EP3348017A4 - A method of protecting data using compression algorithms - Google Patents

A method of protecting data using compression algorithms Download PDF

Info

Publication number
EP3348017A4
EP3348017A4 EP16843763.0A EP16843763A EP3348017A4 EP 3348017 A4 EP3348017 A4 EP 3348017A4 EP 16843763 A EP16843763 A EP 16843763A EP 3348017 A4 EP3348017 A4 EP 3348017A4
Authority
EP
European Patent Office
Prior art keywords
compression algorithms
protecting data
protecting
data
algorithms
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP16843763.0A
Other languages
German (de)
French (fr)
Other versions
EP3348017A1 (en
Inventor
Rodney John Smith
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority claimed from PCT/IB2016/055256 external-priority patent/WO2017042676A1/en
Publication of EP3348017A1 publication Critical patent/EP3348017A1/en
Publication of EP3348017A4 publication Critical patent/EP3348017A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M7/00Conversion of a code where information is represented by a given sequence or number of digits to a code where the same, similar or subset of information is represented by a different sequence or number of digits
    • H03M7/30Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M7/00Conversion of a code where information is represented by a given sequence or number of digits to a code where the same, similar or subset of information is represented by a different sequence or number of digits
    • H03M7/30Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction
    • H03M7/3084Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction using adaptive string matching, e.g. the Lempel-Ziv method
    • H03M7/3088Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction using adaptive string matching, e.g. the Lempel-Ziv method employing the use of a dictionary, e.g. LZ78
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction
EP16843763.0A 2015-09-09 2016-09-02 A method of protecting data using compression algorithms Withdrawn EP3348017A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
NZ15712067 2015-09-09
PCT/IB2016/055256 WO2017042676A1 (en) 2015-09-09 2016-09-02 A method of protecting data using compression algorithms

Publications (2)

Publication Number Publication Date
EP3348017A1 EP3348017A1 (en) 2018-07-18
EP3348017A4 true EP3348017A4 (en) 2019-07-17

Family

ID=62527706

Family Applications (1)

Application Number Title Priority Date Filing Date
EP16843763.0A Withdrawn EP3348017A4 (en) 2015-09-09 2016-09-02 A method of protecting data using compression algorithms

Country Status (1)

Country Link
EP (1) EP3348017A4 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5479512A (en) * 1991-06-07 1995-12-26 Security Dynamics Technologies, Inc. Method and apparatus for performing concryption
WO2015017023A2 (en) * 2013-06-03 2015-02-05 Brown University Secure compression
CN102970530B (en) * 2012-10-23 2015-06-03 重庆大学 Graphic interchange format (GIF) image encryption method based on compressed encoding

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5479512A (en) * 1991-06-07 1995-12-26 Security Dynamics Technologies, Inc. Method and apparatus for performing concryption
CN102970530B (en) * 2012-10-23 2015-06-03 重庆大学 Graphic interchange format (GIF) image encryption method based on compressed encoding
WO2015017023A2 (en) * 2013-06-03 2015-02-05 Brown University Secure compression

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
ANONYMOUS: "Codec", WIKIPEDIA, 8 September 2015 (2015-09-08), XP055593160, Retrieved from the Internet <URL:https://en.wikipedia.org/w/index.php?title=Codec&oldid=680110575> [retrieved on 20190531] *
ANONYMOUS: "DEFLATE", WIKIPEDIA, 23 May 2015 (2015-05-23), XP055593159, Retrieved from the Internet <URL:https://en.wikipedia.org/w/index.php?title=DEFLATE&oldid=672745787> [retrieved on 20190531] *
ANONYMOUS: "Encryption", WIKIPEDIA, 3 September 2015 (2015-09-03), XP055593107, Retrieved from the Internet <URL:https://en.wikipedia.org/w/index.php?title=Encryption&oldid=679221410> [retrieved on 20190529] *
See also references of WO2017042676A1 *
WANG CHUNG-E: "Cryptography in data compression", 22 April 2004 (2004-04-22), XP055593157, Retrieved from the Internet <URL:https://pdfs.semanticscholar.org/2efa/b28ea7b07556af7a1fc46aa19de3df098aad.pdf> [retrieved on 20190529] *

Also Published As

Publication number Publication date
EP3348017A1 (en) 2018-07-18

Similar Documents

Publication Publication Date Title
EP3201856A4 (en) Secure processing of data
EP3100405A4 (en) Systems and methods for protecting communications
EP3178212A4 (en) Method and system for authenticating a user
EP3161717A4 (en) System for context-based data protection
EP3172866A4 (en) System and method for metadata enhanced inventory management of a communications system
EP3178195A4 (en) Method and system for authenticating a user
EP3190537A4 (en) Protection method and device for application data
EP3016354A4 (en) Cloud-service-based data backup and operation method
EP3287932A4 (en) Data protection method and device
EP3130145A4 (en) Method of alternative transform for data compression
EP3195604A4 (en) Data adaptive compression and data encryption using kronecker products
EP3371683A4 (en) A design system and method
EP3368972A4 (en) Halftoning of object data for a three-dimensional object
GB2543492B (en) Data Compression
EP3282008A4 (en) Sporulation method ofbacillus
EP3394769A4 (en) Method and system for exploring a personal interest space
EP3317972A4 (en) Method of compression for fixed-length data
EP3295671A4 (en) Data-charge phase data compression tool
EP3329080A4 (en) Well casing and well casing system and method
EP3304275A4 (en) Protecting data files
EP3256686A4 (en) Well abandonment system and method
EP3156396A4 (en) N-substituted sulfonamide compound and method for producing same
EP3116132A4 (en) Data compression apparatus and data compression method
EP3212278A4 (en) A method of forming an enclosure
EP3642759A4 (en) A method of enrollling a fingerprint

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20180409

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20190617

RIC1 Information provided on ipc code assigned before grant

Ipc: H03M 7/30 20060101ALI20190611BHEP

Ipc: H04L 9/06 20060101AFI20190611BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20210517

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20211130