Claycomb et al., 2009 - Google Patents
An Enhanced Approach to using Virtual Directories for Protecting Sensitive Information.Claycomb et al., 2009
View PDF- Document ID
- 14048850644825724954
- Author
- Claycomb W
- Shin D
- Publication year
- Publication venue
- WOSIS
External Links
Snippet
Enterprise directory services are commonly used in enterprise systems to store object information relating to employees, computers, contacts, etc. These stores can act as information providers or sources for authentication and access control decisions, and could …
- 239000000306 component 0 description 15
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6281—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/80—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Jakimoski | Security techniques for data protection in cloud computing | |
CN108701094B (en) | Securely storing and distributing sensitive data in cloud-based applications | |
US8984611B2 (en) | System, apparatus and method for securing electronic data independent of their location | |
US20140019753A1 (en) | Cloud key management | |
Kumar et al. | A survey on secure cloud: security and privacy in cloud computing | |
US20120317414A1 (en) | Method and system for securing documents on a remote shared storage resource | |
EP1411411A2 (en) | Document security system for exchanging secured files | |
EP1320957A1 (en) | System for establishing an audit trail to protect objects distributed over a network | |
US8707034B1 (en) | Method and system for using remote headers to secure electronic files | |
Aloraini et al. | A survey on data confidentiality and privacy in cloud computing | |
Sehgal et al. | Cloud computing and information security | |
Adlam et al. | Applying Blockchain Technology to Security-Related Aspects of Electronic Healthcare Record Infrastructure | |
Grothe et al. | Your cloud in my company: Modern rights management services revisited | |
Jang-Jaccard et al. | Portable key management service for cloud storage | |
Claycomb et al. | An Enhanced Approach to using Virtual Directories for Protecting Sensitive Information. | |
WO2022223136A1 (en) | Method and communication system for supporting key recovery for a user | |
Senthilkumar et al. | HB-PPAC: hierarchy-based privacy preserving access control technique in public cloud | |
Mahalle et al. | A review of secure data sharing in cloud using key aggregate cryptosystem and decoy technology | |
von Eye et al. | SLOPPI-A Framework for Secure Logging with Privacy Protection and Integrity | |
Sathana et al. | Three level security system for dynamic group in cloud | |
US20240012933A1 (en) | Integration of identity access management infrastructure with zero-knowledge services | |
Lavanya et al. | Anonymous data sharing scheme for dynamic groups in an untrusted cloud | |
Claycomb et al. | A User Controlled Approach for Securing Sensitive Information in Directory Services. | |
Claycomb et al. | Protecting sensitive information in directory services using virtual directories | |
Sathana et al. | Automated Security Providence for Dynamic Group in Cloud |