Systems and methods for protecting private information in a mobile environment
    1.
    发明申请
    Systems and methods for protecting private information in a mobile environment 失效
    在移动环境中保护私人信息的系统和方法

    公开(公告)号:US20060123462A1

    公开(公告)日:2006-06-08

    申请号:US11004748

    申请日:2004-12-02

    IPC分类号: H04L9/00

    CPC分类号: H04L63/0421 H04L63/102

    摘要: Techniques for protecting non-public information in a mobile environment are provided. A request for non-public information about users in a mobile environment is received. Privacy policies, non-public and optional public information about the users affected by the request are determined. An optional privacy impact indicator is determined based on how satisfying the request increases the current public information about the users. Crowds of users having similar attribute name/values are optionally determined. User and optional requestor privacy policies which associate threshold release criteria such minimum crowd size, minimum consideration with the non-public information are determined. A privacy agreement is reached for the disclosure of the requested non-public information based on the compatibility of the requester and user privacy policies. Privacy protecting transformations are optionally determined and applied to create crowds or groups associated with the requested attribute.

    摘要翻译: 提供了在移动环境中保护非公开信息的技术。 接收到关于用户在移动环境中的非公开信息的请求。 确定关于受请求影响的用户的隐私政策,非公开和可选的公开信息。 可选的隐私影响指标是根据请求如何满足当前有关用户的公开信息来确定的。 具有相似属性名称/值的用户群可以任选地确定。 用户和可选择的请求者隐私策略,其将阈值释放标准与最小人群大小,最小考虑与非公开信息相关联。 根据请求者和用户隐私政策的兼容性,达成了所要求的非公开信息披露的隐私协议。 可选地确定并应用隐私保护转换以创建与所请求的属性相关联的人群或组。

    Method and apparatus for detecting and correcting malicious data in an ad-hoc network
    2.
    发明申请
    Method and apparatus for detecting and correcting malicious data in an ad-hoc network 有权
    用于在ad-hoc网络中检测和纠正恶意数据的方法和装置

    公开(公告)号:US20060133289A1

    公开(公告)日:2006-06-22

    申请号:US11014016

    申请日:2004-12-16

    IPC分类号: H04J1/16

    摘要: One embodiment of the present invention provides a system that detects malicious data in an ad-hoc network. During operation, the system receives data at a node in the ad-hoc network, wherein the data was sensed and redundantly communicated to the node by other nodes in the ad-hoc network. Note that in this ad-hoc network, a given node senses data associated with itself and with proximate nodes in the ad-hoc network. In this way, proximate nodes in the ad-hoc network can redundantly sense data about each other. Next, the system determines at the node if the received data, along with data sensed locally by the node, is consistent. If not, the system uses a model which accounts for malicious nodes to determine an explanation for the inconsistency.

    摘要翻译: 本发明的一个实施例提供了一种在ad-hoc网络中检测恶意数据的系统。 在操作期间,系统在自组织网络中的节点处接收数据,其中数据被感测并且被ad-hoc网络中的其他节点冗余地传送到节点。 请注意,在该自组织网络中,给定节点感测与自身和ad-hoc网络中的邻近节点相关联的数据。 以这种方式,ad-hoc网络中的邻近节点可以冗余地感测彼此之间的数据。 接下来,系统在节点处确定接收到的数据以及节点本地检测到的数据是否一致。 如果没有,系统将使用一个考虑恶意节点的模型来确定不一致的解释。

    Systems and methods for protecting privacy
    3.
    发明申请
    Systems and methods for protecting privacy 有权
    保护隐私的系统和方法

    公开(公告)号:US20060123461A1

    公开(公告)日:2006-06-08

    申请号:US11003688

    申请日:2004-12-02

    IPC分类号: H04L9/00

    CPC分类号: G06F21/6254 G06F19/00

    摘要: Techniques for providing privacy protection are provided. A query is received. Privacy policy information, extracted knowledge and optional information about available public information are determined. Information about the knowledge extraction transformations applied to create the extracted knowledge and the source data is determined. Privacy protecting transformations are determined and applied to transform the extracted knowledge based on the selected privacy policy, optional information about available public information, the characteristics of the applied knowledge extractions transformations, the source data and optional previous user queries.

    摘要翻译: 提供了提供隐私保护的技术。 接收到查询。 确定隐私政策信息,提取的知识和有关可用公共信息的可选信息。 确定应用于创建提取的知识和源数据的知识提取转换的信息。 隐私保护转换被确定并应用于基于所选择的隐私策略,关于可用公共信息的可选信息,应用知识提取变换的特征,源数据和可选的先前用户查询来转换所提取的知识。

    Method and system for securely sharing files
    4.
    发明授权
    Method and system for securely sharing files 有权
    用于安全共享文件的方法和系统

    公开(公告)号:US07549047B2

    公开(公告)日:2009-06-16

    申请号:US10301931

    申请日:2002-11-21

    IPC分类号: H04L9/32

    CPC分类号: H04L63/065 H04L63/18

    摘要: A system and method for sharing files securely includes server software on a first device configured to communicate with server software operating on one or more other preauthorized devices, such as a second device. The servers communicate with each other securely using cryptographic information exchanged during a preauthorization phase using a range-limited communication channel. The server on the first device obtains file information from the other preauthorized device(s) and combines the information with local file information from the first device. This combined file information is sent to client software operating on the machine, which presents the combined file information to users.

    摘要翻译: 用于安全地共享文件的系统和方法包括:第一设备上的服务器软件,被配置为与在一个或多个其它预先授权的设备(例如第二设备)上操作的服务器软件进行通信。 服务器使用限定范围的通信信道在预授权阶段交换的加密信息安全地进行通信。 第一设备上的服务器从其他预先授权的设备获取文件信息,并将信息与来自第一设备的本地文件信息组合。 该组合的文件信息被发送到在机器上操作的客户端软件,其向用户呈现组合的文件信息。