EP3469512A4 - SYSTEMS AND METHOD FOR SECURE STORAGE OF USER INFORMATION IN A USER PROFILE - Google Patents

SYSTEMS AND METHOD FOR SECURE STORAGE OF USER INFORMATION IN A USER PROFILE Download PDF

Info

Publication number
EP3469512A4
EP3469512A4 EP17813970.5A EP17813970A EP3469512A4 EP 3469512 A4 EP3469512 A4 EP 3469512A4 EP 17813970 A EP17813970 A EP 17813970A EP 3469512 A4 EP3469512 A4 EP 3469512A4
Authority
EP
European Patent Office
Prior art keywords
systems
methods
secure storage
user
user information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP17813970.5A
Other languages
German (de)
English (en)
French (fr)
Other versions
EP3469512A1 (en
Inventor
Anthony F. Iasi
Gary Schneir
Charles Kahle
Linda EIGNER
William EIGNER
Eric Tobias
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ubiq Security Inc
Original Assignee
Ubiq Security Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ubiq Security Inc filed Critical Ubiq Security Inc
Publication of EP3469512A1 publication Critical patent/EP3469512A1/en
Publication of EP3469512A4 publication Critical patent/EP3469512A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
EP17813970.5A 2016-06-13 2017-06-13 SYSTEMS AND METHOD FOR SECURE STORAGE OF USER INFORMATION IN A USER PROFILE Withdrawn EP3469512A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201662349567P 2016-06-13 2016-06-13
US201662350646P 2016-06-15 2016-06-15
PCT/US2017/037328 WO2017218590A1 (en) 2016-06-13 2017-06-13 Systems and methods for secure storage of user information in a user profile

Publications (2)

Publication Number Publication Date
EP3469512A1 EP3469512A1 (en) 2019-04-17
EP3469512A4 true EP3469512A4 (en) 2019-12-04

Family

ID=60664621

Family Applications (1)

Application Number Title Priority Date Filing Date
EP17813970.5A Withdrawn EP3469512A4 (en) 2016-06-13 2017-06-13 SYSTEMS AND METHOD FOR SECURE STORAGE OF USER INFORMATION IN A USER PROFILE

Country Status (9)

Country Link
EP (1) EP3469512A4 (ko)
JP (1) JP2019521537A (ko)
KR (1) KR20190029509A (ko)
CN (1) CN109154969A (ko)
AU (1) AU2017283544A1 (ko)
CA (1) CA3020743A1 (ko)
PH (1) PH12018502160A1 (ko)
SG (1) SG11201808929PA (ko)
WO (1) WO2017218590A1 (ko)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109726563B (zh) 2017-10-31 2020-11-03 创新先进技术有限公司 一种数据统计的方法、装置以及设备
CN110378132A (zh) * 2019-06-20 2019-10-25 深圳市掌握时代互联网应用科技有限公司 一种基于logistic混沌映射的探宝用户真实信息加密***
CN110958263B (zh) * 2019-12-13 2022-07-12 腾讯云计算(北京)有限责任公司 网络攻击检测方法、装置、设备及存储介质
CN111740954B (zh) * 2020-05-18 2021-05-11 北京索德电气工业有限公司 电梯主控制器和电梯板卡通信加密方法
CN111865991B (zh) * 2020-07-23 2021-04-30 北京睿知图远科技有限公司 一种用于数据加密中心的动态加密及解密方法
KR102274335B1 (ko) * 2020-11-16 2021-07-07 한화생명보험(주) 복수의 상담원을 통한 채팅기반 고객 프로파일 생성 방법 및 장치
CN112905533B (zh) * 2021-02-05 2023-04-25 优车库网络科技发展(深圳)有限公司 文件提交的管理方法、装置、设备及存储介质
KR102679712B1 (ko) * 2021-10-12 2024-06-27 현은주 Ai 빅데이터 기반 맞춤형 성교육 콘텐츠정보 제공 시스템 및 방법
US12010218B2 (en) 2021-10-29 2024-06-11 Google Llc Managing data availability on encryption key status changes in replicated storage systems
WO2023113772A1 (en) * 2021-12-13 2023-06-22 Hewlett-Packard Development Company, L.P. Suspicious activity notifications via canary files
US11899814B1 (en) 2022-08-24 2024-02-13 Arthur Hustad Method and system for providing control over storage of and access to user data
CN115168690B (zh) * 2022-09-06 2022-12-27 深圳市明源云科技有限公司 基于浏览器插件的资料查询方法、装置、电子设备及介质
CN115544994B (zh) * 2022-12-01 2023-05-05 爱集微咨询(厦门)有限公司 数据推送方法、装置、电子设备以及可读存储介质
CN117544622B (zh) * 2023-11-07 2024-06-21 翼健(上海)信息科技有限公司 一种用户可控的隐私数据授权共享方法、***和介质

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070154018A1 (en) * 2004-02-13 2007-07-05 Ivi Smart Technologies, Inc. Method and apparatus for cryptographically processing data
US20080098226A1 (en) * 2006-10-19 2008-04-24 Fujitsu Limited Encryption communication system, apparatus, method, and program

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6681017B1 (en) * 1997-09-03 2004-01-20 Lucent Technologies Inc. Simplified secure shared key establishment and data delivery protocols for electronic commerce
US7386878B2 (en) * 2002-08-14 2008-06-10 Microsoft Corporation Authenticating peer-to-peer connections
US8688986B2 (en) * 2006-12-27 2014-04-01 Intel Corporation Method for exchanging strong encryption keys between devices using alternate input methods in wireless personal area networks (WPAN)
US7769951B2 (en) * 2007-04-10 2010-08-03 Yahoo! Inc. Intelligent caching of user data for real time communications
JP4856743B2 (ja) * 2009-08-06 2012-01-18 株式会社バッファロー 無線通信装置、無線通信システム、および、ネットワーク装置
US8996863B2 (en) * 2010-12-03 2015-03-31 Yacov Yacobi Attribute-based access-controlled data-storage system
US20120266217A1 (en) * 2011-04-15 2012-10-18 Skype Limited Permitting Access To A Network
US10146850B2 (en) * 2012-10-30 2018-12-04 FHOOSH, Inc. Systems and methods for collecting, classifying, organizing and populating information on electronic forms
EP3129912B1 (en) * 2014-04-10 2019-09-11 Atomizer Group, LLC Method and system for securing data
WO2016049227A1 (en) * 2014-09-23 2016-03-31 FHOOSH, Inc. Secure high speed data storage, access, recovery, and transmission

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070154018A1 (en) * 2004-02-13 2007-07-05 Ivi Smart Technologies, Inc. Method and apparatus for cryptographically processing data
US20080098226A1 (en) * 2006-10-19 2008-04-24 Fujitsu Limited Encryption communication system, apparatus, method, and program

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2017218590A1 *

Also Published As

Publication number Publication date
CA3020743A1 (en) 2017-12-21
JP2019521537A (ja) 2019-07-25
SG11201808929PA (en) 2018-11-29
KR20190029509A (ko) 2019-03-20
WO2017218590A1 (en) 2017-12-21
AU2017283544A1 (en) 2018-11-01
PH12018502160A1 (en) 2019-07-15
CN109154969A (zh) 2019-01-04
EP3469512A1 (en) 2019-04-17

Similar Documents

Publication Publication Date Title
EP3469512A4 (en) SYSTEMS AND METHOD FOR SECURE STORAGE OF USER INFORMATION IN A USER PROFILE
GB2558052B (en) Storage systems and methods
EP3673239A4 (en) STORAGE AND COLLECTION SYSTEMS AND METHODS OF USE
EP3491646A4 (en) APPARATUSES AND METHODS FOR OPERATIONS IN A SELF-COOLING STATE
EP3472970A4 (en) BLOCK CHAIN SYSTEMS AND METHOD FOR USER AUTHENTICATION
EP3532639C0 (en) INFORMATION STORAGE METHODS AND DEVICES
EP3381005A4 (en) System and method of providing supplemental information in a transaction
GB201703861D0 (en) Storage systems and methods
EP3329448A4 (en) SYSTEMS AND METHODS FOR TRACKING DATA USING DATA TAGS PROVIDED BY A USER
EP3257194A4 (en) Systems and methods for securely managing biometric data
EP3303188A4 (en) STORAGE AND RECALL SYSTEM
EP3288865A4 (en) Storage and retrieval system
EP3230180A4 (en) Storage and retrieval system
EP3062226A4 (en) Data replication method and storage system
EP3108374A4 (en) Data management systems and methods
EP3159794A4 (en) Distributed storage replication system and method
EP3433939A4 (en) SYSTEM AND METHOD FOR STORING DATA IN MOTION
EP3133505A4 (en) Clustering storage method and device
EP3264285A4 (en) Data deduplication method and storage device
EP3221796A4 (en) Systems and methods for effectively anonymizing consumer transaction data
EP3561490A4 (en) METHOD OF CREATING DATA AND METHOD OF USING DATA
EP3201840A4 (en) Systems and methods for rfid information management
EP3362981A4 (en) SYSTEMS AND METHOD FOR MANAGING SENSOR INFORMATION
EP3432132A4 (en) DATA STORAGE METHOD AND DEVICE
EP3258501A4 (en) Electromagnetic transduction device and information storage comprising electromagnetic transduction device

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20181011

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: UBIQ SECURITY, INC.

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: UBIQ SECURITY, INC.

A4 Supplementary search report drawn up and despatched

Effective date: 20191104

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/08 20060101ALI20191028BHEP

Ipc: H04L 9/32 20060101ALI20191028BHEP

Ipc: G06F 21/62 20130101AFI20191028BHEP

Ipc: G06F 21/60 20130101ALI20191028BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20220104