SG11202107662TA - Apparatus and method for cybersecurity - Google Patents

Apparatus and method for cybersecurity

Info

Publication number
SG11202107662TA
SG11202107662TA SG11202107662TA SG11202107662TA SG11202107662TA SG 11202107662T A SG11202107662T A SG 11202107662TA SG 11202107662T A SG11202107662T A SG 11202107662TA SG 11202107662T A SG11202107662T A SG 11202107662TA SG 11202107662T A SG11202107662T A SG 11202107662TA
Authority
SG
Singapore
Prior art keywords
cybersecurity
Prior art date
Application number
SG11202107662TA
Inventor
Hyung Woo Kim
Cheong Leng Tan
Chek Chuan Narong Chong
Jia Hao Donovan Tan
Athul Harilal
Kar Wing Yeung
Original Assignee
Uppsala Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Uppsala Pte Ltd filed Critical Uppsala Pte Ltd
Publication of SG11202107662TA publication Critical patent/SG11202107662TA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
SG11202107662TA 2019-01-18 2019-12-31 Apparatus and method for cybersecurity SG11202107662TA (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
SG10201900481T 2019-01-18
SG10201903000R 2019-04-03
SG10201909196V 2019-10-01
PCT/SG2019/050653 WO2020149790A1 (en) 2019-01-18 2019-12-31 Apparatus and method for cybersecurity

Publications (1)

Publication Number Publication Date
SG11202107662TA true SG11202107662TA (en) 2021-08-30

Family

ID=71613803

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202107662TA SG11202107662TA (en) 2019-01-18 2019-12-31 Apparatus and method for cybersecurity

Country Status (4)

Country Link
US (1) US20220101326A1 (en)
KR (1) KR102478132B1 (en)
SG (1) SG11202107662TA (en)
WO (1) WO2020149790A1 (en)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11373202B2 (en) * 2018-07-16 2022-06-28 Mastercard International Incorporated Method and system for referral fraud prevention via blockchain
US11601442B2 (en) 2018-08-17 2023-03-07 The Research Foundation For The State University Of New York System and method associated with expedient detection and reconstruction of cyber events in a compact scenario representation using provenance tags and customizable policy
US11257089B2 (en) * 2018-11-28 2022-02-22 Dmg Blockchain Solutions Inc. Cryptographic taint tracking
US10999270B2 (en) * 2018-12-28 2021-05-04 Mox-SpeedChain, LLC Hybrid distributed network ecosystem using systemized blockchain reconciliation, preselected issuance and data operations loops, and reconciliation digital facilitators
MX2021015531A (en) * 2019-06-13 2022-04-06 Sheris Luis Eduardo Gutierrez System and method using a fitness-gradient blockchain consensus.
KR102058683B1 (en) * 2019-09-05 2019-12-23 (주)에스투더블유랩 Method and apparatus for analyzing transaction of cryptocurrency
US11863573B2 (en) 2020-03-06 2024-01-02 ThreatConnect, Inc. Custom triggers for a network security event for cybersecurity threat intelligence
US11379844B2 (en) 2020-06-05 2022-07-05 Elementus Inc. Systems and methods for quantifying and electronically displaying degrees of association between blockchain addresses
WO2021252773A1 (en) * 2020-06-10 2021-12-16 Securrency, Inc. Method, apparatus, and computer-readable medium for confederated rights and hierarchical key management
CN112039858A (en) * 2020-08-14 2020-12-04 深圳市迈科龙电子有限公司 Block chain service security reinforcement system and method
US11570198B2 (en) * 2020-09-03 2023-01-31 Bank Of America Corporation Detecting and quantifying vulnerabilities in a network system
US11645666B2 (en) * 2021-01-28 2023-05-09 Show Advertising Ltd. Crowd demographic analysis
US11853278B2 (en) * 2021-06-10 2023-12-26 Jpmorgan Chase Bank , N.A. Systems and methods for combining graph embedding and random forest classification for improving classification of distributed ledger activities
US20230004720A1 (en) * 2021-07-02 2023-01-05 Walter Pelton Logos Communication Platform
KR20230049967A (en) * 2021-10-07 2023-04-14 한국전자통신연구원 Method and apparatus of checking integrity of packet using trast field in wireless distributed communication systems
US20230112261A1 (en) * 2021-10-10 2023-04-13 International Business Machines Corporation Validating certificates
US11856004B2 (en) * 2022-03-18 2023-12-26 Capital One Services, Llc Systems and methods for identifying malicious cryptographic addresses
US20230325841A1 (en) * 2022-04-07 2023-10-12 Gen Digital Inc. Systems and methods for detecting websites that perpetrate at least one of scams or frauds
CN114723567B (en) * 2022-06-10 2022-09-20 深圳市润璟元信息科技有限公司 Financial data information distributed transaction system based on block chain technology
US20230412363A1 (en) * 2022-06-17 2023-12-21 Microsoft Technology Licensing, Llc Automated Management of Blockchain Knowledge Repositories
CN115099936B (en) * 2022-06-27 2023-08-01 长安汽车金融有限公司 Transaction monitoring system
CN116663012B (en) * 2023-05-31 2023-11-03 烟台大学 Cross-contract vulnerability detection method, system and equipment

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8130700B2 (en) * 2007-06-15 2012-03-06 Silver Spring Networks, Inc. Method and system for providing network and routing protocols for utility services
KR101364763B1 (en) * 2012-02-20 2014-02-27 주식회사 한국프라임테크놀로지 Financial fraud warning system using banking transaction pattern analysis and a method thereof
KR101482073B1 (en) * 2013-05-24 2015-01-14 한국과학기술원 Apparatus and method for spam comment filtering connected with social network service
US9672499B2 (en) * 2014-04-02 2017-06-06 Modernity Financial Holdings, Ltd. Data analytic and security mechanism for implementing a hot wallet service
CN107085812A (en) * 2016-12-06 2017-08-22 雷盈企业管理(上海)有限公司 The anti money washing system and method for block chain digital asset
US9882918B1 (en) * 2017-05-15 2018-01-30 Forcepoint, LLC User behavior profile in a blockchain

Also Published As

Publication number Publication date
WO2020149790A1 (en) 2020-07-23
US20220101326A1 (en) 2022-03-31
KR20210014155A (en) 2021-02-08
KR102478132B1 (en) 2022-12-15

Similar Documents

Publication Publication Date Title
SG11202107662TA (en) Apparatus and method for cybersecurity
GB2584677B (en) Method and apparatus for trajectory-planning
GB2595122B (en) Method and apparatus
GB201912887D0 (en) Apparatus and method
GB201910690D0 (en) Recognitaton apparatus and method
GB202018312D0 (en) Method and apparatus
GB202001647D0 (en) Apparatus and method
GB201916079D0 (en) Apparatus and method
GB201905795D0 (en) Apparatus and method
GB202008510D0 (en) Apparatus and method
GB2582825B (en) Apparatus and method
GB201910463D0 (en) Apparatus and method
GB2591851B (en) Method and apparatus
GB2590176B (en) Method and apparatus
GB2594910B (en) Method and apparatus
GB2583098B (en) Apparatus and method
KR102292770B9 (en) - Hybrid seawater-desalination apparatus and method
GB201918308D0 (en) Apparatus and method
GB201917418D0 (en) Apparatus and method
GB201917354D0 (en) Method and apparatus
GB201915676D0 (en) Method and apparatus
GB201914730D0 (en) Apparatus and method
GB201913933D0 (en) Apparatus and method
GB201913996D0 (en) Apparatus and method
GB201913529D0 (en) Method And Apparatus