PL3688955T3 - Bezpieczne przechowywanie danych poprzez szyfrowanie i segmentację - Google Patents

Bezpieczne przechowywanie danych poprzez szyfrowanie i segmentację

Info

Publication number
PL3688955T3
PL3688955T3 PL18782157.4T PL18782157T PL3688955T3 PL 3688955 T3 PL3688955 T3 PL 3688955T3 PL 18782157 T PL18782157 T PL 18782157T PL 3688955 T3 PL3688955 T3 PL 3688955T3
Authority
PL
Poland
Prior art keywords
segmentation
encryption
data
secure storage
secure
Prior art date
Application number
PL18782157.4T
Other languages
English (en)
Inventor
Marcus Naraidoo
Joel Edward Sweeney
Original Assignee
Red Flint Llp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Red Flint Llp filed Critical Red Flint Llp
Publication of PL3688955T3 publication Critical patent/PL3688955T3/pl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1464Management of the backup or restore process for networked environments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/184Distributed file systems implemented as replicated file system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2201/00Indexing scheme relating to error detection, to error correction, and to monitoring
    • G06F2201/80Database-specific techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Quality & Reliability (AREA)
  • Data Mining & Analysis (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
PL18782157.4T 2017-09-28 2018-09-27 Bezpieczne przechowywanie danych poprzez szyfrowanie i segmentację PL3688955T3 (pl)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1715708.2A GB2567146B (en) 2017-09-28 2017-09-28 Method and system for secure storage of digital data
PCT/GB2018/052761 WO2019064009A1 (en) 2017-09-28 2018-09-27 METHOD AND SYSTEM FOR SECURE STORAGE OF DIGITAL DATA

Publications (1)

Publication Number Publication Date
PL3688955T3 true PL3688955T3 (pl) 2022-10-17

Family

ID=60270334

Family Applications (1)

Application Number Title Priority Date Filing Date
PL18782157.4T PL3688955T3 (pl) 2017-09-28 2018-09-27 Bezpieczne przechowywanie danych poprzez szyfrowanie i segmentację

Country Status (5)

Country Link
US (1) US11403414B2 (pl)
EP (1) EP3688955B1 (pl)
GB (1) GB2567146B (pl)
PL (1) PL3688955T3 (pl)
WO (1) WO2019064009A1 (pl)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10652833B2 (en) 2018-07-05 2020-05-12 Qualcomm Incorporated Evaluating radio frequency (RF) exposure in real time
US11323267B1 (en) * 2018-11-28 2022-05-03 Wells Fargo Bank, N.A. Systems and methods for maintaining confidentiality, integrity, and authenticity of the last secret
US11626982B1 (en) 2018-11-28 2023-04-11 Wells Fargo Bank, N.A. Systems and methods for maintaining confidentiality, integrity, and authenticity of the last secret
CN110516455A (zh) * 2019-08-16 2019-11-29 青岛大快搜索计算技术股份有限公司 一种税源数据加密处理的方法
US11763038B2 (en) * 2020-04-24 2023-09-19 Wells Fargo Bank, N.A. Secured file storage
GB2598296B (en) * 2020-08-19 2023-10-11 Grandeo Ltd Uk Digital storage and data transport system
CN113076561B (zh) * 2021-05-06 2021-10-22 深圳市数存科技有限公司 一种数据块的分拆和重组系统
WO2023119268A1 (en) * 2021-12-22 2023-06-29 Igentify Ltd. Distributed storage of genomic data
CN116522395B (zh) * 2023-05-22 2023-10-13 上海汉朔信息科技有限公司 对大数据存储系统中的数据文件进行处理的方法及系统

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8667273B1 (en) * 2006-05-30 2014-03-04 Leif Olov Billstrom Intelligent file encryption and secure backup system
US8266430B1 (en) * 2007-11-29 2012-09-11 Emc Corporation Selective shredding in a deduplication system
EP2359298A2 (en) * 2008-11-17 2011-08-24 Unisys Corporation Storage and retrieval of crytographically-split data blocks to/from multiple storage devices
CN104079573A (zh) * 2009-05-19 2014-10-01 安全第一公司 用于安全保护云中的数据的系统和方法
US20120331088A1 (en) * 2011-06-01 2012-12-27 Security First Corp. Systems and methods for secure distributed storage
US20130238900A1 (en) * 2011-12-12 2013-09-12 Cleversafe, Inc. Dispersed storage network secure hierarchical file directory
DK3129912T3 (da) * 2014-04-10 2019-12-16 Atomizer Group Llc Fremgangsmåde og system til sikring af data

Also Published As

Publication number Publication date
GB201715708D0 (en) 2017-11-15
US20200250327A1 (en) 2020-08-06
GB2567146B (en) 2022-04-13
EP3688955A1 (en) 2020-08-05
GB2567146A (en) 2019-04-10
US11403414B2 (en) 2022-08-02
EP3688955B1 (en) 2022-06-29
WO2019064009A1 (en) 2019-04-04

Similar Documents

Publication Publication Date Title
PL3688955T3 (pl) Bezpieczne przechowywanie danych poprzez szyfrowanie i segmentację
IL274473A (en) Transfer and store encrypted user data
GB201701458D0 (en) Puf and address dependent data encryption
HK1258577A1 (zh) 使用數據的安全存儲和檢索的裝置
SG11201912230SA (en) Methods and Systems For Blockchain-Implemented Event-Lock Encryption
IL261816A (en) A distributed storage system for data management and security
EP3532639C0 (en) INFORMATION STORAGE METHODS AND DEVICES
GB201717499D0 (en) Data storage and verification
EP3452947A4 (en) NUMBER FOR DISTRIBUTED STORAGE AND PROCESSING
ZA201602105B (en) Data encryption and smartcard storing encrypted data
EP3254214A4 (en) Data encryption/decryption using neuro and neuro-mechanical fingerprints
GB2562825B (en) Privacy enhanced central data storage
GB201508872D0 (en) Encryption and decryption system
EP4064101C0 (en) SYSTEMS AND METHODS FOR CREATING FINGERPRINTS OF ENCRYPTION DEVICES
SG11201701564RA (en) Encrypting and decrypting information
EP3688653A4 (en) DEVICE AND PROCESS FOR ENCRYPTION AND DECryption OF STORAGE DATA
SG11201911853TA (en) Verification and encryption scheme in data storage
EP3226463A4 (en) Data encryption and decryption method and encryption and decryption device
EP3667535A4 (en) DEVICE AND METHOD FOR ENCRYPTING AND DECrypting MEMORY DATA
IL273939A (en) Asset management standards and methods
IL246446B (en) Combined display of vector map and scan information
EP3639463A4 (en) ENCRYPTION AND ENCRYPTION OF ALL DISTRIBUTED DATA
ZA201905057B (en) Methods and devices for data processing
EP3718040A4 (en) IMPROVED DATA ENCRYPTION SYSTEMS AND METHODS
GB201600849D0 (en) Method of storing and accessing data