SG10201805967SA - Methods and systems for encrypting data for a web application - Google Patents

Methods and systems for encrypting data for a web application

Info

Publication number
SG10201805967SA
SG10201805967SA SG10201805967SA SG10201805967SA SG10201805967SA SG 10201805967S A SG10201805967S A SG 10201805967SA SG 10201805967S A SG10201805967S A SG 10201805967SA SG 10201805967S A SG10201805967S A SG 10201805967SA SG 10201805967S A SG10201805967S A SG 10201805967SA
Authority
SG
Singapore
Prior art keywords
systems
methods
web application
encrypting data
encrypting
Prior art date
Application number
SG10201805967SA
Inventor
Salgaonkar Rupesh
Yedalawar Anup
Paliwal Amit
Patil Abhinandan
Prakash Kurde Rahul
Original Assignee
Mastercard International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mastercard International Inc filed Critical Mastercard International Inc
Priority to SG10201805967SA priority Critical patent/SG10201805967SA/en
Priority to PCT/US2019/035936 priority patent/WO2020013932A1/en
Priority to US16/507,130 priority patent/US11115394B2/en
Publication of SG10201805967SA publication Critical patent/SG10201805967SA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
SG10201805967SA 2018-07-11 2018-07-11 Methods and systems for encrypting data for a web application SG10201805967SA (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
SG10201805967SA SG10201805967SA (en) 2018-07-11 2018-07-11 Methods and systems for encrypting data for a web application
PCT/US2019/035936 WO2020013932A1 (en) 2018-07-11 2019-06-07 Methods and systems for encrypting data for a web application
US16/507,130 US11115394B2 (en) 2018-07-11 2019-07-10 Methods and systems for encrypting data for a web application

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG10201805967SA SG10201805967SA (en) 2018-07-11 2018-07-11 Methods and systems for encrypting data for a web application

Publications (1)

Publication Number Publication Date
SG10201805967SA true SG10201805967SA (en) 2020-02-27

Family

ID=69138280

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201805967SA SG10201805967SA (en) 2018-07-11 2018-07-11 Methods and systems for encrypting data for a web application

Country Status (3)

Country Link
US (1) US11115394B2 (en)
SG (1) SG10201805967SA (en)
WO (1) WO2020013932A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG10201903114RA (en) * 2019-04-08 2020-11-27 Mastercard International Inc Methods and systems for facilitating microservices for cryptographic operations
KR102644153B1 (en) * 2019-10-31 2024-03-07 삼성에스디에스 주식회사 Apparatus and method for data security
US10956591B1 (en) * 2020-01-27 2021-03-23 Capital One Services, Llc High performance tokenization platform for sensitive data
US11887120B2 (en) * 2020-09-24 2024-01-30 Ncr Atleos Corporation System and method for touchless pin entry
CN112600836A (en) * 2020-12-10 2021-04-02 北京字节跳动网络技术有限公司 Form data processing method, equipment and storage medium
US20220191693A1 (en) * 2020-12-11 2022-06-16 International Business Machines Corporation Remote management of hardware security modules
US11822686B2 (en) * 2021-08-31 2023-11-21 Mastercard International Incorporated Systems and methods for use in securing backup data files
US11799632B1 (en) * 2022-06-29 2023-10-24 Uab 360 It Optimized authentication system

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6098056A (en) * 1997-11-24 2000-08-01 International Business Machines Corporation System and method for controlling access rights to and security of digital content in a distributed information system, e.g., Internet
WO2004025895A1 (en) * 2002-09-13 2004-03-25 Telefonaktiebolaget Lm Ericsson (Publ) Secure broadcast/multicast service
US9311500B2 (en) * 2013-09-25 2016-04-12 Amazon Technologies, Inc. Data security using request-supplied keys
US8996873B1 (en) * 2014-04-08 2015-03-31 Cloudflare, Inc. Secure session capability using public-key cryptography without access to the private key
US9819648B1 (en) * 2014-10-21 2017-11-14 Amazon Technologies, Inc. Secure content delivery
KR102444239B1 (en) * 2016-01-21 2022-09-16 삼성전자주식회사 Security Chip, Application Processor, Device including security Chip and Operating Method thereof
CN106656488B (en) * 2016-12-07 2020-04-03 百富计算机技术(深圳)有限公司 Key downloading method and device for POS terminal
US10805276B2 (en) * 2017-09-05 2020-10-13 Comodo Security Solutions, Inc. Device and methods for safe control of vehicle equipment secured by encrypted channel

Also Published As

Publication number Publication date
WO2020013932A1 (en) 2020-01-16
US11115394B2 (en) 2021-09-07
US20200021567A1 (en) 2020-01-16

Similar Documents

Publication Publication Date Title
SG10201805967SA (en) Methods and systems for encrypting data for a web application
SG10202110580RA (en) Method and system for secure data record distribution using a blockchain
EP4062326A4 (en) Systems and methods for encrypting data and algorithms
SG11202106314VA (en) Methods for detecting and interpreting data anomalies, and related systems and devices
EP3664370A4 (en) Network function information management method and related device
EP3696687A4 (en) Information management method, device, and system
EP3560134A4 (en) A method and device for transmitting data
SG10202110666RA (en) System and method for distributing data records using a blockchain
EP3701665A4 (en) System and method for generating a blockchain application for different blockchain technologies
EP3701664A4 (en) Methods and systems for secure data communication
EP3796199A4 (en) Data management system and data management method
SG11202006195UA (en) Information processing methods, apparatuses, devices, and systems
GB201809385D0 (en) Methods and Systems For Secure Data Transmission
EP3718040A4 (en) Systems and methods for improved data encryption
EP3794764A4 (en) A cryptographic system and method
AU2018298108A1 (en) Systems and methods for data transmission
GB2562317B (en) Methods and systems for restricting data usage at a network device
SG11202104254UA (en) Methods and systems for interactive data management
EP3571598A4 (en) Systems, methods, and devices for networked media distribution
SG10201910550PA (en) Systems and methods for generating enhanced data metrics
EP3605991A4 (en) Data distribution method, device and system
SG11202003580XA (en) System and method for data management
GB201720957D0 (en) Systems and method for querying a data repository
SG10201909996XA (en) Systems and methods for projecting data trends
SG11202101201UA (en) A method and system for securing data