GB2583419A - Methods of secure communication - Google Patents

Methods of secure communication Download PDF

Info

Publication number
GB2583419A
GB2583419A GB2009751.5A GB202009751A GB2583419A GB 2583419 A GB2583419 A GB 2583419A GB 202009751 A GB202009751 A GB 202009751A GB 2583419 A GB2583419 A GB 2583419A
Authority
GB
United Kingdom
Prior art keywords
message
server
encryption key
key
receiver
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB2009751.5A
Other versions
GB202009751D0 (en
Inventor
Ramanlal Patel Ajit
Modi Himanshu
Vala Vijay
Thomas Sanal
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wellness Tech And Media Group Ltd
Original Assignee
Wellness Tech And Media Group Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wellness Tech And Media Group Ltd filed Critical Wellness Tech And Media Group Ltd
Publication of GB202009751D0 publication Critical patent/GB202009751D0/en
Publication of GB2583419A publication Critical patent/GB2583419A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]

Abstract

The invention provides methods of sending a secure message from a sender to a receiver, wherein both the sender and receiver each have a corresponding public key and private key and each have access to the other's public key, the method comprising: a) generating a message-encryption key; b) encrypting the message with the message-encryption key to generate an encrypted message and sending the encrypted message to the receiver via a first server; and c) encrypting the message-encryption key with the receiver's public key and/or the sender's private key to generate an encrypted message-encryption key and sending the encrypted message-encryption key to the receiver via a second server along with corresponding methods for receiving a secure message comprising: a) receiving an encrypted message from a sender via a first server; b) receiving an encrypted message-encryption key from the sender via a second server; c) decrypting the encrypted message-encryption key with the sender's public key and/or the receiver's private key to provide a decrypted message-encryption key; and d) decrypting the encrypted message with the decrypted message-encryption key.

Claims (33)

1. A method of sending a secure message from a sender to a receiver, wherein both the sender and receiver each have a corresponding public key and private key and each have access to the otherâ s public key, the method comprising: a) generating a message-encryption key; b) encrypting the message with the message-encryption key to generate an encrypted message and sending the encrypted message to the receiver via a first server; and c) encrypting the message-encryption key with the receiverâ s public key and/or the senderâ s private key to generate an encrypted message-encryption key and sending the encrypted message-encryption key to the receiver via a second server.
2. A method of receiving a secure message from a sender to a receiver, wherein both the sender and receiver each have a corresponding public key and private key and each have access to the otherâ s public key, the method comprising: a) receiving an encrypted message from a sender via a first server; b) receiving an encrypted message-encryption key from the sender via a second server; c) decrypting the encrypted message-encryption key with the senderâ s public key and/or the receiverâ s private key to provide a decrypted message-encryption key; and d) decrypting the encrypted message with the decrypted message-encryption key.
3. A method according to claim 1 or claim 2 where the method further comprises, prior to sending/receiving a message, the sender/receiver transmitting their public key to a third server .
4. A method according to claim 3 wherein the method further comprises the sender/receiver retrieving the receiverâ s/senderâ s public key respectively from the third server.
5. A method according to claim 1 or claim 2, the method further comprising a process of exchanging public keys between a sender and a receiver, the process of exchanging public keys comprising: i) the sender and the receiver each generating a pair of corresponding public and private keys; ii) the sender and/or receiver transmitting their public key(s) to a third server; and iii) the sender retrieving the receiverâ s public key from the third server and/or the receiver retrieving the senderâ s public key from the third server.
6. A method according to claim 5, the method further comprising a process of exchanging authentication certificates, the process of exchanging authentication certificates comprising: i) the sender and/or receiver transmitting their authentication certificates to a third server; and iii) the sender retrieving the receiverâ s authentication certificate from the third server and/or the receiver retrieving the senderâ s authentication certificate from the third server.
7. A method according to any one of claims 1 to 7 wherein the first server is a third-party service provider server, for example an SMS service provider server or an email service provider server.
8. A method according to claim 1 or any claim dependent thereon, wherein the method further comprising a process of exchanging authentication certificates (for example, a process of exchanging authentication certificates as defined in claim 5), and wherein step c) comprises either: i) encrypting the message-encryption key with the senderâ s private key to generate an encrypted message-encryption key and encrypting the senderâ s authentication certificate with the receiverâ s public key to generate an encrypted authentication certificate and sending the encrypted message-encryption key and the encrypted authentication certificate to the receiver via a second server; or ii) encrypting the message-encryption key with the receiverâ s public key to generate an encrypted message-encryption key and encrypting the senderâ s authentication certificate with the senderâ s private key to generate an encrypted authentication certificate and sending the encrypted message-encryption key and the encrypted authentication certificate to the receiver via a second server.
9. A method according to claim 1 or any claim dependent thereon wherein step c) comprises: encrypting the message-encryption key with the receiverâ s public key and the senderâ s private key to generate an encrypted message-encryption key and sending the encrypted message-encryption key to the receiver via the second server.
10. A method according to claim 9 wherein step c) comprises: encrypting the message-encryption key with the receiverâ s public key followed by encrypting the message-encryption key with the senderâ s private key to generate an encrypted message-encryption key and sending the encrypted message- encryption key to the receiver via the second server.
11. A method according to claim 2 or any claim dependent thereon, wherein the method further comprising a process of exchanging authentication certificates (for example, a process of exchanging authentication certificates as defined in claim 5), and wherein step c) comprises either: i) receiving an encrypted message-encryption key and an encrypted authentication certificate from a second server, decrypting the message-encryption key with the senderâ s public key to provide a decrypted message-encryption key and decrypting the senderâ s authentication certificate with the receiverâ s private key to provide a decrypted authentication certificate; or ii) receiving an encrypted message-encryption key and an encrypted authentication certificate from a second server, decrypting the message-encryption key with the receiverâ s private key to provide a decrypted message-encryption key and decrypting the senderâ s authentication certificate with the senderâ s public key to provide a decrypted authentication certificate.
12. A method according to claim 11 wherein the decrypted authentication certificate is matched to the authentication certificate received in the process of exchanging authentication certificates to confirm the authenticity of the sender.
13. A method according to claim 2 or any claim dependent thereon wherein step c) comprises: c) decrypting the encrypted message-encryption key with the senderâ s public key and the receiverâ s private key to provide a decrypted message-encryption key.
14. A method according to claim 13 wherein step c) comprises: c) decrypting the encrypted message-encryption key with the senderâ s public key followed by decrypting the encrypted message-encryption key with the receiverâ s private key to provide a decrypted message-encryption key.
15. A method according to any one of claim 1 or any claim dependent thereon, the method further comprising: following sending the encrypted message to the first server, receiving a unique message ID from the first server
16. A method according to claim 2 or any claim dependent thereon, the method further comprising: receiving a message with a unique message ID from the first server and receiving an encrypted message-encryption key with the same unique message ID from the second server to allow the encrypted message to be matched to the encrypted encryption key .
17. A method according to any one of claims 1 to 16 wherein the message remains encrypted on the receiver when not being displayed to a user device.
18. A method according to any one of claims 1 to 17 further comprising: i) the sender generating a first hash value using a hash function of the message to be sent by the sender; ii) the sender sending the first hash value to the receiver (e.g. via the second server); iii) the receiver receiving the first hash value from the sender (e.g. via the second server) and iii) the receiver generating a second hash value using the hash function of the message received by the receiver; wherein the receiver informs the user if the first hash value does not equal the second hash value (e.g. in the form of a notification that the content of the message has been changed).
19. A method of sending a secure message, the method comprising: i) encrypting a message with a message-encryption key; ii) sending the encrypted message to the receiver via a first server along with a request for the receiver to register with a third server; iii) receiving a unique message ID from the first server; iv) encrypting the message-encryption key with the senderâ s public key to generate a first encrypted message-encryption key v) storing the first encrypted message-encryption key in a storage database associated with the sender; vi) receiving the receiverâ s public key from the third server once the receiver has registered with the third server; vii) decrypting the first encrypted encryption key with the senderâ s private key; viii) reencrypting the encryption key (for example, with the receiverâ s public key, followed by encrypting with the senderâ s private key) to generate a second encrypted message-encryption key; and ix) sending the second encrypted message-encryption key to the receiver with the unique message ID.
20. A method of receiving a corresponding message and request to join the third server, the method comprising: i) receiving an encrypted message along with a request to join a third server from a sender via a first server; ii) registering with the third server; iii) receiving an encrypted message-encryption key from the sender via a second server; iv) decrypting the encrypted message-encryption key (for example, with the senderâ s public key and/or the receiverâ s private keys) to provide a decrypted message-encryption key; and v) decrypting the encrypted message with the decrypted message-encryption key.
21. A method of transmitting a secure message from a sender to a receiver using a first server and a second server, the method comprising: a) the sender and receiver each generating a pair of public keys and private keys; b) the sender and receiver each transmitting their public key to the third server; c) the sender retrieving the receiverâ s public key from the third server and optionally the receiver retrieving the senderâ s public key from the third server; d) the sender generating a message-encryption key; e) the sender encrypting the message with the message-encryption key to generate an encrypted message and sending the encrypted message to the receiver via the first server; f) the sender encrypting the message-encryption key with the receiverâ s public key and/or the senderâ s private key to generate an encrypted encryption key and sending the encrypted encryption key to the receiver via a second server; g) the receiver receiving the encrypted message from a sender via a first server; h) the receiver receiving the encrypted encryption key from the sender via a second server; i) the receiver decrypting the encrypted message-encryption key with the senderâ s public key and/or the receiverâ s private key to provide the decrypted message- encryption key; and j) the receiver decrypting the encrypted message with the decrypted message- encryption key.
22. A system comprising a sender device, a receiver device, wherein each device has associated therewith a corresponding public key and private key; a first server and a second server, wherein the sender device is programmed to be capable of sending an encrypted message to the receiver device via a first server and is programmed to be capable of sending an encrypted encryption key to the received device via the second server.
23. A method of using a first device to send a secure message to a second device, the method comprising: a) a registration step, wherein an application installed on the first device registers with a server and generates a public key and a private key; b) an exchange step, wherein the first device sends its public key to the server and receives a public key of a second device from the server; c) a connection step, wherein the first device establishing a secure peer-to-peer connection with the second device; d) an authentication step, wherein the first device authenticates the second device; and e) a messaging step, wherein the first device sending an encrypted message to the second device and/or the second device sending an encrypted message to the first device.
24. A method according to claim 23 wherein the exchange step comprises each device transmitting their public key to the server.
25. A method according to claim 23 or 24 wherein the exchange step comprises the first device retrieving the second deviceâ s public key from the server and/or the second device retrieving the first deviceâ s public key from the server.
26. A method according to claim 23 wherein the exchange step may comprise: i) the first device transmitting their public key to a server; ii) the first device sending a request to retrieve the second deviceâ s public key and/or unique user ID from the server; iii) the user of the second device accepting the request; iv) the server sending the public key and/or the unique user ID of the first device to the second device and sending the public key and/or unique user ID of the second device to the first device.
27. A method according to any one of claims 23 to 26 wherein the authentication step comprises: i) a first device encrypting their unique user ID with their private key; ii) the first device sending their encrypted unique user ID to a second device iii) the first device receiving a unique user ID from the second device, wherein the unique user ID is encrypted with the second deviceâ s private key; iv) the first device decrypting the unique user ID received from the second device with the second deviceâ s public key; iv) the first device confirming the authenticity of the second device.
28. A method according to any one of claims 23 to 27 wherein the messaging step comprises one of the devices (the sender) encrypting a message using a message-encryption key which is unique for each message.
29. A method according to claim 28 wherein the sender then encrypts the message-encryption key using the other deviceâ s (the receiverâ s) public key to generate an encrypted message-encryption key.
30. A method according to claim 29 wherein the encrypted message and the encrypted message-encryption key are then sent from the sender to the receiver via the secure peer-to-peer connection.
31. A method according to any one of claims 23 to 30 wherein the message remains encrypted on the receiver device when not being displayed to the user on the device.
32. A computer program for loading onto a mobile phone or other portable electronic device for carrying out all or part of any of the methods of claims 1 to 31.
33. A data carrier (for example, a mobile phone or other portable electronic device) having a computer program according to claim 32 loaded thereon.
GB2009751.5A 2017-12-04 2018-12-04 Methods of secure communication Withdrawn GB2583419A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1720175.7A GB2568966A (en) 2017-12-04 2017-12-04 An encryption process
PCT/EP2018/083456 WO2019110574A1 (en) 2017-12-04 2018-12-04 Methods of secure communication

Publications (2)

Publication Number Publication Date
GB202009751D0 GB202009751D0 (en) 2020-08-12
GB2583419A true GB2583419A (en) 2020-10-28

Family

ID=60950157

Family Applications (2)

Application Number Title Priority Date Filing Date
GB1720175.7A Withdrawn GB2568966A (en) 2017-12-04 2017-12-04 An encryption process
GB2009751.5A Withdrawn GB2583419A (en) 2017-12-04 2018-12-04 Methods of secure communication

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GB1720175.7A Withdrawn GB2568966A (en) 2017-12-04 2017-12-04 An encryption process

Country Status (2)

Country Link
GB (2) GB2568966A (en)
WO (1) WO2019110574A1 (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021028831A1 (en) * 2019-08-12 2021-02-18 Pi-Taa Technology Ltd. Real time decryption system and method for its use
CN111192050B (en) * 2019-12-31 2023-08-11 成都库珀创新科技有限公司 Digital asset private key storage and extraction method and device
US11159497B2 (en) 2020-01-29 2021-10-26 Citrix Systems, Inc. Secure message passing using semi-trusted intermediaries
CN113300999B (en) * 2020-02-21 2023-12-05 北京沃东天骏信息技术有限公司 Information processing method, electronic device, and readable storage medium
CN111600701B (en) * 2020-04-28 2023-06-27 广州华工信元通信技术有限公司 Private key storage method, device and storage medium based on blockchain
US11750572B2 (en) 2020-08-12 2023-09-05 Capital One Services, Llc System, method, and computer-accessible medium for hiding messages sent to third parties
CN112564893B (en) * 2020-10-22 2023-02-03 北京芯盾集团有限公司 Key transmission method combining circuit domain and IP domain
US11900927B2 (en) 2020-12-23 2024-02-13 Optum Technology, Inc. Cybersecurity for sensitive-information utterances in interactive voice sessions using risk profiles
US11854553B2 (en) 2020-12-23 2023-12-26 Optum Technology, Inc. Cybersecurity for sensitive-information utterances in interactive voice sessions
CN112668029A (en) * 2021-02-19 2021-04-16 张爽 Private social software and private implementation method thereof
CN113242121B (en) * 2021-04-15 2023-07-25 哈尔滨工业大学 Safety communication method based on combined encryption
CN114338156A (en) * 2021-12-28 2022-04-12 北京深思数盾科技股份有限公司 Data processing method, device and storage medium
WO2024047586A1 (en) * 2022-08-31 2024-03-07 Entrust Corporation One-time password delivery via in-band unauthenticated channel
CN117201113B (en) * 2023-09-07 2024-04-30 上海雷龙信息科技有限公司 Block chain digital signature method and system based on asymmetric encryption

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6760752B1 (en) * 1999-06-28 2004-07-06 Zix Corporation Secure transmission system
US20130046986A1 (en) * 2006-02-02 2013-02-21 Trend Micro Incorporated Electronic data communication system
US8762712B1 (en) * 2012-07-27 2014-06-24 Trend Micro Incorporated Methods and system for person-to-person secure file transfer

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1667355B1 (en) * 2001-02-21 2008-08-20 RPK New Zealand Limited Encrypted media key management
US11228427B2 (en) * 2014-02-11 2022-01-18 Ericsson Ab System and method for securing content keys delivered in manifest files

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6760752B1 (en) * 1999-06-28 2004-07-06 Zix Corporation Secure transmission system
US20130046986A1 (en) * 2006-02-02 2013-02-21 Trend Micro Incorporated Electronic data communication system
US8762712B1 (en) * 2012-07-27 2014-06-24 Trend Micro Incorporated Methods and system for person-to-person secure file transfer

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Chapter 13: Key Management Techniques ED -Menezes AJ; Van Oorschot P C Vanstone S A Handbook of applied cryptography; CRC Press series on dicrete mathematics and ITS applications CRC Press, BOCA raton FL US page(s) 543 - 590 *

Also Published As

Publication number Publication date
GB2568966A (en) 2019-06-05
GB201720175D0 (en) 2018-01-17
GB202009751D0 (en) 2020-08-12
WO2019110574A1 (en) 2019-06-13

Similar Documents

Publication Publication Date Title
GB2583419A (en) Methods of secure communication
US11457018B1 (en) Federated messaging
CN103339911B (en) Allow the encrypted message that the access of authorized side sends from mobile device
US8117438B1 (en) Method and apparatus for providing secure messaging service certificate registration
US20080165972A1 (en) Method and system for encrypted email communication
KR101985179B1 (en) Blockchain based id as a service
US20080031458A1 (en) System, methods, and apparatus for simplified encryption
TWI581599B (en) Key generation system, data signature and encryption system and method
CN105025019B (en) A kind of data safety sharing method
US9148757B2 (en) Method for tracking a mobile device onto a remote displaying unit
US10567357B2 (en) Secure transmission system with upgraded encryption strength
EP2680207A1 (en) Secured cloud data storage, distribution and restoration among multiple devices of a user
US8156340B1 (en) System and method for securing system content by automated device authentication
US11349659B2 (en) Transmitting an encrypted communication to a user in a second secure communication network
US20130151853A1 (en) Systems and methods for secure peer-to-peer communications
CN104200154A (en) Identity based installation package signing method and identity based installation package signing device
US10791196B2 (en) Directory lookup for federated messaging with a user from a different secure communication network
EP2517431A1 (en) Usage control of digital data exchanged between terminals of a telecommunications network
JP2013235465A (en) File processing system
TW201233113A (en) Method for providing social network service using privacy homomorphism cryptography
CN111698203A (en) Cloud data encryption method
US11368442B2 (en) Receiving an encrypted communication from a user in a second secure communication network
JP2006186807A (en) Communication support server, method and system
JP2003087232A (en) Method for detecting copied terminal
US10542426B2 (en) System and method for transmitting a secure message over a signaling network

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)