EP3132565A4 - System and methods for using cipher objects to protect data - Google Patents

System and methods for using cipher objects to protect data Download PDF

Info

Publication number
EP3132565A4
EP3132565A4 EP15814143.2A EP15814143A EP3132565A4 EP 3132565 A4 EP3132565 A4 EP 3132565A4 EP 15814143 A EP15814143 A EP 15814143A EP 3132565 A4 EP3132565 A4 EP 3132565A4
Authority
EP
European Patent Office
Prior art keywords
methods
protect data
cipher objects
cipher
objects
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP15814143.2A
Other languages
German (de)
English (en)
French (fr)
Other versions
EP3132565A2 (en
Inventor
Gregory Scott Smith
Melani Leigh SMITH WEED
Daniel Michael Fischer
Elke M. RIDENOUR
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Echarge 2 Corp
Original Assignee
Echarge 2 Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Echarge 2 Corp filed Critical Echarge 2 Corp
Publication of EP3132565A2 publication Critical patent/EP3132565A2/en
Publication of EP3132565A4 publication Critical patent/EP3132565A4/en
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Automation & Control Theory (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Mobile Radio Communication Systems (AREA)
EP15814143.2A 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data Ceased EP3132565A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201461980617P 2014-04-17 2014-04-17
PCT/US2015/026405 WO2016003527A2 (en) 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data

Publications (2)

Publication Number Publication Date
EP3132565A2 EP3132565A2 (en) 2017-02-22
EP3132565A4 true EP3132565A4 (en) 2017-12-20

Family

ID=55020076

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15814143.2A Ceased EP3132565A4 (en) 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data

Country Status (10)

Country Link
EP (1) EP3132565A4 (ja)
JP (3) JP6646281B2 (ja)
KR (3) KR102161975B1 (ja)
AU (1) AU2015284773A1 (ja)
CA (2) CA3094011C (ja)
IL (1) IL248427B (ja)
MX (1) MX2016013622A (ja)
RU (1) RU2016144756A (ja)
SG (1) SG11201608679RA (ja)
WO (1) WO2016003527A2 (ja)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1320010A2 (en) * 2001-12-12 2003-06-18 Pervasive Security Systems Inc. Secured data format for access control
EP2216731A2 (en) * 2009-02-06 2010-08-11 Thales Holdings UK Plc System and method for multilevel secure object management
US20130152160A1 (en) * 2011-12-09 2013-06-13 Echarge2 Corporation Systems and methods for using cipher objects to protect data

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3788201B2 (ja) * 2000-06-07 2006-06-21 日本電信電話株式会社 情報カプセル管理方法及び情報カプセル管理プログラムを格納した記憶媒体
JP2002353953A (ja) * 2001-05-24 2002-12-06 Nippon Telegr & Teleph Corp <Ntt> 利用形態制御機能を持つコンテンツ提供システム,コンテンツ利用形態制御方法,提供者装置用プログラム,利用者装置用プログラム,提供者装置用プログラムの記録媒体,利用者装置用プログラムの記録媒体およびコンテンツの部分販売システム
US7515717B2 (en) * 2003-07-31 2009-04-07 International Business Machines Corporation Security containers for document components
JP2006099698A (ja) * 2004-09-30 2006-04-13 Toshiba Corp 配信情報再生装置、プログラム及び方法
JP2009252120A (ja) * 2008-04-09 2009-10-29 Nec System Technologies Ltd プログラム課金管理装置及びカプセル実行処理装置

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1320010A2 (en) * 2001-12-12 2003-06-18 Pervasive Security Systems Inc. Secured data format for access control
EP2216731A2 (en) * 2009-02-06 2010-08-11 Thales Holdings UK Plc System and method for multilevel secure object management
US20130152160A1 (en) * 2011-12-09 2013-06-13 Echarge2 Corporation Systems and methods for using cipher objects to protect data

Also Published As

Publication number Publication date
RU2016144756A (ru) 2018-05-21
KR102161975B1 (ko) 2020-10-07
AU2015284773A1 (en) 2016-11-24
JP6646281B2 (ja) 2020-02-14
JP2020064655A (ja) 2020-04-23
CA2946141A1 (en) 2016-01-07
RU2016144756A3 (ja) 2018-11-07
JP2020184374A (ja) 2020-11-12
CA3094011A1 (en) 2016-01-07
NZ726067A (en) 2021-04-30
KR20210006021A (ko) 2021-01-15
IL248427B (en) 2018-11-29
KR20200113035A (ko) 2020-10-05
BR112016024193A2 (pt) 2017-10-10
WO2016003527A2 (en) 2016-01-07
KR20170037881A (ko) 2017-04-05
CA3094011C (en) 2023-01-24
MX2016013622A (es) 2017-06-23
CA2946141C (en) 2020-11-17
EP3132565A2 (en) 2017-02-22
KR102202775B1 (ko) 2021-01-14
KR102333272B1 (ko) 2021-12-02
JP6741852B2 (ja) 2020-08-19
NZ763404A (en) 2021-06-25
WO2016003527A3 (en) 2016-04-07
JP2017514229A (ja) 2017-06-01
SG11201608679RA (en) 2016-11-29
JP6982142B2 (ja) 2021-12-17

Similar Documents

Publication Publication Date Title
EP3127274A4 (en) Methods and apparatus to securely share data
EP3136646A4 (en) Secure data interaction method and system
EP3103056A4 (en) Methods and apparatus for protecting operating system data
EP3097503A4 (en) Technologies for protecting systems and data to prevent cyber-attacks
EP3111365A4 (en) Cryptographic protection of information in a processing system
EP3175410A4 (en) System and method for performing authentication using data analytics
EP3129912A4 (en) Method and system for securing data
EP3274904A4 (en) Systems, methods, and apparatus to provide private information retrieval
EP3138060A4 (en) Systems and methods for data desensitization
EP3144252A4 (en) Carrying system and carrying method
EP3108374A4 (en) Data management systems and methods
EP3075096A4 (en) Method and system for encrypted communications
EP2987267A4 (en) System and methods for encrypting data
EP3127438A4 (en) Information interaction method and information interaction system
EP3200385A4 (en) Encryption method and encryption device
EP3164794A4 (en) Method and system for information authentication
EP3129884A4 (en) Method and system for providing security aware applications
EP3166523A4 (en) Cryoablation method and system
EP3191751A4 (en) Systems and methods for coolant drawback
EP3069248A4 (en) Systems and methods for obfuscating data using dictionary
EP3190537A4 (en) Protection method and device for application data
EP3287932A4 (en) Data protection method and device
GB201414302D0 (en) Data security system and method
EP3095066A4 (en) Compartment-based data security
EP3217622B8 (en) Data backfill method and device

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20161111

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20171120

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/32 20060101AFI20171114BHEP

Ipc: G06F 21/62 20130101ALI20171114BHEP

Ipc: G06F 21/10 20130101ALI20171114BHEP

REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1234911

Country of ref document: HK

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20191209

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20210701

REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1234911

Country of ref document: HK