GB2605293B - Secure update propagation with digital signatures - Google Patents

Secure update propagation with digital signatures Download PDF

Info

Publication number
GB2605293B
GB2605293B GB2207382.9A GB202207382A GB2605293B GB 2605293 B GB2605293 B GB 2605293B GB 202207382 A GB202207382 A GB 202207382A GB 2605293 B GB2605293 B GB 2605293B
Authority
GB
United Kingdom
Prior art keywords
digital signatures
update propagation
secure update
secure
propagation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB2207382.9A
Other versions
GB2605293A (en
GB202207382D0 (en
Inventor
Katsumata Shuichi
Prest Thomas
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
PQshield Ltd
Original Assignee
PQshield Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by PQshield Ltd filed Critical PQshield Ltd
Priority to GB2207382.9A priority Critical patent/GB2605293B/en
Priority claimed from GB1918943.0A external-priority patent/GB2590618B/en
Publication of GB202207382D0 publication Critical patent/GB202207382D0/en
Publication of GB2605293A publication Critical patent/GB2605293A/en
Application granted granted Critical
Publication of GB2605293B publication Critical patent/GB2605293B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
GB2207382.9A 2019-12-20 2019-12-20 Secure update propagation with digital signatures Active GB2605293B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB2207382.9A GB2605293B (en) 2019-12-20 2019-12-20 Secure update propagation with digital signatures

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB2207382.9A GB2605293B (en) 2019-12-20 2019-12-20 Secure update propagation with digital signatures
GB1918943.0A GB2590618B (en) 2019-12-20 2019-12-20 Secure update propagation with digital signatures

Publications (3)

Publication Number Publication Date
GB202207382D0 GB202207382D0 (en) 2022-07-06
GB2605293A GB2605293A (en) 2022-09-28
GB2605293B true GB2605293B (en) 2023-03-29

Family

ID=83150036

Family Applications (1)

Application Number Title Priority Date Filing Date
GB2207382.9A Active GB2605293B (en) 2019-12-20 2019-12-20 Secure update propagation with digital signatures

Country Status (1)

Country Link
GB (1) GB2605293B (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130326224A1 (en) * 2012-05-29 2013-12-05 Robert Bosch Gmbh System and Method for Message Verification in Broadcast and Multicast Networks

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130326224A1 (en) * 2012-05-29 2013-12-05 Robert Bosch Gmbh System and Method for Message Verification in Broadcast and Multicast Networks

Also Published As

Publication number Publication date
GB2605293A (en) 2022-09-28
GB202207382D0 (en) 2022-07-06

Similar Documents

Publication Publication Date Title
CA193666S (en) Case with earphones
CA193607S (en) Case with earphones
SG11202108409WA (en) Fast oblivious transfers
CA190079S (en) Case with earphones
GB202005105D0 (en) n
GB201907267D0 (en) Loudspeaker
PL3781773T3 (en) Spacer with reinforcing elements
GB201800299D0 (en) Digital reactioware
EP3762289A4 (en) Distributed decision making
GB2572047B (en) Digital certification
GB201809704D0 (en) Hardware accelerator
GB202010186D0 (en) Digital currency
GB2590618B (en) Secure update propagation with digital signatures
CA189495S (en) Carrying case with speakers
GB2578207B (en) Mass correction
EP3803879A4 (en) Copy number variant caller
GB2605293B (en) Secure update propagation with digital signatures
GB202002530D0 (en) N
GB201907610D0 (en) Loudspeaker
EP3602359A4 (en) Copy number variant caller
GB2604476B (en) Dart
GB201820525D0 (en) Digital certification
CA189431S (en) Case
CA189432S (en) Case
GB2588885B (en) Planar resonator