CA3094011C - System and methods for using cipher objects to protect data - Google Patents

System and methods for using cipher objects to protect data Download PDF

Info

Publication number
CA3094011C
CA3094011C CA3094011A CA3094011A CA3094011C CA 3094011 C CA3094011 C CA 3094011C CA 3094011 A CA3094011 A CA 3094011A CA 3094011 A CA3094011 A CA 3094011A CA 3094011 C CA3094011 C CA 3094011C
Authority
CA
Canada
Prior art keywords
icto
access
participants
data
intelligent cipher
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CA3094011A
Other languages
English (en)
French (fr)
Other versions
CA3094011A1 (en
Inventor
Gregory Scott Smith
Melani Leigh Smith Weed
Daniel Michael Fischer
Elke M. Ridenour
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sertainty Corp
Original Assignee
Sertainty Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sertainty Corp filed Critical Sertainty Corp
Publication of CA3094011A1 publication Critical patent/CA3094011A1/en
Application granted granted Critical
Publication of CA3094011C publication Critical patent/CA3094011C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Automation & Control Theory (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
CA3094011A 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data Active CA3094011C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201461980617P 2014-04-17 2014-04-17
US61/980,617 2014-04-17
CA2946141A CA2946141C (en) 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CA2946141A Division CA2946141C (en) 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data

Publications (2)

Publication Number Publication Date
CA3094011A1 CA3094011A1 (en) 2016-01-07
CA3094011C true CA3094011C (en) 2023-01-24

Family

ID=55020076

Family Applications (2)

Application Number Title Priority Date Filing Date
CA3094011A Active CA3094011C (en) 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data
CA2946141A Active CA2946141C (en) 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data

Family Applications After (1)

Application Number Title Priority Date Filing Date
CA2946141A Active CA2946141C (en) 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data

Country Status (10)

Country Link
EP (1) EP3132565A4 (ko)
JP (3) JP6646281B2 (ko)
KR (3) KR102161975B1 (ko)
AU (1) AU2015284773A1 (ko)
CA (2) CA3094011C (ko)
IL (1) IL248427B (ko)
MX (1) MX2016013622A (ko)
RU (1) RU2016144756A (ko)
SG (1) SG11201608679RA (ko)
WO (1) WO2016003527A2 (ko)

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3788201B2 (ja) 2000-06-07 2006-06-21 日本電信電話株式会社 情報カプセル管理方法及び情報カプセル管理プログラムを格納した記憶媒体
JP2002353953A (ja) * 2001-05-24 2002-12-06 Nippon Telegr & Teleph Corp <Ntt> 利用形態制御機能を持つコンテンツ提供システム,コンテンツ利用形態制御方法,提供者装置用プログラム,利用者装置用プログラム,提供者装置用プログラムの記録媒体,利用者装置用プログラムの記録媒体およびコンテンツの部分販売システム
US7380120B1 (en) * 2001-12-12 2008-05-27 Guardian Data Storage, Llc Secured data format for access control
US7515717B2 (en) * 2003-07-31 2009-04-07 International Business Machines Corporation Security containers for document components
JP2006099698A (ja) * 2004-09-30 2006-04-13 Toshiba Corp 配信情報再生装置、プログラム及び方法
JP2009252120A (ja) * 2008-04-09 2009-10-29 Nec System Technologies Ltd プログラム課金管理装置及びカプセル実行処理装置
GB2467580B (en) * 2009-02-06 2013-06-12 Thales Holdings Uk Plc System and method for multilevel secure object management
AU2012347452A1 (en) * 2011-12-09 2014-06-26 Echarge2 Corporation Systems and methods for using cipher objects to protect data

Also Published As

Publication number Publication date
JP2017514229A (ja) 2017-06-01
CA2946141A1 (en) 2016-01-07
KR102333272B1 (ko) 2021-12-02
CA2946141C (en) 2020-11-17
KR102202775B1 (ko) 2021-01-14
JP6646281B2 (ja) 2020-02-14
CA3094011A1 (en) 2016-01-07
IL248427B (en) 2018-11-29
BR112016024193A2 (pt) 2017-10-10
JP2020184374A (ja) 2020-11-12
WO2016003527A2 (en) 2016-01-07
NZ726067A (en) 2021-04-30
KR20170037881A (ko) 2017-04-05
EP3132565A2 (en) 2017-02-22
KR20210006021A (ko) 2021-01-15
MX2016013622A (es) 2017-06-23
RU2016144756A (ru) 2018-05-21
EP3132565A4 (en) 2017-12-20
AU2015284773A1 (en) 2016-11-24
WO2016003527A3 (en) 2016-04-07
JP6741852B2 (ja) 2020-08-19
RU2016144756A3 (ko) 2018-11-07
KR20200113035A (ko) 2020-10-05
SG11201608679RA (en) 2016-11-29
JP6982142B2 (ja) 2021-12-17
KR102161975B1 (ko) 2020-10-07
NZ763404A (en) 2021-06-25
JP2020064655A (ja) 2020-04-23

Similar Documents

Publication Publication Date Title
US12008117B2 (en) System and methods for using cipher objects to protect data
JP6542962B2 (ja) 遅延データアクセス
US20130152160A1 (en) Systems and methods for using cipher objects to protect data
US20220004649A1 (en) System and methods for using cipher objects to protect data
Whittaker Why secure applications are difficult to write
JP6741852B2 (ja) 暗号オブジェクトを使用してデータを保護するためのシステムおよび方法
NZ763404B2 (en) System and methods for using cipher objects to protect data
Kamble Data Sharing and Privacy Preserving Access Policy of Cloud Computing Using Security Dhanashri Kamble, Rajni Patel, and Prajakta Deshmukh
NZ726067B2 (en) System and methods for using cipher objects to protect data
Арустамов et al. Профессиональный иностранный язык для специалистов в области компьютерной безопасности: учебное пособие
Kamble et al. Data Sharing and Privacy Preserving Access Policy of Cloud Computing Using Security
BR112016024193B1 (pt) Sistema e métodos para utilizar objetos de cifra para proteger dados
Sundareswaran et al. Distributed Java-Based Content Protection

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20200923

EEER Examination request

Effective date: 20200923

EEER Examination request

Effective date: 20200923

EEER Examination request

Effective date: 20200923

EEER Examination request

Effective date: 20200923