US20160359921A1 - Secure local web application data manager - Google Patents

Secure local web application data manager Download PDF

Info

Publication number
US20160359921A1
US20160359921A1 US15/241,658 US201615241658A US2016359921A1 US 20160359921 A1 US20160359921 A1 US 20160359921A1 US 201615241658 A US201615241658 A US 201615241658A US 2016359921 A1 US2016359921 A1 US 2016359921A1
Authority
US
United States
Prior art keywords
data
remotely accessible
accessible web
web data
category
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US15/241,658
Inventor
Hong C. Li
Mark D. Boucher
Conor P. Cahill
Manohar R. Castelino
Steve Orrin
Vinay Phegade
John E. Simpson, JR.
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Corp
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Priority to US15/241,658 priority Critical patent/US20160359921A1/en
Publication of US20160359921A1 publication Critical patent/US20160359921A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS

Definitions

  • Embodiments generally relate to secure local web application data management. More particularly, embodiments relate to the classification of data into a category if the data is remotely accessible, and/or to the implementation of a security policy to the data based on the classification.
  • Emerging markup languages such as HTML5 (Hypertext Markup Language 5, e.g., HTML5 Editor's Draft 8 May 2012, W3C), LLVM (e.g., LLVM 3.1, May 22, 2012, llvm.org), and other runtime or just in time (JIT) environment languages may support more robust multimedia related web platform development.
  • HTML5 Hypertext Markup Language 5
  • LLVM e.g., LLVM 3.1, May 22, 2012, llvm.org
  • JIT just in time
  • FIG. 1 is a block diagram of an example of a local data manager according to an embodiment
  • FIG. 2 is a flowchart of an example of a method of managing security in a web based environment according to an embodiment
  • FIG. 3 is a block diagram of an example of a processor according to an embodiment.
  • FIG. 4 is a block diagram of an example of a system according to an embodiment.
  • a local data manager 10 is shown according to an embodiment.
  • a user obtains web content 12 (e.g., web pages, applications, multimedia, etc.) via a browser 14 .
  • the local data manager 10 and/or the browser 14 may execute on a platform such as, for example, a desktop computer, workstation, notebook computer, smart tablet, smart phone, personal digital assistant (PDA), media player, imaging device, etc., or combinations thereof.
  • PDA personal digital assistant
  • one or more components of the local data manager 10 and/or the browser 14 may be implemented in a browser independent client application, plug-in, Operating System (OS), firmware, hardware, or combinations thereof.
  • OS Operating System
  • the browser 14 may be associated with a local data store 16 that resides on-platform, off-platform, or combinations thereof.
  • the web content 12 may have access to the local data store 16 by virtue of the web content 12 being written in a runtime and/or JIT environment language, which exposes platform hardware, such as Hypertext Markup Language 5 (HTML5), Java, JavaScript, C#, and so on, or combinations thereof.
  • HTML5 Hypertext Markup Language 5
  • Java Java
  • JavaScript JavaScript
  • C# JavaScript
  • the local data manager 10 may include a browser module 18 having a browser interface 20 .
  • the browser interface 20 detects an attempt by the web content 12 to manipulate data in the local data store 16 .
  • the browser interface 20 may monitor a web application, such as an HTML5 web application, to detect the manipulation attempt by the web content 12 .
  • the manipulation attempt may include one or more operations that attempt to read from and/or write to the data in the local data store 16 , such as an operation involving data in local storage (e.g., HTML5 Web Storage), cache (e.g., HTML5 Application Cache), memory, hard drives, graphics hardware, and so on, or combinations thereof.
  • a user may launch a web application or service that includes a request to operate on the data in the local storage 16 (e.g., change an offline cache), which is intercepted by the browser interface 20 .
  • a web application or service that includes a request to operate on the data in the local storage 16 (e.g., change an offline cache), which is intercepted by the browser interface 20 .
  • undesired manipulation attempts by a web application may be prevented in the example shown.
  • the local data manager 10 may additionally include a data management module 22 to categorize the data in the local store 16 if the data is remotely accessible. More particularly, the data management module 22 may select one or more categories from a plurality of categories to classify the data. For example, a privacy category may be selected to classify privacy data that has been determined to be remotely accessible, such as remotely accessible browsing history data, personal data, and so on, or combinations thereof. A cryptographic category may also be selected to classify cryptographic data that has been determined to be remotely accessible, such as remotely accessible username information, password information, challenge information, and so on, or combinations thereof.
  • an application specific category may be selected to classify application specific data that has been determined to be remotely accessible, such as remotely accessible webmail data, retail data, auction data, and so on, or combinations thereof. Other categories may also be used, depending upon the circumstances. Moreover, one or more of the categories may be preselected, may be determined by employing a training process (e.g., training data), or combinations thereof. In one example, the selected category may be determined by adaptively recognizing the type of data from identifying information, such as a web link address (e.g., source), elements, tags, and so on, or combinations thereof.
  • identifying information such as a web link address (e.g., source), elements, tags, and so on, or combinations thereof.
  • the data management module 22 may implement a separator 24 to separate the remotely accessible data from other data.
  • the separator 24 may separate remotely accessible web data from other web data, such as web data that is not remotely accessible.
  • the separator 24 may separate the data in the local data store 16 based on the selected category.
  • the separator 24 may separate privacy data based on the classification of the data in a privacy category, cryptographic data based on the classification of the data in a cryptographic category, application specific data associated with a first application based on the classification of the data in a first application specific category, application specific data associated with a second application based on the classification of the data in a second applications specific category, and so on, or combinations thereof.
  • the data may be separated and stored in the local data store 16 on a partitioned basis.
  • the local data store 16 may include a plurality of storage regions 16 a - 16 n corresponding to the plurality of categories.
  • the local data store 16 may include one or more storage regions 16 a corresponding to the privacy category, one or more storage regions 16 b corresponding to the cryptographic category, one or more storage regions 16 c, 16 d corresponding to the first and the second application specific categories, respectively, and so on, or combinations thereof.
  • the storage regions 16 a - 16 n may be on the same or separate physical or virtual storage on the same or separate platforms, or combinations thereof.
  • the storage regions 16 a and 16 b may be on the same physical memory
  • the storage region 16 c may be on a hard disk of the same platform where the physical memory is located
  • the storage 16 d may be on an off-platform removable media storage (e.g., flash drive).
  • the local data manager 10 may include a policy module 26 to apply a security policy to the data stored in the local data storage 16 based on the categories.
  • the security policy may be employed to prevent unintended accesses, malicious actions and/or attacks.
  • the policy module 26 may determine whether to permit access attempts by the web content 12 , which may be detected by browser interface 20 , using a security policy based on the categories.
  • the security policy may be predetermined, determined in real-time, and/or determined by combinations thereof.
  • a security policy may be established from any source, such as from user input, context information associated with the platform, an enterprise policy from an organization's information technology (IT) department, a multi-user (e.g., community) data source or other cloud service via a communication link, and so on, or combinations thereof.
  • the security policy may be established at any component of the local data manager 10 , for example at the browser module 18 , the data management module 22 , the policy module 26 , and so on, or combinations thereof.
  • the user input employed to apply a security policy may be in any form, for example in the form of a profile that is configurable by the user and/or administrator.
  • a user interface 28 of the browser 14 may provide the user input to the browser interface 20 , which may forward the information to the policy module 26 .
  • the user input may be obtained from a communication link, and may be forwarded directly from the communication link and/or the user interface 28 to any component of the local data manager 10 , such as the policy module 26 , memory, storage, and so on, or combinations thereof.
  • the policy module 26 applies a security policy based on a category and further based on user input received via the user interface 28 , which may permit attempts by a particular type of JavaScript (JS) application to access a type of data (e.g., privacy data, etc.) in the local data storage 16 (e.g., storage region 16 a , etc.) based on a category (e.g., privacy category, etc.) and deny attempts by another type of web application to access the data (e.g., privacy data, etc.) in the local data storage 16 (e.g., storage region 16 a ) based on the category (e.g., privacy category, etc.).
  • JS JavaScript
  • the policy module 26 may apply a security policy based on a category and further based on user input, which may deny access by the particular type of JS application to a type of data (e.g., cryptographic data, etc.) in the local data storage 16 (e.g., storage region 16 b, etc.) based on a category (e.g., cryptographic category, etc.), even though it may have access to another type of data (e.g., privacy data, etc.) in the local data storage 16 (e.g., storage region 16 a, etc.) based on another category (e.g., privacy category, etc.).
  • a security policy based on a category and further based on user input, which may deny access by the particular type of JS application to a type of data (e.g., cryptographic data, etc.) in the local data storage 16 (e.g., storage region 16 b, etc.) based on a category (e.g., cryptographic category, etc.), even though it may have
  • the user input may establish a security policy in which web content from a particular site may be denied and/or allowed access to a type of data in a local data storage based a category and user input.
  • the policy module 26 may permit access by content of a particular web site (e.g., www*website1*com) to a type of data (e.g., privacy data) in the local data storage 16 (e.g., storage region 16 a ) based on a category (e.g., privacy category) and deny access by another web site (e.g., www*website2*com) to the data (e.g., privacy data) in the local data storage 16 (e.g., storage region 16 a ) based on the category (e.g., privacy category).
  • the local data manager 10 may include a context sensor interface 30 to determine context information related to the platform, such that the security policy may be applied to the data further based on platform context information.
  • a data source 32 may provide data to the context sensor interface 30 to determine context information.
  • the data source 32 may provide context information associated with the platform, an enterprise policy from an organization's IT department, a multi-user (e.g., community) data source or other cloud service via a communication link, and so on, or combinations thereof.
  • the context information includes data related to the geolocation of the platform, the hardware of the platform, the software of the platform, the use of the platform, and so on, or combinations thereof.
  • the context sensor interface 30 may forward the context information to the data management module 22 , which may provide the context information and/or the security policy to the policy module 26 on encountering a manipulation attempt detected by the browser interface 20 .
  • the context information may also be automatically and/or directly forwarded to any component of the local data manager 10 , such as the policy module 26 .
  • the context sensor interface 30 may determine location information related to the platform from one or more WiFi (Wireless Fidelity, e.g., Institute of Electrical and Electronics Engineers/IEEE 802.11-2007, Wireless Local Area Network/LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications) sensors, global positioning system (GPS) sensors, global system for mobile communications (GSM) sensors, cellular sensors, near field communication sensors, audio sensors, motion sensors, and so on, or combinations thereof.
  • WiFi Wireless Fidelity
  • MAC Wireless Local Area Network/LAN Medium Access Control
  • PHY Physical Layer
  • the policy module 26 may apply a security policy based on a category and further based on location context information associated with the platform (e.g., home, work, geographic coordinates, etc.), which may permit attempts by the web content 12 to access a type of data (e.g., privacy data, etc.) in the local data storage 16 (e.g., storage region 16 a, etc.) based on a category (e.g., privacy category, etc.) when the platform is at the location (e.g., home, etc.), and deny attempts by the web content 12 to access another type of the data (e.g., cryptographic data, etc.) in the local data storage 16 (e.g., storage region 16 b, etc.) based on another category (e.g., cryptographic category, etc.) when the platform is at the location (e.g., home).
  • a type of data e.g., privacy data, etc.
  • the local data storage 16 e.g., storage region 16 a, etc.
  • the security policy may permit attempts by the web content 12 to access a type of data (e.g., cryptographic data, etc.) based on a category (e.g., cryptographic category, etc.) when the platform is at yet another location (e.g., work, etc.).
  • a type of data e.g., cryptographic data, etc.
  • a category e.g., cryptographic category, etc.
  • the context sensor interface 30 may also determine context information associated with hardware of the platform.
  • the hardware information may include unique identifying platform address information, such as an international mobile equipment identification (IMEI) number, a media access control (MAC) address, an internet protocol (IP) address, and so on, or combinations thereof.
  • IMEI international mobile equipment identification
  • MAC media access control
  • IP internet protocol
  • the hardware information may also include platform component information, such as information associated with platform memory, storage, sensors, communication cards, displays, and so on, or combinations thereof.
  • the policy module 26 applies a security policy based on a category and further based on hardware information (e.g., MAC address, memory, etc.) associated with the platform, which may permit attempts by the web content 12 to access a type of data (e.g., privacy data, etc.) in the local data storage 16 (e.g., storage region 16 a, etc.) based on a category (e.g., privacy category, etc.) when the platform is employing the platform hardware associated with the hardware information (e.g., MAC address, memory, etc.).
  • hardware information e.g., MAC address, memory, etc.
  • the security policy may deny attempts by the web content 12 to access another type of the data (e.g., cryptographic data, etc.) in the local data storage 16 (e.g., storage region 16 b, etc.) based on another category (e.g., cryptographic category, etc.) when the platform is employing the same platform hardware associated with the hardware information (e.g., the same MAC address, memory, etc.).
  • another type of the data e.g., cryptographic data, etc.
  • the local data storage 16 e.g., storage region 16 b, etc.
  • another category e.g., cryptographic category, etc.
  • the context sensor interface 30 may further determine context information associated with software of the platform.
  • the software information may include data associated with platform browser types, applications, programming languages, OS types, drivers, and so on, or combinations thereof.
  • the policy module 26 may apply a security policy based on a category and further based on software information (e.g., browser type, etc.) associated with the platform, which may permit attempts by the web content 12 to access a type of data (e.g., privacy data, etc.) in the local data storage 16 (e.g., storage region 16 a, etc.) based on a category (e.g., privacy category, etc.) when the platform is employing specific platform software (e.g., specific browser type, etc.).
  • a category e.g., privacy category, etc.
  • the security policy may deny attempts by the web content 12 to access another type of the data (e.g., cryptographic data, etc.) based on another category (e.g., cryptographic category, etc.) when the platform is employing the specific platform software (e.g., the specific browser type, etc.). Additionally, the security policy may permit attempts by the web content 12 to access a type of data (e.g., cryptographic data, etc.) based on a category (e.g., cryptographic category, etc.) when the platform is employing another specific platform software (e.g., another specific browser type).
  • another category e.g., cryptographic category, etc.
  • the context sensor interface 30 may further determine context information associated with use of the platform.
  • the use of the platform may include work use, personal use, and so on, or combinations thereof.
  • the policy module 26 may apply a security policy based on a category and further based on use of the platform (e.g., personal use, etc.), which may permit attempts by the web content 12 to access a type of data (e.g., privacy data, etc.) in the local data storage 16 (e.g., storage region 16 a, etc.) based on a category (e.g., privacy category, etc.) when the platform is employed for a particular use (e.g., personal use).
  • a security policy based on a category and further based on use of the platform (e.g., personal use, etc.), which may permit attempts by the web content 12 to access a type of data (e.g., privacy data, etc.) in the local data storage 16 (e.g., storage region 16 a, etc.) based on a category (
  • the security policy may deny attempts by the web content 12 to access another type of the data (e.g., cryptographic data, etc.) based on another category (e.g., cryptographic category, etc.) when the platform is employed for the same particular type of use (e.g., personal use).
  • the security policy may permit attempts by the web content 12 to access a type of data (e.g., cryptographic data, etc.) based on a category (e.g., cryptographic category, etc.) when the platform is employed for another type of use (e.g., work use, etc.) and deny access to another type of data (e.g., privacy data) when the platform is employed for the same type of use (e.g., work use, etc.).
  • the local data manager 10 may include a hardware security element 34 to encrypt/decrypt the data in the local data store 16 .
  • the data management module 22 uses the hardware security element 34 to perform an encryption process (e.g., encrypt and/or decrypt) on the data in the local data storage 16 (e.g., storage regions 16 a - 16 n ).
  • the encryption process may be predetermined, adaptive, and/or based on one or more categories.
  • the data management module 22 may implement the hardware security element 34 to automatically encrypt all of the data stored in the local data storage 16 , may instruct the hardware security element 34 to selectively encrypt the data stored in the local storage 16 based on the category, and so on, or combinations thereof.
  • the encryption process may be software assisted, hardware assisted, and so on, or combinations thereof.
  • the encryption process may be accomplished using any encryption algorithm, such as Rivest Shamir Adleman (RSA) algorithm, secure hash algorithm (SHA), message-digest algorithm (MD 5 ), Advanced Encryption Standard (AES), Advanced Encryption Standards New Instructions (AES-NI), and so on, or combinations thereof.
  • RSA Rivest Shamir Adleman
  • SHA secure hash algorithm
  • MD 5 message-digest algorithm
  • AES Advanced Encryption Standard
  • AES-NI Advanced Encryption Standards New Instructions
  • AES-NI encryption algorithm
  • AES cryptography data
  • the local data manager 10 may provide a report to the user, to the administrator, to any security authority (e.g., network management platform, data analyzer, intrusion detection system, etc.), and so on, or combinations thereof.
  • the report is rendered by the data management module 22 to the user via the user interface 28 .
  • the report may be in textual form, graphical form, machine-readable form, and so on, or combinations thereof.
  • the report may be provided on a display, such as a platform light-emitting diode (LED) display, stored, communicated over any communications link (e.g., via WiFi), and so on, or combinations thereof.
  • a display such as a platform light-emitting diode (LED) display
  • the report may include a description of the data that has been attempted to be read, stored and/or modified in the local data store 16 , the source of the attempt to operate on the data, recommended actions to be taken, actions taken, and so on, or combinations thereof.
  • the report includes a description of the data that has been stored (e.g., description of the data together with the category), the source of the attempt to operate on the data (e.g., source of the web content 12 ), recommended actions (e.g., classify data, separate data, establish a security policy, employ a security policy, apply encryption process, etc.), and/or actions taken (e.g., data classified, data separated, security policy applied, user input and/or context information employed, encryption process applied, etc.).
  • the security report may be established at any component of the local data manager 10 , such as at the browser module 18 , the data management module 22 , the policy module 26 , and so on, or combinations thereof.
  • the modules, interfaces and/or elements presented herein may be implemented in one or more combined modules, interfaces and/or elements. Accordingly, for example, the browser interface 20 , the data management module 22 , the separator 24 , the context sensor interface 30 , the hardware security element 34 , and/or the policy module 26 may be implemented in a combined module, interface and/or element in any combinations thereof.
  • the method 36 may be implemented as a set of logic instructions and/or firmware stored in a machine- or computer-readable medium such as random access memory (RAM), read only memory (ROM), programmable ROM (PROM), flash memory, etc., in configurable logic such as, for example, programmable logic arrays (PLAs), field programmable gate arrays (FPGAs), complex programmable logic devices (CPLDs), in fixed-functionality logic hardware using circuit technology such as, for example, application specific integrated circuit (ASIC), complementary metal oxide semiconductor (CMOS) or transistor-transistor logic (TTL) technology, or any combination thereof.
  • PLAs programmable logic arrays
  • FPGAs field programmable gate arrays
  • CPLDs complex programmable logic devices
  • ASIC application specific integrated circuit
  • CMOS complementary metal oxide semiconductor
  • TTL transistor-transistor logic
  • computer program code to carry out operations shown in the method 36 may be written in any combination of one or more programming languages, including an object oriented programming language such as C++ or the like and conventional procedural programming languages, such as the “C” programming language or similar programming languages.
  • the method 36 may be implemented as the local data manager 10 ( FIG. 1 ) using any of the herein mentioned circuit technologies.
  • Illustrated processing block 38 provides for detecting an attempt by web content to manipulate data in a local data store.
  • the web content may be written in a runtime and/or JIT environment language which exposes platform hardware, such as HTML5, Java, JavaScript, C#, and so on, or combinations thereof.
  • Block 40 provides for determining if the data in the local data store is remotely accessible.
  • the data may be remotely accessible if it is associated with an operation involving remote access to data in local storage (e.g., HTML5 Web Storage), cache (e.g., HTML5 Application Cache), memory, hard drives, graphics, and so on, or combinations thereof. If it is determined that the data is not remotely accessible, the method 36 may terminate.
  • illustrated processing block 42 provides for classifying the data into one or more categories.
  • the data may be classified prior to, during, and/or after the manipulation attempt is generated, received, and/or detected.
  • the data may be automatically classified and stored when the data is generated and/or received irrespective of the manipulation attempt.
  • the data may be retrieved, classified and stored after a request to operate on the data is received and/or detected.
  • Classifying the data may include selecting the category from a plurality of categories, such as, but not limited to, a privacy category, a cryptographic category, an application specific category, an organization (e.g., company) confidentiality specification, and so on, or combinations thereof.
  • classifying the data may be accomplished by an untrained classifier, for example using preconfigured settings or by prompting the user to establish categories with or without policy configurations (e.g., initial configurations).
  • Classifying the data may also be accomplished by a trained classifier based on the source of the data, the type of data, the attributes of the data, the elements of the data, and so on, or combinations thereof.
  • the data may be separated from other data prior to, during, and/or after being classified.
  • data that is determined to be remotely accessible may be separated from other data (e.g., data that is not remotely accessible) before being classified.
  • the data may be separated from other data in the local data store based on the category. For example, one type of data that is classified may be separated from another type of data that is classified based on their respective categories.
  • the local data store may include a plurality of regions corresponding to the plurality of categories, such that the data that is classified may be stored in respective storage regions corresponding to the categories.
  • Illustrated processing block 44 provides for determining context information to establish the security policy.
  • the context information may include information related to the platform, such as information associated with the geolocation of the platform, the hardware of the platform, the software of the platform, the use of the platform, and so on, or combinations thereof.
  • illustrated processing block 46 provides for identifying user input to establish the security policy.
  • the user input may be provided via any platform software interface, such as a browser setting, a real-time dialog, and so on, or combinations thereof.
  • the user input may also be provided via any platform hardware interface, such as a touch screen, a mouse, a keyboard, a communication interface (e.g., via a WiFi network interface card).
  • Illustrated processing block 48 provides for applying the security policy based on the category, context information and the user input.
  • the security policy may be established to allow and/or deny web content the access to one or more types of data based on one or more categories and further based on the context information and/or user input, which may be adaptively determined.
  • the security policy may be applied to encrypt and/or decrypt the data, for example using a hardware assisted encryption algorithm.
  • the illustrated processing block 50 provides for generating a report, which may identify the source of the web content, the context information, the user input, the policy, recommended actions, actions taken, and so on, or combinations thereof.
  • FIG. 3 illustrates a processor core 200 according to one embodiment.
  • the processor core 200 may be the core for any type of processor, such as a micro-processor, an embedded processor, a digital signal processor (DSP), a network processor, or other device to execute code. Although only one processor core 200 is illustrated in FIG. 3 , a processing element may alternatively include more than one of the processor core 200 illustrated in FIG. 3 .
  • the processor core 200 may be a single-threaded core or, for at least one embodiment, the processor core 200 may be multithreaded in that it may include more than one hardware thread context (or “logical processor”) per core.
  • FIG. 3 also illustrates a memory 270 coupled to the processor 200 .
  • the memory 270 may be any of a wide variety of memories (including various layers of memory hierarchy) as are known or otherwise available to those of skill in the art.
  • the memory 270 may include one or more code 213 instruction(s) to be executed by the processor 200 core, wherein the code 213 may implement the local data manager 10 ( FIG. 1 ), already discussed.
  • the processor core 200 follows a program sequence of instructions indicated by the code 213 . Each instruction may enter a front end portion 210 and be processed by one or more decoders 220 .
  • the decoder 220 may generate as its output a micro operation such as a fixed width micro operation in a predefined format, or may generate other instructions, microinstructions, or control signals which reflect the original code instruction.
  • the illustrated front end 210 also includes register renaming logic 225 and scheduling logic 230 , which generally allocate resources and queue the operation corresponding to the convert instruction for execution.
  • the processor 200 is shown including execution logic 250 having a set of execution units 255 - 1 through 255 -N. Some embodiments may include a number of execution units dedicated to specific functions or sets of functions. Other embodiments may include only one execution unit or one execution unit that may perform a particular function.
  • the illustrated execution logic 250 performs the operations specified by code instructions.
  • back end logic 260 retires the instructions of the code 213 .
  • the processor 200 allows out of order execution but requires in order retirement of instructions.
  • Retirement logic 265 may take a variety of forms as known to those of skill in the art (e.g., re-order buffers or the like). In this manner, the processor core 200 is transformed during execution of the code 213 , at least in terms of the output generated by the decoder, the hardware registers and tables utilized by the register renaming logic 225 , and any registers (not shown) modified by the execution logic 250 .
  • a processing element may include other elements on chip with the processor core 200 .
  • a processing element may include memory control logic along with the processor core 200 .
  • the processing element may include I/O control logic and/or may include I/O control logic integrated with memory control logic.
  • the processing element may also include one or more caches.
  • FIG. 4 shown is a block diagram of a system 1000 in accordance with an embodiment of the present invention. Shown in FIG. 4 is a multiprocessor system 1000 that includes a first processing element 1070 and a second processing element 1080 . While two processing elements 1070 and 1080 are shown, it is to be understood that an embodiment of system 1000 may also include only one such processing element.
  • System 1000 is illustrated as a point-to-point interconnect system, wherein the first processing element 1070 and second processing element 1080 are coupled via a point-to-point interconnect 1050 . It should be understood that any or all of the interconnects illustrated in FIG. 4 may be implemented as a multi-drop bus rather than point-to-point interconnect.
  • each of processing elements 1070 and 1080 may be multicore processors, including first and second processor cores (i.e., processor cores 1074 a and 1074 b and processor cores 1084 a and 1084 b ).
  • Such cores 1074 a, 1074 b, 1084 a, 1084 b may be configured to execute instruction code in a manner similar to that discussed above in connection with FIG. 3 .
  • Each processing element 1070 , 1080 may include at least one shared cache 1896 .
  • the shared cache 1896 a, 1896 b may store data (e.g., instructions) that are utilized by one or more components of the processor, such as the cores 1074 a, 1074 b and 1084 a, 1084 b, respectively.
  • the shared cache may locally cache data stored in a memory 1032 , 1034 for faster access by components of the processor.
  • the shared cache may include one or more mid-level caches, such as level 2 (L2), level 3 (L3), level 4 (L4), or other levels of cache, a last level cache (LLC), and/or combinations thereof.
  • LLC last level cache
  • processing elements 1070 , 1080 may be present in a given processor.
  • processing elements 1070 , 1080 may be an element other than a processor, such as an accelerator or a field programmable gate array.
  • additional processing element(s) may include additional processors(s) that are the same as a first processor 1070 , additional processor(s) that are heterogeneous or asymmetric to processor a first processor 1070 , accelerators (such as, e.g., graphics accelerators or digital signal processing (DSP) units), field programmable gate arrays, or any other processing element.
  • accelerators such as, e.g., graphics accelerators or digital signal processing (DSP) units
  • DSP digital signal processing
  • processing elements 1070 , 1080 may reside in the same die package.
  • First processing element 1070 may further include memory controller logic (MC) 1072 and point-to-point (P-P) interfaces 1076 and 1078 .
  • second processing element 1080 may include a MC 1082 and P-P interfaces 1086 and 1088 .
  • MC's 1072 and 1082 couple the processors to respective memories, namely a memory 1032 and a memory 1034 , which may be portions of main memory locally attached to the respective processors. While the MC logic 1072 and 1082 is illustrated as integrated into the processing elements 1070 , 1080 , for alternative embodiments the MC logic may be discrete logic outside the processing elements 1070 , 1080 rather than integrated therein.
  • the first processing element 1070 and the second processing element 1080 may be coupled to an I/O subsystem 1090 via P-P interconnects 1076 , 1086 and 1084 , respectively.
  • the I/O subsystem 1090 includes P-P interfaces 1094 and 1098 .
  • I/O subsystem 1090 includes an interface 1092 to couple I/O subsystem 1090 with a high performance graphics engine 1038 .
  • bus 1049 may be used to couple graphics engine 1038 to I/O subsystem 1090 .
  • a point-to-point interconnect may couple these components.
  • I/O subsystem 1090 may be coupled to a first bus 1016 via an interface 1096 .
  • the first bus 1016 may be a Peripheral Component Interconnect (PCI) bus, or a bus such as a PCI Express bus or another third generation I/O interconnect bus, although the scope of the present invention is not so limited.
  • PCI Peripheral Component Interconnect
  • various I/O devices 1014 may be coupled to the first bus 1016 , along with a bus bridge 1018 which may couple the first bus 1016 to a second bus 1020 .
  • the second bus 1020 may be a low pin count (LPC) bus.
  • Various devices may be coupled to the second bus 1020 including, for example, a keyboard/mouse 1012 , network controllers/communication device(s) 1026 (which may in turn be in communication with a computer network), and a data storage unit 1019 such as a disk drive or other mass storage device which may include code 1030 , in one embodiment.
  • web content is received via the communication devices 1026 .
  • the code 1030 may include instructions for performing embodiments of one or more of the methods described above.
  • the illustrated code 1030 may implement the local data manager 10 ( FIG. 1 ) and may be similar to the code 213 ( FIG. 3 ), already discussed.
  • an audio I/O 1024 may be coupled to second bus 1020 .
  • a system may implement a multi-drop bus or another such communication topology.
  • the elements of FIG. 4 may alternatively be partitioned using more or fewer integrated chips than shown in FIG. 4 .
  • Example 1 may include subject matter such as a security apparatus to perform a method of managing security in a web based environment, means for performing acts, or a machine readable medium including instructions that when performed by a machine causes the machine to perform acts related to managing security in a web based environment, where the apparatus comprises a browser interface to detect an attempt by web content to manipulate data in a local data store; a data management module to classify the data into a category if the data is remotely accessible; and a policy module to apply a security policy to the data based on the category.
  • a security apparatus to perform a method of managing security in a web based environment, means for performing acts, or a machine readable medium including instructions that when performed by a machine causes the machine to perform acts related to managing security in a web based environment
  • the apparatus comprises a browser interface to detect an attempt by web content to manipulate data in a local data store; a data management module to classify the data into a category if the data is remotely accessible; and a policy module to apply a security policy to
  • Example 2 includes the subject matter of Example 1 and further includes a separator to separate the data from other data in the local data store based on the category.
  • Example 3 includes the subject matter of either Example 1 or Example 2 and further optionally is to select the category from a plurality of categories including one or more of privacy, cryptographic, organization confidentiality specification, and application specific.
  • Example 4 includes the subject matter of any of Example 1 to Example 3 and further includes a context sensor interface to determine context information for the apparatus.
  • Example 5 includes the subject matter of any of Example 1 to Example 4 and further optionally is to apply the security policy to the data further based on the context information.
  • Example 6 includes the subject matter of any of Example 1 to Example 5 and further optionally is to receive user input and apply the security policy to the data further based on the user input.
  • Example 7 includes the subject matter of any of Example 1 to Example 6 and further includes a hardware security element.
  • Example 8 includes the subject matter of any of Example 1 to Example 7 and further optionally is to instruct a hardware security element to encrypt the data in the local data store.
  • Example 9 includes the subject matter of any of Example 1 to Example 8 and further optionally includes generating a report that identifies the attempt, the category and the security policy.
  • Example 10 includes the subject matter of any of Example 1 to Example 9 and further optionally includes monitoring a Hypertext Markup Language 5 (HTML5) web application to detect the attempt, and/or any other web content written in a runtime and/or JIT environment language, including and not limited to Java, JavaScript, C#, and so on, or combinations thereof.
  • HTML5 Hypertext Markup Language 5
  • Example 11 includes the subject matter of any of Example 1 to Example 10 and further includes a local data store.
  • Example 12 is a method of managing security in a web based environment, where the method comprises detecting an attempt by web content to manipulate data in a local data store; classifying the data into a category if the data is remotely accessible; and applying a security policy to the data based on the category.
  • Example 13 includes the subject matter of Example 12 and further includes separating the data from other data in the local data store based on the category.
  • Example 14 includes the subject matter of either Example 12 or Example 13 and further optionally includes selecting the category from a plurality of categories including one or more of privacy, cryptographic, organization confidentiality specification, and application specific.
  • Example 15 includes the subject matter of any of Example 12 to Example 14 and further includes determining context information for a device containing the local data store.
  • Example 16 includes the subject matter of any of Example 12 to Example 15 and further optionally includes applying the security policy to the data further based on the context information.
  • Example 17 includes the subject matter of any of Example 12 to Example 16 and further optionally includes receiving user input and applying the security policy to the data further based on the user input.
  • Example 18 includes the subject matter of any of Example 12 to Example 17 and further optionally incudes instructing a hardware security element to encrypt the data in the local data store.
  • Example 19 includes the subject matter of any of Example 12 to Example 18 and further optionally incudes generating a report that identifies the attempt, the category and the security policy.
  • Example 20 includes the subject matter of any of Example 12 to Example 19 and further optionally incudes monitoring a Hypertext Markup Language 5 (HTML5) web application to detect the attempt, and/or any other web content written in a runtime and/or JIT environment language, including and not limited to Java, JavaScript, C#, and so on, or combinations thereof.
  • HTML5 Hypertext Markup Language 5
  • Example 21 is at least one machine-readable medium having instructions that when executed perform the method of any of Example 12 to Example 20.
  • Example 22 is a system to perform a method of managing security in a web based environment, where the system comprises a local data store; and a local data manager.
  • Example 23 includes the subject matter of Example 22 and further includes a browser interface to detect an attempt by web content to manipulate data in the local data store; a data management module to classify the data into a category if the data is remotely accessible; and a policy module to apply a security policy to the data based on the category.
  • Example 24 includes the subject matter of either Example 22 or Example 23 and further includes a separator to separate the data from other data in the local data store based on the category.
  • Example 25 includes the subject matter of any of Example 22 to Example 24 and further optionally is to select the category from a plurality of categories including one or more of privacy, cryptographic, organization confidentiality specification, and application specific.
  • Example 26 includes the subject matter of any of Example 22 to Example 25 and further optionally includes a plurality of regions corresponding to the plurality of categories.
  • Example 27 includes the subject matter of any of Example 22 to Example 26 and further includes a context sensor interface to determine context information for the system.
  • Example 28 includes the subject matter of any of Example 22 to Example 27 and further optionally is to apply the security policy to the data further based on the context information.
  • Example 29 includes the subject matter of any of Example 22 to Example 28 and further optionally is to receive user input and apply the security policy to the data further based on the user input.
  • Example 30 includes the subject matter of any of Example 22 to Example 29 and further includes a hardware security element.
  • Example 31 includes the subject matter of any of Example 22 to Example 30 and further optionally is to instruct a hardware security element to encrypt the data in the local data store.
  • Example 32 includes the subject matter of any of Example 22 to Example 31 and further optionally includes generating a report that identifies the attempt, the category and the security policy.
  • Example 33 includes the subject matter of any of Example 22 to Example 32 and further optionally includes to monitoring a Hypertext Markup Language 5 (HTML5) web application to detect the attempt, and/or any other web content written in a runtime and/or JIT environment language, including and not limited to Java, JavaScript, C#, and so on, or combinations thereof.
  • HTML5 Hypertext Markup Language 5
  • Various embodiments may be implemented using hardware elements, software elements, or a combination of both.
  • hardware elements may include processors, microprocessors, circuits, circuit elements (e.g., transistors, resistors, capacitors, inductors, and so forth), integrated circuits, application specific integrated circuits (ASIC), programmable logic devices (PLD), digital signal processors (DSP), field programmable gate array (FPGA), logic gates, registers, semiconductor device, chips, microchips, chip sets, and so forth.
  • Examples of software may include software components, programs, applications, computer programs, application programs, system programs, machine programs, operating system software, middleware, firmware, software modules, routines, subroutines, functions, methods, procedures, software interfaces, application program interfaces (API), instruction sets, computing code, computer code, code segments, computer code segments, words, values, symbols, or any combination thereof. Determining whether an embodiment is implemented using hardware elements and/or software elements may vary in accordance with any number of factors, such as desired computational rate, power levels, heat tolerances, processing cycle budget, input data rates, output data rates, memory resources, data bus speeds and other design or performance constraints.
  • IP cores may be stored on a tangible, machine readable medium and supplied to various customers or manufacturing facilities to load into the fabrication machines that actually make the logic or processor.
  • Embodiments of the present invention are applicable for use with all types of semiconductor integrated circuit (“IC”) chips.
  • IC semiconductor integrated circuit
  • Examples of these IC chips include but are not limited to processors, controllers, chipset components, programmable logic arrays (PLAs), memory chips, network chips, and the like.
  • PPAs programmable logic arrays
  • signal conductor lines are represented with lines. Some may be different, to indicate more constituent signal paths, have a number label, to indicate a number of constituent signal paths, and/or have arrows at one or more ends, to indicate primary information flow direction. This, however, should not be construed in a limiting manner. Rather, such added detail may be used in connection with one or more exemplary embodiments to facilitate easier understanding of a circuit.
  • Any represented signal lines may actually comprise one or more signals that may travel in multiple directions and may be implemented with any suitable type of signal scheme, e.g., digital or analog lines implemented with differential pairs, optical fiber lines, and/or single-ended lines.
  • Example sizes/models/values/ranges may have been given, although embodiments of the present invention are not limited to the same. As manufacturing techniques (e.g., photolithography) mature over time, it is expected that devices of smaller size may be manufactured.
  • well known power/ground connections to IC chips and other components may or may not be shown within the figures, for simplicity of illustration and discussion, and so as not to obscure certain aspects of the embodiments of the invention.
  • arrangements may be shown in block diagram form in order to avoid obscuring embodiments of the invention, and also in view of the fact that specifics with respect to implementation of such block diagram arrangements are highly dependent upon the platform within which the embodiment is to be implemented, i.e., such specifics should be well within purview of one skilled in the art.
  • Some embodiments may be implemented, for example, using a machine or tangible computer-readable medium or article which may store an instruction or a set of instructions that, if executed by a machine, may cause the machine to perform a method and/or operations in accordance with the embodiments.
  • a machine may include, for example, any suitable processing platform, computing platform, computing device, processing device, computing system, processing system, computer, processor, or the like, and may be implemented using any suitable combination of hardware and/or software.
  • the machine-readable medium or article may include, for example, any suitable type of memory unit, memory device, memory article, memory medium, storage device, storage article, storage medium and/or storage unit, for example, memory, removable or non-removable media, erasable or non-erasable media, writeable or re-writeable media, digital or analog media, hard disk, floppy disk, Compact Disk Read Only Memory (CD-ROM), Compact Disk Recordable (CD-R), Compact Disk Rewriteable (CD-RW), optical disk, magnetic media, magneto-optical media, removable memory cards or disks, various types of Digital Versatile Disk (DVD), a tape, a cassette, or the like.
  • memory removable or non-removable media, erasable or non-erasable media, writeable or re-writeable media, digital or analog media, hard disk, floppy disk, Compact Disk Read Only Memory (CD-ROM), Compact Disk Recordable (CD-R), Compact Disk Rewriteable (CD-RW), optical disk, magnetic
  • the instructions may include any suitable type of code, such as source code, compiled code, interpreted code, executable code, static code, dynamic code, encrypted code, and the like, implemented using any suitable high-level, low-level, object-oriented, visual, compiled and/or interpreted programming language.
  • processing refers to the action and/or processes of a computer or computing system, or similar electronic computing device, that manipulates and/or transforms data represented as physical quantities (e.g., electronic) within the computing system's registers and/or memories into other data similarly represented as physical quantities within the computing system's memories, registers or other such information storage, transmission or display devices.
  • physical quantities e.g., electronic
  • Coupled may be used herein to refer to any type of relationship, direct or indirect, between the components in question, and may apply to electrical, mechanical, fluid, optical, electromagnetic, electromechanical or other connections.
  • first”, “second”, etc. may be used herein only to facilitate discussion, and carry no particular temporal or chronological significance unless otherwise indicated. Additionally, it is understood that the indefinite articles “a” or “an” carry the meaning of “one or more” or “at least one”.

Abstract

Apparatus, systems and methods may provide a browser interface to detect an attempt by web content to manipulate data in a local data store. In addition, the data may be classified into a category if the data is remotely accessible. Additionally, a security policy may be applied to the data based on the category. In one example, a separator may separate the data from other data based on the category, the data may be encrypted/decrypted based on the category, and/or context information and user input may be determined to apply the security policy further based on the context information and the user input.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • The present application claims the benefit of priority to U.S. Non-Provisional Patent Application No. 13/721,912 filed on Dec. 20, 2012.
  • BACKGROUND
  • Embodiments generally relate to secure local web application data management. More particularly, embodiments relate to the classification of data into a category if the data is remotely accessible, and/or to the implementation of a security policy to the data based on the classification.
  • Emerging markup languages such as HTML5 (Hypertext Markup Language 5, e.g., HTML5 Editor's Draft 8 May 2012, W3C), LLVM (e.g., LLVM 3.1, May 22, 2012, llvm.org), and other runtime or just in time (JIT) environment languages may support more robust multimedia related web platform development. The use of these advanced languages, however, may also expose end user platform components such as local graphics processors, memory, sensors, and so forth, to web applications, wherein the exposure of such components may lead to security concerns.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The various advantages of the embodiments of the present invention will become apparent to one skilled in the art by reading the following specification and appended claims, and by referencing the following drawings, in which:
  • FIG. 1 is a block diagram of an example of a local data manager according to an embodiment;
  • FIG. 2 is a flowchart of an example of a method of managing security in a web based environment according to an embodiment;
  • FIG. 3 is a block diagram of an example of a processor according to an embodiment; and
  • FIG. 4 is a block diagram of an example of a system according to an embodiment.
  • DETAILED DESCRIPTION
  • Turning now to FIG. 1, a local data manager 10 is shown according to an embodiment. In the illustrated example, a user obtains web content 12 (e.g., web pages, applications, multimedia, etc.) via a browser 14. The local data manager 10 and/or the browser 14 may execute on a platform such as, for example, a desktop computer, workstation, notebook computer, smart tablet, smart phone, personal digital assistant (PDA), media player, imaging device, etc., or combinations thereof. In one example, one or more components of the local data manager 10 and/or the browser 14 may be implemented in a browser independent client application, plug-in, Operating System (OS), firmware, hardware, or combinations thereof. The browser 14 may be associated with a local data store 16 that resides on-platform, off-platform, or combinations thereof. Of particular note is that the web content 12 may have access to the local data store 16 by virtue of the web content 12 being written in a runtime and/or JIT environment language, which exposes platform hardware, such as Hypertext Markup Language 5 (HTML5), Java, JavaScript, C#, and so on, or combinations thereof.
  • The local data manager 10 may include a browser module 18 having a browser interface 20. In the illustrated example, the browser interface 20 detects an attempt by the web content 12 to manipulate data in the local data store 16. For example, the browser interface 20 may monitor a web application, such as an HTML5 web application, to detect the manipulation attempt by the web content 12. The manipulation attempt may include one or more operations that attempt to read from and/or write to the data in the local data store 16, such as an operation involving data in local storage (e.g., HTML5 Web Storage), cache (e.g., HTML5 Application Cache), memory, hard drives, graphics hardware, and so on, or combinations thereof. Accordingly, a user may launch a web application or service that includes a request to operate on the data in the local storage 16 (e.g., change an offline cache), which is intercepted by the browser interface 20. As will be discussed in greater detail, undesired manipulation attempts by a web application may be prevented in the example shown.
  • The local data manager 10 may additionally include a data management module 22 to categorize the data in the local store 16 if the data is remotely accessible. More particularly, the data management module 22 may select one or more categories from a plurality of categories to classify the data. For example, a privacy category may be selected to classify privacy data that has been determined to be remotely accessible, such as remotely accessible browsing history data, personal data, and so on, or combinations thereof. A cryptographic category may also be selected to classify cryptographic data that has been determined to be remotely accessible, such as remotely accessible username information, password information, challenge information, and so on, or combinations thereof. Additionally, an application specific category may be selected to classify application specific data that has been determined to be remotely accessible, such as remotely accessible webmail data, retail data, auction data, and so on, or combinations thereof. Other categories may also be used, depending upon the circumstances. Moreover, one or more of the categories may be preselected, may be determined by employing a training process (e.g., training data), or combinations thereof. In one example, the selected category may be determined by adaptively recognizing the type of data from identifying information, such as a web link address (e.g., source), elements, tags, and so on, or combinations thereof.
  • In addition, the data management module 22 may implement a separator 24 to separate the remotely accessible data from other data. In one example, the separator 24 may separate remotely accessible web data from other web data, such as web data that is not remotely accessible. In addition, the separator 24 may separate the data in the local data store 16 based on the selected category. For example, the separator 24 may separate privacy data based on the classification of the data in a privacy category, cryptographic data based on the classification of the data in a cryptographic category, application specific data associated with a first application based on the classification of the data in a first application specific category, application specific data associated with a second application based on the classification of the data in a second applications specific category, and so on, or combinations thereof.
  • In the illustrated example, the data may be separated and stored in the local data store 16 on a partitioned basis. In this regard, the local data store 16 may include a plurality of storage regions 16 a-16 n corresponding to the plurality of categories. For example, the local data store 16 may include one or more storage regions 16 a corresponding to the privacy category, one or more storage regions 16 b corresponding to the cryptographic category, one or more storage regions 16 c, 16 d corresponding to the first and the second application specific categories, respectively, and so on, or combinations thereof. The storage regions 16 a-16 n may be on the same or separate physical or virtual storage on the same or separate platforms, or combinations thereof. For example, the storage regions 16 a and 16 b may be on the same physical memory, the storage region 16 c may be on a hard disk of the same platform where the physical memory is located, and the storage 16 d may be on an off-platform removable media storage (e.g., flash drive).
  • Additionally, the local data manager 10 may include a policy module 26 to apply a security policy to the data stored in the local data storage 16 based on the categories. Generally, the security policy may be employed to prevent unintended accesses, malicious actions and/or attacks. For example, the policy module 26 may determine whether to permit access attempts by the web content 12, which may be detected by browser interface 20, using a security policy based on the categories. The security policy may be predetermined, determined in real-time, and/or determined by combinations thereof. Moreover, a security policy may be established from any source, such as from user input, context information associated with the platform, an enterprise policy from an organization's information technology (IT) department, a multi-user (e.g., community) data source or other cloud service via a communication link, and so on, or combinations thereof. Also, the security policy may be established at any component of the local data manager 10, for example at the browser module 18, the data management module 22, the policy module 26, and so on, or combinations thereof.
  • The user input employed to apply a security policy may be in any form, for example in the form of a profile that is configurable by the user and/or administrator. In the illustrated example, a user interface 28 of the browser 14 may provide the user input to the browser interface 20, which may forward the information to the policy module 26. The user input may be obtained from a communication link, and may be forwarded directly from the communication link and/or the user interface 28 to any component of the local data manager 10, such as the policy module 26, memory, storage, and so on, or combinations thereof. In one example, the policy module 26 applies a security policy based on a category and further based on user input received via the user interface 28, which may permit attempts by a particular type of JavaScript (JS) application to access a type of data (e.g., privacy data, etc.) in the local data storage 16 (e.g., storage region 16 a, etc.) based on a category (e.g., privacy category, etc.) and deny attempts by another type of web application to access the data (e.g., privacy data, etc.) in the local data storage 16 (e.g., storage region 16 a) based on the category (e.g., privacy category, etc.).
  • In another example, the policy module 26 may apply a security policy based on a category and further based on user input, which may deny access by the particular type of JS application to a type of data (e.g., cryptographic data, etc.) in the local data storage 16 (e.g., storage region 16 b, etc.) based on a category (e.g., cryptographic category, etc.), even though it may have access to another type of data (e.g., privacy data, etc.) in the local data storage 16 (e.g., storage region 16 a, etc.) based on another category (e.g., privacy category, etc.). In yet another example, the user input may establish a security policy in which web content from a particular site may be denied and/or allowed access to a type of data in a local data storage based a category and user input. For example, the policy module 26 may permit access by content of a particular web site (e.g., www*website1*com) to a type of data (e.g., privacy data) in the local data storage 16 (e.g., storage region 16 a) based on a category (e.g., privacy category) and deny access by another web site (e.g., www*website2*com) to the data (e.g., privacy data) in the local data storage 16 (e.g., storage region 16 a) based on the category (e.g., privacy category).
  • Additionally, the local data manager 10 may include a context sensor interface 30 to determine context information related to the platform, such that the security policy may be applied to the data further based on platform context information. In the illustrated example, a data source 32 may provide data to the context sensor interface 30 to determine context information. The data source 32 may provide context information associated with the platform, an enterprise policy from an organization's IT department, a multi-user (e.g., community) data source or other cloud service via a communication link, and so on, or combinations thereof. In one example, the context information includes data related to the geolocation of the platform, the hardware of the platform, the software of the platform, the use of the platform, and so on, or combinations thereof. The context sensor interface 30 may forward the context information to the data management module 22, which may provide the context information and/or the security policy to the policy module 26 on encountering a manipulation attempt detected by the browser interface 20. The context information may also be automatically and/or directly forwarded to any component of the local data manager 10, such as the policy module 26.
  • The context sensor interface 30 may determine location information related to the platform from one or more WiFi (Wireless Fidelity, e.g., Institute of Electrical and Electronics Engineers/IEEE 802.11-2007, Wireless Local Area Network/LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications) sensors, global positioning system (GPS) sensors, global system for mobile communications (GSM) sensors, cellular sensors, near field communication sensors, audio sensors, motion sensors, and so on, or combinations thereof. In one example, the policy module 26 may apply a security policy based on a category and further based on location context information associated with the platform (e.g., home, work, geographic coordinates, etc.), which may permit attempts by the web content 12 to access a type of data (e.g., privacy data, etc.) in the local data storage 16 (e.g., storage region 16 a, etc.) based on a category (e.g., privacy category, etc.) when the platform is at the location (e.g., home, etc.), and deny attempts by the web content 12 to access another type of the data (e.g., cryptographic data, etc.) in the local data storage 16 (e.g., storage region 16 b, etc.) based on another category (e.g., cryptographic category, etc.) when the platform is at the location (e.g., home). In another example, the security policy may permit attempts by the web content 12 to access a type of data (e.g., cryptographic data, etc.) based on a category (e.g., cryptographic category, etc.) when the platform is at yet another location (e.g., work, etc.).
  • The context sensor interface 30 may also determine context information associated with hardware of the platform. The hardware information may include unique identifying platform address information, such as an international mobile equipment identification (IMEI) number, a media access control (MAC) address, an internet protocol (IP) address, and so on, or combinations thereof. The hardware information may also include platform component information, such as information associated with platform memory, storage, sensors, communication cards, displays, and so on, or combinations thereof. In one example, the policy module 26 applies a security policy based on a category and further based on hardware information (e.g., MAC address, memory, etc.) associated with the platform, which may permit attempts by the web content 12 to access a type of data (e.g., privacy data, etc.) in the local data storage 16 (e.g., storage region 16 a, etc.) based on a category (e.g., privacy category, etc.) when the platform is employing the platform hardware associated with the hardware information (e.g., MAC address, memory, etc.). In another example, the security policy may deny attempts by the web content 12 to access another type of the data (e.g., cryptographic data, etc.) in the local data storage 16 (e.g., storage region 16 b, etc.) based on another category (e.g., cryptographic category, etc.) when the platform is employing the same platform hardware associated with the hardware information (e.g., the same MAC address, memory, etc.).
  • The context sensor interface 30 may further determine context information associated with software of the platform. The software information may include data associated with platform browser types, applications, programming languages, OS types, drivers, and so on, or combinations thereof. In one example, the policy module 26 may apply a security policy based on a category and further based on software information (e.g., browser type, etc.) associated with the platform, which may permit attempts by the web content 12 to access a type of data (e.g., privacy data, etc.) in the local data storage 16 (e.g., storage region 16 a, etc.) based on a category (e.g., privacy category, etc.) when the platform is employing specific platform software (e.g., specific browser type, etc.). In addition, the security policy may deny attempts by the web content 12 to access another type of the data (e.g., cryptographic data, etc.) based on another category (e.g., cryptographic category, etc.) when the platform is employing the specific platform software (e.g., the specific browser type, etc.). Additionally, the security policy may permit attempts by the web content 12 to access a type of data (e.g., cryptographic data, etc.) based on a category (e.g., cryptographic category, etc.) when the platform is employing another specific platform software (e.g., another specific browser type).
  • The context sensor interface 30 may further determine context information associated with use of the platform. The use of the platform may include work use, personal use, and so on, or combinations thereof. In one example, the policy module 26 may apply a security policy based on a category and further based on use of the platform (e.g., personal use, etc.), which may permit attempts by the web content 12 to access a type of data (e.g., privacy data, etc.) in the local data storage 16 (e.g., storage region 16 a, etc.) based on a category (e.g., privacy category, etc.) when the platform is employed for a particular use (e.g., personal use). In addition, the security policy may deny attempts by the web content 12 to access another type of the data (e.g., cryptographic data, etc.) based on another category (e.g., cryptographic category, etc.) when the platform is employed for the same particular type of use (e.g., personal use). Moreover, the security policy may permit attempts by the web content 12 to access a type of data (e.g., cryptographic data, etc.) based on a category (e.g., cryptographic category, etc.) when the platform is employed for another type of use (e.g., work use, etc.) and deny access to another type of data (e.g., privacy data) when the platform is employed for the same type of use (e.g., work use, etc.).
  • Additionally, the local data manager 10 may include a hardware security element 34 to encrypt/decrypt the data in the local data store 16. In the illustrated example, the data management module 22 uses the hardware security element 34 to perform an encryption process (e.g., encrypt and/or decrypt) on the data in the local data storage 16 (e.g., storage regions 16 a-16 n). The encryption process may be predetermined, adaptive, and/or based on one or more categories. For example, the data management module 22 may implement the hardware security element 34 to automatically encrypt all of the data stored in the local data storage 16, may instruct the hardware security element 34 to selectively encrypt the data stored in the local storage 16 based on the category, and so on, or combinations thereof.
  • The encryption process may be software assisted, hardware assisted, and so on, or combinations thereof. For example, the encryption process may be accomplished using any encryption algorithm, such as Rivest Shamir Adleman (RSA) algorithm, secure hash algorithm (SHA), message-digest algorithm (MD5), Advanced Encryption Standard (AES), Advanced Encryption Standards New Instructions (AES-NI), and so on, or combinations thereof. In one example, it may be predetermined that all of the data stored in the local data storage 16 is to be encrypted/decrypted by the hardware security element 34 on instruction from the data management module 22. In another example, it may be adaptively determined that only one type of data (e.g., privacy data) may be encrypted/decrypted based on a category (e.g., privacy category), that one type of data (e.g., privacy data) may be encrypted/decrypted with one type of encryption algorithm (e.g., AES-NI) that is different from another encryption algorithm (e.g., AES) used for another type of data (e.g., cryptography data), and so on, or combinations thereof.
  • Additionally, the local data manager 10 may provide a report to the user, to the administrator, to any security authority (e.g., network management platform, data analyzer, intrusion detection system, etc.), and so on, or combinations thereof. In the illustrated example, the report is rendered by the data management module 22 to the user via the user interface 28. The report may be in textual form, graphical form, machine-readable form, and so on, or combinations thereof. The report may be provided on a display, such as a platform light-emitting diode (LED) display, stored, communicated over any communications link (e.g., via WiFi), and so on, or combinations thereof. The report may include a description of the data that has been attempted to be read, stored and/or modified in the local data store 16, the source of the attempt to operate on the data, recommended actions to be taken, actions taken, and so on, or combinations thereof. In one example, the report includes a description of the data that has been stored (e.g., description of the data together with the category), the source of the attempt to operate on the data (e.g., source of the web content 12), recommended actions (e.g., classify data, separate data, establish a security policy, employ a security policy, apply encryption process, etc.), and/or actions taken (e.g., data classified, data separated, security policy applied, user input and/or context information employed, encryption process applied, etc.).
  • The security report may be established at any component of the local data manager 10, such as at the browser module 18, the data management module 22, the policy module 26, and so on, or combinations thereof. Moreover, while examples have illustrated separate interfaces, modules, and elements, it is apparent that one or more of the modules, interfaces and/or elements presented herein may be implemented in one or more combined modules, interfaces and/or elements. Accordingly, for example, the browser interface 20, the data management module 22, the separator 24, the context sensor interface 30, the hardware security element 34, and/or the policy module 26 may be implemented in a combined module, interface and/or element in any combinations thereof.
  • Turning now to FIG. 2, a method 36 of managing security in a web based environment is shown according to an embodiment. The method 36 may be implemented as a set of logic instructions and/or firmware stored in a machine- or computer-readable medium such as random access memory (RAM), read only memory (ROM), programmable ROM (PROM), flash memory, etc., in configurable logic such as, for example, programmable logic arrays (PLAs), field programmable gate arrays (FPGAs), complex programmable logic devices (CPLDs), in fixed-functionality logic hardware using circuit technology such as, for example, application specific integrated circuit (ASIC), complementary metal oxide semiconductor (CMOS) or transistor-transistor logic (TTL) technology, or any combination thereof. For example, computer program code to carry out operations shown in the method 36 may be written in any combination of one or more programming languages, including an object oriented programming language such as C++ or the like and conventional procedural programming languages, such as the “C” programming language or similar programming languages. Moreover, the method 36 may be implemented as the local data manager 10 (FIG. 1) using any of the herein mentioned circuit technologies.
  • Illustrated processing block 38 provides for detecting an attempt by web content to manipulate data in a local data store. In one example, the web content may be written in a runtime and/or JIT environment language which exposes platform hardware, such as HTML5, Java, JavaScript, C#, and so on, or combinations thereof. Block 40 provides for determining if the data in the local data store is remotely accessible. For example, the data may be remotely accessible if it is associated with an operation involving remote access to data in local storage (e.g., HTML5 Web Storage), cache (e.g., HTML5 Application Cache), memory, hard drives, graphics, and so on, or combinations thereof. If it is determined that the data is not remotely accessible, the method 36 may terminate.
  • If, on the other hand, it is determined that the data is remotely accessible, illustrated processing block 42 provides for classifying the data into one or more categories. The data may be classified prior to, during, and/or after the manipulation attempt is generated, received, and/or detected. In one example, the data may be automatically classified and stored when the data is generated and/or received irrespective of the manipulation attempt. In another example, the data may be retrieved, classified and stored after a request to operate on the data is received and/or detected. Classifying the data may include selecting the category from a plurality of categories, such as, but not limited to, a privacy category, a cryptographic category, an application specific category, an organization (e.g., company) confidentiality specification, and so on, or combinations thereof. In addition, classifying the data may be accomplished by an untrained classifier, for example using preconfigured settings or by prompting the user to establish categories with or without policy configurations (e.g., initial configurations). Classifying the data may also be accomplished by a trained classifier based on the source of the data, the type of data, the attributes of the data, the elements of the data, and so on, or combinations thereof.
  • Additionally, the data may be separated from other data prior to, during, and/or after being classified. In one example, data that is determined to be remotely accessible may be separated from other data (e.g., data that is not remotely accessible) before being classified. In addition, the data may be separated from other data in the local data store based on the category. For example, one type of data that is classified may be separated from another type of data that is classified based on their respective categories. In addition, the local data store may include a plurality of regions corresponding to the plurality of categories, such that the data that is classified may be stored in respective storage regions corresponding to the categories.
  • Illustrated processing block 44 provides for determining context information to establish the security policy. The context information may include information related to the platform, such as information associated with the geolocation of the platform, the hardware of the platform, the software of the platform, the use of the platform, and so on, or combinations thereof. In addition, illustrated processing block 46 provides for identifying user input to establish the security policy. The user input may be provided via any platform software interface, such as a browser setting, a real-time dialog, and so on, or combinations thereof. The user input may also be provided via any platform hardware interface, such as a touch screen, a mouse, a keyboard, a communication interface (e.g., via a WiFi network interface card).
  • Illustrated processing block 48 provides for applying the security policy based on the category, context information and the user input. In one example, the security policy may be established to allow and/or deny web content the access to one or more types of data based on one or more categories and further based on the context information and/or user input, which may be adaptively determined. In addition, the security policy may be applied to encrypt and/or decrypt the data, for example using a hardware assisted encryption algorithm. Additionally, the illustrated processing block 50 provides for generating a report, which may identify the source of the web content, the context information, the user input, the policy, recommended actions, actions taken, and so on, or combinations thereof.
  • FIG. 3 illustrates a processor core 200 according to one embodiment. The processor core 200 may be the core for any type of processor, such as a micro-processor, an embedded processor, a digital signal processor (DSP), a network processor, or other device to execute code. Although only one processor core 200 is illustrated in FIG. 3, a processing element may alternatively include more than one of the processor core 200 illustrated in FIG. 3. The processor core 200 may be a single-threaded core or, for at least one embodiment, the processor core 200 may be multithreaded in that it may include more than one hardware thread context (or “logical processor”) per core.
  • FIG. 3 also illustrates a memory 270 coupled to the processor 200. The memory 270 may be any of a wide variety of memories (including various layers of memory hierarchy) as are known or otherwise available to those of skill in the art. The memory 270 may include one or more code 213 instruction(s) to be executed by the processor 200 core, wherein the code 213 may implement the local data manager 10 (FIG. 1), already discussed. The processor core 200 follows a program sequence of instructions indicated by the code 213. Each instruction may enter a front end portion 210 and be processed by one or more decoders 220. The decoder 220 may generate as its output a micro operation such as a fixed width micro operation in a predefined format, or may generate other instructions, microinstructions, or control signals which reflect the original code instruction. The illustrated front end 210 also includes register renaming logic 225 and scheduling logic 230, which generally allocate resources and queue the operation corresponding to the convert instruction for execution.
  • The processor 200 is shown including execution logic 250 having a set of execution units 255-1 through 255-N. Some embodiments may include a number of execution units dedicated to specific functions or sets of functions. Other embodiments may include only one execution unit or one execution unit that may perform a particular function. The illustrated execution logic 250 performs the operations specified by code instructions.
  • After completion of execution of the operations specified by the code instructions, back end logic 260 retires the instructions of the code 213. In one embodiment, the processor 200 allows out of order execution but requires in order retirement of instructions. Retirement logic 265 may take a variety of forms as known to those of skill in the art (e.g., re-order buffers or the like). In this manner, the processor core 200 is transformed during execution of the code 213, at least in terms of the output generated by the decoder, the hardware registers and tables utilized by the register renaming logic 225, and any registers (not shown) modified by the execution logic 250.
  • Although not illustrated in FIG. 3, a processing element may include other elements on chip with the processor core 200. For example, a processing element may include memory control logic along with the processor core 200. The processing element may include I/O control logic and/or may include I/O control logic integrated with memory control logic. The processing element may also include one or more caches.
  • Referring now to FIG. 4, shown is a block diagram of a system 1000 in accordance with an embodiment of the present invention. Shown in FIG. 4 is a multiprocessor system 1000 that includes a first processing element 1070 and a second processing element 1080. While two processing elements 1070 and 1080 are shown, it is to be understood that an embodiment of system 1000 may also include only one such processing element.
  • System 1000 is illustrated as a point-to-point interconnect system, wherein the first processing element 1070 and second processing element 1080 are coupled via a point-to-point interconnect 1050. It should be understood that any or all of the interconnects illustrated in FIG. 4 may be implemented as a multi-drop bus rather than point-to-point interconnect.
  • As shown in FIG. 4, each of processing elements 1070 and 1080 may be multicore processors, including first and second processor cores (i.e., processor cores 1074 a and 1074 b and processor cores 1084 a and 1084 b). Such cores 1074 a, 1074 b, 1084 a, 1084 b may be configured to execute instruction code in a manner similar to that discussed above in connection with FIG. 3.
  • Each processing element 1070, 1080 may include at least one shared cache 1896. The shared cache 1896 a, 1896 b may store data (e.g., instructions) that are utilized by one or more components of the processor, such as the cores 1074 a, 1074 b and 1084 a, 1084 b, respectively. For example, the shared cache may locally cache data stored in a memory 1032, 1034 for faster access by components of the processor. In one or more embodiments, the shared cache may include one or more mid-level caches, such as level 2 (L2), level 3 (L3), level 4 (L4), or other levels of cache, a last level cache (LLC), and/or combinations thereof.
  • While shown with only two processing elements 1070, 1080, it is to be understood that the scope of the present invention is not so limited. In other embodiments, one or more additional processing elements may be present in a given processor. Alternatively, one or more of processing elements 1070, 1080 may be an element other than a processor, such as an accelerator or a field programmable gate array. For example, additional processing element(s) may include additional processors(s) that are the same as a first processor 1070, additional processor(s) that are heterogeneous or asymmetric to processor a first processor 1070, accelerators (such as, e.g., graphics accelerators or digital signal processing (DSP) units), field programmable gate arrays, or any other processing element. There may be a variety of differences between the processing elements 1070, 1080 in terms of a spectrum of metrics of merit including architectural, micro architectural, thermal, power consumption characteristics, and the like. These differences may effectively manifest themselves as asymmetry and heterogeneity amongst the processing elements 1070, 1080. For at least one embodiment, the various processing elements 1070, 1080 may reside in the same die package.
  • First processing element 1070 may further include memory controller logic (MC) 1072 and point-to-point (P-P) interfaces 1076 and 1078. Similarly, second processing element 1080 may include a MC 1082 and P-P interfaces 1086 and 1088. As shown in FIG. 4, MC's 1072 and 1082 couple the processors to respective memories, namely a memory 1032 and a memory 1034, which may be portions of main memory locally attached to the respective processors. While the MC logic 1072 and 1082 is illustrated as integrated into the processing elements 1070, 1080, for alternative embodiments the MC logic may be discrete logic outside the processing elements 1070, 1080 rather than integrated therein.
  • The first processing element 1070 and the second processing element 1080 may be coupled to an I/O subsystem 1090 via P-P interconnects 1076, 1086 and 1084, respectively. As shown in FIG. 4, the I/O subsystem 1090 includes P-P interfaces 1094 and 1098. Furthermore, I/O subsystem 1090 includes an interface 1092 to couple I/O subsystem 1090 with a high performance graphics engine 1038. In one embodiment, bus 1049 may be used to couple graphics engine 1038 to I/O subsystem 1090. Alternately, a point-to-point interconnect may couple these components.
  • In turn, I/O subsystem 1090 may be coupled to a first bus 1016 via an interface 1096. In one embodiment, the first bus 1016 may be a Peripheral Component Interconnect (PCI) bus, or a bus such as a PCI Express bus or another third generation I/O interconnect bus, although the scope of the present invention is not so limited.
  • As shown in FIG. 4, various I/O devices 1014 may be coupled to the first bus 1016, along with a bus bridge 1018 which may couple the first bus 1016 to a second bus 1020. In one embodiment, the second bus 1020 may be a low pin count (LPC) bus. Various devices may be coupled to the second bus 1020 including, for example, a keyboard/mouse 1012, network controllers/communication device(s) 1026 (which may in turn be in communication with a computer network), and a data storage unit 1019 such as a disk drive or other mass storage device which may include code 1030, in one embodiment. In one example, web content is received via the communication devices 1026. The code 1030 may include instructions for performing embodiments of one or more of the methods described above. Thus, the illustrated code 1030 may implement the local data manager 10 (FIG. 1) and may be similar to the code 213 (FIG. 3), already discussed. Further, an audio I/O 1024 may be coupled to second bus 1020.
  • Note that other embodiments are contemplated. For example, instead of the point-to-point architecture of FIG. 4, a system may implement a multi-drop bus or another such communication topology. Also, the elements of FIG. 4 may alternatively be partitioned using more or fewer integrated chips than shown in FIG. 4.
  • Additional Notes and Examples:
  • Example 1 may include subject matter such as a security apparatus to perform a method of managing security in a web based environment, means for performing acts, or a machine readable medium including instructions that when performed by a machine causes the machine to perform acts related to managing security in a web based environment, where the apparatus comprises a browser interface to detect an attempt by web content to manipulate data in a local data store; a data management module to classify the data into a category if the data is remotely accessible; and a policy module to apply a security policy to the data based on the category.
  • Example 2 includes the subject matter of Example 1 and further includes a separator to separate the data from other data in the local data store based on the category.
  • Example 3 includes the subject matter of either Example 1 or Example 2 and further optionally is to select the category from a plurality of categories including one or more of privacy, cryptographic, organization confidentiality specification, and application specific.
  • Example 4 includes the subject matter of any of Example 1 to Example 3 and further includes a context sensor interface to determine context information for the apparatus.
  • Example 5 includes the subject matter of any of Example 1 to Example 4 and further optionally is to apply the security policy to the data further based on the context information.
  • Example 6 includes the subject matter of any of Example 1 to Example 5 and further optionally is to receive user input and apply the security policy to the data further based on the user input.
  • Example 7 includes the subject matter of any of Example 1 to Example 6 and further includes a hardware security element.
  • Example 8 includes the subject matter of any of Example 1 to Example 7 and further optionally is to instruct a hardware security element to encrypt the data in the local data store.
  • Example 9 includes the subject matter of any of Example 1 to Example 8 and further optionally includes generating a report that identifies the attempt, the category and the security policy.
  • Example 10 includes the subject matter of any of Example 1 to Example 9 and further optionally includes monitoring a Hypertext Markup Language 5 (HTML5) web application to detect the attempt, and/or any other web content written in a runtime and/or JIT environment language, including and not limited to Java, JavaScript, C#, and so on, or combinations thereof.
  • Example 11 includes the subject matter of any of Example 1 to Example 10 and further includes a local data store.
  • Example 12 is a method of managing security in a web based environment, where the method comprises detecting an attempt by web content to manipulate data in a local data store; classifying the data into a category if the data is remotely accessible; and applying a security policy to the data based on the category.
  • Example 13 includes the subject matter of Example 12 and further includes separating the data from other data in the local data store based on the category.
  • Example 14 includes the subject matter of either Example 12 or Example 13 and further optionally includes selecting the category from a plurality of categories including one or more of privacy, cryptographic, organization confidentiality specification, and application specific.
  • Example 15 includes the subject matter of any of Example 12 to Example 14 and further includes determining context information for a device containing the local data store.
  • Example 16 includes the subject matter of any of Example 12 to Example 15 and further optionally includes applying the security policy to the data further based on the context information.
  • Example 17 includes the subject matter of any of Example 12 to Example 16 and further optionally includes receiving user input and applying the security policy to the data further based on the user input.
  • Example 18 includes the subject matter of any of Example 12 to Example 17 and further optionally incudes instructing a hardware security element to encrypt the data in the local data store.
  • Example 19 includes the subject matter of any of Example 12 to Example 18 and further optionally incudes generating a report that identifies the attempt, the category and the security policy.
  • Example 20 includes the subject matter of any of Example 12 to Example 19 and further optionally incudes monitoring a Hypertext Markup Language 5 (HTML5) web application to detect the attempt, and/or any other web content written in a runtime and/or JIT environment language, including and not limited to Java, JavaScript, C#, and so on, or combinations thereof.
  • Example 21 is at least one machine-readable medium having instructions that when executed perform the method of any of Example 12 to Example 20.
  • Example 22 is a system to perform a method of managing security in a web based environment, where the system comprises a local data store; and a local data manager.
  • Example 23 includes the subject matter of Example 22 and further includes a browser interface to detect an attempt by web content to manipulate data in the local data store; a data management module to classify the data into a category if the data is remotely accessible; and a policy module to apply a security policy to the data based on the category.
  • Example 24 includes the subject matter of either Example 22 or Example 23 and further includes a separator to separate the data from other data in the local data store based on the category.
  • Example 25 includes the subject matter of any of Example 22 to Example 24 and further optionally is to select the category from a plurality of categories including one or more of privacy, cryptographic, organization confidentiality specification, and application specific.
  • Example 26 includes the subject matter of any of Example 22 to Example 25 and further optionally includes a plurality of regions corresponding to the plurality of categories.
  • Example 27 includes the subject matter of any of Example 22 to Example 26 and further includes a context sensor interface to determine context information for the system.
  • Example 28 includes the subject matter of any of Example 22 to Example 27 and further optionally is to apply the security policy to the data further based on the context information.
  • Example 29 includes the subject matter of any of Example 22 to Example 28 and further optionally is to receive user input and apply the security policy to the data further based on the user input.
  • Example 30 includes the subject matter of any of Example 22 to Example 29 and further includes a hardware security element.
  • Example 31 includes the subject matter of any of Example 22 to Example 30 and further optionally is to instruct a hardware security element to encrypt the data in the local data store.
  • Example 32 includes the subject matter of any of Example 22 to Example 31 and further optionally includes generating a report that identifies the attempt, the category and the security policy.
  • Example 33 includes the subject matter of any of Example 22 to Example 32 and further optionally includes to monitoring a Hypertext Markup Language 5 (HTML5) web application to detect the attempt, and/or any other web content written in a runtime and/or JIT environment language, including and not limited to Java, JavaScript, C#, and so on, or combinations thereof.
  • Various embodiments may be implemented using hardware elements, software elements, or a combination of both. Examples of hardware elements may include processors, microprocessors, circuits, circuit elements (e.g., transistors, resistors, capacitors, inductors, and so forth), integrated circuits, application specific integrated circuits (ASIC), programmable logic devices (PLD), digital signal processors (DSP), field programmable gate array (FPGA), logic gates, registers, semiconductor device, chips, microchips, chip sets, and so forth. Examples of software may include software components, programs, applications, computer programs, application programs, system programs, machine programs, operating system software, middleware, firmware, software modules, routines, subroutines, functions, methods, procedures, software interfaces, application program interfaces (API), instruction sets, computing code, computer code, code segments, computer code segments, words, values, symbols, or any combination thereof. Determining whether an embodiment is implemented using hardware elements and/or software elements may vary in accordance with any number of factors, such as desired computational rate, power levels, heat tolerances, processing cycle budget, input data rates, output data rates, memory resources, data bus speeds and other design or performance constraints.
  • One or more aspects of at least one embodiment may be implemented by representative instructions stored on a machine-readable medium which represents various logic within the processor, which when read by a machine causes the machine to fabricate logic to perform the techniques described herein. Such representations, known as “IP cores” may be stored on a tangible, machine readable medium and supplied to various customers or manufacturing facilities to load into the fabrication machines that actually make the logic or processor.
  • Embodiments of the present invention are applicable for use with all types of semiconductor integrated circuit (“IC”) chips. Examples of these IC chips include but are not limited to processors, controllers, chipset components, programmable logic arrays (PLAs), memory chips, network chips, and the like. In addition, in some of the drawings, signal conductor lines are represented with lines. Some may be different, to indicate more constituent signal paths, have a number label, to indicate a number of constituent signal paths, and/or have arrows at one or more ends, to indicate primary information flow direction. This, however, should not be construed in a limiting manner. Rather, such added detail may be used in connection with one or more exemplary embodiments to facilitate easier understanding of a circuit. Any represented signal lines, whether or not having additional information, may actually comprise one or more signals that may travel in multiple directions and may be implemented with any suitable type of signal scheme, e.g., digital or analog lines implemented with differential pairs, optical fiber lines, and/or single-ended lines.
  • Example sizes/models/values/ranges may have been given, although embodiments of the present invention are not limited to the same. As manufacturing techniques (e.g., photolithography) mature over time, it is expected that devices of smaller size may be manufactured. In addition, well known power/ground connections to IC chips and other components may or may not be shown within the figures, for simplicity of illustration and discussion, and so as not to obscure certain aspects of the embodiments of the invention. Further, arrangements may be shown in block diagram form in order to avoid obscuring embodiments of the invention, and also in view of the fact that specifics with respect to implementation of such block diagram arrangements are highly dependent upon the platform within which the embodiment is to be implemented, i.e., such specifics should be well within purview of one skilled in the art. Where specific details (e.g., circuits) are set forth in order to describe example embodiments of the invention, it should be apparent to one skilled in the art that embodiments of the invention may be practiced without, or with variation of, these specific details. The description is thus to be regarded as illustrative instead of limiting.
  • Some embodiments may be implemented, for example, using a machine or tangible computer-readable medium or article which may store an instruction or a set of instructions that, if executed by a machine, may cause the machine to perform a method and/or operations in accordance with the embodiments. Such a machine may include, for example, any suitable processing platform, computing platform, computing device, processing device, computing system, processing system, computer, processor, or the like, and may be implemented using any suitable combination of hardware and/or software. The machine-readable medium or article may include, for example, any suitable type of memory unit, memory device, memory article, memory medium, storage device, storage article, storage medium and/or storage unit, for example, memory, removable or non-removable media, erasable or non-erasable media, writeable or re-writeable media, digital or analog media, hard disk, floppy disk, Compact Disk Read Only Memory (CD-ROM), Compact Disk Recordable (CD-R), Compact Disk Rewriteable (CD-RW), optical disk, magnetic media, magneto-optical media, removable memory cards or disks, various types of Digital Versatile Disk (DVD), a tape, a cassette, or the like. The instructions may include any suitable type of code, such as source code, compiled code, interpreted code, executable code, static code, dynamic code, encrypted code, and the like, implemented using any suitable high-level, low-level, object-oriented, visual, compiled and/or interpreted programming language.
  • Unless specifically stated otherwise, it may be appreciated that terms such as “processing,” “computing,” “calculating,” “determining,” or the like, refer to the action and/or processes of a computer or computing system, or similar electronic computing device, that manipulates and/or transforms data represented as physical quantities (e.g., electronic) within the computing system's registers and/or memories into other data similarly represented as physical quantities within the computing system's memories, registers or other such information storage, transmission or display devices. The embodiments are not limited in this context.
  • The term “coupled” may be used herein to refer to any type of relationship, direct or indirect, between the components in question, and may apply to electrical, mechanical, fluid, optical, electromagnetic, electromechanical or other connections. In addition, the terms “first”, “second”, etc. may be used herein only to facilitate discussion, and carry no particular temporal or chronological significance unless otherwise indicated. Additionally, it is understood that the indefinite articles “a” or “an” carry the meaning of “one or more” or “at least one”.
  • Those skilled in the art will appreciate from the foregoing description that the broad techniques of the embodiments of the present invention may be implemented in a variety of forms. Therefore, while the embodiments of this invention have been described in connection with particular examples thereof, the true scope of the embodiments of the invention should not be so limited since other modifications will become apparent to the skilled practitioner upon a study of the drawings, specification, and following claims.

Claims (20)

We claim:
1. An apparatus comprising:
a browser interface to detect an attempt to access stored data in a local data store by web content received at a browser of the apparatus; and
a separator to:
separate remotely accessible web data from other web data stored in the local data store; and
separate the remotely accessible web data into a plurality of storage regions each associated with a respective category that labels the remotely accessible web data as being a particular type of remotely accessible data.
2. The apparatus of claim 1, wherein the remotely accessible web data is to be stored in a storage region associated with a privacy category when the remotely accessible web data is to be labeled as being privacy data, wherein the remotely accessible web data is to be stored in a storage region associated with a cryptographic category when the remotely accessible web data is to be labeled as being cryptographic data, and wherein the remotely accessible web data is to be stored in a storage region associated with an application specific category when the remotely accessible web data is to be labeled as being application specific data.
3. The apparatus of claim 1, wherein the remotely accessible web data is to be labeled as being privacy data when the remotely accessible web data is to include remotely accessible browsing history data or personal data, cryptographic data when the remotely accessible web data is to include username information, password information, or challenge information, and application specific data when the remotely accessible web data is to include webmail data, retail data, or auction data.
4. The apparatus of claim 1, further including policy logic to apply a security policy to permit access or to deny access to the remotely accessible web data based on the category.
5. The apparatus of claim 1, further including a context sensor interface to determine context information for the apparatus, wherein the context information is to include a geolocation of the apparatus when the attempt is made and a use of the apparatus when the attempt is made, and wherein a security policy is to be applied to permit access or to deny access to the remotely accessible web data based on the context information.
6. The apparatus of claim 1, wherein the browser interface is to receive user input including a user profile, and wherein a security policy is to be applied to permit access or to deny access to the remotely accessible web data based on the user input.
7. The apparatus of claim 1, further including a hardware security element to perform a hardware-assisted encryption process on the remotely accessible web data.
8. The apparatus of claim 1, wherein the browser interface is to monitor a Hypertext Markup Language 5 (HTML5) web application to detect the attempt in one or more of an HTML5 Web Storage of the apparatus or an HTML5 Application Cache of the apparatus.
9. A method comprising:
detecting an attempt to access stored data in a local data store by web content received at a browser of an apparatus;
separating remotely accessible web data from other web data stored in the local data store; and
separating the remotely accessible web data into a plurality of storage regions each associated with a respective category that labels the remotely accessible web data as being a particular type of remotely accessible data.
10. The method of claim 9, wherein the remotely accessible web data is stored in a storage region associated with a privacy category when the remotely accessible web data is labeled as being privacy data, wherein the remotely accessible web data is stored in a storage region associated with a cryptographic category when the remotely accessible web data is labeled as being cryptographic data, and wherein the remotely accessible web data is stored in a storage region associated with an application specific category when the remotely accessible web data is labeled as being application specific data.
11. The method of claim 9, wherein the remotely accessible web data is labeled as being privacy data when the remotely accessible web data includes remotely accessible browsing history data or personal data, cryptographic data when the remotely accessible web data includes username information, password information, or challenge information, and application specific data when the remotely accessible web data includes webmail data, retail data, or auction data.
12. The method of claim 9, further including applying a security policy to permit access or to deny access to the remotely accessible web data based on the category.
13. The method of claim 9, further including:
determining context information for the apparatus, wherein the context information includes a geolocation of the apparatus when the attempt is made and a use of the apparatus when the attempt is made, and wherein a security policy is applied to permit access or to deny access to the remotely accessible web data based on the context information;
receiving user input including a user profile, wherein the security policy is applied to permit access or to deny access to the remotely accessible web data based on the user input; and
generating a report that identifies the attempt, the remotely accessible web data, the category, and the security policy.
14. The method of claim 9, further including performing a hardware-assisted encryption process on the remotely accessible web data.
15. At least one non-transitory computer readable storage medium comprising a set of instructions which, when executed by a processor, cause a device to:
detect an attempt to access stored data in a local data store by web content received at a browser of an apparatus;
separate remotely accessible web data from other web data stored in the local data store; and
separate the remotely accessible web data into a plurality of storage regions each associated with a respective category that labels the remotely accessible web data as being a particular type of remotely accessible data.
16. The at least one computer readable storage medium of claim 15, wherein the remotely accessible web data is to be stored in a storage region associated with a privacy category when the remotely accessible web data is to be labeled as being privacy data, wherein the remotely accessible web data is to be stored in a storage region associated with a cryptographic category when the remotely accessible web data is to be labeled as being cryptographic data, and wherein the remotely accessible web data is to be stored in a storage region associated with an application specific category when the remotely accessible web data is to be labeled as being application specific data.
17. The at least one computer readable storage medium of claim 15, wherein the remotely accessible web data is to be labeled as being privacy data when the remotely accessible web data is to include remotely accessible browsing history data or personal data, cryptographic data when the remotely accessible web data is to include username information, password information, or challenge information, and application specific data when the remotely accessible web data is to include webmail data, retail data, or auction data.
18. The at least one computer readable storage medium of claim 15, wherein the instructions, when executed, cause the device to apply a security policy to permit access or to deny access to the remotely accessible web data based on the category.
19. The at least one computer readable storage medium of claim 15, wherein the instructions, when executed, cause the device to:
determine context information for the apparatus, wherein the context information is to include a geolocation of the apparatus when the attempt is made and a use of the apparatus when the attempt is made, and wherein a security policy is to be applied to permit access or to deny access to the remotely accessible web data based on the context information;
receive user input including a user profile, wherein the security policy is to be applied to permit access or to deny access to the remotely accessible web data based on the user input; and
generate a report that is to identify the attempt, the remotely accessible web data, the category, and the security policy.
20. The at least one computer readable storage medium of claim 15, wherein the instructions, when executed, cause the device to perform a hardware-assisted encryption process on the remotely accessible web data.
US15/241,658 2012-12-20 2016-08-19 Secure local web application data manager Abandoned US20160359921A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/241,658 US20160359921A1 (en) 2012-12-20 2016-08-19 Secure local web application data manager

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/721,912 US9436838B2 (en) 2012-12-20 2012-12-20 Secure local web application data manager
US15/241,658 US20160359921A1 (en) 2012-12-20 2016-08-19 Secure local web application data manager

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/721,912 Continuation US9436838B2 (en) 2012-12-20 2012-12-20 Secure local web application data manager

Publications (1)

Publication Number Publication Date
US20160359921A1 true US20160359921A1 (en) 2016-12-08

Family

ID=50976337

Family Applications (2)

Application Number Title Priority Date Filing Date
US13/721,912 Active US9436838B2 (en) 2012-12-20 2012-12-20 Secure local web application data manager
US15/241,658 Abandoned US20160359921A1 (en) 2012-12-20 2016-08-19 Secure local web application data manager

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US13/721,912 Active US9436838B2 (en) 2012-12-20 2012-12-20 Secure local web application data manager

Country Status (5)

Country Link
US (2) US9436838B2 (en)
EP (1) EP2936376A4 (en)
KR (1) KR101690547B1 (en)
CN (1) CN104838388B (en)
WO (1) WO2014099485A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019217743A1 (en) * 2018-05-11 2019-11-14 Paypal, Inc. System and method for generating privacy data containment and reporting
US10592680B2 (en) * 2013-11-08 2020-03-17 Exacttrak Limited Data accessibility control

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10346620B2 (en) * 2004-02-06 2019-07-09 Early Warning Service, LLC Systems and methods for authentication of access based on multi-data source information
US9430640B2 (en) 2012-09-28 2016-08-30 Intel Corporation Cloud-assisted method and service for application security verification
US20140366156A1 (en) * 2013-06-09 2014-12-11 Tencent Technology (Shenzhen) Company Limited Method and device for protecting privacy information with browser
US9712601B2 (en) * 2013-07-22 2017-07-18 International Business Machines Corporation Cloud-connectable middleware appliance
KR20150034061A (en) 2013-09-25 2015-04-02 삼성전자주식회사 The method and apparatus for setting imaging environment by using signals received from a plurality of clients
US20150278539A1 (en) * 2014-03-30 2015-10-01 Lucas G. Scarasso Location-based data security system
JP6488687B2 (en) * 2014-04-10 2019-03-27 富士通株式会社 Function expansion method, function expansion program, and terminal device
US9794289B1 (en) * 2014-04-11 2017-10-17 Symantec Corporation Applying security policies based on context of a workload
US9356969B2 (en) 2014-09-23 2016-05-31 Intel Corporation Technologies for multi-factor security analysis and runtime control
WO2016095686A1 (en) * 2014-12-19 2016-06-23 北京奇虎科技有限公司 Method for performing communication between browser and mobile terminal, and browser device
JP6468293B2 (en) * 2015-01-22 2019-02-13 富士通株式会社 Application function expansion method, application function expansion program, and application function expansion apparatus
US10860715B2 (en) * 2016-05-26 2020-12-08 Barracuda Networks, Inc. Method and apparatus for proactively identifying and mitigating malware attacks via hosted web assets
US10848501B2 (en) * 2016-12-30 2020-11-24 Microsoft Technology Licensing, Llc Real time pivoting on data to model governance properties
US10922319B2 (en) 2017-04-19 2021-02-16 Ebay Inc. Consistency mitigation techniques for real-time streams
US10691485B2 (en) 2018-02-13 2020-06-23 Ebay Inc. Availability oriented durability technique for distributed server systems
CN110765444A (en) * 2019-09-23 2020-02-07 云深互联(北京)科技有限公司 Enterprise browser access permission configuration method and device
CN111143244B (en) * 2019-12-30 2022-11-15 海光信息技术股份有限公司 Memory access method of computer equipment and computer equipment
US11070982B1 (en) 2020-04-15 2021-07-20 T-Mobile Usa, Inc. Self-cleaning function for a network access node of a network
US11799878B2 (en) 2020-04-15 2023-10-24 T-Mobile Usa, Inc. On-demand software-defined security service orchestration for a 5G wireless network
US11824881B2 (en) 2020-04-15 2023-11-21 T-Mobile Usa, Inc. On-demand security layer for a 5G wireless network
US11444980B2 (en) * 2020-04-15 2022-09-13 T-Mobile Usa, Inc. On-demand wireless device centric security for a 5G wireless network
US11057774B1 (en) 2020-05-14 2021-07-06 T-Mobile Usa, Inc. Intelligent GNODEB cybersecurity protection system
CN112270012B (en) * 2020-11-19 2022-04-12 北京炼石网络技术有限公司 Device, method and system for distributed data security protection

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010013096A1 (en) * 1998-06-15 2001-08-09 Gary L. Luckenbaugh Trusted services broker for web page fine-grained security labeling
US20020087883A1 (en) * 2000-11-06 2002-07-04 Curt Wohlgemuth Anti-piracy system for remotely served computer applications
US20030009537A1 (en) * 2000-07-21 2003-01-09 Samsung Electronics Co., Ltd. Architecture for home network on world wide web
US20040267783A1 (en) * 2003-03-31 2004-12-30 Naoki Naruse Information processing device and program
US20050149726A1 (en) * 2003-10-21 2005-07-07 Amit Joshi Systems and methods for secure client applications
US20050246761A1 (en) * 2004-04-30 2005-11-03 Microsoft Corporation System and method for local machine zone lockdown with relation to a network browser
US20060041549A1 (en) * 2004-08-20 2006-02-23 Gundersen Matthew A Mapping web sites based on significance of contact and category
US20060129681A1 (en) * 2002-08-19 2006-06-15 Axalto Sa Secured method to exchange data between data between browser and a web site
US20060150247A1 (en) * 2004-12-30 2006-07-06 Andrew Gafken Protection of stored data
US20070106748A1 (en) * 2005-11-01 2007-05-10 Jakobsson Bjorn M Method and apparatus for storing information in a browser storage area of a client device
US20070256073A1 (en) * 2006-03-14 2007-11-01 University Of Utah Research Foundation Extendable framework for distributed applications and data
US20080046997A1 (en) * 2006-08-21 2008-02-21 Guardtec Industries, Llc Data safe box enforced by a storage device controller on a per-region basis for improved computer security
US20080313648A1 (en) * 2007-06-14 2008-12-18 Microsoft Corporation Protection and communication abstractions for web browsers
US20100235830A1 (en) * 2009-03-11 2010-09-16 Microsoft Corporation Programming model for application and data access and synchronization within virtual environments
US20100257578A1 (en) * 2009-04-06 2010-10-07 Microsoft Corporation Data access programming model for occasionally connected applications
US20110167492A1 (en) * 2009-06-30 2011-07-07 Ghosh Anup K Virtual Browsing Environment
US20120017094A1 (en) * 2010-07-19 2012-01-19 Google Inc. Managing user accounts
US8161563B2 (en) * 2005-06-03 2012-04-17 Microsoft Corporation Running internet applications with low rights
US20120304286A1 (en) * 2011-05-25 2012-11-29 Apple Inc. Methods and apparatus for blocking usage tracking
US20140096241A1 (en) * 2012-09-28 2014-04-03 Hong Li Cloud-assisted method and service for application security verification

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1643340B1 (en) * 1995-02-13 2013-08-14 Intertrust Technologies Corp. Secure transaction management
US7092914B1 (en) * 1997-11-06 2006-08-15 Intertrust Technologies Corporation Methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6366912B1 (en) * 1998-04-06 2002-04-02 Microsoft Corporation Network security zones
US6567918B1 (en) * 1999-01-28 2003-05-20 Microsoft Corporation Saved Web page security system and method
US7092881B1 (en) * 1999-07-26 2006-08-15 Lucent Technologies Inc. Parametric speech codec for representing synthetic speech in the presence of background noise
GB2364139B (en) * 1999-12-22 2004-05-26 Ibm A security mechanism providing access control for locally-held data
US7350204B2 (en) * 2000-07-24 2008-03-25 Microsoft Corporation Policies for secure software execution
ES2250872T3 (en) 2002-02-07 2006-04-16 Qualcomm Cambridge Limited METHOD AND APPLIANCE TO PROVIDE CONTENTS TO A MOBILE TERMINAL.
US8335915B2 (en) * 2002-05-14 2012-12-18 Netapp, Inc. Encryption based security system for network storage
AU2003238908A1 (en) * 2002-06-06 2003-12-22 Green Border Technologies Method and system for implementing a secure application execution environment using derived user accounts for internet content
US7571459B2 (en) * 2004-04-30 2009-08-04 Microsoft Corporation System and method for zone transition mitigation with relation to a network browser
US20060085848A1 (en) * 2004-10-19 2006-04-20 Intel Corporation Method and apparatus for securing communications between a smartcard and a terminal
US8332653B2 (en) * 2004-10-22 2012-12-11 Broadcom Corporation Secure processing environment
US7565685B2 (en) * 2005-11-12 2009-07-21 Intel Corporation Operating system independent data management
US8009566B2 (en) 2006-06-26 2011-08-30 Palo Alto Networks, Inc. Packet classification in a network security device
US8615800B2 (en) 2006-07-10 2013-12-24 Websense, Inc. System and method for analyzing web content
US7836497B2 (en) * 2006-12-22 2010-11-16 Telefonaktiebolaget L M Ericsson (Publ) Apparatus and method for resilient IP security/internet key exchange security gateway
US8181260B2 (en) * 2007-08-15 2012-05-15 International Business Machines Corporation Tracking the origins of data and controlling data transmission
BRPI0705090A8 (en) * 2007-10-04 2016-09-13 Scopus Solucoes Em Ti Ltda METHOD FOR PROTECTING AGAINST ADULTERATION OF WEB PAGES
US8191117B2 (en) * 2007-10-25 2012-05-29 Anchorfree, Inc. Location-targeted online services
US8230060B2 (en) * 2008-08-05 2012-07-24 International Business Machines Corporation Web browser security
US8458765B2 (en) * 2009-12-07 2013-06-04 Samsung Electronics Co., Ltd. Browser security standards via access control
US9645992B2 (en) 2010-08-21 2017-05-09 Oracle International Corporation Methods and apparatuses for interaction with web applications and web application data
US20120221382A1 (en) * 2010-09-28 2012-08-30 Adam Kidron Influence based discovery platform apparatuses, methods and systems
WO2012048087A2 (en) 2010-10-06 2012-04-12 Citrix Systems, Inc. Mediating resource access based on a physical location of a mobile device
US20140173692A1 (en) * 2012-12-15 2014-06-19 Sudharshan Srinivasan Bring your own device system using a mobile accessory device

Patent Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010013096A1 (en) * 1998-06-15 2001-08-09 Gary L. Luckenbaugh Trusted services broker for web page fine-grained security labeling
US20030009537A1 (en) * 2000-07-21 2003-01-09 Samsung Electronics Co., Ltd. Architecture for home network on world wide web
US20020087883A1 (en) * 2000-11-06 2002-07-04 Curt Wohlgemuth Anti-piracy system for remotely served computer applications
US20060129681A1 (en) * 2002-08-19 2006-06-15 Axalto Sa Secured method to exchange data between data between browser and a web site
US20040267783A1 (en) * 2003-03-31 2004-12-30 Naoki Naruse Information processing device and program
US20050149726A1 (en) * 2003-10-21 2005-07-07 Amit Joshi Systems and methods for secure client applications
US20050246761A1 (en) * 2004-04-30 2005-11-03 Microsoft Corporation System and method for local machine zone lockdown with relation to a network browser
US20060041549A1 (en) * 2004-08-20 2006-02-23 Gundersen Matthew A Mapping web sites based on significance of contact and category
US20060150247A1 (en) * 2004-12-30 2006-07-06 Andrew Gafken Protection of stored data
US8161563B2 (en) * 2005-06-03 2012-04-17 Microsoft Corporation Running internet applications with low rights
US20070106748A1 (en) * 2005-11-01 2007-05-10 Jakobsson Bjorn M Method and apparatus for storing information in a browser storage area of a client device
US20070256073A1 (en) * 2006-03-14 2007-11-01 University Of Utah Research Foundation Extendable framework for distributed applications and data
US20080046997A1 (en) * 2006-08-21 2008-02-21 Guardtec Industries, Llc Data safe box enforced by a storage device controller on a per-region basis for improved computer security
US20080313648A1 (en) * 2007-06-14 2008-12-18 Microsoft Corporation Protection and communication abstractions for web browsers
US20100235830A1 (en) * 2009-03-11 2010-09-16 Microsoft Corporation Programming model for application and data access and synchronization within virtual environments
US20100257578A1 (en) * 2009-04-06 2010-10-07 Microsoft Corporation Data access programming model for occasionally connected applications
US20110167492A1 (en) * 2009-06-30 2011-07-07 Ghosh Anup K Virtual Browsing Environment
US20120017094A1 (en) * 2010-07-19 2012-01-19 Google Inc. Managing user accounts
US20120304286A1 (en) * 2011-05-25 2012-11-29 Apple Inc. Methods and apparatus for blocking usage tracking
US8819817B2 (en) * 2011-05-25 2014-08-26 Apple Inc. Methods and apparatus for blocking usage tracking
US20140096241A1 (en) * 2012-09-28 2014-04-03 Hong Li Cloud-assisted method and service for application security verification

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10592680B2 (en) * 2013-11-08 2020-03-17 Exacttrak Limited Data accessibility control
WO2019217743A1 (en) * 2018-05-11 2019-11-14 Paypal, Inc. System and method for generating privacy data containment and reporting
US11062036B2 (en) * 2018-05-11 2021-07-13 Paypal, Inc. System and method for generating privacy data containment and reporting
EP3791303A4 (en) * 2018-05-11 2022-01-19 PayPal, Inc. System and method for generating privacy data containment and reporting

Also Published As

Publication number Publication date
EP2936376A4 (en) 2016-08-10
EP2936376A1 (en) 2015-10-28
CN104838388A (en) 2015-08-12
KR101690547B1 (en) 2016-12-28
WO2014099485A1 (en) 2014-06-26
US20140181888A1 (en) 2014-06-26
CN104838388B (en) 2018-11-27
KR20150070382A (en) 2015-06-24
US9436838B2 (en) 2016-09-06

Similar Documents

Publication Publication Date Title
US9436838B2 (en) Secure local web application data manager
US10904257B2 (en) Differentiated containerization and execution of web content based on trust level and other attributes
US9245144B2 (en) Secure data container for web applications
US10630711B2 (en) Security data aggregation and business intelligence for web applications
US10313352B2 (en) Phishing detection with machine learning
US8549579B2 (en) Dynamic data-protection policies within a request-reply message queuing environment
US9705916B2 (en) Integrating wireless input functionality into secure elements
US8806648B2 (en) Automatic classification of security vulnerabilities in computer software applications
US9519788B2 (en) Identifying security vulnerabilities related to inter-process communications
US10528708B2 (en) Prevention of unauthorized resource updates
US10015181B2 (en) Using natural language processing for detection of intended or unexpected application behavior
KR20220134485A (en) Electronic apparatus using homomorphic cipher and method thereof

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: ADVISORY ACTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION