PH12018502160A1 - Systems and methods for secure storage of user information in a user profile - Google Patents

Systems and methods for secure storage of user information in a user profile

Info

Publication number
PH12018502160A1
PH12018502160A1 PH12018502160A PH12018502160A PH12018502160A1 PH 12018502160 A1 PH12018502160 A1 PH 12018502160A1 PH 12018502160 A PH12018502160 A PH 12018502160A PH 12018502160 A PH12018502160 A PH 12018502160A PH 12018502160 A1 PH12018502160 A1 PH 12018502160A1
Authority
PH
Philippines
Prior art keywords
record locator
fragment
systems
methods
secure storage
Prior art date
Application number
PH12018502160A
Other languages
English (en)
Inventor
Anthony F Iasi
Gary Schneir
Charles Kahle
Linda Eigner
William Eigner
Eric Tobias
Original Assignee
Fhoosh Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fhoosh Inc filed Critical Fhoosh Inc
Publication of PH12018502160A1 publication Critical patent/PH12018502160A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
PH12018502160A 2016-06-13 2018-10-08 Systems and methods for secure storage of user information in a user profile PH12018502160A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201662349567P 2016-06-13 2016-06-13
US201662350646P 2016-06-15 2016-06-15
PCT/US2017/037328 WO2017218590A1 (fr) 2016-06-13 2017-06-13 Systèmes et procédés pour le stockage sécurisé d'informations d'utilisateur dans un profil d'utilisateur

Publications (1)

Publication Number Publication Date
PH12018502160A1 true PH12018502160A1 (en) 2019-07-15

Family

ID=60664621

Family Applications (1)

Application Number Title Priority Date Filing Date
PH12018502160A PH12018502160A1 (en) 2016-06-13 2018-10-08 Systems and methods for secure storage of user information in a user profile

Country Status (9)

Country Link
EP (1) EP3469512A4 (fr)
JP (1) JP2019521537A (fr)
KR (1) KR20190029509A (fr)
CN (1) CN109154969A (fr)
AU (1) AU2017283544A1 (fr)
CA (1) CA3020743A1 (fr)
PH (1) PH12018502160A1 (fr)
SG (1) SG11201808929PA (fr)
WO (1) WO2017218590A1 (fr)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109726563B (zh) 2017-10-31 2020-11-03 创新先进技术有限公司 一种数据统计的方法、装置以及设备
CN110378132A (zh) * 2019-06-20 2019-10-25 深圳市掌握时代互联网应用科技有限公司 一种基于logistic混沌映射的探宝用户真实信息加密系统
CN110958263B (zh) * 2019-12-13 2022-07-12 腾讯云计算(北京)有限责任公司 网络攻击检测方法、装置、设备及存储介质
CN111740954B (zh) * 2020-05-18 2021-05-11 北京索德电气工业有限公司 电梯主控制器和电梯板卡通信加密方法
CN111865991B (zh) * 2020-07-23 2021-04-30 北京睿知图远科技有限公司 一种用于数据加密中心的动态加密及解密方法
KR102274335B1 (ko) * 2020-11-16 2021-07-07 한화생명보험(주) 복수의 상담원을 통한 채팅기반 고객 프로파일 생성 방법 및 장치
CN112905533B (zh) * 2021-02-05 2023-04-25 优车库网络科技发展(深圳)有限公司 文件提交的管理方法、装置、设备及存储介质
KR102679712B1 (ko) * 2021-10-12 2024-06-27 현은주 Ai 빅데이터 기반 맞춤형 성교육 콘텐츠정보 제공 시스템 및 방법
US12010218B2 (en) 2021-10-29 2024-06-11 Google Llc Managing data availability on encryption key status changes in replicated storage systems
WO2023113772A1 (fr) * 2021-12-13 2023-06-22 Hewlett-Packard Development Company, L.P. Notifications d'activité suspecte par l'intermédiaire de fichiers « canari »
WO2024044522A1 (fr) 2022-08-24 2024-02-29 Arthur Hustad Procédé et système pour fournir une commande sur le stockage et l'accès à des données d'utilisateur
CN115168690B (zh) * 2022-09-06 2022-12-27 深圳市明源云科技有限公司 基于浏览器插件的资料查询方法、装置、电子设备及介质
CN115544994B (zh) * 2022-12-01 2023-05-05 爱集微咨询(厦门)有限公司 数据推送方法、装置、电子设备以及可读存储介质
CN117544622B (zh) * 2023-11-07 2024-06-21 翼健(上海)信息科技有限公司 一种用户可控的隐私数据授权共享方法、系统和介质

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6681017B1 (en) * 1997-09-03 2004-01-20 Lucent Technologies Inc. Simplified secure shared key establishment and data delivery protocols for electronic commerce
US7386878B2 (en) * 2002-08-14 2008-06-10 Microsoft Corporation Authenticating peer-to-peer connections
US8983061B2 (en) * 2004-02-13 2015-03-17 Ivi Holdings Ltd. Method and apparatus for cryptographically processing data
JP2008103988A (ja) * 2006-10-19 2008-05-01 Fujitsu Ltd 暗号通信システム、装置、方法及びプログラム
US8688986B2 (en) * 2006-12-27 2014-04-01 Intel Corporation Method for exchanging strong encryption keys between devices using alternate input methods in wireless personal area networks (WPAN)
US7769951B2 (en) * 2007-04-10 2010-08-03 Yahoo! Inc. Intelligent caching of user data for real time communications
JP4856743B2 (ja) * 2009-08-06 2012-01-18 株式会社バッファロー 無線通信装置、無線通信システム、および、ネットワーク装置
US8996863B2 (en) * 2010-12-03 2015-03-31 Yacov Yacobi Attribute-based access-controlled data-storage system
US20120266217A1 (en) * 2011-04-15 2012-10-18 Skype Limited Permitting Access To A Network
US10146850B2 (en) * 2012-10-30 2018-12-04 FHOOSH, Inc. Systems and methods for collecting, classifying, organizing and populating information on electronic forms
DK3129912T3 (da) * 2014-04-10 2019-12-16 Atomizer Group Llc Fremgangsmåde og system til sikring af data
CA2962432C (fr) * 2014-09-23 2023-04-18 FHOOSH, Inc. Operations securisees a haut debit de stockage, consultation, recuperation et transmission de donnees

Also Published As

Publication number Publication date
EP3469512A1 (fr) 2019-04-17
SG11201808929PA (en) 2018-11-29
CN109154969A (zh) 2019-01-04
JP2019521537A (ja) 2019-07-25
AU2017283544A1 (en) 2018-11-01
CA3020743A1 (fr) 2017-12-21
WO2017218590A1 (fr) 2017-12-21
KR20190029509A (ko) 2019-03-20
EP3469512A4 (fr) 2019-12-04

Similar Documents

Publication Publication Date Title
PH12018502160A1 (en) Systems and methods for secure storage of user information in a user profile
WO2019067357A8 (fr) Procédé de stockage de données, procédé d'interrogation de données et appareils
MY176966A (en) Biometric template security and key generation
WO2015187640A3 (fr) Système et procédé pour sécuriser l'étude de listes de contrôle
WO2013068843A3 (fr) Cryptographie à plusieurs clés pour l'accélération du chiffrement d'un système de fichiers
PH12018501745A1 (en) Personal device security using elliptic curve cryptography for secret sharing
NZ714230A (en) System and methods for encrypting data
GB2530972A (en) Encrypted purging of data from content node storage
WO2016010604A3 (fr) Systèmes et procédés de renforcement de la sécurité de données en transit et au repos via une segmentation, un réarrangement et un chiffrement à multiples clés
PH12018550176A1 (en) Using hardware based secure isolated region to prevent piracy and cheating on electronic devices
WO2016122747A3 (fr) Stockage de données chiffrées à sécurité renforcée
SG10201907538SA (en) Cloud encryption key broker apparatuses, methods and systems
WO2015121806A3 (fr) Système et procédé permettant de sécuriser des clés de contenu fournies dans des fichiers manifestes
WO2016053405A3 (fr) Procédé de chiffrement de mémoires de type execute in place
WO2016060722A3 (fr) Chiffrement homomorphe dans un environnement de réseau de soins de santé, système et procédés
AR097524A1 (es) Encriptación de datos y tarjeta inteligente que almacena datos encriptados
GB2496354B (en) A method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors
AU2012225621A8 (en) Secure file sharing method and system
EP4236203A3 (fr) Sécurité de données utilisant des clés fournies à la demande
EP2544400A3 (fr) Système de communication cryptographique et procédé de communication cryptographique basé sur les PUF
PH12019550119A1 (en) Addressing a trusted execution environment using signing key
NZ701459A (en) Systems and methods for secure processing with embedded cryptographic unit
EP2658164A3 (fr) Système cryptographique, système de communication cryptographique, appareil de chiffrement, appareil de génération de clé, appareil de déchiffrement, serveur de contenus, programme, et moyen de stockage
CN105450387A (zh) 一种基于混合加密的网络分布式存储方法
BR112018000325A2 (pt) separação de módulos de software por gerenciamento de chave de criptografia controlado