GB2579884B - Methods and systems of securely transferring data - Google Patents

Methods and systems of securely transferring data Download PDF

Info

Publication number
GB2579884B
GB2579884B GB1914463.3A GB201914463A GB2579884B GB 2579884 B GB2579884 B GB 2579884B GB 201914463 A GB201914463 A GB 201914463A GB 2579884 B GB2579884 B GB 2579884B
Authority
GB
United Kingdom
Prior art keywords
systems
methods
transferring data
securely transferring
securely
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1914463.3A
Other versions
GB2579884A (en
GB201914463D0 (en
Inventor
Michael John
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Istorage Ltd
Original Assignee
Istorage Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Istorage Ltd filed Critical Istorage Ltd
Priority to GB1914463.3A priority Critical patent/GB2579884B/en
Priority claimed from GB1714256.3A external-priority patent/GB2566107B/en
Publication of GB201914463D0 publication Critical patent/GB201914463D0/en
Publication of GB2579884A publication Critical patent/GB2579884A/en
Application granted granted Critical
Publication of GB2579884B publication Critical patent/GB2579884B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
GB1914463.3A 2017-09-05 2017-09-05 Methods and systems of securely transferring data Active GB2579884B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1914463.3A GB2579884B (en) 2017-09-05 2017-09-05 Methods and systems of securely transferring data

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1714256.3A GB2566107B (en) 2017-09-05 2017-09-05 Methods and systems of securely transferring data
GB1914463.3A GB2579884B (en) 2017-09-05 2017-09-05 Methods and systems of securely transferring data

Publications (3)

Publication Number Publication Date
GB201914463D0 GB201914463D0 (en) 2019-11-20
GB2579884A GB2579884A (en) 2020-07-08
GB2579884B true GB2579884B (en) 2020-11-11

Family

ID=68541496

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1914463.3A Active GB2579884B (en) 2017-09-05 2017-09-05 Methods and systems of securely transferring data

Country Status (1)

Country Link
GB (1) GB2579884B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2578767B (en) * 2018-11-07 2023-01-18 Istorage Ltd Methods and systems of securely transferring data
CN113051101B (en) * 2021-04-26 2021-12-14 广州市新矽亚电子科技有限公司 Communication system and method of common bus and multiple slaves

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2439838A (en) * 2006-07-03 2008-01-09 Lenovo Mutual authentication procedure for Trusted Platform Modules with exchange of credentials
US20140258707A1 (en) * 2012-01-23 2014-09-11 Douglas Denny Secure communications system for direct transfer between mobile device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2439838A (en) * 2006-07-03 2008-01-09 Lenovo Mutual authentication procedure for Trusted Platform Modules with exchange of credentials
US20140258707A1 (en) * 2012-01-23 2014-09-11 Douglas Denny Secure communications system for direct transfer between mobile device

Also Published As

Publication number Publication date
GB2579884A (en) 2020-07-08
GB201914463D0 (en) 2019-11-20

Similar Documents

Publication Publication Date Title
IL263420B (en) Data conversion systems and methods
GB2541040B (en) Systems and methods of secure data exchange
GB201919389D0 (en) Methods and systems of assertional simulation
SG11201912230SA (en) Methods and Systems For Blockchain-Implemented Event-Lock Encryption
EP3479406A4 (en) Systems and methods for transfer of micro-devices
HUE048775T2 (en) Systems and methods for emergency data communication
GB201522686D0 (en) Systems and methods of secure data exchange
SG11202001718TA (en) Methods and systems of securely transferring data
EP3278287A4 (en) Systems and methods of blockchain transaction recordation
HUE048903T2 (en) Systems and methods for emergency data communication
IL265683A (en) Systems and methods for mining of medical data
GB201701360D0 (en) Computer implemented method and system
EP3470324A4 (en) Vessel data integration system and vessel comprising same
IL275071A (en) Communication methods and systems
EP3688714A4 (en) Data ingestion systems and methods
SG11202000971PA (en) Systems and methods for distributed ledger-based peer-to-peer lending
HK1248870A1 (en) Data loss prevention system and data loss prevention method
GB201804142D0 (en) Panelsat and panelsat launch system
GB2564430C (en) Data communication system and method
GB201804807D0 (en) Interaactive systems and methods
GB2578767B (en) Methods and systems of securely transferring data
IL265907A (en) Method and system for the transmission of bioinformatics data
PL3688958T3 (en) System and method for the protected transmission of data
GB2579884B (en) Methods and systems of securely transferring data
EP3472733A4 (en) Systems and methods for migrating data