略并验证合规性

    公开(公告)号:US20060184995A1

    公开(公告)日:2006-08-17

    申请号:US11317396

    申请日:2005-12-22

    IPC分类号: H04L9/00

    CPC分类号: G06Q10/06 G06Q10/063

    摘要: The present invention provides methods and apparatus for creating a privacy policy from a process model, and methods and apparatus for checking the compliance of a privacy policy. An example of a method for creating a privacy policy from a process model according to the invention comprises the following steps. First, a task from the process model is chosen. Then one or more of the elements role, data, purpose, action, obligation, and condition are gathered from the task and a rule is build up by means of these elements. Finally the rule is added to the privacy policy.

    摘要翻译: 本发明提供了用于从过程模型创建隐私策略的方法和装置,以及用于检查隐私策略的合规性的方法和装置。 根据本发明的用于从过程模型创建隐私策略的方法的示例包括以下步骤。 首先,选择过程模型的任务。 然后,从任务中收集一个或多个元素的角色,数据,目的,行为,义务和条件,并通过这些元素建立规则。 最后将规则添加到隐私政策中。

    Creating a privacy policy from a process model and verifying the compliance
    4.
    发明申请
    Creating a privacy policy from a process model and verifying the compliance 审中-公开
    从过程模型创建隐私策略并验证合规性

    公开(公告)号:US20080294480A1

    公开(公告)日:2008-11-27

    申请号:US12186257

    申请日:2008-08-05

    IPC分类号: G06Q10/00

    CPC分类号: G06Q10/06 G06Q10/063

    摘要: The present invention provides methods and apparatus for creating a privacy policy from a process model, and methods and apparatus for checking the compliance of a privacy policy. An example of a method for creating a privacy policy from a process model according to the invention comprises the following steps. First, a task from the process model is chosen. Then one or more of the elements role, data, purpose, action, obligation, and condition are gathered from the task and a rule is build up by means of these elements. Finally the rule is added to the privacy policy.

    摘要翻译: 本发明提供了用于从过程模型创建隐私策略的方法和装置,以及用于检查隐私策略的合规性的方法和装置。 根据本发明的用于从过程模型创建隐私策略的方法的示例包括以下步骤。 首先,选择过程模型的任务。 然后,从任务中收集一个或多个元素的角色,数据,目的,行为,义务和条件,并通过这些元素建立规则。 最后将规则添加到隐私政策中。

    Method for access by server-side components using unsupported communication protocols through passthrough mechanism
    6.
    发明申请
    Method for access by server-side components using unsupported communication protocols through passthrough mechanism 有权
    使用不支持的通信协议通过直通机制访问服务器端组件的方法

    公开(公告)号:US20050055434A1

    公开(公告)日:2005-03-10

    申请号:US10655368

    申请日:2003-09-04

    摘要: A method is presented for obtaining information from a client for the benefit of a server using a particular communication protocol that the server does not implement. A primary server receives a client-generated request, and the primary server sends a first request to a secondary server as part of the processing of the client-generated request. While processing the first request, the secondary server determines a need for data obtainable from a client application that supports user interaction using a communication protocol for which the secondary server is not configured to implement. The secondary server sends a second request to the primary server for obtaining data that results from using the communication protocol. The secondary server subsequently receives the resulting data and continues to process the first request using the resulting data, after which the secondary server returns a response for the first request to the primary server.

    摘要翻译: 提出了一种用于从服务器获取信息以利用服务器不实现的特定通信协议的服务器的方法。 主服务器接收客户端生成的请求,主服务器作为处理客户端生成的请求的一部分向第二个服务器发送第一个请求。 在处理第一请求时,辅助服务器确定需要使用辅助服务器未被配置为实现的通信协议从支持用户交互的客户端应用获得的数据。 辅助服务器向主服务器发送第二个请求,以获取使用通信协议产生的数据。 次服务器随后接收所得到的数据,并使用所得到的数据继续处理第一请求,之后辅助服务器向主服务器返回对第一请求的响应。

    Efficient browser-based identity management providing personal control and anonymity
    7.
    发明申请
    Efficient browser-based identity management providing personal control and anonymity 失效
    高效的基于浏览器的身份管理提供个人控制和匿名性

    公开(公告)号:US20070130460A1

    公开(公告)日:2007-06-07

    申请号:US10512229

    申请日:2003-03-26

    IPC分类号: H04L9/00

    CPC分类号: H04L63/0815 G06F21/6263

    摘要: The invention allows a reliable and efficient identity management that can, with full interoperability, accommodate to various requirements of participants. For that a method and system are presented for providing an identity-related information about a user to a requesting entity. The method comprises a location-request step initiated by the requesting entity for requesting from a client application a location information that corresponds to a location entity possessing the identity-related information, a redirecting step for connecting the client application to the location entity in order to instruct the location entity to transfer the identity-related information to the requesting entity, and an acquiring step for obtaining the identity-related information. The acquiring step comprises a contact step wherein the location entity contacts the requesting entity, a request step wherein the requesting entity requests the identity-related information, and a response step wherein the requesting entity receives the identity-related information from the location entity.

    摘要翻译: 本发明允许可靠和有效的身份管理,其可以具有完全互操作性,以适应参与者的各种要求。 为此,提出了一种用于向请求实体提供关于用户的身份相关信息的方法和系统。 该方法包括由请求实体发起的位置请求步骤,用于从客户端应用程序请求与拥有身份相关信息的位置实体相对应的位置信息;重定向步骤,用于将客户端应用连接到位置实体,以便 指示所述位置实体将所述身份相关信息传送到所述请求实体,以及获取步骤,用于获取所述身份相关信息。 所述获取步骤包括联系步骤,其中所述位置实体联系所述请求实体;请求步骤,其中所述请求实体请求所述身份相关信息;以及响应步骤,其中所述请求实体从所述位置实体接收所述身份相关信息。

    Efficient browser-based identity management providing personal control and anonymity
    8.
    发明授权
    Efficient browser-based identity management providing personal control and anonymity 有权
    高效的基于浏览器的身份管理提供个人控制和匿名性

    公开(公告)号:US09501634B2

    公开(公告)日:2016-11-22

    申请号:US13151708

    申请日:2011-06-02

    摘要: A system allows a reliable and efficient identity management that can, with full interoperability, accommodate to various requirements of participants. For that a system is presented for providing an identity-related information about a user to a requesting entity. The method includes a location-request step initiated by the requesting entity for requesting from a client application a location information that corresponds to a location entity possessing the identity-related information, a redirecting step for connecting the client application to the location entity in order to instruct the location entity to transfer the identity-related information to the requesting entity, and an acquiring step for obtaining the identity-related information. The acquiring step includes a contact step wherein the location entity contacts the requesting entity, a request step wherein the requesting entity requests the identity-related information, and a response step wherein the requesting entity receives the identity-related information from the location entity.

    摘要翻译: 系统允许可靠和有效的身份管理,可以完全互操作,适应参与者的各种要求。 为此,呈现用于向请求实体提供关于用户的身份相关信息的系统。 该方法包括由请求实体发起的位置请求步骤,用于从客户应用程序请求与具有身份相关信息的位置实体相对应的位置信息;重定向步骤,用于将客户端应用连接到位置实体,以便 指示所述位置实体将所述身份相关信息传送到所述请求实体,以及获取步骤,用于获取所述身份相关信息。 所述获取步骤包括联系步骤,其中所述位置实体联系所述请求实体;请求步骤,其中所述请求实体请求所述身份相关信息;以及响应步骤,其中所述请求实体从所述位置实体接收所述身份相关信息。

    Efficient browser-based identity management providing personal control and anonymity
    9.
    发明授权
    Efficient browser-based identity management providing personal control and anonymity 失效
    高效的基于浏览器的身份管理提供个人控制和匿名性

    公开(公告)号:US07992195B2

    公开(公告)日:2011-08-02

    申请号:US10512229

    申请日:2003-03-26

    CPC分类号: H04L63/0815 G06F21/6263

    摘要: The invention allows a reliable and efficient identity management that can, with full interoperability, accommodate to various requirements of participants. For that a method and system are presented for providing an identity-related information about a user to a requesting entity. The method comprises a location-request step initiated by the requesting entity for requesting from a client application a location information that corresponds to a location entity possessing the identity-related information, a redirecting step for connecting the client application to the location entity in order to instruct the location entity to transfer the identity-related information to the requesting entity, and an acquiring step for obtaining the identity-related information. The acquiring step comprises a contact step wherein the location entity contacts the requesting entity, a request step wherein the requesting entity requests the identity-related information, and a response step wherein the requesting entity receives the identity-related information from the location entity.

    摘要翻译: 本发明允许可靠和有效的身份管理,其可以具有完全互操作性,以适应参与者的各种要求。 为此,提出了一种用于向请求实体提供关于用户的身份相关信息的方法和系统。 该方法包括由请求实体发起的位置请求步骤,用于从客户端应用程序请求与拥有身份相关信息的位置实体相对应的位置信息;重定向步骤,用于将客户端应用连接到位置实体,以便 指示所述位置实体将所述身份相关信息传送到所述请求实体,以及获取步骤,用于获取所述身份相关信息。 所述获取步骤包括联系步骤,其中所述位置实体联系所述请求实体;请求步骤,其中所述请求实体请求所述身份相关信息;以及响应步骤,其中所述请求实体从所述位置实体接收所述身份相关信息。

    EFFICIENT BROWSER-BASED IDENTITY MANAGEMENT PROVIDING PERSONAL CONTROL AND ANONYMITY
    10.
    发明申请
    EFFICIENT BROWSER-BASED IDENTITY MANAGEMENT PROVIDING PERSONAL CONTROL AND ANONYMITY 审中-公开
    高效的基于浏览器的身份管理提供个人控制和无私性

    公开(公告)号:US20110302273A1

    公开(公告)日:2011-12-08

    申请号:US13151708

    申请日:2011-06-02

    IPC分类号: G06F15/16 G06F15/173

    摘要: A system allows a reliable and efficient identity management that can, with full interoperability, accommodate to various requirements of participants. For that a system is presented for providing an identity-related information about a user to a requesting entity. The method includes a location-request step initiated by the requesting entity for requesting from a client application a location information that corresponds to a location entity possessing the identity-related information, a redirecting step for connecting the client application to the location entity in order to instruct the location entity to transfer the identity-related information to the requesting entity, and an acquiring step for obtaining the identity-related information. The acquiring step includes a contact step wherein the location entity contacts the requesting entity, a request step wherein the requesting entity requests the identity-related information, and a response step wherein the requesting entity receives the identity-related information from the location entity.

    摘要翻译: 系统允许可靠和有效的身份管理,可以完全互操作,适应参与者的各种要求。 为此,呈现用于向请求实体提供关于用户的身份相关信息的系统。 该方法包括由请求实体发起的位置请求步骤,用于从客户应用程序请求与具有身份相关信息的位置实体相对应的位置信息;重定向步骤,用于将客户端应用连接到位置实体,以便 指示所述位置实体将所述身份相关信息传送到所述请求实体,以及获取步骤,用于获取所述身份相关信息。 所述获取步骤包括联系步骤,其中所述位置实体联系所述请求实体;请求步骤,其中所述请求实体请求所述身份相关信息;以及响应步骤,其中所述请求实体从所述位置实体接收所述身份相关信息。