BR112022000995A2 - Sistema de criptografia e descriptografia segura aperfeiçoado - Google Patents

Sistema de criptografia e descriptografia segura aperfeiçoado

Info

Publication number
BR112022000995A2
BR112022000995A2 BR112022000995A BR112022000995A BR112022000995A2 BR 112022000995 A2 BR112022000995 A2 BR 112022000995A2 BR 112022000995 A BR112022000995 A BR 112022000995A BR 112022000995 A BR112022000995 A BR 112022000995A BR 112022000995 A2 BR112022000995 A2 BR 112022000995A2
Authority
BR
Brazil
Prior art keywords
seed
encrypted
data
key
formula
Prior art date
Application number
BR112022000995A
Other languages
English (en)
Inventor
Brandon Hart
Courtney Roach
Original Assignee
Everything Blockchain Tech Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Everything Blockchain Tech Corp filed Critical Everything Blockchain Tech Corp
Publication of BR112022000995A2 publication Critical patent/BR112022000995A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

sistema de criptografia e descriptografia segura aperfeiçoado. a presente invenção refere-se a método para um criador de dados enviar com segurança uma carga útil de dados para outro dispositivo em um sistema de tecnologia de chave simétrica transiente (tskt) inclui receber uma primeira semente e uma fórmula de um servidor de comando e controle. uma segunda semente é gerada, e a primeira semente e a segunda semente são combinadas utilizando-se a fórmula para criar uma semente de dados. uma primeira chave é gerada utilizando-se a primeira semente, e a segunda semente é criptografada utilizando-se a primeira semente para formar uma segunda semente criptografada. uma segunda chave é gerada utilizando a semente de dados, e a carga útil de dados é criptografada utilizando-se a segunda chave para formar uma carga útil de dados criptografada. a carga útil de dados criptografada e a segunda semente criptografada são combinadas em um recipiente seguro, e, subsequentemente, todas as chaves e sementes e a fórmula são destruídas.
BR112022000995A 2019-07-25 2020-07-23 Sistema de criptografia e descriptografia segura aperfeiçoado BR112022000995A2 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201962878637P 2019-07-25 2019-07-25
US16/935,941 US11570155B2 (en) 2019-07-25 2020-07-22 Enhanced secure encryption and decryption system
PCT/US2020/043283 WO2021016459A1 (en) 2019-07-25 2020-07-23 Enhanced secure encryption and decryption system

Publications (1)

Publication Number Publication Date
BR112022000995A2 true BR112022000995A2 (pt) 2022-06-14

Family

ID=74190371

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112022000995A BR112022000995A2 (pt) 2019-07-25 2020-07-23 Sistema de criptografia e descriptografia segura aperfeiçoado

Country Status (11)

Country Link
US (1) US11570155B2 (pt)
EP (1) EP3991351A4 (pt)
JP (1) JP2022542095A (pt)
KR (1) KR20220039779A (pt)
CN (1) CN114175580B (pt)
AU (1) AU2020316082A1 (pt)
BR (1) BR112022000995A2 (pt)
CA (1) CA3145851A1 (pt)
IL (1) IL289876A (pt)
MX (1) MX2022000793A (pt)
WO (1) WO2021016459A1 (pt)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220385464A1 (en) * 2021-05-25 2022-12-01 International Business Machines Corporation Durability enforcement of cryptographic keys in a key management system
CN114520719B (zh) * 2022-02-25 2023-08-04 国网山东省电力公司临沂供电公司 一种基于量子密钥的内生安全网络数据处理方法及系统
CN115174136B (zh) * 2022-05-23 2024-02-02 北京旷视科技有限公司 数据获取和数据传送方法、终端、服务器及存储介质
KR102486888B1 (ko) * 2022-05-30 2023-01-11 주식회사 베이스스톤홀딩스 양자난수 암호화키 생성방법

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6381696B1 (en) 1998-09-22 2002-04-30 Proofspace, Inc. Method and system for transient key digital time stamps
JP4605011B2 (ja) * 2003-04-11 2011-01-05 ソニー株式会社 情報記録媒体ドライブ装置
US7697691B2 (en) 2004-07-14 2010-04-13 Intel Corporation Method of delivering Direct Proof private keys to devices using an on-line service
US8108579B2 (en) * 2005-03-31 2012-01-31 Qualcomm Incorporated Mechanism and method for managing data storage
US8948395B2 (en) * 2006-08-24 2015-02-03 Qualcomm Incorporated Systems and methods for key management for wireless communications systems
US8194858B2 (en) * 2009-02-19 2012-06-05 Physical Optics Corporation Chaotic cipher system and method for secure communication
WO2012122175A1 (en) 2011-03-07 2012-09-13 Security First Corp. Secure file sharing method and system
WO2013123548A2 (en) 2012-02-20 2013-08-29 Lock Box Pty Ltd. Cryptographic method and system
KR20150050231A (ko) * 2013-10-31 2015-05-08 한국전자통신연구원 폐쇄 도메인에서의 키 생성 장치 및 방법
US9503433B2 (en) * 2014-03-27 2016-11-22 Intel Corporation Method and apparatus for cloud-assisted cryptography
US10924482B1 (en) * 2014-12-18 2021-02-16 Amazon Technologies, Inc. Virtual service authorization
BR112017016468A2 (pt) * 2015-02-11 2018-04-10 Visa International Service Association método e sistema para gerenciar com segurança dados biométricos, e, produto de programa de computador.
EP3257227B1 (en) * 2015-02-13 2021-03-31 Visa International Service Association Confidential communication management
AU2016228544B2 (en) * 2015-03-12 2020-01-16 Visa International Service Association Mutual authentication of software layers
WO2016172474A1 (en) 2015-04-24 2016-10-27 Encryptics, Llc System and method for enhanced data protection
US10079686B2 (en) * 2015-07-29 2018-09-18 International Business Machines Corporation Privacy-preserving attribute-based credentials
CN106470104B (zh) * 2015-08-20 2020-02-07 阿里巴巴集团控股有限公司 用于生成共享密钥的方法、装置、终端设备及系统
US20170244687A1 (en) 2016-02-24 2017-08-24 Whitewood Encryption Systems, Inc. Techniques for confidential delivery of random data over a network
GB201701747D0 (en) * 2017-02-02 2017-03-22 Blancco Tech Group Ip Oy Intelligent verification of cryptographic erase and other firmware erasure processes
US11128452B2 (en) * 2017-03-25 2021-09-21 AVAST Software s.r.o. Encrypted data sharing with a hierarchical key structure
US10956583B2 (en) * 2018-06-27 2021-03-23 At&T Intellectual Property I, L.P. Multi-phase digital content protection
US11336968B2 (en) * 2018-08-17 2022-05-17 Samsung Electronics Co., Ltd. Method and device for generating content
US11799651B2 (en) * 2019-01-04 2023-10-24 Baidu Usa Llc Data processing accelerator having a security unit to provide root trust services
CN111627485A (zh) * 2019-02-27 2020-09-04 恩智浦美国有限公司 一次可读存储器及其运行方法
US11115345B2 (en) * 2019-05-06 2021-09-07 Bank Of America Corporation Systems and methods for providing self-referencing utilization calculation and dynamic resource allocation based thereon for digital transmissions

Also Published As

Publication number Publication date
IL289876A (en) 2022-03-01
EP3991351A1 (en) 2022-05-04
CA3145851A1 (en) 2021-01-28
CN114175580B (zh) 2023-02-17
JP2022542095A (ja) 2022-09-29
KR20220039779A (ko) 2022-03-29
EP3991351A4 (en) 2023-07-05
WO2021016459A1 (en) 2021-01-28
MX2022000793A (es) 2022-02-16
US20210029096A1 (en) 2021-01-28
AU2020316082A1 (en) 2022-02-24
CN114175580A (zh) 2022-03-11
US11570155B2 (en) 2023-01-31

Similar Documents

Publication Publication Date Title
BR112022000995A2 (pt) Sistema de criptografia e descriptografia segura aperfeiçoado
BR112018071634A2 (pt) utilização de região isolada de segurança baseada em hardware para impedir pirataria e fraude em dispositivos eletrônicos
BR102018015221B8 (pt) Método para compartilhamento seguro de informações e sistema relacionado
PH12019550116A1 (en) Addressing a trusted execution environment using encryption key
BR112019008371A2 (pt) método, aparelho e sistema de transmissão de dados
BR112016018486A8 (pt) sistema e método para proteger chaves de conteúdo entregues em arquivos de manifesto
RU2018103181A (ru) Конфиденциальные аутентификация и обеспечение
BR112017002747A2 (pt) método implementado por computador, e, sistema de computador.
US10469265B2 (en) Technologies for secure inter-enclave communications
GB2496354B (en) A method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors
BR112016005604A8 (pt) segurança de gabarito biométrico e geração de chave
PH12019550119A1 (en) Addressing a trusted execution environment using signing key
NZ701459A (en) Systems and methods for secure processing with embedded cryptographic unit
GB2530972A (en) Encrypted purging of data from content node storage
EP4260747A3 (en) Electrically operated aerosol generation system with authentication of consumable
BR112017007994A2 (pt) armazenamento para dados criptografados com segurança reforçada
BR112018001696A2 (pt) método e sistema para criptografar e descriptografar máscara de código bidimensional
WO2009064794A3 (en) Method and apparatus of providing the security and error correction capability for memory storage devices
BR112018000325A2 (pt) separação de módulos de software por gerenciamento de chave de criptografia controlado
MX2021005415A (es) Tecnicas para mejorar la seguridad de las actualizaciones de software cifradas de vehiculos.
WO2018213744A3 (en) REDUCTION OF SENSITIVE DATA COMPROMISE IN A VIRTUAL MACHINE
CN106105089A (zh) 与使用缩减回合编密的xts加密系统一起使用的动态加密密钥
NZ613485A (en) Method for authenticating first communication equipment by means of second communication equipment
BR112012010553A2 (pt) método para interação segura com um módulo de segurança, dispositivo final e sistema.
TW200622623A (en) Memory information protection system, semiconductor memory and method of protecting memory information