GB2575896B - Methods and systems for validating data in a distributed computing network - Google Patents

Methods and systems for validating data in a distributed computing network Download PDF

Info

Publication number
GB2575896B
GB2575896B GB1905316.4A GB201905316A GB2575896B GB 2575896 B GB2575896 B GB 2575896B GB 201905316 A GB201905316 A GB 201905316A GB 2575896 B GB2575896 B GB 2575896B
Authority
GB
United Kingdom
Prior art keywords
systems
methods
distributed computing
computing network
validating data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1905316.4A
Other versions
GB2575896A (en
GB201905316D0 (en
Inventor
Waller Adrian
Farley Naomi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thales Holdings UK PLC
Original Assignee
Thales Holdings UK PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thales Holdings UK PLC filed Critical Thales Holdings UK PLC
Priority to GB1905316.4A priority Critical patent/GB2575896B/en
Publication of GB201905316D0 publication Critical patent/GB201905316D0/en
Publication of GB2575896A publication Critical patent/GB2575896A/en
Priority to PCT/EP2020/060465 priority patent/WO2020212349A1/en
Application granted granted Critical
Publication of GB2575896B publication Critical patent/GB2575896B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0655Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash managed centrally
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
GB1905316.4A 2019-04-15 2019-04-15 Methods and systems for validating data in a distributed computing network Active GB2575896B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB1905316.4A GB2575896B (en) 2019-04-15 2019-04-15 Methods and systems for validating data in a distributed computing network
PCT/EP2020/060465 WO2020212349A1 (en) 2019-04-15 2020-04-14 Methods and systems for validating data in a distributed computing network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1905316.4A GB2575896B (en) 2019-04-15 2019-04-15 Methods and systems for validating data in a distributed computing network

Publications (3)

Publication Number Publication Date
GB201905316D0 GB201905316D0 (en) 2019-05-29
GB2575896A GB2575896A (en) 2020-01-29
GB2575896B true GB2575896B (en) 2021-01-06

Family

ID=66810021

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1905316.4A Active GB2575896B (en) 2019-04-15 2019-04-15 Methods and systems for validating data in a distributed computing network

Country Status (2)

Country Link
GB (1) GB2575896B (en)
WO (1) WO2020212349A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110311787B (en) * 2019-06-21 2022-04-12 深圳壹账通智能科技有限公司 Authorization management method, system, device and computer readable storage medium
US11930116B2 (en) * 2021-08-03 2024-03-12 Adobe Inc. Securely communicating service status in a distributed network environment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2547033A2 (en) * 2011-07-08 2013-01-16 Sap Ag Public-key encrypted bloom filters with applications to private set intersection
US20190034923A1 (en) * 2017-07-31 2019-01-31 Chronicled, Inc Secure and confidential custodial transaction system, method and device using zero-knowledge protocol

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140337239A1 (en) * 2013-05-13 2014-11-13 Pitney Bowes Inc. Method and system for obtaining offers from sellers using privacy-preserving verifiable statements
US9992028B2 (en) * 2015-11-26 2018-06-05 International Business Machines Corporation System, method, and computer program product for privacy-preserving transaction validation mechanisms for smart contracts that are included in a ledger

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2547033A2 (en) * 2011-07-08 2013-01-16 Sap Ag Public-key encrypted bloom filters with applications to private set intersection
US20190034923A1 (en) * 2017-07-31 2019-01-31 Chronicled, Inc Secure and confidential custodial transaction system, method and device using zero-knowledge protocol

Also Published As

Publication number Publication date
WO2020212349A1 (en) 2020-10-22
GB2575896A (en) 2020-01-29
GB201905316D0 (en) 2019-05-29

Similar Documents

Publication Publication Date Title
SG11202104620SA (en) Computer implemented system and method for storing data on a blockchain
SG10202110580RA (en) Method and system for secure data record distribution using a blockchain
GB201812433D0 (en) Pipeline template configuration in a data processing system
GB201902309D0 (en) Processing data in a network
EP3738029C0 (en) Method and system for managing sub-tenants in a cloud computing environment
ZA202107292B (en) Path planning method and system based on distributed parallel computing
GB202009798D0 (en) Methods and devices for validating data in a blockchain network
IL272980A (en) Computer-based method and system to facilitate managing data exfiltration risk in a computer network environment
EP4005168A4 (en) System and method for visually managing computing devices in a data center
SG11202000414RA (en) Delayed processing for electronic data messages in a distributed computer system
HK1244370A1 (en) Systems and methods for processing packets in a computer network
GB2572135B (en) Data transaction system and method
GB2555183B (en) Method for secure data management in a computer network
ZA202003177B (en) A system and method for implementing a computer network
SG11202104254UA (en) Methods and systems for interactive data management
GB202216277D0 (en) A computer system and a computer implemented method for processing gaming data
EP3420476A4 (en) Method and system for contract management in a data marketplace
GB2575896B (en) Methods and systems for validating data in a distributed computing network
GB2571576B (en) Processing packets in a computer system
EP4081969A4 (en) Method and system for transaction validation in a distributed computing system
GB2575264B (en) Method for data reduction in a computer network security system
ZA201906934B (en) A data protection system and method
GB201819502D0 (en) Method and systems for data collection in a road network
GB201720580D0 (en) A data management system and method
SG10201605514RA (en) Methods and computer systems for implementing a payment card network