HK1258577A1 - 使用數據的安全存儲和檢索的裝置 - Google Patents

使用數據的安全存儲和檢索的裝置

Info

Publication number
HK1258577A1
HK1258577A1 HK19100932.0A HK19100932A HK1258577A1 HK 1258577 A1 HK1258577 A1 HK 1258577A1 HK 19100932 A HK19100932 A HK 19100932A HK 1258577 A1 HK1258577 A1 HK 1258577A1
Authority
HK
Hong Kong
Prior art keywords
retrieval
data
secure storage
secure
storage
Prior art date
Application number
HK19100932.0A
Other languages
English (en)
Inventor
D‧懷特
Original Assignee
維薩國際服務協會
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 維薩國際服務協會 filed Critical 維薩國際服務協會
Publication of HK1258577A1 publication Critical patent/HK1258577A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2147Locking files
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
HK19100932.0A 2015-12-11 2019-01-18 使用數據的安全存儲和檢索的裝置 HK1258577A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/967,066 US10037436B2 (en) 2015-12-11 2015-12-11 Device using secure storage and retrieval of data
PCT/US2016/062762 WO2017099972A1 (en) 2015-12-11 2016-11-18 Device using secure storage and retrieval of data

Publications (1)

Publication Number Publication Date
HK1258577A1 true HK1258577A1 (zh) 2019-11-15

Family

ID=59013060

Family Applications (1)

Application Number Title Priority Date Filing Date
HK19100932.0A HK1258577A1 (zh) 2015-12-11 2019-01-18 使用數據的安全存儲和檢索的裝置

Country Status (7)

Country Link
US (2) US10037436B2 (zh)
EP (2) EP3873024A1 (zh)
CN (1) CN108370314B (zh)
AU (1) AU2016369284A1 (zh)
HK (1) HK1258577A1 (zh)
RU (1) RU2018125244A (zh)
WO (1) WO2017099972A1 (zh)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10761954B2 (en) * 2015-10-27 2020-09-01 Hewlett Packard Enterprise Development Lp Sensor detection architecture
BR112018070864A2 (pt) 2016-05-03 2019-02-05 Visa Int Service Ass aparelho, método, e, computador servidor
GB201617913D0 (en) * 2016-10-24 2016-12-07 Trustonic Limited Multi-stakeholder key setup for lot
US10411895B2 (en) * 2017-05-04 2019-09-10 International Business Machines Corporation Creating match cohorts and exchanging protected data using blockchain
WO2019027445A1 (en) 2017-08-01 2019-02-07 Visa International Service Association TREATMENT OF PRIVATE DATA
CN107563869B (zh) * 2017-09-26 2021-01-26 苗放 一种基于加密的数据确权方法及系统
US11133940B2 (en) * 2018-12-04 2021-09-28 Journey.ai Securing attestation using a zero-knowledge data management network
US11469881B2 (en) * 2018-12-26 2022-10-11 Korea Institute Of Science And Technology Apparatus and method for forgery prevention of digital information
DE102019110972A1 (de) * 2019-04-29 2020-10-29 tapio GmbH Verfahren zum Dokumentieren von Informationen
US20220329415A1 (en) * 2019-07-31 2022-10-13 Visa International Service Association Techniques For Secure Data Exchanges
US11251963B2 (en) 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus
US11252166B2 (en) * 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
US11057189B2 (en) 2019-07-31 2021-07-06 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
US11556675B2 (en) 2019-12-16 2023-01-17 Northrop Grumman Systems Corporation System and method for providing security services with multi-function supply chain hardware integrity for electronics defense (SHIELD)
CN110995515B (zh) * 2019-12-30 2023-04-07 利晟(杭州)科技有限公司 一种基于分布式的环境物联网信息系统
US11310051B2 (en) 2020-01-15 2022-04-19 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus
US11256783B2 (en) 2020-02-26 2022-02-22 Amera IoT Inc. Method and apparatus for simultaneous key generation on device and server for secure communication
US10817590B1 (en) 2020-02-26 2020-10-27 Amera IoT Inc. Method and apparatus for creating and using quantum resistant keys
US11271911B2 (en) * 2020-02-26 2022-03-08 Amera Lot Inc. Method and apparatus for imprinting private key on IoT
US11258602B2 (en) 2020-02-26 2022-02-22 Amera IoT Inc. Method and apparatus for secure private key storage on IoT device
US11593494B2 (en) 2020-06-03 2023-02-28 Bank Of America Corporation System for monitoring networked computing devices with integrated electronic data encryption and decryption mechanism
CN111737678A (zh) * 2020-06-18 2020-10-02 海尔优家智能科技(北京)有限公司 目标设备的绑定方法及装置、存储介质、电子装置
US20220278963A1 (en) * 2021-03-01 2022-09-01 Samsung Electronics Co., Ltd. Storage device, storage system, and method of secure data movement between storage devices
US11977640B2 (en) * 2021-07-12 2024-05-07 Dell Products, L.P. Systems and methods for authenticating the identity of an information handling system
CN117544916B (zh) * 2024-01-08 2024-04-19 万通智控科技股份有限公司 传感器相关数据的管理方法、装置及系统

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7499551B1 (en) * 1999-05-14 2009-03-03 Dell Products L.P. Public key infrastructure utilizing master key encryption
US20030021417A1 (en) * 2000-10-20 2003-01-30 Ognjen Vasic Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
US7203844B1 (en) 2002-06-20 2007-04-10 Oxford William V Method and system for a recursive security protocol for digital copyright control
JP4777651B2 (ja) * 2002-08-23 2011-09-21 イグジット−キューブ,インク. コンピュータシステム及びデータ保存方法
US20050114686A1 (en) 2003-11-21 2005-05-26 International Business Machines Corporation System and method for multiple users to securely access encrypted data on computer system
US7530098B2 (en) 2004-04-28 2009-05-05 Scenera Technologies, Llc Device ownership transfer from a network
JP4139382B2 (ja) * 2004-12-28 2008-08-27 インターナショナル・ビジネス・マシーンズ・コーポレーション 製品/サービスに係る所有権限を認証する装置、製品/サービスに係る所有権限を認証する方法、及び製品/サービスに係る所有権限を認証するプログラム
FI20045505A (fi) 2004-12-29 2006-06-30 Nokia Corp Laitteen muistiin tallennettavan tiedon suojaaminen
WO2007086015A2 (en) 2006-01-30 2007-08-02 Koninklijke Philips Electronics N.V. Secure transfer of content ownership
AU2007252841B2 (en) * 2006-05-24 2012-06-28 Safend Ltd. Method and system for defending security application in a user's computer
US8523069B2 (en) 2006-09-28 2013-09-03 Visa U.S.A. Inc. Mobile transit fare payment
US8719954B2 (en) * 2006-10-11 2014-05-06 Bassilic Technologies Llc Method and system for secure distribution of selected content to be protected on an appliance-specific basis with definable permitted associated usage rights for the selected content
EP2203865A2 (en) * 2007-09-24 2010-07-07 Apple Inc. Embedded authentication systems in an electronic device
JP5053032B2 (ja) * 2007-10-16 2012-10-17 株式会社バッファロー データ管理装置、データ管理方法およびデータ管理プログラム
US8578153B2 (en) 2008-10-28 2013-11-05 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement for provisioning and managing a device
US8655881B2 (en) 2010-09-16 2014-02-18 Alcatel Lucent Method and apparatus for automatically tagging content
US8566578B1 (en) * 2011-02-17 2013-10-22 Symantec Corporation Method and system for ensuring compliance in public clouds using fine-grained data ownership based encryption
US9235532B2 (en) * 2011-06-03 2016-01-12 Apple Inc. Secure storage of full disk encryption keys
EP2817917B1 (en) * 2012-02-20 2018-04-11 KL Data Security Pty Ltd Cryptographic method and system
US8458494B1 (en) * 2012-03-26 2013-06-04 Symantec Corporation Systems and methods for secure third-party data storage
WO2015070055A2 (en) 2013-11-08 2015-05-14 Vattaca, LLC Authenticating and managing item ownership and authenticity
US10015150B2 (en) * 2015-10-15 2018-07-03 Pkware, Inc. Systems and methods for Smartkey information management

Also Published As

Publication number Publication date
US10037436B2 (en) 2018-07-31
EP3387782A4 (en) 2018-12-12
US20170169250A1 (en) 2017-06-15
WO2017099972A1 (en) 2017-06-15
EP3387782B1 (en) 2021-03-24
EP3873024A1 (en) 2021-09-01
CN108370314B (zh) 2021-07-09
US20180300501A1 (en) 2018-10-18
AU2016369284A1 (en) 2018-05-10
CN108370314A (zh) 2018-08-03
US10776513B2 (en) 2020-09-15
CN113595989A (zh) 2021-11-02
RU2018125244A (ru) 2020-01-13
EP3387782A1 (en) 2018-10-17

Similar Documents

Publication Publication Date Title
HK1258577A1 (zh) 使用數據的安全存儲和檢索的裝置
HK1259159A1 (zh) 分布式數據集存儲和檢索
ZA201904223B (en) Blockchain-based data storage and query method and device
HK1258732A1 (zh) 數據確證和存儲
EP3532639C0 (en) INFORMATION STORAGE METHODS AND DEVICES
PL3288865T3 (pl) Układ magazynowy i pobierania
EP3230180A4 (en) Storage and retrieval system
EP3195106A4 (en) Secure storage and access to sensitive data
GB201717499D0 (en) Data storage and verification
EP2915078A4 (en) DIAGRAM BASED SYSTEM AND METHOD FOR STORING AND RECALLING INFORMATION
SG11201707075SA (en) Deduplication method and storage device
EP3037950A4 (en) METHOD FOR PROCESSING DATA WRITING REQUEST AND STORAGE NETWORK
GB2549635B (en) Data retention probes and related methods
IL235729A0 (en) A device and method for securely storing information
TWI560718B (en) Data storage device and encoding method thereof
EP3037949A4 (en) DATA DUPLICATION PROCESS AND MEMORY ARRANGEMENT
SG11201707229SA (en) Methods and systems for facilitating secured access to storage devices
EP3352170A4 (en) INFORMATION STORAGE DEVICE AND INFORMATION READING DEVICE
GB2555952B (en) Systems and methods for content storage and retrieval
TWI561984B (en) Data storage device and data writing method thereof
GB201600849D0 (en) Method of storing and accessing data
GB2524848B (en) System and Smart USB Device For Data Storage
GB2553016B (en) Storage device and storage element
EP3475192C0 (en) STORAGE AND RETRIEVAL SYSTEM
DE112017002303A5 (de) Regalbediengerät