GB2540138A - Method of exchanging digital content - Google Patents

Method of exchanging digital content Download PDF

Info

Publication number
GB2540138A
GB2540138A GB1511661.9A GB201511661A GB2540138A GB 2540138 A GB2540138 A GB 2540138A GB 201511661 A GB201511661 A GB 201511661A GB 2540138 A GB2540138 A GB 2540138A
Authority
GB
United Kingdom
Prior art keywords
digital content
network
electronic device
interactive electronic
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB1511661.9A
Other versions
GB201511661D0 (en
Inventor
Ketheeswaran Gopalan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to GB1511661.9A priority Critical patent/GB2540138A/en
Publication of GB201511661D0 publication Critical patent/GB201511661D0/en
Publication of GB2540138A publication Critical patent/GB2540138A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Abstract

A method of exchanging private digital content, or performing secure messaging, over a network. Using a network-interactive electronic device, digital content is made available for exchange, for example by creating 21 the same or by selecting it from the memory of the device. The digital content is then encrypted 22 and sent 23 over the network to an intended user. Using another device, the intended user receives the encrypted digital content and is notified of its reception by means of a private message envelope. An authentication procedure to authenticate the intended user on the network-interactive electronic device needs to be performed for the enveloped, private digital content to be decrypted and/or reproduced i.e. the recipient user is required to enter a password or PIN to reveal the encrypted content. The authentication performed is one to access the private chat mode of the content exchange/messaging application. One embodiment relates to a secure messaging system wherein messages are encrypted and password/PIN authentication is needed by the recipient to decrypt and reveal the received message(s). Biometric e.g. fingerprint authentication may also/alternatively be used. The sender may be given the option 15 of sending a normal or encrypted (private chat mode) message.

Description

Method of Exchanging Private Digital Content
TECHNICAL FIELD
The present invention relates to a method of exchanging private digital content between users over a network, such as a network of computers or the internet. In particular, the present invention relates to a method of exchanging private digital content between users over a network using network-interactive electronic devices such as smart-phones or tablets, or any other similar portable devices.
BACKGROUND
Every day an enormous quantity of messages are exchanged between users worldwide over the internet using messaging applications installed on tablet computers or smartphones. A message is typically visualized on a screen to be read by an intended user. There is a risk that unintended, or unauthorized, users may gain access to private or sensitive information by looking at the screen when the message is displayed. The present invention seeks at least to mitigate this problem.
There is also a more generalized need of improving security and/or privacy when digital information is exchanged between.
SUMMARY OF THE INVENTION
According to an aspect of the present invention, there is provided a method of exchanging private digital content over a network, the method comprising: using a network-interactive electronic device, making available digital content for exchanging; encrypting the digital content; and, sending the encrypted digital content over the network for recovery by an intended user; receiving the encrypted digital content; decrypting the encrypted digital content; and, reproducing the digital content for fruition by the intended user; wherein decrypting the encrypted digital content and/or reproducing the digital content for fruition by the intended user can only be performed as a result of: successfully performing an authentication procedure to authenticate the intended user on the network-interactive electronic device.
The intended user and a user who makes available the digital content for exchange can be the same user. However, preferably, the intended user is a different user to that who makes available the digital content on the network-interactive electronic device for exchange. Making available the digital content on the network-interactive electronic device for exchange may comprise creating new digital content on the electronic device, such as for example one does by creating a new text message. Alternatively and/or additionally, making available the digital content on the device may comprise selecting an already existing media, such as a video or sound recording, for exchange. Digital currencies may also be made available for exchanging. A number of possibilities are contemplated including exchanging files, capturing photos and/or video, recording sound etc..
Preferably, the network comprises the internet.
Preferably, the network-interactive electronic device is any one of the following: a computer, a portable computer; a tablet computer; a smart-phone; a smart-watch; a smart-photocamera or a wearable smart electronic gadget, such as a fitness band or the like.
Preferably, the authentication procedure comprises inserting a pin code or password into the network-interactive device. However, different authentication procedures may be possible, such as for example biometric recognition, including fingerprint recognition, etc...
Preferably, the digital content comprises one or more of the following: text, photo, video, music, one or more files, such as pdf or Microsoft Office files, voice and digital currency. In a preferred embodiment, one or more text messages are exchanged.
Preferably, encrypting the digital content and/or decrypting the encrypted digital content comprises running a Javascript encryption and/or decryption routine. Other encryption and/or decryption procedures may be possible.
Preferably, the method further comprises storing a copy of the encrypted message in a local database of the network-interactive electronic device.
Preferably, the method further comprises storing a copy of the encrypted message in a remote server connected or connectable to the network-interactive electronic device through the network.
Preferably, reproducing the digital content for fruition by the intended user comprises outputting the digital content by means of a program installed in the network-interactive electronic device. In some embodiments, outputting the digital content by means of a program installed in the network-interactive electronic device may comprise visualizing the digital content on a screen of, or connected to, the network-interactive electronic device, such as in the case of exchange of private text messages. In other embodiments, outputting the digital content by means of a program installed in the network-interactive electronic device may comprise reproducing sound on one or more speakers of, or connected to, the network-interactive electronic device.
In preferred embodiments, the intended user is notified of the reception of the encrypted digital content. Notifying the intended user of the reception of the encrypted digital content may comprise outputting a notification message on the network-interactive electronic device. The notification message may comprise a private message envelope.
According to an aspect of the present invention, there is provided a method of exchanging private digital content over a network, the method comprising: using a network-interactive electronic device, making available digital content for exchanging; encrypting the digital content; and, sending the encrypted digital content over the network for recovery by an intended user; using at least one other network-interactive electronic device, receiving the encrypted digital content; decrypting the encrypted digital content; and reproducing the digital content for fruition by the intended user; wherein decrypting the encrypted digital content and/or reproducing the digital content for fruition by the intended user can only be performed as a result of: successfully performing an authentication procedure to authenticate the intended user on the at least one other network-interactive electronic device.
According to an aspect of the present invention, there is provided a program for a network-interactive electronic device recorded on a readable memory medium, said program being capable of programming one or more network-interactive electronic devices to perform a method as described herein.
According to an aspect of the present invention, there is provided a network-interactive electronic device programmed by a program as described herein.
SPECIFIC DESCRIPTION
The invention will now be described, purely by way of example, in connection with the appended drawings in which:
Figure 1 is a flow-chart representing part of a method in accordance with an embodiment of the invention;
Figure 2 is a screen capture taken from a smartphone programmed in accordance with an embodiment of the invention;
Figure 3 is a further screen capture taken from the smartphone of Figure 2; and
Figure 4 is a further screen capture taken from the smartphone of Figures 2 and 3.
With reference to Figure 1, there is shown a method 100 of sending private text messages 24 in accordance with an embodiment of the invention. The method is implemented on a smartphone’s applet. After the applet has been launched on the smartphone, the user can choose whether to send a private text message 24 or a standard text message 14.
The procedure 10 for sending a standard text message 14 is conventional: the text message 14 is entered, sent over a network 50, a copy of the standard text message 14 is stored in a local database and one is stored in a remote database on a server.
The smartphone, however, also enables the user to send messages privately. The applet provides for a ‘private chat’ mode 15. When the private chat mode 15 is enabled, the user can enter a private text message 24 for exchanging with any intended user. The procedure 20 for sending a private text message 24 is the following: the text message 24 is entered, a Javascript encrypts 22 the private message 24 and an encrypted message 25 is sent 23 over the network 50. Similarly to the procedure 10 for sending standard text messages 14, a copy of the encrypted, private message 25 is stored in a local database on the smartphone, and a copy remotely on a server.
If the private chat mode 15 is disabled, the user can enable the private chat mode by: (a) setting 40 for a first time a password 41 which henceforth will also form part of a user authentication procedure for authenticating the user on the smartphone to give him access to any private messages sent to him; or, (b) starting 30 the private chat mode by entering the password 41 on the smartphone to authenticate the user on the smartphone. When the private chat 15 mode is enabled, the user can: (a) send private text messages 24 according to the procedure 20 above described for sending private text messages; and/or, (b) access the content of any private text messages sent to him by other users. This manner of operation is better illustrated in Figures 2-4.
According to the method described herein, private text messages 24 are sent over the network 50 as encrypted messages 25. This improves privacy and security towards unauthorized and/or unlawful attempts to access these messages 25 while they transit over the network 50.
With reference to Figure 2, there is shown a screen 200 of a tablet showing a conversation between two users 201, 202. Each user can enable a private chat mode 15 as described herein on his device. Thus, the first user ‘Easan’ 201 has sent standard text messages 203 as well as private text messages 205 to the other user 202. The private text messages 205 are correspondingly enveloped, in Figure 2, by means of corresponding chat boxes 206 labelled ‘PrivateMessage’. On the other side, the second user 202 has also responded by uploading four standard text messages 213 as well as a single private text message 215. The private text messages 205, 215 are correspondingly enveloped, in Figure 2, by means of corresponding chat boxes 206 labelled ‘PrivateMessage’. These envelopes 206 serve to notify the users 201, 202, which as the case may be are one a sender and one a receiver of the text messages 203, 205, 213, 215, that the private text messages 205, 215 were sent as such, and that, correspondingly, can only be accessed as a result of a corresponding user authentication procedure. If the user Easan 201, or the other user 202, want to access the content of one or more of the private messages 205, 215 on their devices, they are required to go through the user authentication procedure to enable the private chat mode. In this case, the private chat mode is enabled to unencrypt read rather than encrypt the private messages. In this described embodiment, the user authentication procedure is in the form a password authentication procedure, described in connection with Figure 3.
With reference to Figure 3, a password dialog box 220 is shown for entering a password 221 to authenticate the users 201, 202 on the smartphone. A touch-screen numeric keypad 222 is also shown which in this embodiment allows the users to enter the required password 221, as necessary.
Entry of the user password 221 enables the private chat mode, whereby the user is now able on the one side to send private, encrypted messages as described above in connection with Figure 1, and, on the other side, to access by unencrypting any received private messages. The result of inputting the password 221 in the device is shown with reference to Figure 4.
With reference to Figure 4, there is shown the result of performing the user authentication procedure on the device of one of the users. In the described embodiment, the result of the authentication procedure is the revealing on the device of the content of the private message 215 uploaded by the second user 202. It is clear that many variation are possible, for example as a result of the authentication all privately enveloped messages 205, 215 could be revealed, or revealed at the touch of the touchscreen within the private chat mode.
The invention has above been described with reference to text messages, but the skilled person will appreciate that a variety of digital content may be exchanged between users using different embodiments of the invention within the scope of the appended claims. In particular, photo, video, digital currencies, files, voice recordings etc... are also equally privately exchangeable.
The skilled person will also appreciate that several stages of authentication are possible, i.e. not limited to one as described herein. Furthermore, these authentication stages may equally be linked to one or more of the steps of unencrypting the encrypted digital content and reproducing the unencrypted digital content. In the described embodiment, a single authentication stage has been used to activate both unencryption and reproduction, i.e. visualization on the screen 200 of the tablet, of the private text messages 205, 215.

Claims (15)

1. A method of exchanging private digital content over a network, the method comprising: using a network-interactive electronic device, making available digital content for exchanging; encrypting the digital content; and, sending the encrypted digital content over the network for recovery by an intended user; receiving the encrypted digital content; decrypting the encrypted digital content; and, reproducing the digital content for fruition by the intended user; wherein decrypting the encrypted digital content and/or reproducing the digital content for fruition by the intended user can only be performed as a result of: successfully performing an authentication procedure to authenticate the intended user on the network-interactive electronic device.
2. The method of claim 1, wherein the network comprises the internet or a local area network.
3. The method of claim 1 or 2, wherein the network-interactive device is any one of the following: a computer, a portable computer; a tablet computer; a smart-phone; a smart-watch; a smart-photocamera or a wearable smart electronic gadget.
4. The method of claim 1, 2 or 3, wherein performing the authentication procedure comprises inserting a pin code or password into the network-interactive device.
5. The method of any preceding claim, wherein the authentication procedure comprises a biometric recognition, optionally wherein the biometric recognition comprises fingerprint recognition.
6. The method of any preceding claim, wherein the digital content comprises one or more of the following: text, photo, video, music, one or more files, optionally pdf or Microsoft Office files, voice and digital currency.
7. The method of any preceding claim, wherein encrypting the digital content and/or decrypting the encrypted digital content comprises running a Javascript encryption and/or decryption routine.
8. The method of any preceding claim, further comprising storing a copy of the encrypted message in a local database in the network-interactive electronic device.
9. The method of any preceding claim, further comprising storing a copy of the encrypted message in a remote server connected to the network-interactive electronic device through the network.
10. The method of any preceding claim, wherein reproducing the digital content for fruition by the intended user comprises outputting the digital content by means of a program installed in the network-interactive electronic device, wherein outputting the digital content by means of a program installed in the network-interactive electronic device optionally comprises visualizing the digital content on a screen of or connected to the network-interactive electronic device and/or reproducing sound on one or more speakers of or connected to the network-interactive electronic device.
11. The method of any preceding claims, further comprising notifying the intended user of the reception of the encrypted digital content, wherein notifying the intended user of the reception of the encrypted digital content comprises outputting a notification message on the network-interactive electronic device, wherein said notification message optionally comprises a private message envelope.
12. A method of exchanging private digital content over a network, the method comprising: using a network-interactive electronic device, making available digital content for exchanging; encrypting the digital content; and, sending the encrypted digital content over the network for recovery by an intended user; using at least one other network-interactive electronic device, receiving the encrypted digital content; decrypting the encrypted digital content; and reproducing the digital content for fruition by the intended user; wherein decrypting the encrypted digital content and/or reproducing the digital content for fruition by the intended user can only be performed as a result of: successfully performing an authentication procedure to authenticate the intended user on the at least one other network-interactive electronic device.
13. A method as hereinabove described in accordance with one or more of the drawings.
14. A program for a network-interactive electronic device recorded on a readable memory medium, said program being capable of programming one or more network-interactive electronic devices to perform a method according to any one of the preceding claims.
15. A network-interactive electronic device programmed by a program in accordance with claim 13.
GB1511661.9A 2015-07-02 2015-07-02 Method of exchanging digital content Withdrawn GB2540138A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1511661.9A GB2540138A (en) 2015-07-02 2015-07-02 Method of exchanging digital content

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1511661.9A GB2540138A (en) 2015-07-02 2015-07-02 Method of exchanging digital content

Publications (2)

Publication Number Publication Date
GB201511661D0 GB201511661D0 (en) 2015-08-19
GB2540138A true GB2540138A (en) 2017-01-11

Family

ID=54013429

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1511661.9A Withdrawn GB2540138A (en) 2015-07-02 2015-07-02 Method of exchanging digital content

Country Status (1)

Country Link
GB (1) GB2540138A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107133500A (en) * 2017-06-07 2017-09-05 深圳天珑无线科技有限公司 The encryption method and mobile terminal of a kind of application program
CN110188524A (en) * 2019-05-23 2019-08-30 维沃移动通信有限公司 Information ciphering method, information decryption method and terminal

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000049786A1 (en) * 1999-02-19 2000-08-24 Messagemedia, Inc. Message encryption system and method
WO2005053254A1 (en) * 2003-11-24 2005-06-09 Simon Freeman Secure message model
US20060021066A1 (en) * 2004-07-26 2006-01-26 Ray Clayton Data encryption system and method
EP1830297A1 (en) * 2006-03-02 2007-09-05 Aruze Corp. Portable telephone and program for sending and receiving encrypted electronic mail
WO2008080123A2 (en) * 2006-12-21 2008-07-03 Scrambler, Inc. Method and apparatus for secure messaging
GB2463852A (en) * 2007-08-17 2010-03-31 Exove Oy Secure transfer of information
US8447967B1 (en) * 2000-06-29 2013-05-21 Datamotion, Inc. Controlled message distribution
WO2014099170A1 (en) * 2012-12-21 2014-06-26 GS Healthcare Innovations LLC Systems and methods for secure healthcare messaging

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000049786A1 (en) * 1999-02-19 2000-08-24 Messagemedia, Inc. Message encryption system and method
US8447967B1 (en) * 2000-06-29 2013-05-21 Datamotion, Inc. Controlled message distribution
WO2005053254A1 (en) * 2003-11-24 2005-06-09 Simon Freeman Secure message model
US20060021066A1 (en) * 2004-07-26 2006-01-26 Ray Clayton Data encryption system and method
EP1830297A1 (en) * 2006-03-02 2007-09-05 Aruze Corp. Portable telephone and program for sending and receiving encrypted electronic mail
WO2008080123A2 (en) * 2006-12-21 2008-07-03 Scrambler, Inc. Method and apparatus for secure messaging
GB2463852A (en) * 2007-08-17 2010-03-31 Exove Oy Secure transfer of information
WO2014099170A1 (en) * 2012-12-21 2014-06-26 GS Healthcare Innovations LLC Systems and methods for secure healthcare messaging

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107133500A (en) * 2017-06-07 2017-09-05 深圳天珑无线科技有限公司 The encryption method and mobile terminal of a kind of application program
CN110188524A (en) * 2019-05-23 2019-08-30 维沃移动通信有限公司 Information ciphering method, information decryption method and terminal

Also Published As

Publication number Publication date
GB201511661D0 (en) 2015-08-19

Similar Documents

Publication Publication Date Title
JP6606156B2 (en) Data security service
CN101118586B (en) Information processing apparatus, data processing apparatus, and methods thereof
US9070112B2 (en) Method and system for securing documents on a remote shared storage resource
JP6678457B2 (en) Data security services
KR20150087205A (en) Secure communication architecture
US11570155B2 (en) Enhanced secure encryption and decryption system
US10762235B2 (en) Methods, systems, and media for storing and retrieving data from distributed vaults
JP2020524864A (en) Controlling access to data
GB2540138A (en) Method of exchanging digital content
KR101485968B1 (en) Method for accessing to encoded files
US11163892B2 (en) Buffering data until encrypted destination is unlocked
JP4140617B2 (en) Authentication system using authentication recording medium and method of creating authentication recording medium
KR101467402B1 (en) Method for managing fax data received through network and apparatus using the same
US11876797B2 (en) Multi-factor geofencing system for secure encryption and decryption system
CN110263553B (en) Database access control method and device based on public key verification and electronic equipment
Aguila et al. Implementation of a Secured Student Record Management using Modified RC6 and OTP Algorithms.
KR101810201B1 (en) File security system and file security method
SG193666A1 (en) Method and appratus for protecting digital documents and images with pki and document rendering
THOMPSON et al. Towards Preserving the Confidentiality of Information in a Local Area Network (LAN) Messaging System.
JP2014115972A (en) File security ensuring system
JP2018201090A (en) Authentication system, and authentication server device
CN108319863A (en) A kind of enterprise-level key decrypting method and device
KR20140060453A (en) Electronic signature apparatus and method

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)