DK3304409T3 - Digital datasikkerhed - Google Patents

Digital datasikkerhed Download PDF

Info

Publication number
DK3304409T3
DK3304409T3 DK16733205T DK16733205T DK3304409T3 DK 3304409 T3 DK3304409 T3 DK 3304409T3 DK 16733205 T DK16733205 T DK 16733205T DK 16733205 T DK16733205 T DK 16733205T DK 3304409 T3 DK3304409 T3 DK 3304409T3
Authority
DK
Denmark
Prior art keywords
digital data
data security
security
digital
data
Prior art date
Application number
DK16733205T
Other languages
English (en)
Inventor
Jean-Marc Marie-Joseph Rietsch
Original Assignee
Rietsch Jean Marc Marie Joseph
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Rietsch Jean Marc Marie Joseph filed Critical Rietsch Jean Marc Marie Joseph
Application granted granted Critical
Publication of DK3304409T3 publication Critical patent/DK3304409T3/da

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/11File system administration, e.g. details of archiving or snapshots
    • G06F16/113Details of archiving
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
DK16733205T 2015-06-08 2016-06-08 Digital datasikkerhed DK3304409T3 (da)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1501179A FR3037174B1 (fr) 2015-06-08 2015-06-08 Securisation de donnees numeriques
PCT/IB2016/053357 WO2016199034A1 (fr) 2015-06-08 2016-06-08 Securisation de donnees numeriques

Publications (1)

Publication Number Publication Date
DK3304409T3 true DK3304409T3 (da) 2019-11-11

Family

ID=54140509

Family Applications (1)

Application Number Title Priority Date Filing Date
DK16733205T DK3304409T3 (da) 2015-06-08 2016-06-08 Digital datasikkerhed

Country Status (8)

Country Link
US (1) US10614230B2 (da)
EP (1) EP3304409B1 (da)
CA (1) CA2988265C (da)
DK (1) DK3304409T3 (da)
ES (1) ES2762905T3 (da)
FR (1) FR3037174B1 (da)
RS (1) RS59533B1 (da)
WO (1) WO2016199034A1 (da)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10573605B2 (en) * 2016-12-13 2020-02-25 University Of Florida Research Foundation, Incorporated Layout-driven method to assess vulnerability of ICs to microprobing attacks
US10291594B2 (en) * 2017-08-31 2019-05-14 Fmr Llc Systems and methods for data encryption and decryption
US11138328B2 (en) 2019-05-30 2021-10-05 Bank Of America Corporation Controlling access to secure information resources using rotational datasets and dynamically configurable data containers
US11165777B2 (en) * 2019-05-30 2021-11-02 Bank Of America Corporation Controlling access to secure information resources using rotational datasets and dynamically configurable data containers
US11153315B2 (en) 2019-05-30 2021-10-19 Bank Of America Corporation Controlling access to secure information resources using rotational datasets and dynamically configurable data containers
US11444955B2 (en) * 2020-06-30 2022-09-13 Cisco Technology, Inc. Verification of in-situ network telemetry data in a packet-switched network
KR102337677B1 (ko) 2020-07-16 2021-12-09 (주)휴먼스케이프 디지털 검증 지문 삽입 시스템 및 그 방법
KR102337673B1 (ko) 2020-07-16 2021-12-09 (주)휴먼스케이프 데이터 열람 검증 시스템 및 그 방법

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7809138B2 (en) * 1999-03-16 2010-10-05 Intertrust Technologies Corporation Methods and apparatus for persistent control and protection of content
US8868914B2 (en) * 1999-07-02 2014-10-21 Steven W. Teppler System and methods for distributing trusted time
JP3943118B2 (ja) * 2005-04-28 2007-07-11 Sbシステム株式会社 電子情報保存方法及び装置、電子情報分割保存方法及び装置、電子情報分割復元処理方法及び装置並びにそれらのプログラム

Also Published As

Publication number Publication date
CA2988265A1 (fr) 2016-12-15
EP3304409B1 (fr) 2019-08-07
CA2988265C (fr) 2022-06-21
US10614230B2 (en) 2020-04-07
ES2762905T3 (es) 2020-05-26
FR3037174B1 (fr) 2017-06-02
US20180181765A1 (en) 2018-06-28
FR3037174A1 (fr) 2016-12-09
RS59533B1 (sr) 2019-12-31
EP3304409A1 (fr) 2018-04-11
WO2016199034A1 (fr) 2016-12-15

Similar Documents

Publication Publication Date Title
HK1258402A1 (zh) 安全的數字數據操作
GB201511963D0 (en) Secure digital data operations
GB201711062D0 (en) Secure data management techniques
DK3304409T3 (da) Digital datasikkerhed
FI20155670A (fi) Lukkorunko
FI11301U1 (fi) Turvajärjestelmä
FI20165731L (fi) Puunhakkuutietojärjestelmä
FI20155295A (fi) Lukkorunko
DK3112563T3 (da) Lås
ES2542826B1 (es) Billetera digital de alta seguridad
DE112016005459A5 (de) Sicherheitsklebeband
GB2552224B (en) Configuration data
GB201522762D0 (en) Data security
FI20160114A (fi) Kenttädatajärjestelmä
FI11525U1 (fi) Suojausjärjestely
FI11484U1 (fi) Suojausjärjestely
UA32413S (uk) Ключ г-подібний
UA32861S (uk) Ключ г-подібний
UA32123S (uk) Логотип
UA30919S (uk) Логотип
UA30918S (uk) Логотип
UA31058S (uk) Логотип
UA31056S (uk) Логотип
TWD174439S (zh) 鎖匙
UA30346S (uk) Логотип