SG11202011249UA - "cryptographic key management" - Google Patents
"cryptographic key management"Info
- Publication number
- SG11202011249UA SG11202011249UA SG11202011249UA SG11202011249UA SG11202011249UA SG 11202011249U A SG11202011249U A SG 11202011249UA SG 11202011249U A SG11202011249U A SG 11202011249UA SG 11202011249U A SG11202011249U A SG 11202011249UA SG 11202011249U A SG11202011249U A SG 11202011249UA
- Authority
- SG
- Singapore
- Prior art keywords
- key management
- cryptographic key
- cryptographic
- management
- key
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0863—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/061—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0407—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
- H04L63/0421—Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Databases & Information Systems (AREA)
- Medical Informatics (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
AU2018901684A AU2018901684A0 (en) | 2018-05-15 | Cryptographic Key Management | |
PCT/AU2019/050417 WO2019217995A1 (en) | 2018-05-15 | 2019-05-07 | "cryptographic key management" |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11202011249UA true SG11202011249UA (en) | 2020-12-30 |
Family
ID=68539109
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11202011249UA SG11202011249UA (en) | 2018-05-15 | 2019-05-07 | "cryptographic key management" |
Country Status (4)
Country | Link |
---|---|
US (1) | US20210224416A1 (en) |
AU (1) | AU2019271309A1 (en) |
SG (1) | SG11202011249UA (en) |
WO (1) | WO2019217995A1 (en) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US12284517B1 (en) * | 2021-11-15 | 2025-04-22 | Amazon Technologies, Inc. | Customer-managed authentication for radio-based networks |
Family Cites Families (28)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6922685B2 (en) * | 2000-05-22 | 2005-07-26 | Mci, Inc. | Method and system for managing partitioned data resources |
US7519591B2 (en) * | 2003-03-12 | 2009-04-14 | Siemens Medical Solutions Usa, Inc. | Systems and methods for encryption-based de-identification of protected health information |
CN1860761B (en) * | 2003-06-05 | 2015-09-23 | 英特特拉斯特技术公司 | For interoperable systems and the method for peering service layout |
WO2007022432A2 (en) * | 2005-08-18 | 2007-02-22 | Emc Corporation | Compliance processing of rights managed data |
AU2008299852B2 (en) * | 2007-09-14 | 2014-04-03 | Security First Corp. | Systems and methods for managing cryptographic keys |
US9525999B2 (en) * | 2009-12-21 | 2016-12-20 | Blackberry Limited | Method of securely transferring services between mobile devices |
US8640206B2 (en) * | 2010-08-20 | 2014-01-28 | Regis J. Betsch | System and method for controlling access to information stored at plurality of sites |
EP2651072A3 (en) * | 2010-09-20 | 2013-10-23 | Security First Corp. | Systems and methods for secure data sharing |
CA3179622A1 (en) * | 2010-10-08 | 2012-04-12 | Brian Lee Moffat | Private data sharing system |
AU2012225621B2 (en) * | 2011-03-07 | 2015-10-29 | Security First Corp. | Secure file sharing method and system |
US10789373B2 (en) * | 2011-10-31 | 2020-09-29 | Reid Consulting Group, Inc. | System and method for securely storing and sharing information |
US9973484B2 (en) * | 2011-10-31 | 2018-05-15 | Reid Consulting Group, Inc. | System and method for securely storing and sharing information |
US9390228B2 (en) * | 2011-10-31 | 2016-07-12 | Reid Consulting Group, Inc. | System and method for securely storing and sharing information |
US9378380B1 (en) * | 2011-10-31 | 2016-06-28 | Reid Consulting Group | System and method for securely storing and sharing information |
US8681992B2 (en) * | 2012-02-13 | 2014-03-25 | Alephcloud Systems, Inc. | Monitoring and controlling access to electronic content |
US9253176B2 (en) * | 2012-04-27 | 2016-02-02 | Intralinks, Inc. | Computerized method and system for managing secure content sharing in a networked secure collaborative exchange environment |
JP5948503B2 (en) * | 2012-08-15 | 2016-07-06 | ヒューレット−パッカード デベロップメント カンパニー エル.ピー.Hewlett‐Packard Development Company, L.P. | Patient metadata tree with lockbox |
US20150242570A1 (en) * | 2012-09-30 | 2015-08-27 | Hewlett-Packard Development Company, Lp | Electronic health record system with customizable compliance policies |
US9294267B2 (en) * | 2012-11-16 | 2016-03-22 | Deepak Kamath | Method, system and program product for secure storage of content |
WO2014206795A1 (en) * | 2013-06-28 | 2014-12-31 | Koninklijke Philips N.V. | System for managing access to medical data |
AU2014363926A1 (en) * | 2013-12-11 | 2015-08-27 | Intralinks, Inc. | Customizable secure data exchange environment |
US20150235334A1 (en) * | 2014-02-20 | 2015-08-20 | Palantir Technologies Inc. | Healthcare fraud sharing system |
CN103888467B (en) * | 2014-03-31 | 2016-09-21 | 武汉理工大学 | A kind of towards shared secure file folder encryption system |
US9397832B2 (en) * | 2014-08-27 | 2016-07-19 | International Business Machines Corporation | Shared data encryption and confidentiality |
US11178124B2 (en) * | 2014-09-02 | 2021-11-16 | Apple Inc. | Secure pairing of a processor and a secure element of an electronic device |
US10910089B2 (en) * | 2015-03-20 | 2021-02-02 | Universal Patient Key, Inc. | Methods and systems providing centralized encryption key management for sharing data across diverse entities |
US10032044B2 (en) * | 2015-08-08 | 2018-07-24 | Airwatch Llc | Multi-party authentication and authorization |
US10447681B2 (en) * | 2016-12-07 | 2019-10-15 | Vmware, Inc. | Secure asymmetric key application data sharing |
-
2019
- 2019-05-07 WO PCT/AU2019/050417 patent/WO2019217995A1/en active Application Filing
- 2019-05-07 AU AU2019271309A patent/AU2019271309A1/en not_active Abandoned
- 2019-05-07 SG SG11202011249UA patent/SG11202011249UA/en unknown
- 2019-05-07 US US17/055,477 patent/US20210224416A1/en not_active Abandoned
Also Published As
Publication number | Publication date |
---|---|
US20210224416A1 (en) | 2021-07-22 |
AU2019271309A1 (en) | 2020-12-03 |
WO2019217995A1 (en) | 2019-11-21 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP3785394A4 (en) | Cryptographic asic for key hierarchy enforcement | |
ZA201902554B (en) | Blockchain data protection using homomorphic encryption | |
PL3545640T3 (en) | Blockchain data protection using homomorphic encryption | |
SG11202007705XA (en) | Secure distributed key management system | |
SG11202010075XA (en) | Multi-uav management | |
EP3750099A4 (en) | Key encryption handling | |
SG11202100203RA (en) | Public-private key pair protected password manager | |
IL293092B1 (en) | Cryptographic key management methods and systems | |
IL266445B (en) | Secure key management | |
GB201807257D0 (en) | Cryptographic key distribution | |
SG11202102202RA (en) | Key management for multi-party computation | |
SG11202009924RA (en) | Methods and devices for cryptographic key management based on blockchain system | |
GB2585010B (en) | Cryptocurrency key management | |
GB201802582D0 (en) | Protecting cryptographic key data | |
SG11202110078SA (en) | Physical layer security management | |
IL290283A (en) | Secure out-of-band symmetric encryption key delivery | |
EP3841553A4 (en) | Key management system | |
GB202101118D0 (en) | Cryptographic key management for end-to end communication security | |
IL264909A (en) | Rehabilitation case management software | |
GB201809526D0 (en) | Key protection device | |
SG11202011249UA (en) | "cryptographic key management" | |
GB201812717D0 (en) | Method of managing private Cryptographic keys | |
SG11202012964UA (en) | Cryptographic key configuration using physical unclonable function | |
AU2018901684A0 (en) | Cryptographic Key Management | |
GB201814789D0 (en) | Encryption key seed determination |