SG10202100396YA - Multicast encryption scheme for data-ownership platform - Google Patents

Multicast encryption scheme for data-ownership platform

Info

Publication number
SG10202100396YA
SG10202100396YA SG10202100396YA SG10202100396YA SG10202100396YA SG 10202100396Y A SG10202100396Y A SG 10202100396YA SG 10202100396Y A SG10202100396Y A SG 10202100396YA SG 10202100396Y A SG10202100396Y A SG 10202100396YA SG 10202100396Y A SG10202100396Y A SG 10202100396YA
Authority
SG
Singapore
Prior art keywords
data
encryption scheme
multicast encryption
ownership platform
ownership
Prior art date
Application number
SG10202100396YA
Inventor
Pasquali Elena
Grazoli Daniele
Original Assignee
Ecosteer Srl
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ecosteer Srl filed Critical Ecosteer Srl
Publication of SG10202100396YA publication Critical patent/SG10202100396YA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1045Proxies, e.g. for session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/611Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for multicast or broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/80Responding to QoS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/562Brokering proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
SG10202100396YA 2020-04-29 2021-01-14 Multicast encryption scheme for data-ownership platform SG10202100396YA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US16/861,760 US10771243B1 (en) 2020-04-29 2020-04-29 Multicast encryption scheme for data-ownership platform

Publications (1)

Publication Number Publication Date
SG10202100396YA true SG10202100396YA (en) 2021-11-29

Family

ID=72290178

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10202100396YA SG10202100396YA (en) 2020-04-29 2021-01-14 Multicast encryption scheme for data-ownership platform

Country Status (12)

Country Link
US (2) US10771243B1 (en)
EP (1) EP3905583B1 (en)
JP (1) JP7159388B2 (en)
KR (1) KR102312857B1 (en)
AU (1) AU2021265575A1 (en)
CA (1) CA3100810C (en)
DK (1) DK3905583T3 (en)
ES (1) ES2925190T3 (en)
IL (1) IL297755A (en)
LT (1) LT3905583T (en)
SG (1) SG10202100396YA (en)
WO (1) WO2021220161A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9584492B2 (en) * 2014-06-23 2017-02-28 Vmware, Inc. Cryptographic proxy service
US11354439B2 (en) * 2020-06-03 2022-06-07 International Business Machines Corporation Content control through third-party data aggregation services
US20220300643A1 (en) * 2020-10-27 2022-09-22 Google Llc Cryptographically secure data protection
CN113141582B (en) * 2021-04-25 2022-09-20 深圳市元征科技股份有限公司 Log export method and device, computer equipment and storage medium
WO2022268303A1 (en) * 2021-06-22 2022-12-29 Riddle & Code Fintech Solutions Gmbh Embedded data harvesting
WO2024052326A1 (en) * 2022-09-09 2024-03-14 Nchain Licensing Ag Computer-implemented methods and systems for improved communications across a blockchain network

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5748736A (en) 1996-06-14 1998-05-05 Mittra; Suvo System and method for secure group communications via multicast or broadcast
JP4574122B2 (en) 2003-03-31 2010-11-04 キヤノン株式会社 Base station and control method thereof
US7376652B2 (en) 2003-06-17 2008-05-20 The Hayes-Roth Family Trust Personal portal and secure information exchange
US8341427B2 (en) * 2009-02-16 2012-12-25 Microsoft Corporation Trusted cloud computing and services framework
US8625803B1 (en) * 2011-05-31 2014-01-07 Google Inc. Updating shared keys
US9461983B2 (en) * 2014-08-12 2016-10-04 Danal Inc. Multi-dimensional framework for defining criteria that indicate when authentication should be revoked
EP3257227B1 (en) * 2015-02-13 2021-03-31 Visa International Service Association Confidential communication management
US10230696B2 (en) * 2015-06-09 2019-03-12 Intel Corporation System, apparatus and method for managing lifecycle of secure publish-subscribe system
US20170116693A1 (en) 2015-10-27 2017-04-27 Verimatrix, Inc. Systems and Methods for Decentralizing Commerce and Rights Management for Digital Assets Using a Blockchain Rights Ledger
US20170134161A1 (en) 2015-11-06 2017-05-11 Cable Television Laboratories, Inc Blockchaining for media distribution
US10574440B2 (en) * 2016-05-06 2020-02-25 ZeroDB, Inc. High-performance access management and data protection for distributed messaging applications
US11276038B2 (en) 2016-08-07 2022-03-15 Verifi Media, Inc. Distributed data store for managing media
US10491378B2 (en) 2016-11-16 2019-11-26 StreamSpace, LLC Decentralized nodal network for providing security of files in distributed filesystems
CA2958668A1 (en) 2017-02-23 2018-08-23 Scenarex Inc. Methods and apparatus for integrating digital rights management into an existing blockchain
EP3422221A1 (en) 2017-06-29 2019-01-02 Nokia Technologies Oy Electronic health data access control
US10938950B2 (en) 2017-11-14 2021-03-02 General Electric Company Hierarchical data exchange management system
US10715323B2 (en) * 2017-12-29 2020-07-14 Ebay Inc. Traceable key block-chain ledger
EP4114060A1 (en) 2018-01-10 2023-01-04 E.ON Digital Technology GmbH Sensor device with one sensor module and system for securely providing analytics results
JP6936169B2 (en) * 2018-02-27 2021-09-15 ヤフー株式会社 Authenticator management device, authenticator management method, authenticator management program and authenticator management system
CN108683705B (en) 2018-04-10 2021-03-16 北京工业大学 Internet of things data sharing method based on block chain
US10747889B2 (en) * 2018-05-03 2020-08-18 Salesforce.Com, Inc. Method and system for time window encryption tokenization of data
US10944734B2 (en) * 2018-08-17 2021-03-09 Cisco Technology, Inc. Creating secure encrypted broadcast/multicast groups over wireless network
CN108964911A (en) 2018-09-18 2018-12-07 苏州米特希赛尔人工智能有限公司 A kind of stream media service system based on block chain and quantum flow data block technology
EP3695578B1 (en) * 2018-10-04 2022-11-23 Google LLC Distributed network cellular identity management
CN109547818A (en) 2018-12-11 2019-03-29 深圳市汇星数字技术有限公司 A kind of video content decentralization secure distribution method
EP3734605A1 (en) * 2019-04-30 2020-11-04 Ypsomed AG Secure drug delivery data transmission

Also Published As

Publication number Publication date
LT3905583T (en) 2022-10-25
CA3100810C (en) 2021-09-28
US10771243B1 (en) 2020-09-08
JP7159388B2 (en) 2022-10-24
ES2925190T3 (en) 2022-10-14
CA3100810A1 (en) 2021-05-18
AU2021265575A1 (en) 2022-12-22
EP3905583B1 (en) 2022-07-06
IL297755A (en) 2022-12-01
WO2021220161A1 (en) 2021-11-04
KR102312857B1 (en) 2021-10-13
US20210344484A1 (en) 2021-11-04
DK3905583T3 (en) 2022-09-05
JP2021175193A (en) 2021-11-01
EP3905583A1 (en) 2021-11-03

Similar Documents

Publication Publication Date Title
IL297755A (en) Multicast encryption scheme for data-ownership platform
EP3582861A4 (en) Carriage sit box for reformer exercise apparatus
GB201907940D0 (en) An encryption process
EP4119723A4 (en) Clothes-folding apparatus
GB202005821D0 (en) Apparatus
CA201420S (en) Apparatus for thermotherapy
KR102342082B9 (en) Means for fogponics
KR102388935B9 (en) Ventilation apparatus
EP3692174A4 (en) Methods for treating lymphomas
GB2601449B (en) Key-compressible encryption
IL285145A (en) Gap configuration for multiple transport blocks
EP4116485A4 (en) Clothes-folding apparatus
GB202005180D0 (en) Methods for targeted integration
GB202010920D0 (en) Breathwork apparatus
GB2590648B (en) Radiotherapy apparatus
KR102280296B9 (en) Apparatus for endoscopy-guided thoracostomy
GB202004775D0 (en) Apparatus
GB201812387D0 (en) Inert gas distribution
IL273122A (en) Medkations for sevaval illnassess
GB202015296D0 (en) Power means for evolt vehichles
GB202103992D0 (en) Prior art for mdpt
GB201914631D0 (en) An improved transverse joint for ducts
GB202302135D0 (en) Apparatus for construction
GB202104811D0 (en) Done
GB202219231D0 (en) Apparatus