GB202118023D0 - A method and system for securely sharing data - Google Patents

A method and system for securely sharing data

Info

Publication number
GB202118023D0
GB202118023D0 GBGB2118023.7A GB202118023A GB202118023D0 GB 202118023 D0 GB202118023 D0 GB 202118023D0 GB 202118023 A GB202118023 A GB 202118023A GB 202118023 D0 GB202118023 D0 GB 202118023D0
Authority
GB
United Kingdom
Prior art keywords
sharing data
securely sharing
securely
data
sharing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
GBGB2118023.7A
Other versions
GB2616245A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Royal Holloway University of London
Original Assignee
Royal Holloway University of London
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Royal Holloway University of London filed Critical Royal Holloway University of London
Publication of GB202118023D0 publication Critical patent/GB202118023D0/en
Priority to PCT/GB2022/053042 priority Critical patent/WO2023099895A1/en
Publication of GB2616245A publication Critical patent/GB2616245A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
GB2118023.7A 2021-12-02 2021-12-13 A method and system for securely sharing data Pending GB2616245A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/GB2022/053042 WO2023099895A1 (en) 2021-12-02 2022-12-01 A method and system for securely sharing data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GR20210100839 2021-12-02

Publications (2)

Publication Number Publication Date
GB202118023D0 true GB202118023D0 (en) 2022-01-26
GB2616245A GB2616245A (en) 2023-09-06

Family

ID=80079987

Family Applications (1)

Application Number Title Priority Date Filing Date
GB2118023.7A Pending GB2616245A (en) 2021-12-02 2021-12-13 A method and system for securely sharing data

Country Status (1)

Country Link
GB (1) GB2616245A (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10554634B2 (en) * 2017-08-18 2020-02-04 Intel Corporation Techniques for shared private data objects in a trusted execution environment
CN116340955A (en) * 2020-07-31 2023-06-27 支付宝(杭州)信息技术有限公司 Data processing method, device and equipment based on block chain
CN113239403A (en) * 2021-06-03 2021-08-10 光大科技有限公司 Data sharing method and device

Also Published As

Publication number Publication date
GB2616245A (en) 2023-09-06

Similar Documents

Publication Publication Date Title
SG11202012856RA (en) System and method for blockchain-based data synchronization
EP4097955A4 (en) System and method for global data sharing
PL3602457T3 (en) System and method for blockchain-based data management
EP3921992C0 (en) Method and system for processing data packages
GB201905348D0 (en) Computer implemented method and system for encrypting data
SG10202009763UA (en) Off-chain data sharing system and method thereof
KR102399667B9 (en) Security system for data trading and data storage based on block chain and method therefor
EP3813001A4 (en) Data reading method based on a plurality of block chain networks and system
SG10202102099XA (en) Data complementing system and data complementing method
EP3830730A4 (en) A method and system for securing data
IL285176A (en) System and method for secure electronic data transfer
IL273628A (en) System and method for providing secure data access
EP3979093A4 (en) System and method for implementing incremental data comparison
EP4012588A4 (en) Computer system and method for sharing information
GB2581188B (en) Method and system for processing data packages
GB202118023D0 (en) A method and system for securely sharing data
GB2591506B (en) Data storage system and method
GB202111189D0 (en) A computer implemented method and system
EP4091122A4 (en) System and method for data synchronization and verification
PL3962252T3 (en) Rack system and method for positioning a data center rack
SG10202004573WA (en) Method and system for solving a prediction problem
GB202107368D0 (en) System and method for securely transferring data
GB2581189B (en) Method and system for processing data packages
GB202102834D0 (en) System and method for communicating information
SG10202008564PA (en) Data Base System and Method for Maintaining a Data Base