PL3852334T3 - System i sposób bezpiecznego przesyłania danych z wykorzystaniem sprzętowego protokołu fizycznej izolacji - Google Patents

System i sposób bezpiecznego przesyłania danych z wykorzystaniem sprzętowego protokołu fizycznej izolacji

Info

Publication number
PL3852334T3
PL3852334T3 PL20461503.3T PL20461503T PL3852334T3 PL 3852334 T3 PL3852334 T3 PL 3852334T3 PL 20461503 T PL20461503 T PL 20461503T PL 3852334 T3 PL3852334 T3 PL 3852334T3
Authority
PL
Poland
Prior art keywords
data transfer
secure data
hardware protocol
air gapping
gapping
Prior art date
Application number
PL20461503.3T
Other languages
English (en)
Inventor
Kamil Rafał Gancarz
Original Assignee
Bitfold Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bitfold Ag filed Critical Bitfold Ag
Publication of PL3852334T3 publication Critical patent/PL3852334T3/pl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • G06F13/40Bus structure
    • G06F13/4004Coupling between buses
    • G06F13/4022Coupling between buses using switching circuits, e.g. switching matrix, connection or expansion network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/544Buffers; Shared memory; Pipes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0471Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/40Circuits
    • H04B1/44Transmit/receive switching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
PL20461503.3T 2020-01-20 2020-01-20 System i sposób bezpiecznego przesyłania danych z wykorzystaniem sprzętowego protokołu fizycznej izolacji PL3852334T3 (pl)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP20461503.3A EP3852334B1 (en) 2020-01-20 2020-01-20 A system and a method for secure data transfer using air gapping hardware protocol

Publications (1)

Publication Number Publication Date
PL3852334T3 true PL3852334T3 (pl) 2023-08-14

Family

ID=69185556

Family Applications (1)

Application Number Title Priority Date Filing Date
PL20461503.3T PL3852334T3 (pl) 2020-01-20 2020-01-20 System i sposób bezpiecznego przesyłania danych z wykorzystaniem sprzętowego protokołu fizycznej izolacji

Country Status (9)

Country Link
US (1) US11687478B2 (pl)
EP (1) EP3852334B1 (pl)
JP (1) JP2023510002A (pl)
KR (1) KR20220149659A (pl)
CN (1) CN115336230A (pl)
ES (1) ES2952067T3 (pl)
IL (1) IL294727A (pl)
PL (1) PL3852334T3 (pl)
WO (1) WO2021148461A1 (pl)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
PL3852334T3 (pl) * 2020-01-20 2023-08-14 Bitfold Ag System i sposób bezpiecznego przesyłania danych z wykorzystaniem sprzętowego protokołu fizycznej izolacji
US11954211B2 (en) * 2021-04-14 2024-04-09 Servicenow, Inc. Secure data collection from an air-gapped network

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7583169B1 (en) * 2007-03-22 2009-09-01 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration MEMS switches having non-metallic crossbeams
TR200708644A1 (tr) 2007-12-13 2009-07-21 Atti̇la Özgi̇t Dr. Sanal hava yastığı sistemi.
US8274240B2 (en) * 2010-02-01 2012-09-25 Lutron Electronics Co., Inc. Switching circuit having delay for inrush current protection
EP3506587A1 (en) * 2017-12-29 2019-07-03 Nagravision S.A. Integrated circuit
US11095446B2 (en) * 2018-02-27 2021-08-17 Anchor Labs, Inc. Cryptoasset custodial system with different rules governing access to logically separated cryptoassets and proof-of-stake blockchain support
US20190354970A1 (en) * 2018-05-15 2019-11-21 Decentral Inc. Cryptographic transaction signing devices and methods therefor
US11212084B2 (en) 2018-07-21 2021-12-28 Fundacja “Blockchain Development Foundation” System and a method for signing transactions using air-gapped private keys
US11316832B1 (en) * 2019-01-26 2022-04-26 Analytical Wizards Inc. Computer network data center with reverse firewall and encryption enabled gateway for security against privacy attacks over a multiplexed communication channel
PL3852334T3 (pl) * 2020-01-20 2023-08-14 Bitfold Ag System i sposób bezpiecznego przesyłania danych z wykorzystaniem sprzętowego protokołu fizycznej izolacji

Also Published As

Publication number Publication date
US20210224212A1 (en) 2021-07-22
IL294727A (en) 2022-09-01
JP2023510002A (ja) 2023-03-10
EP3852334B1 (en) 2023-06-07
EP3852334C0 (en) 2023-06-07
EP3852334A1 (en) 2021-07-21
KR20220149659A (ko) 2022-11-08
US11687478B2 (en) 2023-06-27
WO2021148461A1 (en) 2021-07-29
ES2952067T3 (es) 2023-10-26
CN115336230A (zh) 2022-11-11

Similar Documents

Publication Publication Date Title
EP3349529B8 (en) Method and apparatus for timing relationship between control channel and data channel in a wireless communication system
EP4033374A4 (en) METHOD AND DEVICE FOR SYNCHRONIZING NODE DATA
EP3852334C0 (en) SYSTEM AND METHOD FOR SECURE DATA TRANSFER USING A HARDWARE AIR GAP PROTOCOL
EP3944516A4 (en) DATA PACKET PROCESSING METHOD AND DEVICE
EP4195624A4 (en) BLOCKCHAIN-BASED DATA SYNCHRONIZATION METHOD AND SYSTEM, AND RELATED DEVICE
EP3809271A4 (en) APPARATUS, SYSTEM AND METHOD FOR SECURE DATA TRANSFER
GB202005500D0 (en) Device, system and method for installing encrypted data
EP3837828A4 (en) SECURE DATA TRANSFER SYSTEM AND METHOD
EP4239973A4 (en) PACKET SENDING METHOD, DEVICE AND SYSTEM
EP3794493A4 (en) METHOD OF ESTABLISHING A SECURE INFORMATION EXCHANGE CHANNEL BETWEEN A HOST SYSTEM AND A DATA PROCESSING ACCELERATOR
EP4070923A4 (en) COORDINATE SYSTEM ALIGNMENT METHOD, ALIGNMENT SYSTEM AND ALIGNMENT APPARATUS FOR ROBOTS
EP4181480A4 (en) DATA PACKET SCHEDULING METHOD AND RELATED APPARATUS
IL285176A (en) System and method for secure electronic transmission of information
EP3830730A4 (en) DATA PROTECTION PROCESS AND SYSTEM
EP4199609A4 (en) METHOD, DEVICE AND SYSTEM FOR UPDATING TIME OFFSET PARAMETER
EP4280799A4 (en) METHOD, APPARATUS AND SYSTEM FOR RECEIVING DATA
EP4077199A4 (en) TAPE MANAGEMENT SYSTEM AND METHOD
SG10201905253RA (en) Teaching apparatus and teaching method for substrate transfer system
EP4195799A4 (en) METHOD, DEVICE, AND SYSTEM FOR UPDATING SYNCHRONIZATION OFFSET PARAMETER
EP4221142A4 (en) PACKET SENDING METHOD, DEVICE AND SYSTEM
EP3909226A4 (en) NETWORK DATA PROCESSING SYNCHRONIZATION CONTROL SYSTEM AND METHOD
EP4160247A4 (en) POSITIONING METHOD, POSITIONING DEVICE AND POSITIONING SYSTEM
IL273610A (en) A system and method for generating regular expressions to improve information transfer
GB2580124B (en) System and method for data transfer
EP3918739A4 (en) METHOD AND APPARATUS FOR PERFORMING DATA PACKET RETRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM