EP3811265A4 - Systeme und verfahren zur durchsetzung von datenschutzrespektierender sicherer kommunikation - Google Patents

Systeme und verfahren zur durchsetzung von datenschutzrespektierender sicherer kommunikation Download PDF

Info

Publication number
EP3811265A4
EP3811265A4 EP19823348.8A EP19823348A EP3811265A4 EP 3811265 A4 EP3811265 A4 EP 3811265A4 EP 19823348 A EP19823348 A EP 19823348A EP 3811265 A4 EP3811265 A4 EP 3811265A4
Authority
EP
European Patent Office
Prior art keywords
respectful
systems
methods
trusted communications
enforcing privacy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP19823348.8A
Other languages
English (en)
French (fr)
Other versions
EP3811265A1 (de
Inventor
Malcolm Gary Lafever
Ted N. MYERSON
Steven Mason
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anonos IP LLC
Original Assignee
Anonos Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anonos Inc filed Critical Anonos Inc
Publication of EP3811265A1 publication Critical patent/EP3811265A1/de
Publication of EP3811265A4 publication Critical patent/EP3811265A4/de
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
EP19823348.8A 2018-06-22 2019-06-21 Systeme und verfahren zur durchsetzung von datenschutzrespektierender sicherer kommunikation Pending EP3811265A4 (de)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201862688410P 2018-06-22 2018-06-22
US201862772146P 2018-11-28 2018-11-28
US201962800514P 2019-02-03 2019-02-03
PCT/US2019/038555 WO2019246568A1 (en) 2018-06-22 2019-06-21 Systems and methods for enforcing privacy-respectful, trusted communications

Publications (2)

Publication Number Publication Date
EP3811265A1 EP3811265A1 (de) 2021-04-28
EP3811265A4 true EP3811265A4 (de) 2022-03-09

Family

ID=68984351

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19823348.8A Pending EP3811265A4 (de) 2018-06-22 2019-06-21 Systeme und verfahren zur durchsetzung von datenschutzrespektierender sicherer kommunikation

Country Status (3)

Country Link
EP (1) EP3811265A4 (de)
CA (1) CA3104119C (de)
WO (1) WO2019246568A1 (de)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210377240A1 (en) * 2020-06-02 2021-12-02 FLEX Integration LLC System and methods for tokenized hierarchical secured asset distribution
CN111797429B (zh) * 2020-06-29 2023-08-18 北京新时科技发展有限公司 安全和隐私级别的维护方法、装置、电子设备及存储介质
US11481513B2 (en) * 2020-08-14 2022-10-25 Sap, Se Decentralized storage of personal data
US11477615B2 (en) * 2020-10-30 2022-10-18 Hewlett Packard Enterprise Development Lp Alerting mobile devices based on location and duration data
US11647004B2 (en) 2021-03-24 2023-05-09 International Business Machines Corporation Learning to transform sensitive data with variable distribution preservation
CN113037501A (zh) * 2021-03-26 2021-06-25 同济大学 IoT中基于区块链技术及零知识证明的位置验证系统

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150128284A1 (en) * 2013-11-01 2015-05-07 Anonos Inc. Dynamic De-Identification And Anonymity
US20150379303A1 (en) * 2013-11-01 2015-12-31 Anonos Inc. Systems And Methods For Contextualized Data Protection

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030158960A1 (en) * 2000-05-22 2003-08-21 Engberg Stephan J. System and method for establishing a privacy communication path
US10043035B2 (en) * 2013-11-01 2018-08-07 Anonos Inc. Systems and methods for enhancing data protection by anonosizing structured and unstructured data and incorporating machine learning and artificial intelligence in classical and quantum computing environments
US10796782B2 (en) * 2015-03-23 2020-10-06 Private Access, Inc. System, method and apparatus to enhance privacy and enable broad sharing of bioinformatic data

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150128284A1 (en) * 2013-11-01 2015-05-07 Anonos Inc. Dynamic De-Identification And Anonymity
US20150379303A1 (en) * 2013-11-01 2015-12-31 Anonos Inc. Systems And Methods For Contextualized Data Protection

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2019246568A1 *

Also Published As

Publication number Publication date
WO2019246568A1 (en) 2019-12-26
CA3104119A1 (en) 2019-12-26
CA3104119C (en) 2023-08-01
EP3811265A1 (de) 2021-04-28

Similar Documents

Publication Publication Date Title
EP3794491A4 (de) Systeme, verfahren und vorrichtungen zur sicheren blockweisen transaktion und teilnetzen
EP3698340A4 (de) Verfahren und system für fahrzeugassoziierte kommunikation
EP3899848A4 (de) System und verfahren zur dynamisch bestimmten kontextuellen, benutzerdefinierten und adaptiven authentifizierung
EP3435848A4 (de) Systeme und verfahren für anwendungsübergreifende kommunikation
EP3811265A4 (de) Systeme und verfahren zur durchsetzung von datenschutzrespektierender sicherer kommunikation
EP3248360A4 (de) Systeme und verfahren für sichere kommunikation mit sicherem weg
EP3737172A4 (de) Kommunikationsverfahren und vorrichtung und system dafür
EP3761208A4 (de) Auf vertrauenszonen basierendes betriebssystem und verfahren
EP3903267A4 (de) Verfahren, vorrichtungen und systeme für sichere zahlungen
EP3731922A4 (de) Kommunikationsvorrichtungen, verfahren und systeme
EP3790355A4 (de) Kommunikationsverfahren, -vorrichtung und -system
EP3858103A4 (de) Funkzugangsnetzwerk und verfahren für beschleunigten netzwerkzugang
EP3914846A4 (de) Montagesystem, vorrichtungen, verfahren und verwendungen davon
EP3732824A4 (de) Verfahren und systeme zur netzwerkmikrosegmentierung auf grundlage von kryptografischer identität
EP3801299A4 (de) Systeme, vorrichtungen und verfahren zur herstellung von anastomosen
EP3731550A4 (de) Zweiverbindungskommunikationsverfahren und vorrichtung dafür sowie system
EP3714633A4 (de) Verfahren, vorrichtungen und systeme zur bestimmung einer anfänglichen berechtigungsfreien übertragung
EP3840304A4 (de) Kommunikationsverfahren, -vorrichtung und -system
EP3783994A4 (de) Kommunikationsverfahren, -vorrichtung und -system
EP3767979A4 (de) Kommunikationsverfahren, -vorrichtung und -system
EP3888335A4 (de) Verfahren und systeme für schutz vor phishing
EP3771244A4 (de) Authentifizierungsverfahren, zugehörige vorrichtung und system
EP3823225A4 (de) Kommunikationsverfahren, kommunikationsvorrichtung und kommunikationssystem
EP3780729A4 (de) Kommunikationsverfahren, -vorrichtung und -system
EP3758271A4 (de) Kommunikationssystem, kommunikationsgerät und kommunikationsverfahren

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210111

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40052438

Country of ref document: HK

A4 Supplementary search report drawn up and despatched

Effective date: 20220209

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/64 20130101ALI20220203BHEP

Ipc: G06F 21/62 20130101ALI20220203BHEP

Ipc: G06F 21/60 20130101AFI20220203BHEP

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: ANONOS IP LLC

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20240306