SG11202103826SA - Method of secure communication and system thereof - Google Patents

Method of secure communication and system thereof

Info

Publication number
SG11202103826SA
SG11202103826SA SG11202103826SA SG11202103826SA SG11202103826SA SG 11202103826S A SG11202103826S A SG 11202103826SA SG 11202103826S A SG11202103826S A SG 11202103826SA SG 11202103826S A SG11202103826S A SG 11202103826SA SG 11202103826S A SG11202103826S A SG 11202103826SA
Authority
SG
Singapore
Prior art keywords
secure communication
secure
communication
Prior art date
Application number
SG11202103826SA
Inventor
Daniel Mondy Finchelstein
Yuval Moshe Porat
Yaacov Fenster
Original Assignee
Kazuar Advanced Tech Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kazuar Advanced Tech Ltd filed Critical Kazuar Advanced Tech Ltd
Publication of SG11202103826SA publication Critical patent/SG11202103826SA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/565Static detection by checking file integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0471Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Virology (AREA)
  • Storage Device Security (AREA)
SG11202103826SA 2018-11-21 2019-11-13 Method of secure communication and system thereof SG11202103826SA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IL263181A IL263181A (en) 2018-11-21 2018-11-21 Method of secure communication and system thereof
PCT/IL2019/051238 WO2020105032A1 (en) 2018-11-21 2019-11-13 Method of secure communication and system thereof

Publications (1)

Publication Number Publication Date
SG11202103826SA true SG11202103826SA (en) 2021-06-29

Family

ID=66624734

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202103826SA SG11202103826SA (en) 2018-11-21 2019-11-13 Method of secure communication and system thereof

Country Status (8)

Country Link
US (1) US11876783B2 (en)
EP (1) EP3884644A4 (en)
JP (1) JP7470116B2 (en)
KR (1) KR20210092745A (en)
AU (1) AU2019383075A1 (en)
IL (1) IL263181A (en)
SG (1) SG11202103826SA (en)
WO (1) WO2020105032A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11641363B2 (en) * 2019-01-14 2023-05-02 Qatar Foundation For Education, Science And Community Development Methods and systems for verifying the authenticity of a remote service
US11468142B1 (en) 2020-03-21 2022-10-11 Menlo Security, Inc. Managing content uploads
US11356275B2 (en) * 2020-05-27 2022-06-07 International Business Machines Corporation Electronically verifying a process flow
US20220329671A1 (en) * 2021-04-08 2022-10-13 Mantech International Corporation Systems and methods for cross domain solutions in multi-cloud environments

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5978475A (en) * 1997-07-18 1999-11-02 Counterpane Internet Security, Inc. Event auditing system
JP4145582B2 (en) 2002-06-28 2008-09-03 Kddi株式会社 Computer virus inspection device and mail gateway system
US7865931B1 (en) * 2002-11-25 2011-01-04 Accenture Global Services Limited Universal authorization and access control security measure for applications
US8738708B2 (en) * 2004-12-21 2014-05-27 Mcafee, Inc. Bounce management in a trusted communication network
WO2007055770A2 (en) 2005-11-07 2007-05-18 Gdx Network, Inc. Trusted communication network
US8495727B2 (en) * 2007-08-07 2013-07-23 Microsoft Corporation Spam reduction in real time communications by human interaction proof
CN101651537B (en) 2008-08-15 2013-07-10 上海贝尔阿尔卡特股份有限公司 Method and device for performing distributed security control in communication network system
US10114966B2 (en) * 2015-03-19 2018-10-30 Netskope, Inc. Systems and methods of per-document encryption of enterprise information stored on a cloud computing service (CCS)
US10476900B2 (en) * 2016-09-30 2019-11-12 McAFEE, LLC. Safe sharing of sensitive data

Also Published As

Publication number Publication date
AU2019383075A1 (en) 2021-05-27
WO2020105032A1 (en) 2020-05-28
IL263181A (en) 2020-05-31
JP7470116B2 (en) 2024-04-17
JP2022509121A (en) 2022-01-20
EP3884644A4 (en) 2022-07-27
EP3884644A1 (en) 2021-09-29
US11876783B2 (en) 2024-01-16
US20210377219A1 (en) 2021-12-02
KR20210092745A (en) 2021-07-26

Similar Documents

Publication Publication Date Title
IL267839A (en) An audio communication system and method
GB201601078D0 (en) Communication system and method
SG11202103826SA (en) Method of secure communication and system thereof
SG11202000243VA (en) Cross network authentication method and system
GB201916840D0 (en) Voice authentication system and method
GB2589017B (en) Fracturing system and method
IL278971A (en) System, device, and method of match-making
GB2572677B (en) System and method
SG11202009331XA (en) Method of secure communication among protected containers and system thereof
GB2545764B (en) A communication system and a method of communication
SG11201900758UA (en) Communication system and communication method
SG11202010501PA (en) System and method for establishing secure communication
EP3723426A4 (en) Communication method and system
GB201816668D0 (en) System and method
GB201817093D0 (en) Authentication system and method
GB201809582D0 (en) System and method
IL257059B (en) Multi-beamforming system and method
SG11202006836TA (en) Communication method and communication system
SG11202002049TA (en) Communication system and communication method
GB201812593D0 (en) Illimination system and method
EP3639220A4 (en) Workscope system and method of use thereof
GB201516797D0 (en) Building management system and method of communication
EP3703223A4 (en) Communication system and method of communication
GB2584637B (en) Communication system and method
GB202007509D0 (en) Communication system and method