BR102018015221B8 - Método para compartilhamento seguro de informações e sistema relacionado - Google Patents

Método para compartilhamento seguro de informações e sistema relacionado

Info

Publication number
BR102018015221B8
BR102018015221B8 BR102018015221A BR102018015221A BR102018015221B8 BR 102018015221 B8 BR102018015221 B8 BR 102018015221B8 BR 102018015221 A BR102018015221 A BR 102018015221A BR 102018015221 A BR102018015221 A BR 102018015221A BR 102018015221 B8 BR102018015221 B8 BR 102018015221B8
Authority
BR
Brazil
Prior art keywords
key
data representation
complete
complete data
sensitive data
Prior art date
Application number
BR102018015221A
Other languages
English (en)
Other versions
BR102018015221A2 (pt
BR102018015221B1 (pt
Inventor
Jeremiah Murray Brian
Original Assignee
Clover Network Inc
Clover Network Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Clover Network Inc, Clover Network Llc filed Critical Clover Network Inc
Publication of BR102018015221A2 publication Critical patent/BR102018015221A2/pt
Publication of BR102018015221B1 publication Critical patent/BR102018015221B1/pt
Publication of BR102018015221B8 publication Critical patent/BR102018015221B8/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/207Tax processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/16Obfuscation or hiding, e.g. involving white box
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computing Systems (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Bioethics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)

Abstract

São descritos sistemas e métodos associados que envolvem um dispositivo confiável e um dispositivo não confiável onde os dados sensíveis ou chaves são compartilhados entre esses dispositivos. Um método revelado inclui armazenar uma chave em uma memória segura em um primeiro dispositivo, receber dados sensíveis através de uma interface de usuário em um segundo dispositivo, gerar um conjunto de instruções de encriptação de caixa branca com base na chave usando um gerador de encriptação de caixa branca no primeiro dispositivo, gerar uma representação de dados completa do conjunto de instruções de encriptação de caixa branca usando um processador seguro no primeiro dispositivo, transmitir a representação de dados completa a partir do primeiro dispositivo ao segundo dispositivo, e encriptar os dados sensíveis usando a representação de dados completa no segundo dispositivo. A representação de dados completa não é Turing-completa e não é executável em relação ao segundo dispositivo.
BR102018015221A 2017-12-15 2018-07-25 Método para compartilhamento seguro de informações e sistema relacionado BR102018015221B8 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/843,264 2017-12-15
US15/843,264 US10140612B1 (en) 2017-12-15 2017-12-15 POS system with white box encryption key sharing

Publications (3)

Publication Number Publication Date
BR102018015221A2 BR102018015221A2 (pt) 2019-02-12
BR102018015221B1 BR102018015221B1 (pt) 2019-12-24
BR102018015221B8 true BR102018015221B8 (pt) 2022-06-28

Family

ID=64315478

Family Applications (1)

Application Number Title Priority Date Filing Date
BR102018015221A BR102018015221B8 (pt) 2017-12-15 2018-07-25 Método para compartilhamento seguro de informações e sistema relacionado

Country Status (5)

Country Link
US (3) US10140612B1 (pt)
EP (1) EP3499444A1 (pt)
AU (2) AU2018200866A1 (pt)
BR (1) BR102018015221B8 (pt)
CA (1) CA2993748C (pt)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10546302B2 (en) 2016-06-30 2020-01-28 Square, Inc. Logical validation of devices against fraud and tampering
US10715536B2 (en) 2017-12-29 2020-07-14 Square, Inc. Logical validation of devices against fraud and tampering
US10693662B2 (en) * 2018-02-22 2020-06-23 Idlogiq Inc. Methods for secure serialization of supply chain product units
US10833849B2 (en) 2018-03-21 2020-11-10 Clover Network, Inc. Unified secure device provisioning
US11362824B2 (en) * 2018-05-25 2022-06-14 Intertrust Technologies Corporation Content management systems and methods using proxy reencryption
US11206130B2 (en) * 2018-07-31 2021-12-21 Nxp B.V. Customizing cryptographic keys between multiple hosts
US11494762B1 (en) 2018-09-26 2022-11-08 Block, Inc. Device driver for contactless payments
US11507958B1 (en) 2018-09-26 2022-11-22 Block, Inc. Trust-based security for transaction payments
US11429753B2 (en) * 2018-09-27 2022-08-30 Citrix Systems, Inc. Encryption of keyboard data to avoid being read by endpoint-hosted keylogger applications
CN109688584B (zh) * 2018-12-27 2022-04-08 绍兴心越科技有限公司 适用于资源受限网络节点的数据安全存储***及方法
TR201905756A2 (tr) * 2019-04-18 2019-05-21 Kartek Kart Ve Bilisim Teknolojileri Ticaret Anonim Sirketi Yazılım tabanlı POSlara (SoftPOS) PIN girişi, saklanışı ve iletimi için yazılımsal güvenlik sistemi ve yöntemi.
US10726681B1 (en) * 2019-07-26 2020-07-28 Clover Network, Inc. Advanced hardware system for self service checkout kiosk
JP7383949B2 (ja) * 2019-09-20 2023-11-21 富士電機株式会社 情報処理装置及びプログラム
CN110602138B (zh) * 2019-09-26 2021-06-11 腾讯科技(深圳)有限公司 区块链网络的数据处理方法、装置、电子设备及存储介质
FR3144464A1 (fr) * 2022-12-22 2024-06-28 Banks And Acquirers International Holding Procédé de sécurisation de la transmission de données, et système correspondant.

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2825495B1 (fr) * 2001-05-31 2003-09-26 Schlumberger Systems & Service Terminal electronique de paiement, carte a puce adaptee a un tel terminal et procede de chargement d'une cle secrete dans un tel terminal
CA2354470A1 (en) 2001-07-30 2003-01-30 Cloakware Corporation Active content for secure digital media
US7900041B2 (en) 2003-07-22 2011-03-01 Irdeto Canada Corporation Software conditional access system
US7769165B2 (en) 2005-10-14 2010-08-03 Microsoft Corporation Semi-public white-box cipher
WO2007084896A2 (en) * 2006-01-13 2007-07-26 Magtek, Inc. Secure magnetic stripe reader
CN101884195B (zh) 2007-09-13 2013-03-06 耶德托公司 内容的密码处理
WO2010053885A1 (en) 2008-11-05 2010-05-14 Mustang Microsystems, Inc. Method and apparatus for generating and updating security codes
EP2362573A1 (en) * 2010-02-19 2011-08-31 Irdeto B.V. Device and method for establishing secure trust key
RU2620712C2 (ru) 2012-01-09 2017-05-29 Конинклейке Филипс Н.В. Устройство виртуальной машины, имеющее управляемую ключом обфускацию, и способ
US20140324708A1 (en) * 2012-06-12 2014-10-30 Square, Inc. Raw sensor input encryption for passcode entry security
RU2661910C1 (ru) 2013-12-02 2018-07-23 Мастеркард Интернэшнл Инкорпорейтед Способ и система для защищенной передачи сообщений сервиса удаленных уведомлений в мобильные устройства без защищенных элементов
KR20150090438A (ko) 2014-01-29 2015-08-06 한국전자통신연구원 화이트박스 암호 장치 및 그 방법
US9654279B2 (en) 2014-03-20 2017-05-16 Nxp B.V. Security module for secure function execution on untrusted platform
US9813245B2 (en) 2014-08-29 2017-11-07 Visa International Service Association Methods for secure cryptogram generation
SG10201405852QA (en) 2014-09-18 2016-04-28 Huawei Internat Pte Ltd Encryption function and decryption function generating method, encryption and decryption method and related apparatuses
US9774443B2 (en) 2015-03-04 2017-09-26 Apple Inc. Computing key-schedules of the AES for use in white boxes
US10171234B2 (en) 2015-12-16 2019-01-01 Nxp B.V. Wide encoding of intermediate values within a white-box implementation
US10223511B2 (en) * 2016-03-30 2019-03-05 Nxp B.V. Watermarking input and output of a white-box implementation
JP6877889B2 (ja) * 2016-04-08 2021-05-26 ソニーグループ株式会社 暗号化装置、暗号化方法、復号化装置、及び復号化方法
KR101933649B1 (ko) 2016-05-27 2018-12-28 삼성에스디에스 주식회사 화이트박스 암호 알고리즘을 이용한 공개키 암호화를 위한 장치 및 방법
US10546119B2 (en) * 2016-11-14 2020-01-28 Mastercard International Incorporated Methods for securely storing sensitive data on mobile device
US10615980B2 (en) * 2017-02-02 2020-04-07 Mastercard International Incorporated Methods and systems for securely storing sensitive data on smart cards
EP3665566A4 (en) * 2017-08-08 2021-04-21 Crypto4A Technologies Inc. SECURE MACHINE-EXECUTED CODE DEPLOYMENT AND EXECUTION PROCESS AND SYSTEM

Also Published As

Publication number Publication date
AU2018200866A1 (en) 2019-07-04
US20210056546A1 (en) 2021-02-25
AU2019271965B2 (en) 2021-04-29
US10140612B1 (en) 2018-11-27
AU2019271965A1 (en) 2019-12-19
US11615411B2 (en) 2023-03-28
CA2993748A1 (en) 2019-06-15
BR102018015221A2 (pt) 2019-02-12
US10909532B2 (en) 2021-02-02
CA2993748C (en) 2024-02-13
BR102018015221B1 (pt) 2019-12-24
US20190188703A1 (en) 2019-06-20
EP3499444A1 (en) 2019-06-19

Similar Documents

Publication Publication Date Title
BR102018015221B8 (pt) Método para compartilhamento seguro de informações e sistema relacionado
BR112018016810A2 (pt) método e sistema implementado por computador para criptografia de dados em um dispositivo eletrônico, dispositivo eletrônico e programa de computador
US9584311B2 (en) Decrypting data
BR112019003520A2 (pt) comunicação segura de tráfego de rede
RU2014147315A (ru) Использование аутентифицированных манифестов для обеспечения внешней сертификации многопроцессорных платформ
PH12019550116A1 (en) Addressing a trusted execution environment using encryption key
CL2018002363A1 (es) Determinación de un secreto común para el intercambio seguro de información y claves criptográficas deterministas y jerárquicas.
BR112017002747A2 (pt) método implementado por computador, e, sistema de computador.
BR112017014632A2 (pt) ?método implementado por computador, e, sistema de computador?
BR112015019378A2 (pt) serviço de segurança de dados
WO2017062128A3 (en) Technologies for end-to-end biometric-based authentication and platform locality assertion
PH12019550119A1 (en) Addressing a trusted execution environment using signing key
BR112016024453A8 (pt) método implementado por computador para gerenciar conjunto de dados, sistema de computação e meio de armazenamento legível por computador físico
BR112018011353A2 (pt) método e sistema para provisão e armazenamento de chave criptografada distribuída via criptografia de curva elíptica
BR112016005604A8 (pt) segurança de gabarito biométrico e geração de chave
WO2015134760A3 (en) Secure hardware for cross-device trusted applications
BR112018071634A2 (pt) utilização de região isolada de segurança baseada em hardware para impedir pirataria e fraude em dispositivos eletrônicos
BR112017007994A2 (pt) armazenamento para dados criptografados com segurança reforçada
MY181115A (en) Format preservation based masking system and method
NZ701459A (en) Systems and methods for secure processing with embedded cryptographic unit
BR112018000325A2 (pt) separação de módulos de software por gerenciamento de chave de criptografia controlado
MX356293B (es) Sistemas y métodos con seguridad de programa de criptografía y resistencia a uso indebido.
BR112018009137A2 (pt) método de geração de uma chave principal de uma sequência de sub-chaves para operações criptográficas, método de geração de uma chave principal de sequências diretas e reversas relacionadas de sub-chaves para uso em operações criptográficas, método de decifração de uma mensagem criptografada com uma cifra de blocos, método de processamento de uma mensagem com uma cifra de blocos tendo uma programação de chave, dispositivo para geração de uma chave principal de uma sequência de sub-chaves para operações criptográficas, dispositivo para processar uma mensagem com uma cifra de blocos tendo uma programação de chave, produto de programa de computador e uma ou mais mídias legíveis por computador
BR112019007567A2 (pt) instrução de mensagem de cifra com autenticação
BR112022000995A2 (pt) Sistema de criptografia e descriptografia segura aperfeiçoado

Legal Events

Date Code Title Description
B03B Publication of an application: publication anticipated [chapter 3.2 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 25/07/2018, OBSERVADAS AS CONDICOES LEGAIS.

B25D Requested change of name of applicant approved

Owner name: CLOVER NETWORK, LLC (US)