SG10201901366WA - Key exchange through partially trusted third party - Google Patents

Key exchange through partially trusted third party

Info

Publication number
SG10201901366WA
SG10201901366WA SG10201901366WA SG10201901366WA SG10201901366WA SG 10201901366W A SG10201901366W A SG 10201901366WA SG 10201901366W A SG10201901366W A SG 10201901366WA SG 10201901366W A SG10201901366W A SG 10201901366WA SG 10201901366W A SG10201901366W A SG 10201901366WA
Authority
SG
Singapore
Prior art keywords
cryptography service
party
key exchange
access
communication session
Prior art date
Application number
SG10201901366WA
Inventor
Matthew John Campagna
Original Assignee
Amazon Tech Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Amazon Tech Inc filed Critical Amazon Tech Inc
Publication of SG10201901366WA publication Critical patent/SG10201901366WA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

OF THE DISCLOSURE Clients within a computing environment may establish a secure communication session. Sometimes, a client may trust a cryptography service to perform some cryptographic operations and access some cryptographic resources while simultaneously not trusting the cryptography service to perform other operations and access other resources. Two or more clients may utilize a cryptography service to perform certain authentication and verification operations to establish a secure communication session, while simultaneously denying the cryptography service access to the secure communication session.
SG10201901366WA 2015-12-11 2016-12-06 Key exchange through partially trusted third party SG10201901366WA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US14/967,214 US9705859B2 (en) 2015-12-11 2015-12-11 Key exchange through partially trusted third party

Publications (1)

Publication Number Publication Date
SG10201901366WA true SG10201901366WA (en) 2019-03-28

Family

ID=57758700

Family Applications (2)

Application Number Title Priority Date Filing Date
SG11201803388YA SG11201803388YA (en) 2015-12-11 2016-12-06 Key exchange through partially trusted third party
SG10201901366WA SG10201901366WA (en) 2015-12-11 2016-12-06 Key exchange through partially trusted third party

Family Applications Before (1)

Application Number Title Priority Date Filing Date
SG11201803388YA SG11201803388YA (en) 2015-12-11 2016-12-06 Key exchange through partially trusted third party

Country Status (7)

Country Link
US (2) US9705859B2 (en)
EP (1) EP3387781A1 (en)
JP (2) JP6625211B2 (en)
CN (2) CN108476133B (en)
CA (2) CA3169568A1 (en)
SG (2) SG11201803388YA (en)
WO (1) WO2017100217A1 (en)

Families Citing this family (64)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10205598B2 (en) * 2015-05-03 2019-02-12 Ronald Francis Sulpizio, JR. Temporal key generation and PKI gateway
US10419401B2 (en) * 2016-01-08 2019-09-17 Capital One Services, Llc Methods and systems for securing data in the public cloud
WO2017135970A1 (en) * 2016-02-05 2017-08-10 Entit Software Llc Extended ciphertexts
US9591479B1 (en) * 2016-04-14 2017-03-07 Wickr Inc. Secure telecommunications
CN106941487B (en) 2017-02-24 2021-01-05 创新先进技术有限公司 Data sending method and device
US10560263B2 (en) * 2017-03-24 2020-02-11 Micron Technology, Inc. Secure memory arrangements
KR20180119201A (en) * 2017-04-24 2018-11-02 삼성전자주식회사 Electronic device for authentication system
US10749689B1 (en) * 2017-06-29 2020-08-18 Salesforce.Com, Inc. Language-agnostic secure application development
US10644890B1 (en) 2017-06-29 2020-05-05 Salesforce.Com Language-agnostic secure application deployment
US11163910B2 (en) * 2017-06-29 2021-11-02 Salesforce.Com, Inc. Methods and systems for data migration
US11082412B2 (en) 2017-07-12 2021-08-03 Wickr Inc. Sending secure communications using a local ephemeral key pool
US11316666B2 (en) * 2017-07-12 2022-04-26 Amazon Technologies, Inc. Generating ephemeral key pools for sending and receiving secure communications
US20200358603A1 (en) * 2017-11-20 2020-11-12 Telefonaktiebolaget Lm Ericsson (Publ) Deployment of Components of a Distributed Application to Runtime Environments
US10693892B2 (en) * 2017-12-11 2020-06-23 International Business Machines Corporation Network attack tainting and tracking
CN110120927B (en) * 2018-02-05 2022-03-25 华为技术有限公司 Method and device for private key generation
US10909250B2 (en) * 2018-05-02 2021-02-02 Amazon Technologies, Inc. Key management and hardware security integration
WO2019211517A1 (en) * 2018-05-03 2019-11-07 Nokia Technologies Oy Method and apparatus for network function messaging
GB2574598B (en) * 2018-06-11 2021-07-28 Advanced Risc Mach Ltd Attestation using device-specific and application-specific attestation messages
US11258772B2 (en) 2018-06-19 2022-02-22 Cypress Semiconductor Corporation Secured communication from within non-volatile memory device
GB201815396D0 (en) * 2018-09-21 2018-11-07 Nchain Holdings Ltd Computer implemented system and method
US11664982B2 (en) * 2018-09-24 2023-05-30 Visa International Service Association Key management for multi-party computation
US10263970B1 (en) * 2018-10-07 2019-04-16 Capital One Services, Llc System, method and architecture for secure sharing of customer intelligence
CN109450623A (en) * 2018-10-16 2019-03-08 如般量子科技有限公司 Anti- quantum calculation cryptographic key negotiation method based on unsymmetrical key pond
US11190352B2 (en) * 2018-11-27 2021-11-30 Microsoft Technology Licensing, Llc Key pair generation based on environmental factors
CN113647051B (en) * 2019-01-28 2024-08-20 康奈尔克有限公司 System and method for secure electronic data transmission
US11157371B2 (en) * 2019-01-29 2021-10-26 Sap Se Small database page recovery
EP3622665B1 (en) * 2019-03-29 2021-07-28 Advanced New Technologies Co., Ltd. Cryptography chip with identity verification
EP3726810B1 (en) * 2019-04-16 2023-12-06 ABB Schweiz AG System and method for interoperable communication of automation system components
US12058113B2 (en) * 2019-06-19 2024-08-06 Amazon Technologies, Inc. Hybrid key exchanges for double-hulled encryption
CN110572257B (en) * 2019-07-16 2023-04-14 如般量子科技有限公司 Identity-based data source identification method and system
US20210056053A1 (en) * 2019-08-19 2021-02-25 Cryptography Research, Inc. Application authentication and data encryption without stored pre-shared keys
CN112422479B (en) * 2019-08-22 2024-05-14 北京奇虎科技有限公司 Equipment binding method, device and system
US11126752B2 (en) * 2019-09-04 2021-09-21 Fresenius Medical Care Holdings, Inc. Authentication of medical device computing systems by using metadata signature
CN114788226B (en) * 2019-09-24 2024-06-07 魔术实验室公司 Unmanaged tool for building decentralized computer applications
FR3101500B1 (en) * 2019-09-30 2021-11-05 St Microelectronics Sa Encryption process
US11258580B2 (en) * 2019-10-04 2022-02-22 Red Hat, Inc. Instantaneous key invalidation in response to a detected eavesdropper
CN112787987B (en) * 2019-11-11 2022-08-30 丁爱民 Path encryption method, device and system
US11640475B1 (en) * 2019-11-26 2023-05-02 Gobeep, Inc. Systems and processes for providing secure client controlled and managed exchange of data between parties
CN111130778B (en) * 2019-12-31 2022-03-11 郑州信大捷安信息技术股份有限公司 Method and system for safely recovering encrypted data based on hardware
CN111416706B (en) * 2020-03-03 2022-12-30 南京如般量子科技有限公司 Quantum secret communication system based on secret sharing and communication method thereof
US11930356B2 (en) * 2020-04-15 2024-03-12 Google Llc Three-party cryptographic handshake protocol
US11582607B2 (en) * 2020-07-10 2023-02-14 Western Digital Technologies, Inc. Wireless security protocol
US11233636B1 (en) * 2020-07-24 2022-01-25 Salesforce.Com, Inc. Authentication using key agreement
KR20220052016A (en) 2020-10-20 2022-04-27 삼성전자주식회사 Method of performing key exchange for security operation in storage device and method of performing authority transfer in storage device using the same
CN112637177B (en) * 2020-12-17 2022-09-27 赛尔网络有限公司 Data encryption transmission method, device, equipment and medium
WO2022133949A1 (en) * 2020-12-24 2022-06-30 华为技术有限公司 Secure access method and device
US11799643B2 (en) * 2021-01-19 2023-10-24 Bank Of America Corporation Collaborative architecture for secure data sharing
CN115001723B (en) * 2021-02-20 2024-06-11 南京如般量子科技有限公司 Group communication method and system based on tree structure and asymmetric key pool
CN112966254B (en) * 2021-02-27 2022-04-05 郑州信大捷安信息技术股份有限公司 Secure communication method and system for host and trusted cryptographic module
DE102022104902A1 (en) * 2021-03-03 2022-09-08 Micron Technology, Inc. ONLINE SECURITY SERVICES BASED ON SECURITY FEATURES IMPLEMENTED IN STORAGE DEVICES
US11968296B2 (en) * 2021-03-09 2024-04-23 Micron Technology, Inc. Utilization of a memory device for per-user encryption
CN113079137B (en) * 2021-03-22 2022-05-27 华控清交信息科技(北京)有限公司 Multi-party privacy intersection method and privacy data processing system
CN112966287B (en) * 2021-03-30 2022-12-13 中国建设银行股份有限公司 Method, system, device and computer readable medium for acquiring user data
CN113422757B (en) * 2021-06-04 2023-04-07 广西电网有限责任公司 Document management system based on encryption application
CN113992702B (en) * 2021-09-16 2023-11-03 深圳市证通电子股份有限公司 Ceph distributed file system storage state password reinforcement method and system
CN113852632B (en) * 2021-09-24 2023-10-20 北京明朝万达科技股份有限公司 SM9 algorithm-based vehicle identity authentication method, system, device and storage medium
CN113971274B (en) * 2021-12-02 2022-12-27 国家石油天然气管网集团有限公司 Identity recognition method and device
CN114205171A (en) * 2021-12-21 2022-03-18 安徽安联云服务有限公司 Internet of things paas platform system
CN114745192B (en) * 2022-04-24 2024-05-31 深圳市乐凡信息科技有限公司 Communication method, system, equipment and medium
US20230345241A1 (en) * 2022-04-25 2023-10-26 Apple Inc. Brokered service discovery and connection management
CN115021994A (en) * 2022-05-26 2022-09-06 深圳Tcl新技术有限公司 Identity authentication method and device, electronic equipment and computer readable storage medium
CN115086015B (en) * 2022-06-10 2024-05-24 深圳市东进技术股份有限公司 Cloud password service platform based on OAuth authentication and password resource allocation method
CN115001865B (en) * 2022-07-28 2022-12-02 杭州安司源科技有限公司 Communication processing method and system, client, communication server and supervision server
WO2024115147A1 (en) 2022-11-29 2024-06-06 International Business Machines Corporation Selecting an hsm for association to a secure guest

Family Cites Families (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5271061A (en) 1991-09-17 1993-12-14 Next Computer, Inc. Method and apparatus for public key exchange in a cryptographic system
US5511121A (en) * 1994-02-23 1996-04-23 Bell Communications Research, Inc. Efficient electronic money
EP0693836A1 (en) * 1994-06-10 1996-01-24 Sun Microsystems, Inc. Method and apparatus for a key-management scheme for internet protocols.
FI104666B (en) 1997-11-10 2000-04-14 Nokia Networks Oy Secure handshake protocol
US7181014B1 (en) * 1999-09-10 2007-02-20 Cisco Technology, Inc. Processing method for key exchange among broadcast or multicast groups that provides a more efficient substitute for Diffie-Hellman key exchange
US6775772B1 (en) * 1999-10-12 2004-08-10 International Business Machines Corporation Piggy-backed key exchange protocol for providing secure low-overhead browser connections from a client to a server using a trusted third party
US20020087862A1 (en) * 2000-01-07 2002-07-04 Sandeep Jain Trusted intermediary
GB0001026D0 (en) * 2000-01-18 2000-03-08 Hewlett Packard Co Configurable connectivity unit and method and system for configuring such a unit
FI20002255A (en) * 2000-10-13 2002-04-14 Nokia Corp A method for controlling and controlling locks
US20030021417A1 (en) * 2000-10-20 2003-01-30 Ognjen Vasic Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
CN100410927C (en) * 2001-06-12 2008-08-13 捷讯研究有限公司 Certificate management and transfer system and method
US7146500B2 (en) * 2001-11-14 2006-12-05 Compass Technology Management, Inc. System for obtaining signatures on a single authoritative copy of an electronic record
NO318842B1 (en) * 2002-03-18 2005-05-09 Telenor Asa Authentication and access control
KR100634861B1 (en) * 2002-03-20 2006-10-17 리서치 인 모션 리미티드 Certificate information storage method
CN1679271A (en) * 2002-08-28 2005-10-05 美国多科摩通讯研究所股份有限公司 Certificate-based encryption and public key infrastructure
US7284127B2 (en) * 2002-10-24 2007-10-16 Telefonktiebolaget Lm Ericsson (Publ) Secure communications
US7444509B2 (en) * 2004-05-27 2008-10-28 International Business Machines Corporation Method and system for certification path processing
US20150012339A1 (en) * 2004-06-01 2015-01-08 Daniel W. Onischuk Computerized voting system
MX2007010388A (en) * 2005-02-25 2007-10-18 Qualcomm Inc Small public-key based digital signatures for authentication.
CN101150849B (en) * 2006-09-18 2010-09-08 华为技术有限公司 Method for binding management secret key, system, mobile node and communication node
CN100574325C (en) * 2006-12-26 2009-12-23 北京大学 A kind of Web communication encrypting method
US8527771B2 (en) * 2007-10-18 2013-09-03 Sony Corporation Wireless video communication
CN101436930A (en) * 2007-11-16 2009-05-20 华为技术有限公司 Method, system and equipment for distributing cipher key
US20110055585A1 (en) * 2008-07-25 2011-03-03 Kok-Wah Lee Methods and Systems to Create Big Memorizable Secrets and Their Applications in Information Engineering
US20100199095A1 (en) * 2009-01-30 2010-08-05 Texas Instruments Inc. Password-Authenticated Association Based on Public Key Scrambling
JP5452099B2 (en) * 2009-07-01 2014-03-26 株式会社日立製作所 Certificate validity checking method, certificate verification server, program, and storage medium
WO2012049630A1 (en) 2010-10-15 2012-04-19 Certicom Corp. Authenticated encryption for digital signatures with message recovery
US9420458B2 (en) * 2010-12-13 2016-08-16 Volkswagen Ag Method for the use of a mobile appliance using a motor vehicle
KR20130006258A (en) * 2011-07-08 2013-01-16 주식회사 케이티 Method for changing mno of embedded sim based on dynamic key generation, embedded sim and recording medium for the same
US8750512B2 (en) * 2011-10-28 2014-06-10 Aruba Networks, Inc. Authenticating an ephemeral Diffie-Hellman using a trusted third party
WO2013089725A1 (en) * 2011-12-15 2013-06-20 Intel Corporation Method and device for secure communications over a network using a hardware security engine
US8971528B2 (en) 2013-01-29 2015-03-03 Certicom Corp. Modified elliptic curve signature algorithm for message recovery
MY166590A (en) * 2013-06-05 2018-07-17 Mimos Berhad Non-repudiable log entries for file retrievel with semi-trusted server
US8996873B1 (en) 2014-04-08 2015-03-31 Cloudflare, Inc. Secure session capability using public-key cryptography without access to the private key
US9589143B2 (en) * 2014-04-17 2017-03-07 Xerox Corporation Semi-trusted Data-as-a-Service platform
CN105141568B (en) * 2014-05-28 2019-02-12 腾讯科技(深圳)有限公司 Secured communication channel method for building up and system, client and server
CN106576041A (en) * 2014-06-27 2017-04-19 林建华 Method of mutual verification between a client and a server
US9787478B2 (en) * 2015-06-10 2017-10-10 Qualcomm Incorporated Service provider certificate management

Also Published As

Publication number Publication date
CN108476133B (en) 2021-09-03
CN113890727A (en) 2022-01-04
EP3387781A1 (en) 2018-10-17
JP6625211B2 (en) 2019-12-25
WO2017100217A1 (en) 2017-06-15
US9705859B2 (en) 2017-07-11
SG11201803388YA (en) 2018-06-28
CN113890727B (en) 2024-09-10
US10447674B2 (en) 2019-10-15
CN108476133A (en) 2018-08-31
JP2020058042A (en) 2020-04-09
CA3005915C (en) 2022-10-18
CA3005915A1 (en) 2017-06-15
US20170310652A1 (en) 2017-10-26
JP2019502286A (en) 2019-01-24
JP7215684B2 (en) 2023-01-31
CA3169568A1 (en) 2017-06-15
US20170171174A1 (en) 2017-06-15

Similar Documents

Publication Publication Date Title
SG10201901366WA (en) Key exchange through partially trusted third party
BR112017003018A2 (en) secure provision of an authentication credential
EP4254860A3 (en) Key pair infrastructure for secure messaging
CA3011085A1 (en) System and method for implementing secure communications for internet of things (iot) devices
WO2015179849A3 (en) Network authentication system with dynamic key generation
PH12018550108A1 (en) Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
EP3737071A3 (en) Method and system for internetwork communication with machine devices
WO2019071120A3 (en) Methods for internet communication security
PH12016501640A1 (en) Techniques to operate a service with machine generated authentication tokens
BR112017002747A2 (en) computer implemented method, and, computer system.
GB2512249A (en) Secure peer discovery and authentication using a shared secret
MX2008002504A (en) Distributed single sign-on service.
GB2566874A (en) Method for obtaining vetted certificates by microservices in elastic cloud environments
WO2015023341A3 (en) Secure authorization systems and methods
MX2017014141A (en) Devices and methods for client device authentication.
WO2017112491A3 (en) Stateless access stratum security for cellular internet of things
RU2017108756A (en) ESTABLISHING TRUST BETWEEN TWO DEVICES
WO2014151730A3 (en) Identity escrow management for minimal disclosure credentials
GB201221433D0 (en) A method and system of providing authentication of user access to a computer resource on a mobile device
WO2014195501A3 (en) Electronic authentication systems
SA114350627B1 (en) Key agreement protocol
MY171259A (en) System and method for identity-based entity authentication for client-server communications
WO2011094096A3 (en) Establishing, at least in part, secure communication channel between nodes so as to permit inspection, at least in part, of encrypted communication carried out, at least in part, between the nodes
MY196567A (en) Improvements in and Relating to Network Communication
NZ722177A (en) System and method for communicating credentials