会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • DATA MANAGEMENT
    • 数据管理
    • WO2015016828A1
    • 2015-02-05
    • PCT/US2013/052646
    • 2013-07-30
    • HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
    • BEITER, Michael BerndPEARSON, SianiCASASSA MONT, MarcoCHEN, Liqun
    • G06F21/60G06F21/30
    • G06F21/6209H04L9/0838
    • An example method for managing data in accordance with aspects of the present disclosure includes receiving from a user in the computer network environment a policy about how a piece of data should be treated, an encryption of the piece of data, a signature of a cryptographic hash of the policy and a cryptographic key, requesting from a trust authority the cryptographic key to access the piece of data, transmitting an encryption of at least one share to the trust authority, wherein the at least one share is created by and received from the trust authority, receiving from the trust authority the cryptographic key, wherein the cryptographic key is recreated by a combiner using a subset of the at least one share, shares associated with the trust authority and shares associated with the combiner, and decrypting the encryption of the piece of data using the recreated cryptographic key.
    • 根据本公开的方面的用于管理数据的示例方法包括在计算机网络环境中从用户接收关于如何处理一条数据的方式,该数据片的加密,加密散列的签名 所述策略和加密密钥,从信任机构请求加密密钥来访问所述数据片段,向所述信任机构发送至少一个共享的加密,其中所述至少一个共享由所述信任建立并从所述信任中接收 从所述信任机构接收所述加密密钥,其中所述加密密钥由组合器使用所述至少一个共享的子集重新创建,与所述信任授权相关联的共享和与所述组合器相关联的共享,以及解密所述片段的加密 的数据使用重新创建的密码。