MY151312A - A method and system for file encryption and decryption in a server - Google Patents

A method and system for file encryption and decryption in a server

Info

Publication number
MY151312A
MY151312A MYPI2010004934A MYPI2010004934A MY151312A MY 151312 A MY151312 A MY 151312A MY PI2010004934 A MYPI2010004934 A MY PI2010004934A MY PI2010004934 A MYPI2010004934 A MY PI2010004934A MY 151312 A MY151312 A MY 151312A
Authority
MY
Malaysia
Prior art keywords
server
file
encryption
database
encrypted file
Prior art date
Application number
MYPI2010004934A
Inventor
Tan Fui Bee
Galoh Rashidah Haron
Sea Chong Seak
Ng Kang Siong
Tan Soo Sian
Nor Izyani Daud
Original Assignee
Mimos Berhad
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mimos Berhad filed Critical Mimos Berhad
Priority to MYPI2010004934A priority Critical patent/MY151312A/en
Priority to PCT/MY2010/000305 priority patent/WO2012053886A1/en
Publication of MY151312A publication Critical patent/MY151312A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

ONE EMBODIMENT OF THE PRESENT INVENTION IS A METHOD FOR FILE ENCRYPTION IN A SERVER, THE METHOD (200) COMPRISING THE STEPS OF ACCESSING A SERVER BY LOGGING IN TO A SERVER VIA A PREDETERMINED PROGRAMMING LANGUAGE (202), SELECTING AT LEAST ONE FILE FOR ENCRYPTION UPON SUCCESSFUL LOGIN TO A SERVER (204), INITIALIZING ENCRYPTION PROCESS TO GENERATE AN ENCRYPTION KEY, SK (206), ENCRYPTING AT LEAST ONE FILE USING THE ENCRYPTION KEY, SK TO OBTAIN X (208), STORING X IN A DATABASE OF THE SERVER (210), ENCRYPTING THE ENCRYPTION KEY, SK USING A USER PUBLIC KEY TO OBTAIN Y (212) AND STORING Y IN THE DATABASE OF THE SERVER (214). ANOTHER EMBODIMENT OF THE PRESENT INVENTION IS A METHOD FOR FILE DECRYPTION IN A SERVER, THE METHOD (300) COMPRISING THE STEPS OF ACCESSING A SERVER BY LOGGING IN TO A SERVER VIA A PREDETERMINED PROGRAMMING LANGUAGE (302), SELECTING THE ENCRYPTED FILE, X FROM A DATABASE OF THE SERVER FOR DECRYPTION (304), ACCESSING THE ENCRYPTED FILE, Y FROM THE DATABASE OF THE SERVER (306), FORWARDING THE ENCRYPTED FILE, Y FROM THE DATABASE OF THE SERVER FOR DECRYPTION (308), DECRYPTING THE ENCRYPTED FILE, Y USING USER PRIVATE KEY TO OBTAIN AN ENCRYPTION KEY, SK (310), ENCRYPTING THE ENCRYPTION KEY, SK USING SERVER PUBLIC KEY EXTRACTED FROM A SERVER CERTIFICATION TO OBTAIN AN ENCRYPTED FILE, Z (312), FORWARDING THE ENCRYPTED FILE, Z TO THE SERVER (314), DECRYPTING THE ENCRYPTED FILE, Z USING SERVER PRIVATE KEY TO OBTAIN ENCRYPTION KEY, SK (316) AND DECRYPTING ENCRYPTED FILE, X USING ENCRYPTION KEY, SK TO OBTAIN AN ORIGINAL DOCUMENT (318). ANOTHER EMBODIMENT OF THE PRESENT INVENTION IS A SYSTEM FOR FILE ENCRYPTION AND DECRYPTION IN A SERVER, THE SYSTEM (400) COMPRISING A PLURALITY OF TOKENS (402), A CLIENT SYSTEM (404), A SERVER SYSTEM (406) AND A DATABASE (408). THE MOST ILLUSTRATIVE DRAWINGS:
MYPI2010004934A 2010-10-20 2010-10-20 A method and system for file encryption and decryption in a server MY151312A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
MYPI2010004934A MY151312A (en) 2010-10-20 2010-10-20 A method and system for file encryption and decryption in a server
PCT/MY2010/000305 WO2012053886A1 (en) 2010-10-20 2010-11-29 A method and system for file encryption and decryption in a server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
MYPI2010004934A MY151312A (en) 2010-10-20 2010-10-20 A method and system for file encryption and decryption in a server

Publications (1)

Publication Number Publication Date
MY151312A true MY151312A (en) 2014-05-15

Family

ID=45975432

Family Applications (1)

Application Number Title Priority Date Filing Date
MYPI2010004934A MY151312A (en) 2010-10-20 2010-10-20 A method and system for file encryption and decryption in a server

Country Status (2)

Country Link
MY (1) MY151312A (en)
WO (1) WO2012053886A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106254324A (en) * 2016-07-26 2016-12-21 杭州文签网络技术有限公司 A kind of encryption method storing file and device

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103632107B (en) * 2012-08-23 2017-10-13 慧盾信息安全科技(苏州)股份有限公司 A kind of information of mobile terminal security protection system and method
CN103559453B (en) * 2013-05-23 2017-10-10 深圳市中易通安全芯科技有限公司 A kind of data in mobile phone hardware encryption protecting method and system
CN103425938B (en) * 2013-08-01 2016-04-27 亚太宝龙科技(湖南)有限公司 The folder encryption method of one kind Unix operating system and device
CN103577769A (en) * 2013-11-05 2014-02-12 曙光云计算技术有限公司 File content safety management method and management system
CN105243338B (en) * 2015-11-18 2018-07-06 哈尔滨工业大学 The U disk file encryption combined based on High Performance DSP with ARM and decryption system and method
CN107038390A (en) * 2017-04-10 2017-08-11 谭宁敏 File encryption decryption system
CN110661748B (en) * 2018-06-28 2022-01-04 武汉斗鱼网络科技有限公司 Log encryption method, log decryption method and log encryption device

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008250369A (en) * 2007-03-29 2008-10-16 Sorun Corp Management method of secrete data file, management system and proxy server therefor
WO2009004732A1 (en) * 2007-07-05 2009-01-08 Hitachi Software Engineering Co., Ltd. Method for encrypting and decrypting shared encrypted files
CN102227734B (en) * 2008-11-28 2014-02-26 国际商业机器公司 Client computer for protecting confidential file, server computer therefor, method therefor

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106254324A (en) * 2016-07-26 2016-12-21 杭州文签网络技术有限公司 A kind of encryption method storing file and device
CN106254324B (en) * 2016-07-26 2019-05-17 杭州文签网络技术有限公司 A kind of encryption method and device of storage file

Also Published As

Publication number Publication date
WO2012053886A1 (en) 2012-04-26

Similar Documents

Publication Publication Date Title
MY151312A (en) A method and system for file encryption and decryption in a server
US8712041B2 (en) Content protection apparatus and content encryption and decryption apparatus using white-box encryption table
GB2573666A (en) Verifying authenticity of computer readable information using the blockchain
WO2017215514A1 (en) Audio/video encrypted playing method and system thereof
GB2498039B (en) Password recovery service
RU2018103181A (en) CONFIDENTIAL AUTHENTICATION AND SECURITY
GB2496354B (en) A method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors
SG11201903671WA (en) Data transmission method, apparatus and system
TW200641642A (en) Stateless methods for resource hiding and access control support based on URI encryption
JP2019502189A5 (en)
EP2544400A3 (en) PUF based Cryptographic communication system and cryptographic communication method
EA201790385A1 (en) METHOD OF DIGITAL SIGNATURE OF ELECTRONIC FILE AND METHOD OF AUTHENTICATION
PH12018502160A1 (en) Systems and methods for secure storage of user information in a user profile
NZ714230A (en) System and methods for encrypting data
JP2012165374A5 (en)
MX2016014461A (en) Provisioning drm credentials on a client device using an update server.
ATE495602T1 (en) METHOD FOR GENERATING AN ADVANCED ELECTRONIC SIGNATURE OF AN ELECTRONIC DOCUMENT
RU2008147396A (en) ADVANCED DOMAIN ACCESS
GB201016672D0 (en) Secure exchange/authentication of electronic documents
JP2017225116A5 (en)
JP2017538353A5 (en)
JP2016072769A5 (en)
SE1750282A1 (en) Updating biometric data templates
GB2550786A (en) Automatic key management using enterprise user identity management
JP2014521152A5 (en)