SG10201601936SA - Methods and systems for facilitating secured access to storage devices - Google Patents

Methods and systems for facilitating secured access to storage devices

Info

Publication number
SG10201601936SA
SG10201601936SA SG10201601936SA SG10201601936SA SG10201601936SA SG 10201601936S A SG10201601936S A SG 10201601936SA SG 10201601936S A SG10201601936S A SG 10201601936SA SG 10201601936S A SG10201601936S A SG 10201601936SA SG 10201601936S A SG10201601936S A SG 10201601936SA
Authority
SG
Singapore
Prior art keywords
systems
methods
storage devices
secured access
facilitating secured
Prior art date
Application number
SG10201601936SA
Inventor
Kailash Prabhu Sivanesan
Baskaran Krishnamoorthy
Original Assignee
18 Degrees Lab Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 18 Degrees Lab Pte Ltd filed Critical 18 Degrees Lab Pte Ltd
Priority to SG10201601936SA priority Critical patent/SG10201601936SA/en
Priority to PCT/SG2016/000005 priority patent/WO2016144258A2/en
Priority to US15/557,512 priority patent/US20180053018A1/en
Priority to SG11201707229SA priority patent/SG11201707229SA/en
Publication of SG10201601936SA publication Critical patent/SG10201601936SA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
SG10201601936SA 2015-03-12 2015-03-12 Methods and systems for facilitating secured access to storage devices SG10201601936SA (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
SG10201601936SA SG10201601936SA (en) 2015-03-12 2015-03-12 Methods and systems for facilitating secured access to storage devices
PCT/SG2016/000005 WO2016144258A2 (en) 2015-03-12 2016-05-11 Methods and systems for facilitating secured access to storage devices
US15/557,512 US20180053018A1 (en) 2015-03-12 2016-05-11 Methods and systems for facilitating secured access to storage devices
SG11201707229SA SG11201707229SA (en) 2015-03-12 2016-05-11 Methods and systems for facilitating secured access to storage devices

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SG10201501931X 2015-03-12
SG10201601936SA SG10201601936SA (en) 2015-03-12 2015-03-12 Methods and systems for facilitating secured access to storage devices

Publications (1)

Publication Number Publication Date
SG10201601936SA true SG10201601936SA (en) 2016-10-28

Family

ID=56880479

Family Applications (2)

Application Number Title Priority Date Filing Date
SG10201601936SA SG10201601936SA (en) 2015-03-12 2015-03-12 Methods and systems for facilitating secured access to storage devices
SG11201707229SA SG11201707229SA (en) 2015-03-12 2016-05-11 Methods and systems for facilitating secured access to storage devices

Family Applications After (1)

Application Number Title Priority Date Filing Date
SG11201707229SA SG11201707229SA (en) 2015-03-12 2016-05-11 Methods and systems for facilitating secured access to storage devices

Country Status (3)

Country Link
US (1) US20180053018A1 (en)
SG (2) SG10201601936SA (en)
WO (1) WO2016144258A2 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10594481B2 (en) * 2017-02-21 2020-03-17 International Business Machines Corporation Replicated encrypted data management
US10114102B1 (en) 2017-06-13 2018-10-30 International Business Machines Corporation Secure communication with a traffic control system
US10855686B2 (en) 2018-04-09 2020-12-01 Bank Of America Corporation Preventing unauthorized access to secure information systems using multi-push authentication techniques
US11683156B2 (en) * 2019-07-09 2023-06-20 International Business Machines Corporation Securely retrieving encryption keys for a storage system
CN112448808A (en) * 2019-08-29 2021-03-05 斑马智行网络(香港)有限公司 Communication method, device, access point, server, system and storage medium
TWI744931B (en) * 2020-06-03 2021-11-01 南開科技大學 Security control system for usb device and method thereof
US11741214B2 (en) * 2021-06-29 2023-08-29 Western Digital Technologies, Inc. Passcode authentication based data storage device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8042163B1 (en) * 2004-05-20 2011-10-18 Symatec Operating Corporation Secure storage access using third party capability tokens
US20070107050A1 (en) * 2005-11-07 2007-05-10 Jexp, Inc. Simple two-factor authentication
US20090300356A1 (en) * 2008-05-27 2009-12-03 Crandell Jeffrey L Remote storage encryption system
US20100332832A1 (en) * 2009-06-26 2010-12-30 Institute For Information Industry Two-factor authentication method and system for securing online transactions
DE102011051498A1 (en) * 2011-06-06 2012-12-06 Kobil Systems Gmbh Secure access to data in one device

Also Published As

Publication number Publication date
WO2016144258A2 (en) 2016-09-15
US20180053018A1 (en) 2018-02-22
WO2016144258A3 (en) 2016-10-27
SG11201707229SA (en) 2017-10-30

Similar Documents

Publication Publication Date Title
HK1252687A1 (en) Systems and methods for controlling access to physical space
GB2558052B (en) Storage systems and methods
HK1247890A1 (en) Storage system
PT3288865T (en) Storage and retrieval system
IL249473A0 (en) Systems and methods for modular storage and management
HK1226041A1 (en) Cooled storage system
GB201703861D0 (en) Storage systems and methods
GB201410127D0 (en) Systems and methods for order fulfilment
GB201415249D0 (en) Storage system
EP3431417C0 (en) Storage system
SG11201509997YA (en) Systems and methods for traffic-aware medium access selection
GB2529669B8 (en) Storage system
GB2539829B (en) Storage system
SG11201707229SA (en) Methods and systems for facilitating secured access to storage devices
IL251322A0 (en) Data storage system
EP2985699A4 (en) Memory access method and memory system
GB201522792D0 (en) Systems and methods for modifying access to media assests
GB2555952B (en) Systems and methods for content storage and retrieval
GB201420941D0 (en) Storage systems for storing and extracting energy
GB2511467B (en) Access management system and method
GB201518117D0 (en) Storage systems and methods
GB201402747D0 (en) Storage rack system and method
GB201516328D0 (en) Systems and methods for long-term data storage
GB201303782D0 (en) Storage rack system and method
GB201401394D0 (en) TBB storage and retrieval system