GB2552438B8 - Encryption techniques - Google Patents

Encryption techniques Download PDF

Info

Publication number
GB2552438B8
GB2552438B8 GB1717704.9A GB201717704A GB2552438B8 GB 2552438 B8 GB2552438 B8 GB 2552438B8 GB 201717704 A GB201717704 A GB 201717704A GB 2552438 B8 GB2552438 B8 GB 2552438B8
Authority
GB
United Kingdom
Prior art keywords
encryption techniques
encryption
techniques
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1717704.9A
Other versions
GB2552438A (en
GB201717704D0 (en
GB2552438B (en
Inventor
D Ray Kenneth
J Thomas Andrew
John Merry Anthony
Schutz Harald
Berger Andreas
Edward Tyrone Shaw John
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sophos Ltd
Original Assignee
Sophos Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/042,862 external-priority patent/US10650154B2/en
Priority claimed from US15/042,916 external-priority patent/US9984248B2/en
Priority claimed from US15/099,524 external-priority patent/US10791097B2/en
Priority claimed from US15/098,720 external-priority patent/US10686827B2/en
Priority claimed from US15/099,542 external-priority patent/US10628597B2/en
Priority claimed from US15/098,684 external-priority patent/US10263966B2/en
Priority claimed from US15/179,447 external-priority patent/US10681078B2/en
Application filed by Sophos Ltd filed Critical Sophos Ltd
Priority to GB1808581.1A priority Critical patent/GB2565185B/en
Publication of GB201717704D0 publication Critical patent/GB201717704D0/en
Publication of GB2552438A publication Critical patent/GB2552438A/en
Application granted granted Critical
Publication of GB2552438B publication Critical patent/GB2552438B/en
Publication of GB2552438B8 publication Critical patent/GB2552438B8/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2147Locking files
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Virology (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Electrochromic Elements, Electrophoresis, Or Variable Reflection Or Absorption Elements (AREA)
GB1717704.9A 2016-02-12 2016-06-17 Encryption techniques Active GB2552438B8 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1808581.1A GB2565185B (en) 2016-02-12 2016-06-17 Encryption techniques

Applications Claiming Priority (8)

Application Number Priority Date Filing Date Title
US15/042,862 US10650154B2 (en) 2016-02-12 2016-02-12 Process-level control of encrypted content
US15/042,916 US9984248B2 (en) 2016-02-12 2016-02-12 Behavioral-based control of access to encrypted content by a process
US15/098,720 US10686827B2 (en) 2016-04-14 2016-04-14 Intermediate encryption for exposed content
US15/098,684 US10263966B2 (en) 2016-04-14 2016-04-14 Perimeter enforcement of encryption rules
US15/099,542 US10628597B2 (en) 2016-04-14 2016-04-14 Just-in-time encryption
US15/099,524 US10791097B2 (en) 2016-04-14 2016-04-14 Portable encryption format
US15/179,447 US10681078B2 (en) 2016-06-10 2016-06-10 Key throttling to mitigate unauthorized file access
PCT/US2016/038020 WO2017138976A1 (en) 2016-02-12 2016-06-17 Encryption techniques

Publications (4)

Publication Number Publication Date
GB201717704D0 GB201717704D0 (en) 2017-12-13
GB2552438A GB2552438A (en) 2018-01-24
GB2552438B GB2552438B (en) 2018-07-04
GB2552438B8 true GB2552438B8 (en) 2021-12-08

Family

ID=59563510

Family Applications (2)

Application Number Title Priority Date Filing Date
GB1808581.1A Active GB2565185B (en) 2016-02-12 2016-06-17 Encryption techniques
GB1717704.9A Active GB2552438B8 (en) 2016-02-12 2016-06-17 Encryption techniques

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GB1808581.1A Active GB2565185B (en) 2016-02-12 2016-06-17 Encryption techniques

Country Status (4)

Country Link
AU (1) AU2016392715B2 (en)
CA (1) CA3014175A1 (en)
GB (2) GB2565185B (en)
WO (1) WO2017138976A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10263966B2 (en) 2016-04-14 2019-04-16 Sophos Limited Perimeter enforcement of encryption rules
US10650154B2 (en) 2016-02-12 2020-05-12 Sophos Limited Process-level control of encrypted content
US9984248B2 (en) 2016-02-12 2018-05-29 Sophos Limited Behavioral-based control of access to encrypted content by a process
US10791097B2 (en) 2016-04-14 2020-09-29 Sophos Limited Portable encryption format
US10681078B2 (en) 2016-06-10 2020-06-09 Sophos Limited Key throttling to mitigate unauthorized file access
US10628597B2 (en) 2016-04-14 2020-04-21 Sophos Limited Just-in-time encryption
US10686827B2 (en) 2016-04-14 2020-06-16 Sophos Limited Intermediate encryption for exposed content
GB2551983B (en) 2016-06-30 2020-03-04 Sophos Ltd Perimeter encryption
US11138574B2 (en) * 2017-02-17 2021-10-05 Tiffany Walling-McGarity Systems and methods for protecting digital media
US11126718B2 (en) * 2017-07-12 2021-09-21 Acronis International Gmbh Method for decrypting data encrypted by ransomware
CN110990875B (en) * 2019-12-06 2023-06-20 九江学院 Ciphertext access control method based on cloud computing platform
US11880482B2 (en) * 2020-12-10 2024-01-23 International Business Machines Corporation Secure smart containers for controlling access to data
US20240171556A1 (en) * 2021-03-30 2024-05-23 Tlefonaktiebolaget LM Ericsson (publ) Network Time Protocol Key Encryption

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6885747B1 (en) * 1997-02-13 2005-04-26 Tec.Sec, Inc. Cryptographic key split combiner
US8090659B2 (en) * 2001-09-18 2012-01-03 Music Public Broadcasting, Inc. Method and system for providing location-obscured media delivery
US8826449B2 (en) * 2007-09-27 2014-09-02 Protegrity Corporation Data security in a disconnected environment
US7712143B2 (en) * 2006-09-27 2010-05-04 Blue Ridge Networks, Inc. Trusted enclave for a computer system
US7783666B1 (en) * 2007-09-26 2010-08-24 Netapp, Inc. Controlling access to storage resources by using access pattern based quotas
US20090144545A1 (en) * 2007-11-29 2009-06-04 International Business Machines Corporation Computer system security using file system access pattern heuristics
KR20100114066A (en) * 2008-01-31 2010-10-22 인터내셔널 비지네스 머신즈 코포레이션 Method and system for encrypted file access
ES2449790T3 (en) * 2008-02-22 2014-03-21 Security First Corp. Systems and methods for secure management and communication in a work group
US8281382B1 (en) * 2008-06-30 2012-10-02 Amazon Technologies, Inc. Dynamic throttling systems and services
US20120174196A1 (en) * 2010-12-30 2012-07-05 Suresh Bhogavilli Active validation for ddos and ssl ddos attacks
EP2817917B1 (en) * 2012-02-20 2018-04-11 KL Data Security Pty Ltd Cryptographic method and system
US9374369B2 (en) * 2012-12-28 2016-06-21 Lookout, Inc. Multi-factor authentication and comprehensive login system for client-server networks
GB2516972A (en) * 2013-08-09 2015-02-11 Ibm Validating DDoS attacks based on social media content
GB2564589B (en) * 2014-09-14 2019-07-03 Sophos Ltd Labeling computing objects for improved threat detection

Also Published As

Publication number Publication date
GB2565185A (en) 2019-02-06
GB2552438A (en) 2018-01-24
AU2016392715A1 (en) 2018-09-13
GB2565185B (en) 2019-11-27
AU2016392715B2 (en) 2020-07-23
GB201717704D0 (en) 2017-12-13
CA3014175A1 (en) 2017-08-17
GB201808581D0 (en) 2018-07-11
GB2552438B (en) 2018-07-04
WO2017138976A1 (en) 2017-08-17

Similar Documents

Publication Publication Date Title
GB2551242B (en) Authentication
GB2551983B (en) Perimeter encryption
AU201616677S (en) Cylindres
GB2552438B (en) Encryption techniques
GB201615128D0 (en) Methods
GB201610162D0 (en) Methods
GB201709075D0 (en) Methods
GB201621728D0 (en) Methods
GB201621386D0 (en) Methods
PL3258640T3 (en) Location based authentication
GB201615343D0 (en) Methods
IL261504B (en) שילובים של גליקואלקלואידים ושימושים שונים בהם
AU201710580S (en) Bookrack
GB201619945D0 (en) Methods
AU201713059S (en) SUNSHADE - square
AU201713060S (en) SUNSHADE - triangle
GB2546802B (en) Disk encryption
GB2546803B (en) Disk encryption
AU2016376V (en) NinbellaPurple Alyogyne huegelii
AU2016359V (en) JCU6 Desmanthus bicornutus
AU2016361V (en) JCU8 Desmanthus virgatus
AU2016362V (en) JCU9 Desmanthus pernambucanus
AU2016360V (en) JCU7 Desmanthus leptophyllus
AU201616673S (en) tallboy
AU2016303V (en) Desse1601 Desmanthus virgatus

Legal Events

Date Code Title Description
S117 Correction of errors in patents and applications (sect. 117/patents act 1977)

Free format text: REQUEST FILED; REQUEST FOR CORRECTION UNDER SECTION 117 FILED ON 19 OCTOBER 2021

S117 Correction of errors in patents and applications (sect. 117/patents act 1977)

Free format text: CORRECTIONS ALLOWED; REQUEST FOR CORRECTION UNDER SECTION 117 FILED ON 19 OCTOBER 2021 ALLOWED ON 25 NOVEMBER 2021