GB2605961B - Method and system for secure transfer of confidential data - Google Patents

Method and system for secure transfer of confidential data Download PDF

Info

Publication number
GB2605961B
GB2605961B GB2105421.8A GB202105421A GB2605961B GB 2605961 B GB2605961 B GB 2605961B GB 202105421 A GB202105421 A GB 202105421A GB 2605961 B GB2605961 B GB 2605961B
Authority
GB
United Kingdom
Prior art keywords
confidential data
secure transfer
secure
transfer
confidential
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB2105421.8A
Other versions
GB202105421D0 (en
GB2605961A (en
Inventor
Rtveliashvili Denys
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to GB2105421.8A priority Critical patent/GB2605961B/en
Publication of GB202105421D0 publication Critical patent/GB202105421D0/en
Publication of GB2605961A publication Critical patent/GB2605961A/en
Application granted granted Critical
Publication of GB2605961B publication Critical patent/GB2605961B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
GB2105421.8A 2021-04-16 2021-04-16 Method and system for secure transfer of confidential data Active GB2605961B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB2105421.8A GB2605961B (en) 2021-04-16 2021-04-16 Method and system for secure transfer of confidential data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB2105421.8A GB2605961B (en) 2021-04-16 2021-04-16 Method and system for secure transfer of confidential data

Publications (3)

Publication Number Publication Date
GB202105421D0 GB202105421D0 (en) 2021-06-02
GB2605961A GB2605961A (en) 2022-10-26
GB2605961B true GB2605961B (en) 2023-12-13

Family

ID=76377727

Family Applications (1)

Application Number Title Priority Date Filing Date
GB2105421.8A Active GB2605961B (en) 2021-04-16 2021-04-16 Method and system for secure transfer of confidential data

Country Status (1)

Country Link
GB (1) GB2605961B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1569382A1 (en) * 2004-02-27 2005-08-31 Microsoft Corporation Method and system for authenticating a device by transferring its public key out-of-band
EP1940115A2 (en) * 2006-12-27 2008-07-02 Intel Corporation A method for exchanging strong encryption keys between devices using alternative input methods in wireless personal area networks (WPAN)
US20120272056A1 (en) * 2011-04-19 2012-10-25 Hawk And Seal, Inc. Key management using quasi out of band authentication architecture
US20160294794A1 (en) * 2015-04-04 2016-10-06 Aleksandar Mancic Security System For Data Communications Including Key Management And Privacy
US20170338964A1 (en) * 2015-01-22 2017-11-23 Visa International Service Association Method and system for establishing a secure communication tunnel
US20180295116A1 (en) * 2017-04-07 2018-10-11 Fujitsu Limited Simplified encryption key generation in optical networks
EP3678325A1 (en) * 2019-01-04 2020-07-08 Blue Ridge Networks, Inc. Methods and apparatus for quantum-resistant network communication

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1569382A1 (en) * 2004-02-27 2005-08-31 Microsoft Corporation Method and system for authenticating a device by transferring its public key out-of-band
EP1940115A2 (en) * 2006-12-27 2008-07-02 Intel Corporation A method for exchanging strong encryption keys between devices using alternative input methods in wireless personal area networks (WPAN)
US20120272056A1 (en) * 2011-04-19 2012-10-25 Hawk And Seal, Inc. Key management using quasi out of band authentication architecture
US20170338964A1 (en) * 2015-01-22 2017-11-23 Visa International Service Association Method and system for establishing a secure communication tunnel
US20160294794A1 (en) * 2015-04-04 2016-10-06 Aleksandar Mancic Security System For Data Communications Including Key Management And Privacy
US20180295116A1 (en) * 2017-04-07 2018-10-11 Fujitsu Limited Simplified encryption key generation in optical networks
EP3678325A1 (en) * 2019-01-04 2020-07-08 Blue Ridge Networks, Inc. Methods and apparatus for quantum-resistant network communication

Also Published As

Publication number Publication date
GB202105421D0 (en) 2021-06-02
GB2605961A (en) 2022-10-26

Similar Documents

Publication Publication Date Title
SG11202101244WA (en) Data synchronization method and apparatus of distributed system, medium, and electronic device
IL296228B1 (en) Method and system for self-aggregation of personal data and control thereof
SG11202109329WA (en) System and associated method for ensuring data privacy
GB201905348D0 (en) Computer implemented method and system for encrypting data
SG11202008633TA (en) Method and system for data security within independent computer systems and digital networks
GB202218707D0 (en) Method and system for processing data records
SG10202102099XA (en) Data complementing system and data complementing method
SG10202009763UA (en) Off-chain data sharing system and method thereof
SG11202101525PA (en) Secure data transfer system and method
IL285176A (en) System and method for secure electronic data transfer
GB2605961B (en) Method and system for secure transfer of confidential data
EP4148606A4 (en) Data encryption or decryption method, apparatus and system
IL273628A (en) System and method for providing secure data access
EP3811272A4 (en) Method and system for managing memory of data processing accelerators
GB202013783D0 (en) Computer security system and method
EP4103471A4 (en) Apparatus, system and method of data recording
GB2595533B (en) System and method for secure transmission and storage of data
IL273610B1 (en) System and method for regular expression generation for improved data transfer
GB202107368D0 (en) System and method for securely transferring data
GB202001518D0 (en) System and method for recordal of assets
GB201705333D0 (en) System and method for management of confidential data
GB202316392D0 (en) Data transfer system and method
GB202318509D0 (en) Method and system for enabling verification of data
EP4145762C0 (en) Method and system for enabling secure processing of data using a processing application
GB202406125D0 (en) System and method for decreasing data transfer between computing devices