IN2014CH00971A - - Google Patents

Download PDF

Info

Publication number
IN2014CH00971A
IN2014CH00971A IN971CH2014A IN2014CH00971A IN 2014CH00971 A IN2014CH00971 A IN 2014CH00971A IN 971CH2014 A IN971CH2014 A IN 971CH2014A IN 2014CH00971 A IN2014CH00971 A IN 2014CH00971A
Authority
IN
India
Prior art keywords
data
passcode
encrypted
multiple entities
secret shares
Prior art date
Application number
Other languages
English (en)
Inventor
Saheer Cheruvath Muhammad
Raj Sivarajan Perumal
Original Assignee
Samsung R & D Inst India Bangalore Private Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung R & D Inst India Bangalore Private Ltd filed Critical Samsung R & D Inst India Bangalore Private Ltd
Priority to IN971CH2014 priority Critical patent/IN2014CH00971A/en
Priority to US14/631,127 priority patent/US20150244522A1/en
Publication of IN2014CH00971A publication Critical patent/IN2014CH00971A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
IN971CH2014 2014-02-26 2014-02-26 IN2014CH00971A (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
IN971CH2014 IN2014CH00971A (fr) 2014-02-26 2014-02-26
US14/631,127 US20150244522A1 (en) 2014-02-26 2015-02-25 Method and system for providing data security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IN971CH2014 IN2014CH00971A (fr) 2014-02-26 2014-02-26

Publications (1)

Publication Number Publication Date
IN2014CH00971A true IN2014CH00971A (fr) 2015-08-28

Family

ID=53883307

Family Applications (1)

Application Number Title Priority Date Filing Date
IN971CH2014 IN2014CH00971A (fr) 2014-02-26 2014-02-26

Country Status (2)

Country Link
US (1) US20150244522A1 (fr)
IN (1) IN2014CH00971A (fr)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9582671B2 (en) * 2014-03-06 2017-02-28 Sensity Systems Inc. Security and data privacy for lighting sensory networks
CN105993043B (zh) * 2014-02-18 2019-08-16 日本电信电话株式会社 安全装置、其方法以及计算机可读取的记录介质
US10873454B2 (en) 2014-04-04 2020-12-22 Zettaset, Inc. Cloud storage encryption with variable block sizes
US10043029B2 (en) 2014-04-04 2018-08-07 Zettaset, Inc. Cloud storage encryption
US10298555B2 (en) * 2014-04-04 2019-05-21 Zettaset, Inc. Securing files under the semi-trusted user threat model using per-file key encryption
US9614968B2 (en) 2015-06-09 2017-04-04 International Business Machines Corporation Managing access to a conference call
US10664604B2 (en) * 2015-12-03 2020-05-26 Unbound Tech Ltd. Securing SQL based databases with cryptographic protocols
US10326599B2 (en) * 2016-05-09 2019-06-18 Hewlett Packard Enterprise Development Lp Recovery agents and recovery plans over networks
US10333946B1 (en) * 2016-06-22 2019-06-25 Amazon Technologies, Inc. Distributing variable entropy ephemeral security credentials across channels of variable assurance
US10013560B1 (en) * 2017-04-05 2018-07-03 International Business Machines Corporation Securely exchanging information during application startup
US9892242B1 (en) * 2017-04-28 2018-02-13 Global Tel*Link Corporation Unified enterprise management of wireless devices in a controlled environment
GB2564442B (en) 2017-07-10 2022-03-02 Shayype Global Ltd Method of registering and authenticating a user of an online system
US10673626B2 (en) * 2018-03-30 2020-06-02 Spyrus, Inc. Threshold secret share authentication proof and secure blockchain voting with hardware security modules
CN109831580B (zh) * 2019-01-24 2020-12-18 王微静 一码通用数据共享系统
US20220069995A1 (en) * 2019-02-24 2022-03-03 Nili Philipp System and method for securing data
US11182470B2 (en) 2019-05-24 2021-11-23 Qatar Foundation For Education, Science And Community Development Online account access recovery system and method utilizing secret splitting
CN112751665B (zh) * 2019-10-30 2022-12-09 阿里巴巴(中国)网络技术有限公司 一种安全多方计算方法、设备、系统及存储介质
US11394698B2 (en) * 2020-07-29 2022-07-19 Nec Corporation Of America Multi-party computation (MPC) based authorization
US11748272B2 (en) * 2021-05-05 2023-09-05 Seagate Technology, Llc Shared keys for no PCBA cartridges
US20230185892A1 (en) * 2021-12-13 2023-06-15 Shopify Inc. Systems and methods for controlling access to a computing device

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9191215B2 (en) * 2003-12-30 2015-11-17 Entrust, Inc. Method and apparatus for providing authentication using policy-controlled authentication articles and techniques
US7379551B2 (en) * 2004-04-02 2008-05-27 Microsoft Corporation Method and system for recovering password protected private data via a communication network without exposing the private data
US9425958B2 (en) * 2005-08-05 2016-08-23 Hewlett Packard Enterprise Development Lp System, method and apparatus for cryptography key management for mobile devices
US20070061567A1 (en) * 2005-09-10 2007-03-15 Glen Day Digital information protection system
US8009830B2 (en) * 2005-11-18 2011-08-30 Security First Corporation Secure data parser method and system
US7917963B2 (en) * 2006-08-09 2011-03-29 Antenna Vaultus, Inc. System for providing mobile data security
US8191131B2 (en) * 2006-08-23 2012-05-29 International Business Machines Corporation Obscuring authentication data of remote user
JP4881119B2 (ja) * 2006-09-29 2012-02-22 株式会社東芝 ユーザ認証方法、ユーザ側認証装置、および、プログラム
BRPI0718581A2 (pt) * 2006-11-07 2014-03-11 Security First Corp Sistemas e métodos para distribuir e proteger dados
EP2115919A2 (fr) * 2007-02-05 2009-11-11 Vidoop, L.l.c. Procédés et systèmes pour distribuer des mots de passe hors bande commandités
US8639214B1 (en) * 2007-10-26 2014-01-28 Iwao Fujisaki Communication device
US20100150341A1 (en) * 2008-12-17 2010-06-17 David Dodgson Storage security using cryptographic splitting
ES2530467T3 (es) * 2010-03-19 2015-03-02 Mr Qr10 Gmbh & Co Kg Sistema y procedimiento para la comunicación entre diferentes entidades mediante el uso de diferentes porciones de datos para diferentes canales
US8473743B2 (en) * 2010-04-07 2013-06-25 Apple Inc. Mobile device management
WO2012095670A1 (fr) * 2011-01-12 2012-07-19 Camelot Strategic Solutions Limited Améliorations concernant un équipement de détail
US8595507B2 (en) * 2011-02-16 2013-11-26 Novell, Inc. Client-based authentication
US8756434B2 (en) * 2011-04-08 2014-06-17 Apple Inc. System and method for executing an encrypted binary from a memory pool
US9582678B2 (en) * 2011-04-19 2017-02-28 Invenia As Method for secure storing of a data file via a computer communication network
US20130061298A1 (en) * 2011-09-01 2013-03-07 International Business Machines Corporation Authenticating session passwords
US8898476B1 (en) * 2011-11-10 2014-11-25 Saife, Inc. Cryptographic passcode reset
US8767954B2 (en) * 2011-12-01 2014-07-01 Colloid, Llc Methods and systems for deriving a cryptographic framework
GB2505531B (en) * 2012-11-16 2015-01-07 F Secure Corp Methods, systems and apparatus for managing data entries on a database
KR101416542B1 (ko) * 2012-12-24 2014-07-09 주식회사 로웸 패스코드 관리 방법 및 장치
WO2014108182A1 (fr) * 2013-01-09 2014-07-17 Qatar Foundation Système et procédé de stockage pour stocker et gérer des données
WO2014130038A1 (fr) * 2013-02-21 2014-08-28 Personal, Inc. Procédés et systèmes de sécurité

Also Published As

Publication number Publication date
US20150244522A1 (en) 2015-08-27

Similar Documents

Publication Publication Date Title
IN2014CH00971A (fr)
IL253742B (en) Method and system for managing encryption keys
SG11201708750TA (en) Network system, and methods of encrypting data, decrypting encrypted data in the same
HK1221353A1 (zh) 種信息加密、解密方法及裝置
SG10201405852QA (en) Encryption function and decryption function generating method, encryption and decryption method and related apparatuses
SG11201704361XA (en) Block cryptographic method for encrypting/decrypting messages and cryptographic devices for implementing this method
WO2014116528A3 (fr) Fourniture d'un justificatif d'identité de compte chiffré d'un premier dispositif à un second dispositif
EP3254214A4 (fr) Chiffrement/déchiffrement de données à l'aide d'empreintes digitales neurales et neuro-mécaniques
EP3118771A4 (fr) Procédé et dispositif de gestion de données confidentielles et procédé et système d'authentification de sécurité
EP3197123A4 (fr) Procédé, terminal et serveur de réseau pour chiffrement et déchiffrement d'informations, et gestion de clés
EP2947810A4 (fr) Système de cryptage, dispositif de génération de clé de recryptage, dispositif de recryptage, procédé de cryptage et programme de cryptage
EP3226463A4 (fr) Procédé de cryptage et de décryptage de données et dispositif de cryptage et de décryptage
EP3300294A4 (fr) Appareil et procédé de chiffrement de données, et appareil et procédé de décryptage de données
SG10201509342WA (en) Method and system for session key generation with diffie-hellman procedure
GB201703301D0 (en) Password-based generation and management of secret cryptographic keys
GB2520778C (en) Block encryption/decryption apparatus and method
SG11201703941RA (en) Method and apparatus for encrypting/decrypting data on mobile terminal
EP2947640A4 (fr) Dispositif de décodage de données, système de cryptage à base d'attribut, dispositif de retrait d'élément nombre aléatoire, dispositif de génération de clé secrète randomisée, procédé de décodage de données et programme de décodage de données
HK1199979A1 (en) Data processing method based on negotiation secret keys
DK3704829T3 (da) Kryptografisk nøglegenereringssystem og -fremgangsmåde
HK1199567A1 (en) Data processing method based on negotiation secret keys
TW201614541A (en) Method of bus protection with improved key entropy and electronic device using the same
SG10201406291WA (en) Key generation method and device
MY190879A (en) Method and apparatus for processing multimedia file
EP3057262A4 (fr) Système de chiffrement, dispositif de cryptage, dispositif de génération de clé de recryptage, dispositif de recryptage et programme de chiffrement