GB2502230B - A cryptographic system and method - Google Patents

A cryptographic system and method

Info

Publication number
GB2502230B
GB2502230B GB1315678.1A GB201315678A GB2502230B GB 2502230 B GB2502230 B GB 2502230B GB 201315678 A GB201315678 A GB 201315678A GB 2502230 B GB2502230 B GB 2502230B
Authority
GB
United Kingdom
Prior art keywords
cryptographic system
cryptographic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1315678.1A
Other versions
GB201315678D0 (en
GB2502230A (en
Inventor
Kevin Sloan
Chris Greengrass
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
AMETHYST CRYPTOGRAPHIC SERVICES Ltd
Original Assignee
AMETHYST CRYPTOGRAPHIC SERVICES Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by AMETHYST CRYPTOGRAPHIC SERVICES Ltd filed Critical AMETHYST CRYPTOGRAPHIC SERVICES Ltd
Publication of GB201315678D0 publication Critical patent/GB201315678D0/en
Publication of GB2502230A publication Critical patent/GB2502230A/en
Application granted granted Critical
Publication of GB2502230B publication Critical patent/GB2502230B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
GB1315678.1A 2011-03-10 2012-03-09 A cryptographic system and method Active GB2502230B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB201104094A GB201104094D0 (en) 2011-03-10 2011-03-10 A cryptographic system and method
PCT/GB2012/050535 WO2012120313A1 (en) 2011-03-10 2012-03-09 A cryptographic system and method

Publications (3)

Publication Number Publication Date
GB201315678D0 GB201315678D0 (en) 2013-10-16
GB2502230A GB2502230A (en) 2013-11-20
GB2502230B true GB2502230B (en) 2015-08-26

Family

ID=43980790

Family Applications (2)

Application Number Title Priority Date Filing Date
GB201104094A Ceased GB201104094D0 (en) 2011-03-10 2011-03-10 A cryptographic system and method
GB1315678.1A Active GB2502230B (en) 2011-03-10 2012-03-09 A cryptographic system and method

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GB201104094A Ceased GB201104094D0 (en) 2011-03-10 2011-03-10 A cryptographic system and method

Country Status (2)

Country Link
GB (2) GB201104094D0 (en)
WO (1) WO2012120313A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140201531A1 (en) * 2013-01-14 2014-07-17 Enterproid Hk Ltd Enhanced mobile security
US20140201532A1 (en) * 2013-01-14 2014-07-17 Enterproid Hk Ltd Enhanced mobile security
US10560441B2 (en) * 2014-12-17 2020-02-11 Amazon Technologies, Inc. Data security operations with expectations
CN105429991A (en) * 2015-12-02 2016-03-23 成都汇合乾元科技有限公司 Efficient data transmission method for mobile terminal
US11693404B2 (en) * 2020-10-22 2023-07-04 Ge Aviation Systems Llc Trusted autonomy framework for unmanned aerial systems
US20230418953A1 (en) * 2022-06-22 2023-12-28 Palantir Technologies Inc. Secure high scale cryptographic computation through delegated key access

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020071564A1 (en) * 2000-12-11 2002-06-13 Kurn David Michael Scalable computer system using password-based private key encryption
US20030063752A1 (en) * 2001-09-26 2003-04-03 General Instrument Corporation Access control and key management system for streaming media
US20050102244A1 (en) * 1999-09-20 2005-05-12 Dickinson Alexander G. Cryptographic server with provisions for interoperability between cryptographic systems
US20100088233A1 (en) * 2001-06-18 2010-04-08 Oliver Tattan Electronic data vault providing biometrically protected electronic signatures

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6154543A (en) 1998-11-25 2000-11-28 Hush Communications Anguilla, Inc. Public key cryptosystem with roaming user capability
AU2002225750A1 (en) 2000-11-27 2002-06-03 Hotlocker.Com, Inc. Method and system for encrypting shared documents for transmission and storage using triple des key to encrypt/decrypt shared documents and ecc public/privat key pair to transmit triple des key
US20020071567A1 (en) 2000-12-12 2002-06-13 Kurn David Michael Scalable computer system using remote agents to manipulate cryptographic keys
US20080178010A1 (en) 2007-01-18 2008-07-24 Vaterlaus Robert K Cryptographic web service

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050102244A1 (en) * 1999-09-20 2005-05-12 Dickinson Alexander G. Cryptographic server with provisions for interoperability between cryptographic systems
US20020071564A1 (en) * 2000-12-11 2002-06-13 Kurn David Michael Scalable computer system using password-based private key encryption
US20100088233A1 (en) * 2001-06-18 2010-04-08 Oliver Tattan Electronic data vault providing biometrically protected electronic signatures
US20030063752A1 (en) * 2001-09-26 2003-04-03 General Instrument Corporation Access control and key management system for streaming media

Also Published As

Publication number Publication date
GB201104094D0 (en) 2011-04-27
WO2012120313A1 (en) 2012-09-13
GB201315678D0 (en) 2013-10-16
GB2502230A (en) 2013-11-20

Similar Documents

Publication Publication Date Title
IL261822B (en) Payment system and method
HK1201368A1 (en) Security system and method
IL234215B (en) Cryptographic method and system
ZA201407992B (en) System and method for a compressor
IL228003A0 (en) System and method for application attestation
GB201117278D0 (en) Method and system
ZA201309700B (en) Electrodesalination system and method
EP2766839A4 (en) System and method for creating secure applications
GB201105230D0 (en) A method, apparatus and system
EP2686793A4 (en) System and method for realizing a building system
HK1208741A1 (en) Method and system for authenticating a timepiece
EP2782704A4 (en) System and method for cardboard-handling
GB2497517B (en) A reconstruction system and method
GB201121384D0 (en) Tamping system and method
HK1213635A1 (en) Method and system for authenticating a timepiece
EP2692166A4 (en) Authentication method and system
EP2721505A4 (en) Hierarchical display-server system and method
GB201115543D0 (en) Transaction system and method
EP2795035A4 (en) A delivery method and system
GB2496834B (en) Object location method and system
GB2502230B (en) A cryptographic system and method
GB201120488D0 (en) A system and method
EP2678817A4 (en) A market access system and method
HUE037376T2 (en) Charging-station and method for securing a charging-station
ZA201309582B (en) Authentication system and method therefor