SG11201705566VA - Multi-party encryption cube processing apparatuses, methods and systems - Google Patents

Multi-party encryption cube processing apparatuses, methods and systems

Info

Publication number
SG11201705566VA
SG11201705566VA SG11201705566VA SG11201705566VA SG11201705566VA SG 11201705566V A SG11201705566V A SG 11201705566VA SG 11201705566V A SG11201705566V A SG 11201705566VA SG 11201705566V A SG11201705566V A SG 11201705566VA SG 11201705566V A SG11201705566V A SG 11201705566VA
Authority
SG
Singapore
Prior art keywords
systems
methods
processing apparatuses
party encryption
cube processing
Prior art date
Application number
SG11201705566VA
Other languages
English (en)
Inventor
Theodore Harris
Scott Edington
Original Assignee
Visa Int Service Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Int Service Ass filed Critical Visa Int Service Ass
Publication of SG11201705566VA publication Critical patent/SG11201705566VA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
SG11201705566VA 2015-02-12 2016-02-12 Multi-party encryption cube processing apparatuses, methods and systems SG11201705566VA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201562115178P 2015-02-12 2015-02-12
PCT/US2016/017689 WO2016130887A1 (fr) 2015-02-12 2016-02-12 Appareils, procédés et systèmes de traitement de cube de chiffrement pour de multiples parties

Publications (1)

Publication Number Publication Date
SG11201705566VA true SG11201705566VA (en) 2017-08-30

Family

ID=56615757

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201705566VA SG11201705566VA (en) 2015-02-12 2016-02-12 Multi-party encryption cube processing apparatuses, methods and systems

Country Status (10)

Country Link
US (6) US9898612B2 (fr)
EP (1) EP3256949B1 (fr)
CN (1) CN107430557B (fr)
AU (1) AU2016219159B2 (fr)
BR (1) BR112017014399A2 (fr)
CA (1) CA2972096A1 (fr)
ES (1) ES2904528T3 (fr)
HK (1) HK1243524A1 (fr)
SG (1) SG11201705566VA (fr)
WO (1) WO2016130887A1 (fr)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2904528T3 (es) 2015-02-12 2022-04-05 Visa Int Service Ass Aparatos, métodos y sistemas de procesamiento de cubo de cifrado de múltiples partes
US11232224B2 (en) * 2018-03-15 2022-01-25 Servicenow, Inc. Database encryption
CN110059097B (zh) * 2019-03-21 2020-08-04 阿里巴巴集团控股有限公司 数据处理方法和装置
GB2604272A (en) * 2019-09-27 2022-08-31 Eric Kolchinsky Ilya Cryptographic system and method for evaluating financial information
CN111061963B (zh) * 2019-11-28 2021-05-11 支付宝(杭州)信息技术有限公司 基于多方安全计算的机器学习模型训练及预测方法、装置

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6327574B1 (en) * 1998-07-07 2001-12-04 Encirq Corporation Hierarchical models of consumer attributes for targeting content in a privacy-preserving manner
US6285983B1 (en) 1998-10-21 2001-09-04 Lend Lease Corporation Ltd. Marketing systems and methods that preserve consumer privacy
US6366915B1 (en) * 1998-11-04 2002-04-02 Micron Technology, Inc. Method and system for efficiently retrieving information from multiple databases
WO2001052173A1 (fr) * 2000-01-13 2001-07-19 Erinmedia, Inc. Systeme de correlation de plusieurs ensembles de donnees respectant la confidentialite
US8380630B2 (en) * 2000-07-06 2013-02-19 David Paul Felsher Information record infrastructure, system and method
US7698441B2 (en) * 2002-10-03 2010-04-13 International Business Machines Corporation Intelligent use of user data to pre-emptively prevent execution of a query violating access controls
US8732856B2 (en) * 2004-12-30 2014-05-20 Oracle International Corporation Cross-domain security for data vault
US7831570B2 (en) * 2004-12-30 2010-11-09 Oracle International Corporation Mandatory access control label security
GB2437558B (en) * 2006-04-19 2010-12-15 Thales Holdings Uk Plc Privacy protection system
US8065281B2 (en) * 2007-07-19 2011-11-22 Oracle International Corporation Method and apparatus for facilitating distributed processing of database operations
US8767964B2 (en) * 2008-03-26 2014-07-01 International Business Machines Corporation Secure communications in computer cluster systems
US20100036884A1 (en) * 2008-08-08 2010-02-11 Brown Robert G Correlation engine for generating anonymous correlations between publication-restricted data and personal attribute data
US9355267B2 (en) * 2009-03-26 2016-05-31 The University Of Houston System Integrated file level cryptographical access control
US8364714B2 (en) * 2009-06-08 2013-01-29 International Business Machines Corporation Servicing query with access path security in relational database management system
US8234518B2 (en) * 2009-07-21 2012-07-31 Vmware, Inc. Method for voting with secret shares in a distributed system
US8539597B2 (en) * 2010-09-16 2013-09-17 International Business Machines Corporation Securing sensitive data for cloud computing
US20130085916A1 (en) * 2011-10-04 2013-04-04 Emmanuel Abbe Data managment systems and processing for financial risk analysis
WO2013069776A1 (fr) * 2011-11-11 2013-05-16 日本電気株式会社 Système, procédé et programme de chiffrement de base de données
US9252942B2 (en) * 2012-04-17 2016-02-02 Futurewei Technologies, Inc. Method and system for secure multiparty cloud computation
EP2731040B1 (fr) * 2012-11-08 2017-04-19 CompuGroup Medical SE Système informatique permettant de stocker et d'extraire des éléments de données chiffrées, ordinateur client, produit de programme informatique et procédé mis en 'uvre par ordinateur
US9747456B2 (en) * 2013-03-15 2017-08-29 Microsoft Technology Licensing, Llc Secure query processing over encrypted data
US20150263859A1 (en) * 2014-03-17 2015-09-17 Intuit Inc. Method and system for accommodating communications channels using different secure communications protocols
ES2904528T3 (es) 2015-02-12 2022-04-05 Visa Int Service Ass Aparatos, métodos y sistemas de procesamiento de cubo de cifrado de múltiples partes
US10225241B2 (en) * 2016-02-12 2019-03-05 Jpu.Io Ltd Mobile security offloader

Also Published As

Publication number Publication date
AU2016219159A1 (en) 2017-07-13
US10902134B2 (en) 2021-01-26
US10157284B2 (en) 2018-12-18
WO2016130887A1 (fr) 2016-08-18
BR112017014399A2 (pt) 2018-03-20
EP3256949A4 (fr) 2018-07-11
CN107430557B (zh) 2020-05-15
US20190311138A1 (en) 2019-10-10
EP3256949A1 (fr) 2017-12-20
ES2904528T3 (es) 2022-04-05
US9898612B2 (en) 2018-02-20
US11709947B2 (en) 2023-07-25
US20210150039A1 (en) 2021-05-20
CA2972096A1 (fr) 2016-08-18
AU2016219159B2 (en) 2021-05-13
HK1243524A1 (zh) 2018-07-13
US10366239B2 (en) 2019-07-30
US20180165462A1 (en) 2018-06-14
EP3256949B1 (fr) 2021-12-15
US20230367888A1 (en) 2023-11-16
US20190108352A1 (en) 2019-04-11
CN107430557A (zh) 2017-12-01
US20160239670A1 (en) 2016-08-18

Similar Documents

Publication Publication Date Title
HK1246941A1 (zh) 訂單處理方法及系統
SG11201912230SA (en) Methods and Systems For Blockchain-Implemented Event-Lock Encryption
HK1243536A1 (zh) 云加密密鑰中介設備、方法和系統
GB201611948D0 (en) Distributed transcation processing and authentication system
EP3262407C0 (fr) Procédés et systèmes de traitement de cloisonnement
GB201720065D0 (en) Systems and methods
HK1260891A1 (zh) 掩蔽系統和方法
GB201506119D0 (en) Systems and methods
GB2547155B (en) Formation characteristics determination apparatus, methods, and systems
HK1258246A1 (zh) 認證方法和系統
SG11201701570RA (en) Data packet processing methods, systems, and apparatus
HK1243524A1 (zh) 多方加密立方體處理設備、方法和系統
GB201514674D0 (en) Distributed encryption system and method
GB201508175D0 (en) Methods and systems
GB201403896D0 (en) Data processing systems and methods
GB201607402D0 (en) Systems, devices, and methods for distributed processing
GB201621176D0 (en) Authentication systems and methods
GB2546724B (en) Image processing systems and methods
GB201413508D0 (en) Data processing systems and methods
GB201509031D0 (en) Authentication methods and systems
GB201509030D0 (en) Authentication methods and systems
GB201504967D0 (en) Data processing systems and methods
GB201514497D0 (en) Processing device, method and system