RU2018104435A3 - - Google Patents

Download PDF

Info

Publication number
RU2018104435A3
RU2018104435A3 RU2018104435A RU2018104435A RU2018104435A3 RU 2018104435 A3 RU2018104435 A3 RU 2018104435A3 RU 2018104435 A RU2018104435 A RU 2018104435A RU 2018104435 A RU2018104435 A RU 2018104435A RU 2018104435 A3 RU2018104435 A3 RU 2018104435A3
Authority
RU
Russia
Application number
RU2018104435A
Other versions
RU2697953C2 (ru
RU2018104435A (ru
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Priority to RU2018104435A priority Critical patent/RU2697953C2/ru
Priority to US16/005,158 priority patent/US10778695B2/en
Priority to EP18182892.2A priority patent/EP3522063B1/en
Priority to CN201810840630.8A priority patent/CN109245895B/zh
Publication of RU2018104435A publication Critical patent/RU2018104435A/ru
Publication of RU2018104435A3 publication Critical patent/RU2018104435A3/ru
Application granted granted Critical
Publication of RU2697953C2 publication Critical patent/RU2697953C2/ru
Priority to US17/005,533 priority patent/US10893057B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3466Performance evaluation by tracing or monitoring
    • G06F11/3476Data logging
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Quality & Reliability (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
RU2018104435A 2018-02-06 2018-02-06 Система и способ вынесения решения о компрометации данных RU2697953C2 (ru)

Priority Applications (5)

Application Number Priority Date Filing Date Title
RU2018104435A RU2697953C2 (ru) 2018-02-06 2018-02-06 Система и способ вынесения решения о компрометации данных
US16/005,158 US10778695B2 (en) 2018-02-06 2018-06-11 System and method for detecting compromised data
EP18182892.2A EP3522063B1 (en) 2018-02-06 2018-07-11 System and method for detecting compromised data
CN201810840630.8A CN109245895B (zh) 2018-02-06 2018-07-27 用于检测受损数据的系统和方法
US17/005,533 US10893057B2 (en) 2018-02-06 2020-08-28 Hardware security module systems and methods

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
RU2018104435A RU2697953C2 (ru) 2018-02-06 2018-02-06 Система и способ вынесения решения о компрометации данных

Publications (3)

Publication Number Publication Date
RU2018104435A RU2018104435A (ru) 2019-08-06
RU2018104435A3 true RU2018104435A3 (ru) 2019-08-06
RU2697953C2 RU2697953C2 (ru) 2019-08-21

Family

ID=67477128

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2018104435A RU2697953C2 (ru) 2018-02-06 2018-02-06 Система и способ вынесения решения о компрометации данных

Country Status (2)

Country Link
US (2) US10778695B2 (ru)
RU (1) RU2697953C2 (ru)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3728739B1 (en) * 2017-12-18 2023-11-08 Somero Enterprises, Inc. Concrete screeding machine with column block control using gyroscope sensor
RU2697953C2 (ru) 2018-02-06 2019-08-21 Акционерное общество "Лаборатория Касперского" Система и способ вынесения решения о компрометации данных
US11500571B2 (en) 2019-07-29 2022-11-15 Toyota Motor North America, Inc. Tracking of transport data
US11217041B2 (en) * 2019-07-29 2022-01-04 Toyota Motor North America, Inc. Tracking of transport data
US11699308B2 (en) 2019-07-29 2023-07-11 Toyota Motor North America, Inc. Tracking of transport data

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69022424T2 (de) 1990-11-09 1996-03-28 Ibm Nichtablehnung in Rechnernetzwerken.
US5978475A (en) 1997-07-18 1999-11-02 Counterpane Internet Security, Inc. Event auditing system
US6438666B2 (en) * 1997-09-26 2002-08-20 Hughes Electronics Corporation Method and apparatus for controlling access to confidential data by analyzing property inherent in data
US6898709B1 (en) * 1999-07-02 2005-05-24 Time Certain Llc Personal computer system and methods for proving dates in digital data files
EP1094424A3 (en) 1999-10-22 2004-06-16 Hitachi, Ltd. Digital signing method
RU15157U1 (ru) * 2000-02-14 2000-09-20 Федеральное государственное унитарное предприятие "Пензенский научно-исследовательский электротехнический институт" Система конфиденциальной связи
US6725240B1 (en) 2000-08-08 2004-04-20 International Business Machines Corporation Apparatus and method for protecting against data tampering in an audit subsystem
FI20002453A (fi) * 2000-11-08 2002-05-09 Nokia Corp Adaptiivinen sanoman autentikointikoodi
US20030041242A1 (en) * 2001-05-11 2003-02-27 Sarver Patel Message authentication system and method
US20030236992A1 (en) * 2002-06-19 2003-12-25 Sameer Yami Method and system for providing secure logging for intrusion detection
FI20031856A0 (fi) 2003-12-18 2003-12-18 Nokia Corp Menetelmä tietotallenteen eheyden varmistamiseksi
EP1759258A1 (en) 2004-04-06 2007-03-07 Telecom Italia S.p.A. Secure logging for irrefutable administration
US7853799B1 (en) 2004-06-24 2010-12-14 Xilinx, Inc. Microcontroller-configurable programmable device with downloadable decryption
ES2553341T3 (es) 2006-07-14 2015-12-07 Scytl Secure Electronic Voting, S.A. Método y sistema para generar registros de auditoría inmutables
US20080037791A1 (en) 2006-08-09 2008-02-14 Jakobsson Bjorn M Method and apparatus for evaluating actions performed on a client device
TWI366114B (en) 2008-03-04 2012-06-11 Ind Tech Res Inst Record system and method based on one-way hash function
US8230228B2 (en) 2008-10-31 2012-07-24 International Business Machines Corporation Support of tamper detection for a log of records
US8316240B2 (en) 2009-02-20 2012-11-20 International Business Machines Corporation Securing computer log files
US9338013B2 (en) 2013-12-30 2016-05-10 Palantir Technologies Inc. Verifiable redactable audit log
US9998434B2 (en) * 2015-01-26 2018-06-12 Listat Ltd. Secure dynamic communication network and protocol
CN106341372A (zh) * 2015-07-08 2017-01-18 阿里巴巴集团控股有限公司 终端的认证处理、认证方法及装置、系统
DE102016124352A1 (de) 2015-12-18 2017-06-22 Toyota Jidosha Kabushiki Kaisha Kommunikationssystem und ein in dem Kommunikationssystem ausgeführtes Informationssammelverfahren
JP6260066B2 (ja) * 2016-01-18 2018-01-17 Kddi株式会社 車載コンピュータシステム及び車両
RU2697953C2 (ru) 2018-02-06 2019-08-21 Акционерное общество "Лаборатория Касперского" Система и способ вынесения решения о компрометации данных
US10505847B1 (en) * 2018-03-29 2019-12-10 Juniper Networks, Inc. Destination MAC validation per logical interface of a network device

Also Published As

Publication number Publication date
RU2697953C2 (ru) 2019-08-21
US10778695B2 (en) 2020-09-15
RU2018104435A (ru) 2019-08-06
US20200396229A1 (en) 2020-12-17
US20190245864A1 (en) 2019-08-08
US10893057B2 (en) 2021-01-12

Similar Documents

Publication Publication Date Title
BR122022006221A2 (ru)
BR122022015550A2 (ru)
RU2018104435A3 (ru)
BR122022002102A2 (ru)
AT521543A3 (ru)
BR122022005529A2 (ru)
BR122022016585A2 (ru)
BR212020012832U2 (ru)
BR202018071071U8 (ru)
BR202018008879U2 (ru)
BR202018007669U2 (ru)
BR202018006247U2 (ru)
BR202018004136U2 (ru)
BR202018002487U2 (ru)
CN304461161S (ru)
CN304433972S (ru)
CN304435763S (ru)
CN304435723S (ru)
CN304435722S (ru)
CN304435721S (ru)
CN304435720S (ru)
CN304435613S (ru)
CN304435576S (ru)
CN304434954S (ru)
CN304434953S (ru)