[go: up one dir, main page]

Goolsby, 2003 - Google Patents

OASIS Open Document Format for Office Applications (OpenDocument) Version 1.2-Part 3: Packages

Goolsby, 2003

View HTML
Document ID
3902922766279465868
Author
Goolsby K
Publication year

External Links

Snippet

OASIS Open Document Format for Office Applications (OpenDocument) Version 1.2 - Part 3: Packages Open Document Format for Office Applications (OpenDocument) Version 1.2 Part 3: Packages Committee Specification Draft 07 19 January 2011 Specification URIs: This …
Continue reading at docs.oasis-open.org (HTML) (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/20Handling natural language data
    • G06F17/21Text processing
    • G06F17/22Manipulating or registering by use of codes, e.g. in sequence of text characters
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/07Indexing scheme relating to G06F21/10, protecting distributed programs or content
    • G06F2221/0757Licence
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/30Information retrieval; Database structures therefor; File system structures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks

Similar Documents

Publication Publication Date Title
US12169536B2 (en) Method and system for secure distribution of selected content to be protected
US11664984B2 (en) Method and system for secure distribution of selected content to be protected on an appliance-specific basis with definable permitted associated usage rights for the selected content
Nottingham et al. The atom syndication format
US8619982B2 (en) Method and system for secure distribution of selected content to be protected on an appliance specific basis
EP1225500B1 (en) Secure content objects
US8707047B2 (en) Verifying signatures for multiple encodings
Nottingham et al. RFC 4287: The Atom Syndication Format
EP1850263A1 (en) Metadata processing assurance
Housley Using Cryptographic Message Syntax (CMS) to Protect Firmware Packages
Bertino et al. XML security
Bull et al. A hierarchical extraction policy for content extraction signatures: Selectively handling verifiable digital content
Goolsby OASIS Open Document Format for Office Applications (OpenDocument) Version 1.2-Part 3: Packages
Cover OASIS Open Document Format for Office Applications (OpenDocument) Version 1.2-Part 3: Packages
Brauer OASIS Open Document Format for Office Applications (OpenDocument) Version 1.2-Part 3: Packages
Knight OASIS Open Document Format for Office Applications (OpenDocument) Version 1.2-Part 3: Packages
Fotos Specification and implementation of metadata for secure image provenance information
Taft et al. The application/pdf media type
Liu et al. Implementation a prototype of xml security for certificate management
Anderson OASIS XACML XML DSig Profile
Rao et al. Exploiting XML Dom for Restricted Access of Information
Caccia et al. ETSI EN 319 162 Part 1 (Draft):" Electronic Signatures and Infrastructures (ESI); Associated Signature Containers (ASiC); Part 1: Core Specification" v0. 0.3
Standard Web Services Security SOAP Message with Attachments (SwA) Profile Version 1.1.
Taft et al. RFC3778: The application/pdf Media Type
Cruellas Ibarz et al. ETSI TS 119 134: Electronic signatures and infraestructures (ESI); XML advanced electronic signature (XAdES) esting compliance & interoperability; Part 5: conformance testing for XAdES baseline profile V1. 1.1