MX355275B - Acceso habilitado a datos. - Google Patents

Acceso habilitado a datos.

Info

Publication number
MX355275B
MX355275B MX2016002141A MX2016002141A MX355275B MX 355275 B MX355275 B MX 355275B MX 2016002141 A MX2016002141 A MX 2016002141A MX 2016002141 A MX2016002141 A MX 2016002141A MX 355275 B MX355275 B MX 355275B
Authority
MX
Mexico
Prior art keywords
data
key
received
requesting party
access
Prior art date
Application number
MX2016002141A
Other languages
English (en)
Other versions
MX2016002141A (es
Inventor
Boris Taratine
Lewis Malcolm
Original Assignee
Visa Europe Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Europe Ltd filed Critical Visa Europe Ltd
Publication of MX2016002141A publication Critical patent/MX2016002141A/es
Publication of MX355275B publication Critical patent/MX355275B/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2255Hash tables
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/25Integrating or interfacing systems involving database management systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Electrical Discharge Machining, Electrochemical Machining, And Combined Machining (AREA)

Abstract

La presente invención se refiere a métodos, sistemas, programas y aparatos informáticos para habilitar el acceso a datos por una parte solicitante. Una pluralidad de conjuntos de datos se genera. Una función unidireccional luego se utiliza para generar una pluralidad de claves cada una asociada con uno respectivo de la pluralidad de conjuntos. La información asociada con los datos en un conjunto dado se utiliza como entrada a la función unidireccional cuando se genera la clave para ese conjunto. Las claves se distribuyen a las partes solicitantes. Posteriormente, una parte solicitante puede hacer una solicitud de acceso a datos utilizando la clave recibida. Tras recibir una clave, el acceso a los datos se puede habilitar. La parte solicitante entonces puede generar los datos de validación de la información asociada con al menos una parte de los datos recibidos y validar los datos recibidos comparando los datos de validación con los datos derivados de la clave recibida.
MX2016002141A 2013-08-19 2014-08-19 Acceso habilitado a datos. MX355275B (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1314782.2A GB2514428B (en) 2013-08-19 2013-08-19 Enabling access to data
PCT/GB2014/052545 WO2015025156A1 (en) 2013-08-19 2014-08-19 Enabling access to data

Publications (2)

Publication Number Publication Date
MX2016002141A MX2016002141A (es) 2016-06-23
MX355275B true MX355275B (es) 2018-04-12

Family

ID=49301879

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2016002141A MX355275B (es) 2013-08-19 2014-08-19 Acceso habilitado a datos.

Country Status (9)

Country Link
US (2) US10133872B2 (es)
EP (2) EP3036664B1 (es)
KR (2) KR102422183B1 (es)
CN (2) CN105659231B (es)
AU (1) AU2014310396B2 (es)
CA (1) CA2921740C (es)
GB (1) GB2514428B (es)
MX (1) MX355275B (es)
WO (1) WO2015025156A1 (es)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10146850B2 (en) 2012-10-30 2018-12-04 FHOOSH, Inc. Systems and methods for collecting, classifying, organizing and populating information on electronic forms
GB2514428B (en) 2013-08-19 2016-01-13 Visa Europe Ltd Enabling access to data
US10579823B2 (en) 2014-09-23 2020-03-03 Ubiq Security, Inc. Systems and methods for secure high speed data generation and access
CA2962432C (en) 2014-09-23 2023-04-18 FHOOSH, Inc. Secure high speed data storage, access, recovery, and transmission
US10165050B2 (en) 2014-12-15 2018-12-25 FHOOSH, Inc. Systems and methods for diffracted data retrieval
US10231123B2 (en) * 2015-12-07 2019-03-12 GM Global Technology Operations LLC Bluetooth low energy (BLE) communication between a mobile device and a vehicle
US11349656B2 (en) 2018-03-08 2022-05-31 Ubiq Security, Inc. Systems and methods for secure storage and transmission of a data stream
US11424920B2 (en) 2019-08-19 2022-08-23 Red Hat, Inc. Proof-of-work key wrapping for cryptographically controlling data access
US11436352B2 (en) 2019-08-19 2022-09-06 Red Hat, Inc. Proof-of-work key wrapping for restricting data execution based on device capabilities
US11411728B2 (en) 2019-08-19 2022-08-09 Red Hat, Inc. Proof-of-work key wrapping with individual key fragments
US11411938B2 (en) * 2019-08-19 2022-08-09 Red Hat, Inc. Proof-of-work key wrapping with integrated key fragments
US11271734B2 (en) 2019-08-19 2022-03-08 Red Hat, Inc. Proof-of-work key wrapping for verifying device capabilities
US11316839B2 (en) 2019-08-19 2022-04-26 Red Hat, Inc. Proof-of-work key wrapping for temporally restricting data access
US11303437B2 (en) 2019-08-19 2022-04-12 Red Hat, Inc. Proof-of-work key wrapping with key thresholding

Family Cites Families (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5174465A (en) 1991-03-05 1992-12-29 Cap Snap Co. One-piece fitment and cap with tamper-evident band
US5483596A (en) * 1994-01-24 1996-01-09 Paralon Technologies, Inc. Apparatus and method for controlling access to and interconnection of computer system resources
US5617082A (en) * 1994-11-15 1997-04-01 Micro Enhanced Technology, Inc. Electronic access control device utilizing a single microcomputer integrated circuit
EP2270687A2 (en) * 1995-04-11 2011-01-05 Kinetech, Inc. Identifying data in a data processing system
AU757667C (en) * 1998-01-23 2003-10-16 Emc Corporation Access to content addressable data over a network
US6807632B1 (en) * 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
US6311216B1 (en) * 1998-05-29 2001-10-30 Microsoft Corporation Method, computer program product, and system for client-side deterministic routing and URL lookup into a distributed cache of URLS
US6336187B1 (en) * 1998-06-12 2002-01-01 International Business Machines Corp. Storage system with data-dependent security
US10326798B2 (en) * 1998-07-16 2019-06-18 Grid7, LLC System and method for secure data transmission and storage
JP2001331509A (ja) * 2000-05-22 2001-11-30 Hitachi Ltd リレーショナルデータベース処理装置、リレーショナルデータベースの処理方法及びリレーショナルデータベースの処理プログラムを記録したコンピュータ読み取り可能な記録媒体
US20030115452A1 (en) * 2000-12-19 2003-06-19 Ravi Sandhu One time password entry to access multiple network sites
US20030002668A1 (en) * 2001-06-30 2003-01-02 Gary Graunke Multi-level, multi-dimensional content protections
US7197142B2 (en) 2001-08-24 2007-03-27 Alten Alexander I System and methods for a vernam stream cipher
EP1472816A4 (en) * 2002-01-30 2010-01-27 Tecsec Inc ACCESS SYSTEM USING MULTI-FACTOR IDENTIFICATION AND AUTHENTICATION
GB2399724B (en) * 2003-03-15 2005-04-27 Hewlett Packard Development Co Method and system for regulating access to a service
GB2400699B (en) * 2003-04-17 2006-07-05 Hewlett Packard Development Co Security data provision method and apparatus and data recovery method and system
US7515717B2 (en) * 2003-07-31 2009-04-07 International Business Machines Corporation Security containers for document components
GB2404489A (en) 2003-07-31 2005-02-02 Sony Uk Ltd Access control for digital storage medium content
KR100890573B1 (ko) * 2003-08-05 2009-03-25 세파톤 인코포레이티드 에뮬레이팅된 저장 시스템
US7734051B2 (en) * 2004-11-30 2010-06-08 Novell, Inc. Key distribution
US8286157B2 (en) * 2005-02-28 2012-10-09 International Business Machines Corporation Method, system and program product for managing applications in a shared computer infrastructure
KR101153640B1 (ko) * 2005-05-04 2012-06-18 삼성전자주식회사 디지털 멀티미디어 방송 수신 제한 시스템 및 그 방법
JP2009510955A (ja) 2005-10-05 2009-03-12 プリヴァスヒア アーゲー ユーザ認証の方法およびデバイス
JP2007299088A (ja) * 2006-04-28 2007-11-15 Fujitsu Ltd データ保護システム、方法及びプログラム
US20080022117A1 (en) * 2006-07-21 2008-01-24 Antonius Kalker Enabling access to more than one encrypted data segment of a segmentable data stream
US20080031459A1 (en) * 2006-08-07 2008-02-07 Seth Voltz Systems and Methods for Identity-Based Secure Communications
JP4179563B2 (ja) * 2006-09-21 2008-11-12 インターナショナル・ビジネス・マシーンズ・コーポレーション 暗号通信の暗号鍵を管理する技術
US8266706B2 (en) * 2007-01-26 2012-09-11 Microsoft Corporation Cryptographically controlling access to documents
WO2009079263A1 (en) * 2007-12-14 2009-06-25 Casdex, Inc. System for logging and reporting access to content using unique content identifiers
US8176540B2 (en) * 2008-03-11 2012-05-08 International Business Machines Corporation Resource based non-interactive entity application proxy method and system
US7967215B2 (en) * 2008-04-18 2011-06-28 Vivotech Inc. Systems, methods, and computer program products for supporting multiple contactless applications using different security keys
US20090290714A1 (en) * 2008-05-20 2009-11-26 Microsoft Corporation Protocol for Verifying Integrity of Remote Data
US9288216B2 (en) * 2008-06-19 2016-03-15 Qualcomm Incorporated Methods and apparatus for reducing the effectiveness of chosen location attacks in a peer-to-peer overlay network
US8935528B2 (en) * 2008-06-26 2015-01-13 Microsoft Corporation Techniques for ensuring authentication and integrity of communications
DE102008042406B4 (de) * 2008-09-26 2010-10-07 Compugroup Holding Ag Verfahren zum sicheren Austausch von Daten
US9077537B2 (en) * 2008-11-13 2015-07-07 International Business Machines Corporation Generating secure private keys for use in a public key communications environment
US8151333B2 (en) * 2008-11-24 2012-04-03 Microsoft Corporation Distributed single sign on technologies including privacy protection and proactive updating
US11075754B2 (en) * 2009-01-15 2021-07-27 International Business Machines Corporation Universal personal medical database access control
JP4834748B2 (ja) * 2009-03-10 2011-12-14 株式会社東芝 情報記憶媒体、媒体認証機器、媒体認証システム、及びicカード
DE102009027268B3 (de) * 2009-06-29 2010-12-02 Bundesdruckerei Gmbh Verfahren zur Erzeugung eines Identifikators
US20110238985A1 (en) * 2010-03-24 2011-09-29 Nokia Corporation Method and apparatus for facilitating provision of content protected by identity-based encryption
US9137238B1 (en) * 2010-08-06 2015-09-15 RightQuestions, LLC Pass-sequences
US20140142993A1 (en) * 2010-12-02 2014-05-22 John Sanders Talent Booking System and Method
KR20120100046A (ko) * 2011-03-02 2012-09-12 삼성전자주식회사 분산 환경 네트워크에서 컨텐츠의 접근 제어를 위한 장치 및 방법
JP2012195903A (ja) * 2011-03-18 2012-10-11 Toshiba Corp 情報処理装置、プログラム及びアクセス制御システム
JP5624510B2 (ja) * 2011-04-08 2014-11-12 株式会社東芝 記憶装置、記憶システム及び認証方法
EP2521066A1 (en) * 2011-05-05 2012-11-07 Axiomatics AB Fine-grained relational database access-control policy enforcement using reverse queries
US8953789B2 (en) * 2011-06-01 2015-02-10 International Business Machines Corporation Combining key control information in common cryptographic architecture services
US9052824B2 (en) * 2012-01-26 2015-06-09 Upthere, Inc. Content addressable stores based on sibling groups
WO2013114125A2 (en) * 2012-02-03 2013-08-08 David Sallis A method and database system for secure storage and communication of information
WO2014023969A1 (en) * 2012-08-08 2014-02-13 Brittan Steven Johnathan Authentication method and system
US20140115029A1 (en) * 2012-10-18 2014-04-24 International Business Machines Corporation Selective data transfer between a server and client
US9305172B2 (en) * 2013-03-15 2016-04-05 Mcafee, Inc. Multi-ring encryption approach to securing a payload using hardware modules
EP3025271B1 (en) * 2013-07-24 2020-04-01 Marvell World Trade Ltd. Key rotation for a memory controller
US9798888B2 (en) * 2013-07-30 2017-10-24 Hewlett Packard Enterprise Development Lp Data management
GB2514428B (en) 2013-08-19 2016-01-13 Visa Europe Ltd Enabling access to data

Also Published As

Publication number Publication date
CA2921740A1 (en) 2015-02-26
GB201314782D0 (en) 2013-10-02
CN112069092B (zh) 2023-12-29
MX2016002141A (es) 2016-06-23
KR102422183B1 (ko) 2022-07-18
GB2514428B (en) 2016-01-13
WO2015025156A1 (en) 2015-02-26
KR20160044022A (ko) 2016-04-22
KR102555164B1 (ko) 2023-07-13
CN105659231B (zh) 2020-09-29
EP3036664A1 (en) 2016-06-29
CN112069092A (zh) 2020-12-11
US20160171224A1 (en) 2016-06-16
KR20220104278A (ko) 2022-07-26
EP3036664B1 (en) 2020-04-08
CN105659231A (zh) 2016-06-08
GB2514428A (en) 2014-11-26
US10133872B2 (en) 2018-11-20
CA2921740C (en) 2023-03-21
AU2014310396B2 (en) 2020-02-27
EP3694143A3 (en) 2020-10-21
US10810315B2 (en) 2020-10-20
EP3694143B1 (en) 2023-07-26
AU2014310396A1 (en) 2016-03-03
US20190087590A1 (en) 2019-03-21
EP3694143A2 (en) 2020-08-12

Similar Documents

Publication Publication Date Title
MX355275B (es) Acceso habilitado a datos.
PH12019501715A1 (en) Digital certificate management method and apparatus, and electronic device
AU2018256568A1 (en) Systems and methods for software based encryption
MY192409A (en) Business processing method and apparatus
MX2021014176A (es) Metodo y sistema para una variante de cadena de bloques utilizando firmas digitales.
GB2573666A (en) Verifying authenticity of computer readable information using the blockchain
MX2019012571A (es) Sistemas y metodos para verificacion y autenticacion de dispositivos.
IN2013MU03727A (es)
MX2017001090A (es) Gestion de claves inalambrica para autenticacion.
EP3779753A3 (en) Validation cryptogram for interaction
MX347812B (es) Uso de operadores inversos para consultas en redes sociales en linea.
NZ701459A (en) Systems and methods for secure processing with embedded cryptographic unit
CA2902821C (en) System for metadata management
SG10201810140QA (en) Remote server encrypted data provisioning system and methods
MX345061B (es) Metodo, uno o mas medios de almacenamiento no transitorios legibles por computadora y un dispositivo, que en particular se refiere a recursos de computo y/o computo confiable basado en dispositivo movil.
MX2016014461A (es) Aprovisionamiento de licencias de gestion de derechos digitales (drm) en un dispositivo cliente que utiliza un servidor de actualizaciones.
GB2538927A (en) Methods and apparatus to identify media using hash keys
EP3627843A3 (en) Systems and methods for performing transport i/o
GB2543726A (en) Password-based generation and management of secret cryptographic keys
MX346844B (es) Pantalla de bloqueo con aplicaciones vinculadas a un sistema de redes sociales.
MY200899A (en) Permission Management And Resource Control Method And Apparatus
IN2013DE02920A (es)
GB201307478D0 (en) Systems and methods for data access protection
IN2013MU03265A (es)
PH12016502166A1 (en) System and method for provisioning credit

Legal Events

Date Code Title Description
FG Grant or registration