EP3701664A4 - Procédés et systèmes pour une communication de données sécurisée - Google Patents

Procédés et systèmes pour une communication de données sécurisée Download PDF

Info

Publication number
EP3701664A4
EP3701664A4 EP18870501.6A EP18870501A EP3701664A4 EP 3701664 A4 EP3701664 A4 EP 3701664A4 EP 18870501 A EP18870501 A EP 18870501A EP 3701664 A4 EP3701664 A4 EP 3701664A4
Authority
EP
European Patent Office
Prior art keywords
systems
methods
data communication
secure data
secure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP18870501.6A
Other languages
German (de)
English (en)
Other versions
EP3701664A1 (fr
Inventor
Randy Kuang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Quantropi Inc
Original Assignee
Quantropi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/796,577 external-priority patent/US10476664B2/en
Application filed by Quantropi Inc filed Critical Quantropi Inc
Publication of EP3701664A1 publication Critical patent/EP3701664A1/fr
Publication of EP3701664A4 publication Critical patent/EP3701664A4/fr
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/381Currency conversion
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M7/00Conversion of a code where information is represented by a given sequence or number of digits to a code where the same, similar or subset of information is represented by a different sequence or number of digits

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
EP18870501.6A 2017-10-27 2018-10-23 Procédés et systèmes pour une communication de données sécurisée Pending EP3701664A4 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US15/796,577 US10476664B2 (en) 2017-10-27 2017-10-27 Methods and systems for data protection
US201862662819P 2018-04-26 2018-04-26
PCT/CA2018/051339 WO2019079890A1 (fr) 2017-10-27 2018-10-23 Procédés et systèmes pour une communication de données sécurisée

Publications (2)

Publication Number Publication Date
EP3701664A1 EP3701664A1 (fr) 2020-09-02
EP3701664A4 true EP3701664A4 (fr) 2021-07-28

Family

ID=66246150

Family Applications (1)

Application Number Title Priority Date Filing Date
EP18870501.6A Pending EP3701664A4 (fr) 2017-10-27 2018-10-23 Procédés et systèmes pour une communication de données sécurisée

Country Status (5)

Country Link
EP (1) EP3701664A4 (fr)
CN (1) CN111201749B (fr)
AU (1) AU2018355917B2 (fr)
CA (1) CA3073549C (fr)
WO (2) WO2019079890A1 (fr)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11323247B2 (en) 2017-10-27 2022-05-03 Quantropi Inc. Methods and systems for secure data communication
US10608829B1 (en) * 2018-10-08 2020-03-31 International Business Machines Corporation Blockchain timestamp agreement
US11924360B2 (en) 2018-10-08 2024-03-05 Green Market Square Limited Blockchain timestamp agreement
WO2020215146A1 (fr) * 2019-04-23 2020-10-29 Quantropi Inc. Caractère aléatoire amélioré pour systèmes numériques
US11228431B2 (en) 2019-09-20 2022-01-18 General Electric Company Communication systems and methods for authenticating data packets within network flow
CN112632568B (zh) * 2019-10-08 2022-11-29 上海唯链信息科技有限公司 温度数据的存储和采集方法、系统、电子设备和存储介质
CN113271202B (zh) * 2020-02-14 2022-05-31 中移(苏州)软件技术有限公司 一种数据加密方法及装置
US11329797B2 (en) 2020-02-25 2022-05-10 Quantropi Inc. Method and system for secure phase-encoded digital communication over optical channels
WO2022079466A1 (fr) * 2020-10-13 2022-04-21 Chan Kam Fu Authentification des données pour la compression des données
US11515035B1 (en) 2020-10-16 2022-11-29 Express Scripts Strategic Development, Inc. Automated device efficacy determination systems for health monitoring devices
US11929163B1 (en) 2020-10-16 2024-03-12 Express Scripts Strategic Development, Inc. Automated device efficacy determination systems for health monitoring devices
US20220319265A1 (en) * 2021-03-31 2022-10-06 Sony Group Corporation Computer program, non-transitory machine-readable medium, apparatus, and methods for electronic election
US11924339B2 (en) 2021-04-15 2024-03-05 Real Random IP, LLC System and method for secure end-to-end electronic communication using a privately shared table of entropy
US11967973B2 (en) 2021-05-06 2024-04-23 Samsung Display Co., Ltd. Low overhead transition encoding codes
CN112910933B (zh) * 2021-05-07 2021-07-13 鹏城实验室 认证方法、认证设备以及验证设备
CN114254400B (zh) * 2021-12-27 2024-05-03 中国人民解放军战略支援部队信息工程大学 基于动态影子栈的栈缓冲区溢出攻击防御方法及系统
US20230393762A1 (en) * 2022-06-02 2023-12-07 Micron Technology, Inc. Verified key replacement in secure memory devices
DE102022004632B3 (de) 2022-12-12 2024-03-21 Mercedes-Benz Group AG Verfahren zur Verschlüsselung eines Klartextes

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6938157B2 (en) * 2000-08-18 2005-08-30 Jonathan C. Kaplan Distributed information system and protocol for affixing electronic signatures and authenticating documents
US7747019B2 (en) * 2005-09-28 2010-06-29 Nortel Networks Limited Methods and systems for communicating over a quantum channel
US7761596B2 (en) * 2006-06-30 2010-07-20 Telefonaktiebolaget L M Ericsson (Publ) Router and method for server load balancing
CA2638134A1 (fr) * 2008-07-21 2010-01-21 Randy Kuang Cryptographie multidimensionnelle
CN101610510B (zh) * 2009-06-10 2012-06-27 南京邮电大学 层簇式无线自组织网络中的节点合法性多重认证方法
US8169887B2 (en) * 2009-12-29 2012-05-01 Industrial Technology Research Institute Apparatuses and methods for wireless communications using a permutation sequence
WO2012048472A1 (fr) * 2010-10-15 2012-04-19 Huawei Technologies Co., Ltd. Analyseur de signal, procédé d'analyse de signal, synthétiseur de signal, procédé de synthèse de signal, dispositif de fenêtrage, transformateur et transformateur inverse
EP2831797B1 (fr) * 2012-03-30 2018-05-02 Irdeto B.V. Sécurisation de systèmes accessibles par l'utilisation d'un réarrangement des données dynamiques
CN103000181B (zh) * 2013-01-10 2015-02-11 成都零光量子科技有限公司 基于公众通信网语音通道进行保密通信的系统及其实现方法
US9455962B2 (en) * 2013-09-22 2016-09-27 Winbond Electronics Corporation Protecting memory interface

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
"Announcing the Advanced Encryption Standard (AES)", INTERNET CITATION, 26 November 2001 (2001-11-26), XP002452709, Retrieved from the Internet <URL:http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf> [retrieved on 20070926] *
See also references of WO2019079890A1 *
WU ET AL: "One-to-one mapping matrix", APPLIED MATHEMATICS AND COMPUTATION, ELSEVIER, US, vol. 169, no. 2, 15 October 2005 (2005-10-15), pages 963 - 970, XP027747533, ISSN: 0096-3003, [retrieved on 20051015] *
ZULEHNER ALWIN ET AL: "Taking one-to-one mappings for granted: Advanced logic design of encoder circuits", DESIGN, AUTOMATION & TEST IN EUROPE CONFERENCE & EXHIBITION (DATE), 2017, EDAA, 27 March 2017 (2017-03-27), pages 818 - 823, XP033096467, DOI: 10.23919/DATE.2017.7927101 *

Also Published As

Publication number Publication date
CA3073549C (fr) 2021-06-08
CA3073549A1 (fr) 2019-05-02
EP3701664A1 (fr) 2020-09-02
AU2018355917A1 (en) 2020-02-13
CN111201749A (zh) 2020-05-26
AU2018355917B2 (en) 2020-09-24
CN111201749B (zh) 2021-09-28
WO2020082160A1 (fr) 2020-04-30
WO2019079890A1 (fr) 2019-05-02

Similar Documents

Publication Publication Date Title
EP3701664A4 (fr) Procédés et systèmes pour une communication de données sécurisée
EP3459202A4 (fr) Procédé et système de transmission sécurisée de données
EP3435848A4 (fr) Systèmes et procédés de communications entre des applications
EP3537827A4 (fr) Procédé et système d&#39;envoi et de réception de données
EP3731922A4 (fr) Dispositifs, procédés et systèmes de communication
EP3796199A4 (fr) Système de gestion de données et procédé de gestion de données
EP3585023A4 (fr) Procédé et système de protection de données
EP3454529A4 (fr) Procédé de transmission de données et système associé
EP3662652A4 (fr) Systèmes et procédés de communication de sonnette de porte
EP3522469A4 (fr) Procédés et appareils de transmission et de réception de données
EP3566149A4 (fr) Systèmes et procédés de mise à jour de données
EP3525379A4 (fr) Procédé, et système de transmission et de réception de données
EP3487241A4 (fr) Procédé et système de transmission de données
AU2018298108A1 (en) Systems and methods for data transmission
EP3637913A4 (fr) Procédé de réception de données, dispositif associé et système
GB2564430C (en) Data communication system and method
EP3718040A4 (fr) Systèmes et procédés de chiffrement de données amélioré
EP3495985A4 (fr) Procédé de communication de données et système de communication de données
EP3642752A4 (fr) Systèmes et procédés de gestion d&#39;ensemble de données partagées éphémères et de protection de communication
EP3701387A4 (fr) Système et procédé de gestion de données
EP3496359A4 (fr) Procédé de communication de données et système
EP3598792A4 (fr) Procédés et appareils d&#39;émission et de réception de données
EP3345150A4 (fr) Systèmes et procédés pour une communication électronique distribuée et une configuration
EP3291483A4 (fr) Procédé et système d&#39;émission et de réception de données
EP3535956A4 (fr) Procédés et systèmes de transmission de données

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20200225

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
RAP3 Party data changed (applicant data changed or rights of an application transferred)

Owner name: QUANTROPI INC.

A4 Supplementary search report drawn up and despatched

Effective date: 20210629

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/00 20060101AFI20210623BHEP

Ipc: G06Q 20/06 20120101ALI20210623BHEP

Ipc: H03M 7/00 20060101ALI20210623BHEP

Ipc: H04L 7/00 20060101ALI20210623BHEP

Ipc: H04L 9/32 20060101ALI20210623BHEP

Ipc: H04L 9/06 20060101ALI20210623BHEP

Ipc: H04L 9/08 20060101ALI20210623BHEP

Ipc: G06Q 20/38 20120101ALI20210623BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20230324