MX364426B - Sistema y procedimiento de enmascaramiento basado en preservación de formatos. - Google Patents

Sistema y procedimiento de enmascaramiento basado en preservación de formatos.

Info

Publication number
MX364426B
MX364426B MX2016002467A MX2016002467A MX364426B MX 364426 B MX364426 B MX 364426B MX 2016002467 A MX2016002467 A MX 2016002467A MX 2016002467 A MX2016002467 A MX 2016002467A MX 364426 B MX364426 B MX 364426B
Authority
MX
Mexico
Prior art keywords
letters
encrypted
maskable
masking system
dynamic map
Prior art date
Application number
MX2016002467A
Other languages
English (en)
Other versions
MX2016002467A (es
Inventor
Ashim Roy
Ravindra Shetty Nisha
Krushna Ghodeswar Rahul
Sakharam Mandpe Ashvini
Original Assignee
Tata Consultancy Services Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tata Consultancy Services Ltd filed Critical Tata Consultancy Services Ltd
Publication of MX2016002467A publication Critical patent/MX2016002467A/es
Publication of MX364426B publication Critical patent/MX364426B/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • G09C1/04Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system with sign carriers or indicators moved relative to one another to positions determined by a permutation code, or key, so as to indicate the appropriate corresponding clear or ciphered text
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2125Just-in-time application of countermeasures, e.g., on-the-fly decryption, just-in-time obfuscation or de-obfuscation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation

Abstract

Se proporcionan un sistema y un procedimiento de enmascaramiento basado en la preservación de formatos, implementado por ordenador. El sistema obtiene un primer conjunto de letras y una clave privada, y cifra el primer conjunto de letras para obtener una lista de letras cifradas, usando el primer conjunto y la clave privada. La lista de letras cifradas comprende un conjunto de letras cifradas. Se genera una correlación dinámica en base a las letras cifradas, que incluye una o más claves, siendo cada clave específica para una letra en el primer conjunto de letras. Se calcula una posición de cada una de las letras enmascarables en un segundo conjunto de letras, usando la correlación dinámica, y se realiza el enmascaramiento de las letras enmascarables, en base a la posición de cada una de las letras enmascarables, para obtener datos enmascarados, usando la correlación dinámica.
MX2016002467A 2015-11-07 2016-02-25 Sistema y procedimiento de enmascaramiento basado en preservación de formatos. MX364426B (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IN4244MU2015 2015-11-07

Publications (2)

Publication Number Publication Date
MX2016002467A MX2016002467A (es) 2017-09-08
MX364426B true MX364426B (es) 2019-04-25

Family

ID=55345675

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2016002467A MX364426B (es) 2015-11-07 2016-02-25 Sistema y procedimiento de enmascaramiento basado en preservación de formatos.

Country Status (6)

Country Link
US (1) US10242203B2 (es)
EP (1) EP3166041A1 (es)
JP (1) JP6239661B2 (es)
AU (2) AU2016201060A1 (es)
MX (1) MX364426B (es)
MY (1) MY181115A (es)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10164945B2 (en) * 2016-05-23 2018-12-25 Informatica Llc Method, apparatus, and computer-readable medium for masking data
US10528766B2 (en) * 2016-06-02 2020-01-07 Jpmorgan Chase Bank, N.A. Techniques for masking electronic data
US10671753B2 (en) 2017-03-23 2020-06-02 Microsoft Technology Licensing, Llc Sensitive data loss protection for structured user content viewed in user applications
US10410014B2 (en) 2017-03-23 2019-09-10 Microsoft Technology Licensing, Llc Configurable annotations for privacy-sensitive user content
US10380355B2 (en) * 2017-03-23 2019-08-13 Microsoft Technology Licensing, Llc Obfuscation of user content in structured user data files
KR101790325B1 (ko) 2017-07-26 2017-10-25 주식회사 차칵 암호화 및 복호화 시스템
US11646876B2 (en) * 2017-07-31 2023-05-09 Koninklijke Philips N.V. Distributing a computation output
US10943027B2 (en) * 2018-03-28 2021-03-09 Sap Se Determination and visualization of effective mask expressions
US11741253B2 (en) * 2019-01-31 2023-08-29 Hewlett Packard Enterprise Development Lp Operating system service sanitization of data associated with sensitive information
US11190336B2 (en) * 2019-05-10 2021-11-30 Sap Se Privacy-preserving benchmarking with interval statistics reducing leakage
DK3787217T3 (da) 2019-08-27 2022-01-10 Tata Consultancy Services Ltd Systemer og fremgangsmåder til maskering og afmaskering af følsomme data
US11451371B2 (en) * 2019-10-30 2022-09-20 Dell Products L.P. Data masking framework for information processing system
CN110795762B (zh) * 2019-10-30 2023-04-11 贵州大学 基于流密码的保留格式加密方法

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH09233067A (ja) * 1990-07-31 1997-09-05 Hiroichi Okano 知的情報処理方法および装置
US5929792A (en) * 1997-06-30 1999-07-27 Sun Microsystems, Inc. Method and apparatus for encoding multiple character sets
US6909783B2 (en) * 1999-10-29 2005-06-21 Joseph Samuel Incarnato Alphabet soup cryptography
JP2005141282A (ja) * 2003-11-04 2005-06-02 Fujitsu Ltd 文字データの暗号化プログラム
US8855296B2 (en) 2006-06-28 2014-10-07 Voltage Security, Inc. Data processing systems with format-preserving encryption and decryption engines
US7864952B2 (en) * 2006-06-28 2011-01-04 Voltage Security, Inc. Data processing systems with format-preserving encryption and decryption engines
US8209549B1 (en) * 2006-10-19 2012-06-26 United Services Automobile Association (Usaa) Systems and methods for cryptographic masking of private data
GB2479074B (en) * 2007-01-16 2012-01-18 Voltage Security Inc Format-preserving cryptographic systems
US8055668B2 (en) * 2008-02-13 2011-11-08 Camouflage Software, Inc. Method and system for masking data in a consistent manner across multiple data sources
US8938067B2 (en) * 2009-10-30 2015-01-20 Voltage Security, Inc. Format preserving encryption methods for data strings with constraints
US8375224B2 (en) 2009-11-10 2013-02-12 Oracle International Corporation Data masking with an encrypted seed
US9059851B2 (en) * 2010-02-23 2015-06-16 Salesforce.Com, Inc. Method and computer program product for order preserving symbol based encryption
US8458487B1 (en) 2010-03-03 2013-06-04 Liaison Technologies, Inc. System and methods for format preserving tokenization of sensitive information
US8607041B2 (en) 2010-07-13 2013-12-10 Computer Associates Think, Inc. Perimeter encryption method and system
JP2013098869A (ja) * 2011-11-02 2013-05-20 Chiba Inst Of Technology 音声システム
US9122880B2 (en) * 2013-03-14 2015-09-01 Cellco Partnership Sensitive personal information data protection
JP5865565B2 (ja) * 2014-02-03 2016-02-17 A・Tコミュニケーションズ株式会社 文章認識装置、文章認識方法、及びプログラム
US9830464B2 (en) * 2016-01-21 2017-11-28 Passport Health Communications, Inc. Format preserving encryption

Also Published As

Publication number Publication date
JP6239661B2 (ja) 2017-11-29
MY181115A (en) 2020-12-18
EP3166041A1 (en) 2017-05-10
JP2017092929A (ja) 2017-05-25
AU2017268583B2 (en) 2019-12-05
AU2017268583A1 (en) 2017-12-21
US20170132420A1 (en) 2017-05-11
US10242203B2 (en) 2019-03-26
AU2016201060A1 (en) 2017-05-25
MX2016002467A (es) 2017-09-08

Similar Documents

Publication Publication Date Title
MX364426B (es) Sistema y procedimiento de enmascaramiento basado en preservación de formatos.
PH12018502196A1 (en) System and methods for validating and performing operations on homomorphically encrypted data
WO2016060722A3 (en) Homomorphic encryption in a healthcare network environment, system and methods
MY197983A (en) Sharing encrypted documents within and outside an organization
SG10201907538SA (en) Cloud encryption key broker apparatuses, methods and systems
WO2013068843A3 (en) Multi-key cryptography for encrypting file system acceleration
GB2530225A (en) Processing guest event in a hypervisor-controlled system
MY176966A (en) Biometric template security and key generation
PH12018502160A1 (en) Systems and methods for secure storage of user information in a user profile
BR112016029871A2 (pt) sistemas e métodos para restrição de parâmetros de formato de representação para um conjunto de parâmetros
WO2016010604A3 (en) Systems and methods for security hardening of data in transit and at rest via segmentation, shuffling and multi-key encryption
MX352389B (es) Sistema y método para actualización de una clave de cifrado a través de una red.
EP3627843A3 (en) Systems and methods for performing transport i/o
BR112012017881A2 (pt) método, mídia legível por computador não transitória, e, sistema
EA201591160A1 (ru) Способ и устройство для маркирования промышленных изделий с помощью физического свойства
BR112015003593A2 (pt) metódo para produzir estruturas de dados dinâmicas para autenticação e/ou identificação de senha
WO2014116956A3 (en) System and method for differential encryption
EP2637349A3 (en) Cryptographic processing apparatus
GB2565929A (en) Method, server, and communication device for updating identity-based cryptographic private keys of compromised communication devices
EP2858296A3 (en) Information processing technique for secure pattern matching
PH12018550176A1 (en) Using hardware based secure isolated region to prevent piracy and cheating on electronic devices
NZ701459A (en) Systems and methods for secure processing with embedded cryptographic unit
MX2016009066A (es) Sistemas y metodos con seguridad de programa de criptografia y resistencia a uso indebido.
EP3694143A3 (en) Enabling access to data
GB2540317A (en) Dynamic contextual device networks

Legal Events

Date Code Title Description
FG Grant or registration