Birnstill et al., 2018 - Google Patents
Building blocks for identity management and protection for smart environments and interactive assistance systemsBirnstill et al., 2018
View PDF- Document ID
- 903625071369487322
- Author
- Birnstill P
- Beyerer J
- Publication year
- Publication venue
- Proceedings of the 11th PErvasive Technologies Related to Assistive Environments Conference
External Links
Snippet
Interactive environments are more and more entering our daily life. Our homes are becoming increasingly smart and so do our working environments. Aiming to provide assistance that is not only suitable to the current situation, but as well for the involved …
- 230000002452 interceptive 0 title abstract description 20
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP3830733B1 (en) | Personalized and cryptographically secure access control in trusted execution environment | |
CN109923548B (en) | Method, system and computer program product for implementing data protection by supervising process access to encrypted data | |
US8266676B2 (en) | Method to verify the integrity of components on a trusted platform using integrity database services | |
US8909925B2 (en) | System to secure electronic content, enforce usage policies and provide configurable functionalities | |
US10157286B2 (en) | Platform for adopting settings to secure a protected file | |
US9411962B2 (en) | System and methods for secure utilization of attestation in policy-based decision making for mobile device management and security | |
JP4463887B2 (en) | Protected storage of core data secrets | |
EP3887979A1 (en) | Personalized and cryptographically secure access control in operating systems | |
Viega | Building security requirements with CLASP | |
US20110258438A1 (en) | System and Method for Providing Different Levels of Key Security for Controlling Access to Secured Items | |
US20060265598A1 (en) | Access to a computing environment by computing devices | |
WO2008024135A2 (en) | Method to verify the integrity of components on a trusted platform using integrity database services | |
JP2005310122A (en) | File locker, and mechanism for providing and using file locker | |
CN103763313A (en) | File protection method and system | |
Pramanik et al. | Security policies to mitigate insider threat in the document control domain | |
Morovati et al. | A network based document management model to prevent data extrusion | |
Birnstill et al. | Building blocks for identity management and protection for smart environments and interactive assistance systems | |
US20050038790A1 (en) | Device and method for establishing a security policy in a distributed system | |
US8336107B2 (en) | System and methods for defending against root | |
JP2007179357A (en) | Method for installing computer program | |
WO2005119462A1 (en) | Multilevel secure information transfer device | |
US10116438B1 (en) | Managing use of security keys | |
Wagner et al. | Quantifying Trustworthiness in Decentralized Trusted Applications | |
Haber et al. | Privileged Access Management (PAM) | |
Majchrzycka et al. | Process of mobile application development from the security perspective |