CA3020743A1 - Systemes et procedes pour le stockage securise d'informations d'utilisateur dans un profil d'utilisateur - Google Patents

Systemes et procedes pour le stockage securise d'informations d'utilisateur dans un profil d'utilisateur Download PDF

Info

Publication number
CA3020743A1
CA3020743A1 CA3020743A CA3020743A CA3020743A1 CA 3020743 A1 CA3020743 A1 CA 3020743A1 CA 3020743 A CA3020743 A CA 3020743A CA 3020743 A CA3020743 A CA 3020743A CA 3020743 A1 CA3020743 A1 CA 3020743A1
Authority
CA
Canada
Prior art keywords
data
user
key
data object
record locator
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA3020743A
Other languages
English (en)
Inventor
Anthony F. Iasi
Gary Schneir
Charles Kahle
Linda EIGNER
William EIGNER
Eric Tobias
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ubiq Security Inc
Original Assignee
Fhoosh Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fhoosh Inc filed Critical Fhoosh Inc
Publication of CA3020743A1 publication Critical patent/CA3020743A1/fr
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

Un procédé de stockage d'un premier objet de données consiste : à décomposer le premier objet de données en un premier fragment associé à un premier localisateur d'enregistrement original et en un second fragment associé à un second localisateur d'enregistrement original, sur un dispositif client; à masquer le premier localisateur d'enregistrement original de façon à générer un premier localisateur d'enregistrement masqué et le second localisateur d'enregistrement original de façon à générer un second localisateur d'enregistrement masqué, sur le dispositif client; à chiffrer le premier fragment à l'aide d'une première clé de chiffrement et le second fragment à l'aide d'une seconde clé de chiffrement, sur le dispositif client; et à stocker sur au moins un premier emplacement de stockage d'une pluralité d'emplacements de stockage, le premier fragment chiffré avec le premier localisateur d'enregistrement masqué correspondant et le second fragment chiffré avec le second localisateur d'enregistrement masqué.
CA3020743A 2016-06-13 2017-06-13 Systemes et procedes pour le stockage securise d'informations d'utilisateur dans un profil d'utilisateur Abandoned CA3020743A1 (fr)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201662349567P 2016-06-13 2016-06-13
US62/349,567 2016-06-13
US201662350646P 2016-06-15 2016-06-15
US62/350,646 2016-06-15
PCT/US2017/037328 WO2017218590A1 (fr) 2016-06-13 2017-06-13 Systèmes et procédés pour le stockage sécurisé d'informations d'utilisateur dans un profil d'utilisateur

Publications (1)

Publication Number Publication Date
CA3020743A1 true CA3020743A1 (fr) 2017-12-21

Family

ID=60664621

Family Applications (1)

Application Number Title Priority Date Filing Date
CA3020743A Abandoned CA3020743A1 (fr) 2016-06-13 2017-06-13 Systemes et procedes pour le stockage securise d'informations d'utilisateur dans un profil d'utilisateur

Country Status (9)

Country Link
EP (1) EP3469512A4 (fr)
JP (1) JP2019521537A (fr)
KR (1) KR20190029509A (fr)
CN (1) CN109154969A (fr)
AU (1) AU2017283544A1 (fr)
CA (1) CA3020743A1 (fr)
PH (1) PH12018502160A1 (fr)
SG (1) SG11201808929PA (fr)
WO (1) WO2017218590A1 (fr)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109726563B (zh) 2017-10-31 2020-11-03 创新先进技术有限公司 一种数据统计的方法、装置以及设备
CN110378132A (zh) * 2019-06-20 2019-10-25 深圳市掌握时代互联网应用科技有限公司 一种基于logistic混沌映射的探宝用户真实信息加密系统
CN110958263B (zh) * 2019-12-13 2022-07-12 腾讯云计算(北京)有限责任公司 网络攻击检测方法、装置、设备及存储介质
CN111740954B (zh) * 2020-05-18 2021-05-11 北京索德电气工业有限公司 电梯主控制器和电梯板卡通信加密方法
CN111865991B (zh) * 2020-07-23 2021-04-30 北京睿知图远科技有限公司 一种用于数据加密中心的动态加密及解密方法
KR102274335B1 (ko) * 2020-11-16 2021-07-07 한화생명보험(주) 복수의 상담원을 통한 채팅기반 고객 프로파일 생성 방법 및 장치
CN112905533B (zh) * 2021-02-05 2023-04-25 优车库网络科技发展(深圳)有限公司 文件提交的管理方法、装置、设备及存储介质
WO2023077062A1 (fr) * 2021-10-29 2023-05-04 Google Llc Gestion de la disponibilité de données sur des changements d'état de clé de chiffrement dans des systèmes de stockage répliqués
WO2023113772A1 (fr) * 2021-12-13 2023-06-22 Hewlett-Packard Development Company, L.P. Notifications d'activité suspecte par l'intermédiaire de fichiers « canari »
US11899814B1 (en) 2022-08-24 2024-02-13 Arthur Hustad Method and system for providing control over storage of and access to user data
CN115168690B (zh) * 2022-09-06 2022-12-27 深圳市明源云科技有限公司 基于浏览器插件的资料查询方法、装置、电子设备及介质
CN115544994B (zh) * 2022-12-01 2023-05-05 爱集微咨询(厦门)有限公司 数据推送方法、装置、电子设备以及可读存储介质
CN117544622A (zh) * 2023-11-07 2024-02-09 翼健(上海)信息科技有限公司 一种用户可控的隐私数据授权共享方法、系统和介质

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6681017B1 (en) * 1997-09-03 2004-01-20 Lucent Technologies Inc. Simplified secure shared key establishment and data delivery protocols for electronic commerce
US7386878B2 (en) * 2002-08-14 2008-06-10 Microsoft Corporation Authenticating peer-to-peer connections
WO2005088893A1 (fr) * 2004-02-13 2005-09-22 Psycrypt, Inc. Procede et appareil de traitement cryptographique de donnees
JP2008103988A (ja) * 2006-10-19 2008-05-01 Fujitsu Ltd 暗号通信システム、装置、方法及びプログラム
US8688986B2 (en) * 2006-12-27 2014-04-01 Intel Corporation Method for exchanging strong encryption keys between devices using alternate input methods in wireless personal area networks (WPAN)
US7769951B2 (en) * 2007-04-10 2010-08-03 Yahoo! Inc. Intelligent caching of user data for real time communications
JP4856743B2 (ja) * 2009-08-06 2012-01-18 株式会社バッファロー 無線通信装置、無線通信システム、および、ネットワーク装置
US8996863B2 (en) * 2010-12-03 2015-03-31 Yacov Yacobi Attribute-based access-controlled data-storage system
US20120266217A1 (en) * 2011-04-15 2012-10-18 Skype Limited Permitting Access To A Network
US10614099B2 (en) * 2012-10-30 2020-04-07 Ubiq Security, Inc. Human interactions for populating user information on electronic forms
US9292700B2 (en) * 2014-04-10 2016-03-22 Atomizer Group, Llc Method and system for securing data
SG11201808317XA (en) * 2014-09-23 2018-10-30 Fhoosh Inc Secure high speed data storage, access, recovery, and transmission

Also Published As

Publication number Publication date
EP3469512A1 (fr) 2019-04-17
AU2017283544A1 (en) 2018-11-01
PH12018502160A1 (en) 2019-07-15
SG11201808929PA (en) 2018-11-29
EP3469512A4 (fr) 2019-12-04
KR20190029509A (ko) 2019-03-20
CN109154969A (zh) 2019-01-04
JP2019521537A (ja) 2019-07-25
WO2017218590A1 (fr) 2017-12-21

Similar Documents

Publication Publication Date Title
US20170277773A1 (en) Systems and methods for secure storage of user information in a user profile
US20170277774A1 (en) Systems and methods for secure storage of user information in a user profile
US20240037277A1 (en) Cloud-based system for protecting sensitive information in shared content
CA3020743A1 (fr) Systemes et procedes pour le stockage securise d'informations d'utilisateur dans un profil d'utilisateur
US10769287B2 (en) Forced data transformation policy
US20170277775A1 (en) Systems and methods for secure storage of user information in a user profile
US11637703B2 (en) Zero-knowledge environment based social networking engine
US20230010452A1 (en) Zero-Knowledge Environment Based Networking Engine
EP3298532B1 (fr) Système d'encryptage et de décryptage et procédé
US9519696B1 (en) Data transformation policies
US10666684B2 (en) Security policies with probabilistic actions
US20200120140A1 (en) Trusted-code generated requests
US20190205317A1 (en) Systems and methods for secure storage and retrieval of data objects
WO2019086553A1 (fr) Gestion de confidentialité
US11941583B1 (en) Intelligent employment-based blockchain
US9898618B1 (en) Securing a remote database
CN114026823A (zh) 用于处理匿名数据的计算机系统及其操作方法
CN111756684B (zh) 传输关键数据的方法、系统和非暂时性计算机可读存储介质
WO2019173774A1 (fr) Systèmes et procédés pour un stockage et une récupération sécurisés d'objets de données
WO2018232021A2 (fr) Systèmes et procédés pour le stockage sécurisé d'informations d'utilisateur dans un profil d'utilisateur
US20220222367A1 (en) Data aggregation for analysis and secure storage
Wadhwa et al. Security and Privacy Challenges in Big Data
US11870805B2 (en) Systems and methods that perform filtering, linking, and rendering
WO2023163960A1 (fr) Systèmes et procédés permettant de faciliter le contrôle d'accès à des données

Legal Events

Date Code Title Description
FZDE Discontinued

Effective date: 20221214

FZDE Discontinued

Effective date: 20221214