EP3408747A4 - Removing information from data - Google Patents

Removing information from data Download PDF

Info

Publication number
EP3408747A4
EP3408747A4 EP17745104.4A EP17745104A EP3408747A4 EP 3408747 A4 EP3408747 A4 EP 3408747A4 EP 17745104 A EP17745104 A EP 17745104A EP 3408747 A4 EP3408747 A4 EP 3408747A4
Authority
EP
European Patent Office
Prior art keywords
data
removing information
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP17745104.4A
Other languages
German (de)
French (fr)
Other versions
EP3408747A2 (en
Inventor
David VON VISTAUXX
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tfor LLC
Original Assignee
Tfor LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/008,608 external-priority patent/US10552623B1/en
Application filed by Tfor LLC filed Critical Tfor LLC
Publication of EP3408747A2 publication Critical patent/EP3408747A2/en
Publication of EP3408747A4 publication Critical patent/EP3408747A4/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
EP17745104.4A 2016-01-28 2017-01-30 Removing information from data Pending EP3408747A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US15/008,608 US10552623B1 (en) 2016-01-28 2016-01-28 Removing information from data
US201662318741P 2016-04-05 2016-04-05
PCT/US2017/015686 WO2017132693A2 (en) 2016-01-28 2017-01-30 Removing information from data

Publications (2)

Publication Number Publication Date
EP3408747A2 EP3408747A2 (en) 2018-12-05
EP3408747A4 true EP3408747A4 (en) 2019-09-18

Family

ID=59398862

Family Applications (1)

Application Number Title Priority Date Filing Date
EP17745104.4A Pending EP3408747A4 (en) 2016-01-28 2017-01-30 Removing information from data

Country Status (3)

Country Link
EP (1) EP3408747A4 (en)
CN (1) CN108885576B (en)
WO (1) WO2017132693A2 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030039358A1 (en) * 1998-02-13 2003-02-27 Scheidt Edward M. Cryptographic key split binding process and apparatus
US20030149869A1 (en) * 2002-02-01 2003-08-07 Paul Gleichauf Method and system for securely storing and trasmitting data by applying a one-time pad
US8688996B2 (en) * 2008-07-19 2014-04-01 University Court Of The University Of St Andrews Multipad encryption

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7809138B2 (en) * 1999-03-16 2010-10-05 Intertrust Technologies Corporation Methods and apparatus for persistent control and protection of content
FR2810480B1 (en) * 2000-06-20 2002-11-15 Gemplus Card Int DATA PROCESSING WITH A KEY
US6961426B2 (en) * 2000-09-07 2005-11-01 Ivan Vesely Cascaded stream cipher
JP2003087243A (en) * 2001-06-28 2003-03-20 Hitachi Ltd Method for verifying data, data verification device and its processing program product
US7478235B2 (en) * 2002-06-28 2009-01-13 Microsoft Corporation Methods and systems for protecting data in USB systems
US7190791B2 (en) * 2002-11-20 2007-03-13 Stephen Laurence Boren Method of encryption using multi-key process to create a variable-length key
US9158683B2 (en) * 2012-08-09 2015-10-13 Texas Instruments Incorporated Multiport memory emulation using single-port memory devices

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030039358A1 (en) * 1998-02-13 2003-02-27 Scheidt Edward M. Cryptographic key split binding process and apparatus
US20030149869A1 (en) * 2002-02-01 2003-08-07 Paul Gleichauf Method and system for securely storing and trasmitting data by applying a one-time pad
US8688996B2 (en) * 2008-07-19 2014-04-01 University Court Of The University Of St Andrews Multipad encryption

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2017132693A2 *

Also Published As

Publication number Publication date
WO2017132693A4 (en) 2018-05-03
CN108885576B (en) 2022-07-08
WO2017132693A3 (en) 2018-02-22
CN108885576A (en) 2018-11-23
EP3408747A2 (en) 2018-12-05
WO2017132693A2 (en) 2017-08-03

Similar Documents

Publication Publication Date Title
EP3544240A4 (en) Data processing
EP3422309A4 (en) Information processing system
EP3422323A4 (en) Information processing apparatus
EP3362639A4 (en) Rig operations information system
EP3332384A4 (en) Application cards based on contextual data
EP3438892A4 (en) Information processing apparatus
EP3491529A4 (en) Accessing status information
EP3481005A4 (en) Data masking system
EP3169225A4 (en) Data tagging
EP3256964A4 (en) Learning from distributed data
EP3535924A4 (en) Secure distributed data processing
EP3489822A4 (en) Data loading system
EP3577581A4 (en) Diagrams for structured data
EP3404527A4 (en) Data updating technique
EP3538983A4 (en) Memory operations on data
EP3168750A4 (en) Information processing system
EP3440873A4 (en) System information provision
EP3523943A4 (en) Data processing using defined data definitions
ZA201902785B (en) Efficient data structures for bioinformatics information representation
EP3213504A4 (en) Image data segmentation
EP3400498A4 (en) Data center management
EP3369236A4 (en) Information system
EP3549366A4 (en) Forcasting time series data
EP3126996A4 (en) Virtual-machine placement based on information from multiple data centers
EP3095036A4 (en) Information processing system

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20180828

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20190821

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/06 20060101ALI20190814BHEP

Ipc: G06F 21/62 20130101ALI20190814BHEP

Ipc: H04L 9/08 20060101ALI20190814BHEP

Ipc: G06F 11/30 20060101AFI20190814BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20220920