CN102546607A - 在云上提供安全服务 - Google Patents
在云上提供安全服务 Download PDFInfo
- Publication number
- CN102546607A CN102546607A CN2011104431385A CN201110443138A CN102546607A CN 102546607 A CN102546607 A CN 102546607A CN 2011104431385 A CN2011104431385 A CN 2011104431385A CN 201110443138 A CN201110443138 A CN 201110443138A CN 102546607 A CN102546607 A CN 102546607A
- Authority
- CN
- China
- Prior art keywords
- action
- key
- signature
- computer
- signature service
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000009826 distribution Methods 0.000 claims abstract description 12
- 230000009471 action Effects 0.000 claims description 47
- 238000000034 method Methods 0.000 claims description 38
- 238000003860 storage Methods 0.000 claims description 34
- 238000013500 data storage Methods 0.000 claims description 11
- 230000005540 biological transmission Effects 0.000 claims description 9
- 238000004590 computer program Methods 0.000 claims description 6
- 230000006855 networking Effects 0.000 claims 1
- 230000006870 function Effects 0.000 description 5
- 238000012545 processing Methods 0.000 description 4
- 230000004224 protection Effects 0.000 description 4
- 230000008901 benefit Effects 0.000 description 3
- 238000004891 communication Methods 0.000 description 3
- 238000012423 maintenance Methods 0.000 description 3
- 238000007726 management method Methods 0.000 description 2
- 238000004519 manufacturing process Methods 0.000 description 2
- CYJRNFFLTBEQSQ-UHFFFAOYSA-N 8-(3-methyl-1-benzothiophen-5-yl)-N-(4-methylsulfonylpyridin-3-yl)quinoxalin-6-amine Chemical compound CS(=O)(=O)C1=C(C=NC=C1)NC=1C=C2N=CC=NC2=C(C=1)C=1C=CC2=C(C(=CS2)C)C=1 CYJRNFFLTBEQSQ-UHFFFAOYSA-N 0.000 description 1
- 244000188472 Ilex paraguariensis Species 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 238000007689 inspection Methods 0.000 description 1
- 238000009434 installation Methods 0.000 description 1
- 238000002955 isolation Methods 0.000 description 1
- 230000005055 memory storage Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 230000008569 process Effects 0.000 description 1
- 230000001360 synchronised effect Effects 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/045—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/065—Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Databases & Information Systems (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (10)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US12/969,433 | 2010-12-15 | ||
US12/969,433 US8479008B2 (en) | 2010-12-15 | 2010-12-15 | Providing security services on the cloud |
Publications (2)
Publication Number | Publication Date |
---|---|
CN102546607A true CN102546607A (zh) | 2012-07-04 |
CN102546607B CN102546607B (zh) | 2015-07-01 |
Family
ID=46236032
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201110443138.5A Active CN102546607B (zh) | 2010-12-15 | 2011-12-14 | 在云上提供安全服务 |
Country Status (3)
Country | Link |
---|---|
US (2) | US8479008B2 (zh) |
CN (1) | CN102546607B (zh) |
HK (1) | HK1170865A1 (zh) |
Cited By (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103946856A (zh) * | 2013-09-30 | 2014-07-23 | 华为技术有限公司 | 加解密处理方法、装置和设备 |
CN105359453A (zh) * | 2013-04-24 | 2016-02-24 | 微软技术许可有限责任公司 | 基于匿名服务器的用户设置保护 |
CN105794173A (zh) * | 2013-12-03 | 2016-07-20 | 亚马逊技术有限公司 | 数据传送优化 |
CN107800682A (zh) * | 2016-08-30 | 2018-03-13 | 株式会社和冠 | 用传输层安全在签名装置与主机间的数据认证和安全传输 |
CN108235807A (zh) * | 2018-01-15 | 2018-06-29 | 福建联迪商用设备有限公司 | 软件加密终端、支付终端、软件包加密及解密方法及系统 |
CN110088742A (zh) * | 2016-09-29 | 2019-08-02 | 亚马逊技术有限公司 | 使用加密配置数据的逻辑储存库服务 |
CN110678865A (zh) * | 2017-05-22 | 2020-01-10 | 微软技术许可有限责任公司 | 分布式软件服务的高完整性日志 |
CN113806749A (zh) * | 2021-09-23 | 2021-12-17 | 航天信息股份有限公司 | 一种升级方法、装置及存储介质 |
CN114021162A (zh) * | 2021-10-26 | 2022-02-08 | 中国联合网络通信集团有限公司 | 算力共享方法、装置、系统、电子设备和存储介质 |
CN115208567A (zh) * | 2022-08-15 | 2022-10-18 | 三未信安科技股份有限公司 | 一种基于云密码机的可信计算模块实现系统及方法 |
Families Citing this family (102)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8326814B2 (en) | 2007-12-05 | 2012-12-04 | Box, Inc. | Web-based file management system and service |
US8898482B2 (en) * | 2010-02-22 | 2014-11-25 | Lockify, Inc. | Encryption system using clients and untrusted servers |
US8806190B1 (en) | 2010-04-19 | 2014-08-12 | Amaani Munshi | Method of transmission of encrypted documents from an email application |
US8479008B2 (en) | 2010-12-15 | 2013-07-02 | Microsoft Corporation | Providing security services on the cloud |
WO2012099617A1 (en) | 2011-01-20 | 2012-07-26 | Box.Net, Inc. | Real time notification of activities that occur in a web-based collaboration environment |
CN103797489B (zh) * | 2011-03-21 | 2017-12-12 | 爱迪德技术有限公司 | 用于安全地将程序执行绑定到且节点锁定到受信任的签名授权机构的系统和方法 |
US9063912B2 (en) | 2011-06-22 | 2015-06-23 | Box, Inc. | Multimedia content preview rendering in a cloud content management system |
WO2013009337A2 (en) | 2011-07-08 | 2013-01-17 | Arnold Goldberg | Desktop application for access and interaction with workspaces in a cloud-based content management system and synchronization mechanisms thereof |
US9978040B2 (en) | 2011-07-08 | 2018-05-22 | Box, Inc. | Collaboration sessions in a workspace on a cloud-based content management system |
US8412945B2 (en) * | 2011-08-09 | 2013-04-02 | CloudPassage, Inc. | Systems and methods for implementing security in a cloud computing environment |
US20130067232A1 (en) * | 2011-09-09 | 2013-03-14 | Kai Chung CHEUNG | METHOD AND SYSTEM FOR CREDENTIAL MANAGEMENT AND DATA ENCRYPTION FOR iOS BASED DEVICES |
US9197718B2 (en) | 2011-09-23 | 2015-11-24 | Box, Inc. | Central management and control of user-contributed content in a web-based collaboration environment and management console thereof |
US8515902B2 (en) | 2011-10-14 | 2013-08-20 | Box, Inc. | Automatic and semi-automatic tagging features of work items in a shared workspace for metadata tracking in a cloud-based content management system with selective or optional user contribution |
US9098474B2 (en) | 2011-10-26 | 2015-08-04 | Box, Inc. | Preview pre-generation based on heuristics and algorithmic prediction/assessment of predicted user behavior for enhancement of user experience |
US8990307B2 (en) | 2011-11-16 | 2015-03-24 | Box, Inc. | Resource effective incremental updating of a remote client with events which occurred via a cloud-enabled platform |
US9773051B2 (en) | 2011-11-29 | 2017-09-26 | Box, Inc. | Mobile platform file and folder selection functionalities for offline access and synchronization |
US9019123B2 (en) | 2011-12-22 | 2015-04-28 | Box, Inc. | Health check services for web-based collaboration environments |
US9904435B2 (en) | 2012-01-06 | 2018-02-27 | Box, Inc. | System and method for actionable event generation for task delegation and management via a discussion forum in a web-based collaboration environment |
US11232481B2 (en) | 2012-01-30 | 2022-01-25 | Box, Inc. | Extended applications of multimedia content previews in the cloud-based content management system |
US9965745B2 (en) | 2012-02-24 | 2018-05-08 | Box, Inc. | System and method for promoting enterprise adoption of a web-based collaboration environment |
US9195636B2 (en) | 2012-03-07 | 2015-11-24 | Box, Inc. | Universal file type preview for mobile devices |
US9054919B2 (en) | 2012-04-05 | 2015-06-09 | Box, Inc. | Device pinning capability for enterprise cloud service and storage accounts |
US9575981B2 (en) | 2012-04-11 | 2017-02-21 | Box, Inc. | Cloud service enabled to handle a set of files depicted to a user as a single file in a native operating system |
WO2013166520A1 (en) | 2012-05-04 | 2013-11-07 | Box, Inc. | Repository redundancy implementation of a system which incrementally updates clients with events that occurred via cloud-enabled platform |
US9691051B2 (en) | 2012-05-21 | 2017-06-27 | Box, Inc. | Security enhancement through application access control |
US8914900B2 (en) * | 2012-05-23 | 2014-12-16 | Box, Inc. | Methods, architectures and security mechanisms for a third-party application to access content in a cloud-based platform |
US9027108B2 (en) | 2012-05-23 | 2015-05-05 | Box, Inc. | Systems and methods for secure file portability between mobile applications on a mobile device |
US9021099B2 (en) | 2012-07-03 | 2015-04-28 | Box, Inc. | Load balancing secure FTP connections among multiple FTP servers |
GB2505072A (en) | 2012-07-06 | 2014-02-19 | Box Inc | Identifying users and collaborators as search results in a cloud-based system |
US9792320B2 (en) | 2012-07-06 | 2017-10-17 | Box, Inc. | System and method for performing shard migration to support functions of a cloud-based service |
US9712510B2 (en) | 2012-07-06 | 2017-07-18 | Box, Inc. | Systems and methods for securely submitting comments among users via external messaging applications in a cloud-based platform |
US9237170B2 (en) | 2012-07-19 | 2016-01-12 | Box, Inc. | Data loss prevention (DLP) methods and architectures by a cloud service |
US9794256B2 (en) | 2012-07-30 | 2017-10-17 | Box, Inc. | System and method for advanced control tools for administrators in a cloud-based service |
US8745267B2 (en) | 2012-08-19 | 2014-06-03 | Box, Inc. | Enhancement of upload and/or download performance based on client and/or server feedback information |
US9369520B2 (en) | 2012-08-19 | 2016-06-14 | Box, Inc. | Enhancement of upload and/or download performance based on client and/or server feedback information |
US9558202B2 (en) | 2012-08-27 | 2017-01-31 | Box, Inc. | Server side techniques for reducing database workload in implementing selective subfolder synchronization in a cloud-based environment |
US9135462B2 (en) | 2012-08-29 | 2015-09-15 | Box, Inc. | Upload and download streaming encryption to/from a cloud-based platform |
US9117087B2 (en) | 2012-09-06 | 2015-08-25 | Box, Inc. | System and method for creating a secure channel for inter-application communication based on intents |
US9311071B2 (en) | 2012-09-06 | 2016-04-12 | Box, Inc. | Force upgrade of a mobile application via a server side configuration file |
US9195519B2 (en) | 2012-09-06 | 2015-11-24 | Box, Inc. | Disabling the self-referential appearance of a mobile application in an intent via a background registration |
US9894040B2 (en) | 2012-09-11 | 2018-02-13 | Microsoft Technology Licensing, Llc | Trust services for securing data in the cloud |
US8959351B2 (en) | 2012-09-13 | 2015-02-17 | Microsoft Corporation | Securely filtering trust services records |
US9292833B2 (en) | 2012-09-14 | 2016-03-22 | Box, Inc. | Batching notifications of activities that occur in a web-based collaboration environment |
US10200256B2 (en) | 2012-09-17 | 2019-02-05 | Box, Inc. | System and method of a manipulative handle in an interactive mobile user interface |
US9553758B2 (en) | 2012-09-18 | 2017-01-24 | Box, Inc. | Sandboxing individual applications to specific user folders in a cloud-based service |
US10915492B2 (en) | 2012-09-19 | 2021-02-09 | Box, Inc. | Cloud-based platform enabled with media content indexed for text-based searches and/or metadata extraction |
US9959420B2 (en) | 2012-10-02 | 2018-05-01 | Box, Inc. | System and method for enhanced security and management mechanisms for enterprise administrators in a cloud-based environment |
US9495364B2 (en) | 2012-10-04 | 2016-11-15 | Box, Inc. | Enhanced quick search features, low-barrier commenting/interactive features in a collaboration platform |
US9705967B2 (en) | 2012-10-04 | 2017-07-11 | Box, Inc. | Corporate user discovery and identification of recommended collaborators in a cloud platform |
US9665349B2 (en) | 2012-10-05 | 2017-05-30 | Box, Inc. | System and method for generating embeddable widgets which enable access to a cloud-based collaboration platform |
US9756022B2 (en) | 2014-08-29 | 2017-09-05 | Box, Inc. | Enhanced remote key management for an enterprise in a cloud-based environment |
US9628268B2 (en) | 2012-10-17 | 2017-04-18 | Box, Inc. | Remote key management in a cloud-based environment |
US10235383B2 (en) | 2012-12-19 | 2019-03-19 | Box, Inc. | Method and apparatus for synchronization of items with read-only permissions in a cloud-based environment |
US9396245B2 (en) | 2013-01-02 | 2016-07-19 | Box, Inc. | Race condition handling in a system which incrementally updates clients with events that occurred in a cloud-based collaboration platform |
US9953036B2 (en) | 2013-01-09 | 2018-04-24 | Box, Inc. | File system monitoring in a system which incrementally updates clients with events that occurred in a cloud-based collaboration platform |
EP2755151A3 (en) | 2013-01-11 | 2014-09-24 | Box, Inc. | Functionalities, features and user interface of a synchronization client to a cloud-based environment |
US10599671B2 (en) | 2013-01-17 | 2020-03-24 | Box, Inc. | Conflict resolution, retry condition management, and handling of problem files for the synchronization client to a cloud-based platform |
WO2014132246A1 (en) * | 2013-02-28 | 2014-09-04 | Safend Ltd. | System and method for conflict-free cloud storage encryption |
US9118639B2 (en) | 2013-03-14 | 2015-08-25 | Intel Corporation | Trusted data processing in the public cloud |
US10846074B2 (en) | 2013-05-10 | 2020-11-24 | Box, Inc. | Identification and handling of items to be ignored for synchronization with a cloud-based platform by a synchronization client |
US10725968B2 (en) | 2013-05-10 | 2020-07-28 | Box, Inc. | Top down delete or unsynchronization on delete of and depiction of item synchronization with a synchronization client to a cloud-based platform |
US9633037B2 (en) | 2013-06-13 | 2017-04-25 | Box, Inc | Systems and methods for synchronization event building and/or collapsing by a synchronization component of a cloud-based platform |
US9805050B2 (en) | 2013-06-21 | 2017-10-31 | Box, Inc. | Maintaining and updating file system shadows on a local device by a synchronization client of a cloud-based platform |
US10110656B2 (en) | 2013-06-25 | 2018-10-23 | Box, Inc. | Systems and methods for providing shell communication in a cloud-based platform |
US10229134B2 (en) | 2013-06-25 | 2019-03-12 | Box, Inc. | Systems and methods for managing upgrades, migration of user data and improving performance of a cloud-based platform |
US9535924B2 (en) | 2013-07-30 | 2017-01-03 | Box, Inc. | Scalability improvement in a system which incrementally updates clients with events that occurred in a cloud-based collaboration platform |
US10509527B2 (en) | 2013-09-13 | 2019-12-17 | Box, Inc. | Systems and methods for configuring event-based automation in cloud-based collaboration platforms |
US9535909B2 (en) | 2013-09-13 | 2017-01-03 | Box, Inc. | Configurable event-based automation architecture for cloud-based collaboration platforms |
US9213684B2 (en) | 2013-09-13 | 2015-12-15 | Box, Inc. | System and method for rendering document in web browser or mobile device regardless of third-party plug-in software |
US8892679B1 (en) | 2013-09-13 | 2014-11-18 | Box, Inc. | Mobile device, methods and user interfaces thereof in a mobile device platform featuring multifunctional access and engagement in a collaborative environment provided by a cloud-based platform |
GB2518298A (en) | 2013-09-13 | 2015-03-18 | Box Inc | High-availability architecture for a cloud-based concurrent-access collaboration platform |
US9704137B2 (en) | 2013-09-13 | 2017-07-11 | Box, Inc. | Simultaneous editing/accessing of content by collaborator invitation through a web-based or mobile application to a cloud-based collaboration platform |
DE112013007294T5 (de) | 2013-09-27 | 2016-06-16 | Intel Corporation | Vorrichtungsfähigkeits-adressierbares Netzwerk |
US10866931B2 (en) | 2013-10-22 | 2020-12-15 | Box, Inc. | Desktop application for accessing a cloud collaboration platform |
US10679212B2 (en) * | 2014-05-26 | 2020-06-09 | The Toronto-Dominion Bank | Post-manufacture configuration of pin-pad terminals |
US10530854B2 (en) | 2014-05-30 | 2020-01-07 | Box, Inc. | Synchronization of permissioned content in cloud-based environments |
US9602514B2 (en) | 2014-06-16 | 2017-03-21 | Box, Inc. | Enterprise mobility management and verification of a managed application by a content provider |
US10038731B2 (en) | 2014-08-29 | 2018-07-31 | Box, Inc. | Managing flow-based interactions with cloud-based shared content |
US10574442B2 (en) | 2014-08-29 | 2020-02-25 | Box, Inc. | Enhanced remote key management for an enterprise in a cloud-based environment |
US9894119B2 (en) | 2014-08-29 | 2018-02-13 | Box, Inc. | Configurable metadata-based automation and content classification architecture for cloud-based collaboration platforms |
US9667628B2 (en) * | 2014-11-06 | 2017-05-30 | Intel Corporation | System for establishing ownership of a secure workspace |
US10205710B2 (en) * | 2015-01-08 | 2019-02-12 | Intertrust Technologies Corporation | Cryptographic systems and methods |
US11050734B2 (en) * | 2015-03-04 | 2021-06-29 | Aveva Software, Llc | Computer system security server system and method |
US10191860B2 (en) | 2015-03-04 | 2019-01-29 | Schneider Electric Software, Llc | Securing sensitive historian configuration information |
US10630686B2 (en) | 2015-03-12 | 2020-04-21 | Fornetix Llc | Systems and methods for organizing devices in a policy hierarchy |
US10560440B2 (en) | 2015-03-12 | 2020-02-11 | Fornetix Llc | Server-client PKI for applied key management system and process |
US10965459B2 (en) | 2015-03-13 | 2021-03-30 | Fornetix Llc | Server-client key escrow for applied key management system and process |
US10191828B2 (en) * | 2015-05-07 | 2019-01-29 | Vmware, Inc. | Methods and apparatus to control a monitoring agent in a computing environment |
CN104821884B (zh) * | 2015-05-14 | 2019-01-22 | 收付宝科技有限公司 | 基于非对称密钥体系的私钥保护方法 |
US10027683B2 (en) * | 2015-07-28 | 2018-07-17 | Entit Software Llc | Shared symmetric key encryption |
US10311240B1 (en) * | 2015-08-25 | 2019-06-04 | Google Llc | Remote storage security |
US10880281B2 (en) | 2016-02-26 | 2020-12-29 | Fornetix Llc | Structure of policies for evaluating key attributes of encryption keys |
US10348485B2 (en) | 2016-02-26 | 2019-07-09 | Fornetix Llc | Linking encryption key management with granular policy |
US10931653B2 (en) | 2016-02-26 | 2021-02-23 | Fornetix Llc | System and method for hierarchy manipulation in an encryption key management system |
US11063980B2 (en) | 2016-02-26 | 2021-07-13 | Fornetix Llc | System and method for associating encryption key management policy with device activity |
US10917239B2 (en) | 2016-02-26 | 2021-02-09 | Fornetix Llc | Policy-enabled encryption keys having ephemeral policies |
US10860086B2 (en) | 2016-02-26 | 2020-12-08 | Fornetix Llc | Policy-enabled encryption keys having complex logical operations |
US10657261B2 (en) | 2017-11-30 | 2020-05-19 | Mocana Corporation | System and method for recording device lifecycle transactions as versioned blocks in a blockchain network using a transaction connector and broker service |
WO2020117549A1 (en) | 2018-12-06 | 2020-06-11 | Mocana Corporation | System and method for zero touch provisioning of iot devices |
US10942920B2 (en) | 2019-06-03 | 2021-03-09 | Advanced New Technologies Co., Ltd. | Service processing system and method based on blockchain |
CN114189326B (zh) * | 2021-12-10 | 2024-04-26 | 中科计算技术西部研究院 | 一种插拔式加密终端的多重加密系统及解密方法 |
US20230246818A1 (en) * | 2022-01-31 | 2023-08-03 | Salesforce.Com, Inc. | Secure data migration |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20100299313A1 (en) * | 2009-05-19 | 2010-11-25 | Security First Corp. | Systems and methods for securing data in the cloud |
Family Cites Families (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6868160B1 (en) | 1999-11-08 | 2005-03-15 | Bellsouth Intellectual Property Corporation | System and method for providing secure sharing of electronic data |
US7113996B2 (en) | 2000-07-21 | 2006-09-26 | Sandy Craig Kronenberg | Method and system for secured transport and storage of data on a network |
US7966487B2 (en) | 2004-01-09 | 2011-06-21 | Corestreet, Ltd. | Communication-efficient real time credentials for OCSP and distributed OCSP |
US8365301B2 (en) | 2005-02-22 | 2013-01-29 | Microsoft Corporation | Peer-to-peer network communication |
US8705746B2 (en) | 2006-09-29 | 2014-04-22 | Microsoft Corporation | Data security in an off-premise environment |
US8468244B2 (en) * | 2007-01-05 | 2013-06-18 | Digital Doors, Inc. | Digital information infrastructure and method for security designated data and with granular data stores |
US20090097657A1 (en) | 2007-10-05 | 2009-04-16 | Scheidt Edward M | Constructive Channel Key |
US8108912B2 (en) | 2008-05-29 | 2012-01-31 | Red Hat, Inc. | Systems and methods for management of secure data in cloud-based network |
US8479008B2 (en) | 2010-12-15 | 2013-07-02 | Microsoft Corporation | Providing security services on the cloud |
-
2010
- 2010-12-15 US US12/969,433 patent/US8479008B2/en active Active
-
2011
- 2011-12-14 CN CN201110443138.5A patent/CN102546607B/zh active Active
-
2012
- 2012-11-13 HK HK12111499.9A patent/HK1170865A1/zh unknown
-
2013
- 2013-06-20 US US13/923,138 patent/US9059856B2/en active Active
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20100299313A1 (en) * | 2009-05-19 | 2010-11-25 | Security First Corp. | Systems and methods for securing data in the cloud |
Cited By (18)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105359453A (zh) * | 2013-04-24 | 2016-02-24 | 微软技术许可有限责任公司 | 基于匿名服务器的用户设置保护 |
CN103946856B (zh) * | 2013-09-30 | 2016-11-16 | 华为技术有限公司 | 加解密处理方法、装置和设备 |
CN106452786A (zh) * | 2013-09-30 | 2017-02-22 | 华为技术有限公司 | 加解密处理方法、装置和设备 |
CN103946856A (zh) * | 2013-09-30 | 2014-07-23 | 华为技术有限公司 | 加解密处理方法、装置和设备 |
CN105794173B (zh) * | 2013-12-03 | 2021-01-26 | 亚马逊技术有限公司 | 数据传送优化 |
CN105794173A (zh) * | 2013-12-03 | 2016-07-20 | 亚马逊技术有限公司 | 数据传送优化 |
US10187358B2 (en) | 2013-12-03 | 2019-01-22 | Amazon Technologies, Inc. | Data transfer optimizations |
CN107800682A (zh) * | 2016-08-30 | 2018-03-13 | 株式会社和冠 | 用传输层安全在签名装置与主机间的数据认证和安全传输 |
CN107800682B (zh) * | 2016-08-30 | 2022-04-05 | 株式会社和冠 | 用传输层安全在签名装置与主机间的数据认证和安全传输 |
CN110088742A (zh) * | 2016-09-29 | 2019-08-02 | 亚马逊技术有限公司 | 使用加密配置数据的逻辑储存库服务 |
CN110678865A (zh) * | 2017-05-22 | 2020-01-10 | 微软技术许可有限责任公司 | 分布式软件服务的高完整性日志 |
WO2019136736A1 (zh) * | 2018-01-15 | 2019-07-18 | 福建联迪商用设备有限公司 | 软件加密终端、支付终端、软件包加密及解密方法及系统 |
CN108235807A (zh) * | 2018-01-15 | 2018-06-29 | 福建联迪商用设备有限公司 | 软件加密终端、支付终端、软件包加密及解密方法及系统 |
CN113806749A (zh) * | 2021-09-23 | 2021-12-17 | 航天信息股份有限公司 | 一种升级方法、装置及存储介质 |
CN113806749B (zh) * | 2021-09-23 | 2024-04-05 | 航天信息股份有限公司 | 一种升级方法、装置及存储介质 |
CN114021162A (zh) * | 2021-10-26 | 2022-02-08 | 中国联合网络通信集团有限公司 | 算力共享方法、装置、系统、电子设备和存储介质 |
CN115208567A (zh) * | 2022-08-15 | 2022-10-18 | 三未信安科技股份有限公司 | 一种基于云密码机的可信计算模块实现系统及方法 |
CN115208567B (zh) * | 2022-08-15 | 2024-04-09 | 三未信安科技股份有限公司 | 一种基于云密码机的可信计算模块实现系统及方法 |
Also Published As
Publication number | Publication date |
---|---|
US9059856B2 (en) | 2015-06-16 |
HK1170865A1 (zh) | 2013-03-08 |
US20130283056A1 (en) | 2013-10-24 |
US20120159178A1 (en) | 2012-06-21 |
US8479008B2 (en) | 2013-07-02 |
CN102546607B (zh) | 2015-07-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN102546607B (zh) | 在云上提供安全服务 | |
GB2555961B (en) | System of enclaves | |
WO2022199290A1 (zh) | 多方安全计算 | |
US20140050318A1 (en) | Re-encryption key generator, re-encryption apparatus, and program | |
CN101510888B (zh) | 一种SaaS应用下提高数据安全性的方法、装置及系统 | |
US20140096213A1 (en) | Method and system for distributed credential usage for android based and other restricted environment devices | |
CN101005357A (zh) | 一种更新认证密钥的方法和系统 | |
US20170310479A1 (en) | Key Replacement Direction Control System and Key Replacement Direction Control Method | |
US20220021526A1 (en) | Certificateless public key encryption using pairings | |
CN116491098A (zh) | 使用后量子密码学的基于证书的安全性 | |
CN114697040B (zh) | 一种基于对称密钥的电子签章方法和系统 | |
CN113034135A (zh) | 基于区块链的信息处理方法、装置、设备、介质和产品 | |
WO2020073712A1 (zh) | 一种移动终端中共享安全应用的方法及移动终端 | |
CN112804217B (zh) | 一种基于区块链技术的存证方法和装置 | |
CN111010283B (zh) | 用于生成信息的方法和装置 | |
US11671251B1 (en) | Application programming interface to generate data key pairs | |
CN116760651A (zh) | 一种数据加密方法、装置、电子设备和可读存储介质 | |
CN115208630B (zh) | 基于区块链的数据获取方法、系统及区块链系统 | |
CN111224921A (zh) | 安全传输方法和安全传输系统 | |
EP4315118B1 (en) | Secure multi-party computation with attestation using a trusted execution environment | |
US11626985B1 (en) | Data reencryption techniques | |
US20230024639A1 (en) | Utilizing encrypted digital communications to dynamically secure digital rights licensing during authentication system disruptions | |
US11743293B2 (en) | Remote attestation transport layer security and split trust encryption | |
CN116599711A (zh) | 数据存储及传输方法、装置、计算机设备、介质及产品 | |
Ismail et al. | Secure Data in the Cloud with a Robust Hybrid Cryptographic Approach |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
REG | Reference to a national code |
Ref country code: HK Ref legal event code: DE Ref document number: 1170865 Country of ref document: HK |
|
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
ASS | Succession or assignment of patent right |
Owner name: MICROSOFT TECHNOLOGY LICENSING LLC Free format text: FORMER OWNER: MICROSOFT CORP. Effective date: 20150717 |
|
C41 | Transfer of patent application or patent right or utility model | ||
TR01 | Transfer of patent right |
Effective date of registration: 20150717 Address after: Washington State Patentee after: Micro soft technique license Co., Ltd Address before: Washington State Patentee before: Microsoft Corp. |
|
REG | Reference to a national code |
Ref country code: HK Ref legal event code: GR Ref document number: 1170865 Country of ref document: HK |