SG11201803388YA - Key exchange through partially trusted third party - Google Patents

Key exchange through partially trusted third party

Info

Publication number
SG11201803388YA
SG11201803388YA SG11201803388YA SG11201803388YA SG11201803388YA SG 11201803388Y A SG11201803388Y A SG 11201803388YA SG 11201803388Y A SG11201803388Y A SG 11201803388YA SG 11201803388Y A SG11201803388Y A SG 11201803388YA SG 11201803388Y A SG11201803388Y A SG 11201803388YA
Authority
SG
Singapore
Prior art keywords
international
cryptography service
seattle
washington
client
Prior art date
Application number
SG11201803388YA
Inventor
Matthew John Campagna
Original Assignee
Amazon Tech Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Amazon Tech Inc filed Critical Amazon Tech Inc
Publication of SG11201803388YA publication Critical patent/SG11201803388YA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 15 June 2017 (15.06.2017) WIPOIPCT (10) International Publication Number WO 2017/100217 A1 (51) International Patent Classification: H04L 9/08 (2006.01) H04L 9/32 (2006.01) (21) International Application Number: PCT/US2016/065207 (22) International Filing Date: (25) Filing Language: (26) Publication Language 6 December 2016 (06.12.2016) English English (30) Priority Data: 14/967,214 11 December 2015 (11.12.2015) (84) US (71) Applicant: AMAZON TECHNOLOGIES, INC. [US/US]; PO Box 81226, Seattle, Washington 98108-1226 (US). (72) Inventor: CAMPAGNA, Matthew John; 410 Terry Av­ enue North, Seattle, Washington 98109-5210 (US). (74) Agents: ADAMS, Scott S. et al.; c/o IP Docketing Dept., Davis Wright Tremaine LLP, 1201 Third Avenue, Suite 2200, Seattle, Washington 98101-3045 (US). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JP, KE, KG, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: with international search report (Art. 21(3)) < n O (54) Title: KEY EXCHANGE THROUGH PARTIALLY TRUSTED THIRD PARTY 100 Cryptography Service 106 Client A Client 104 (57) : Clients within a computing environment may establish a secure communication session. Sometimes, a client may trust a cryptography service to perform some cryptographic operations and access some cryptographic resources while simultan­ eously not trusting the cryptography service to perform other operations and access other resources. Two or more clients may utilize a cryptography service to perform certain authentication and verification operations to establish a secure communication session, while simultaneously denying the cryptography service access to the secure communication session.
SG11201803388YA 2015-12-11 2016-12-06 Key exchange through partially trusted third party SG11201803388YA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/967,214 US9705859B2 (en) 2015-12-11 2015-12-11 Key exchange through partially trusted third party
PCT/US2016/065207 WO2017100217A1 (en) 2015-12-11 2016-12-06 Key exchange through partially trusted third party

Publications (1)

Publication Number Publication Date
SG11201803388YA true SG11201803388YA (en) 2018-06-28

Family

ID=57758700

Family Applications (2)

Application Number Title Priority Date Filing Date
SG10201901366WA SG10201901366WA (en) 2015-12-11 2016-12-06 Key exchange through partially trusted third party
SG11201803388YA SG11201803388YA (en) 2015-12-11 2016-12-06 Key exchange through partially trusted third party

Family Applications Before (1)

Application Number Title Priority Date Filing Date
SG10201901366WA SG10201901366WA (en) 2015-12-11 2016-12-06 Key exchange through partially trusted third party

Country Status (7)

Country Link
US (2) US9705859B2 (en)
EP (1) EP3387781A1 (en)
JP (2) JP6625211B2 (en)
CN (2) CN113890727A (en)
CA (2) CA3169568A1 (en)
SG (2) SG10201901366WA (en)
WO (1) WO2017100217A1 (en)

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10205598B2 (en) * 2015-05-03 2019-02-12 Ronald Francis Sulpizio, JR. Temporal key generation and PKI gateway
US10419401B2 (en) 2016-01-08 2019-09-17 Capital One Services, Llc Methods and systems for securing data in the public cloud
WO2017135970A1 (en) * 2016-02-05 2017-08-10 Entit Software Llc Extended ciphertexts
US9591479B1 (en) * 2016-04-14 2017-03-07 Wickr Inc. Secure telecommunications
CN106941487B (en) 2017-02-24 2021-01-05 创新先进技术有限公司 Data sending method and device
US10560263B2 (en) * 2017-03-24 2020-02-11 Micron Technology, Inc. Secure memory arrangements
KR20180119201A (en) * 2017-04-24 2018-11-02 삼성전자주식회사 Electronic device for authentication system
US11163910B2 (en) * 2017-06-29 2021-11-02 Salesforce.Com, Inc. Methods and systems for data migration
US10644890B1 (en) 2017-06-29 2020-05-05 Salesforce.Com Language-agnostic secure application deployment
US10749689B1 (en) * 2017-06-29 2020-08-18 Salesforce.Com, Inc. Language-agnostic secure application development
US11316666B2 (en) * 2017-07-12 2022-04-26 Amazon Technologies, Inc. Generating ephemeral key pools for sending and receiving secure communications
US11082412B2 (en) 2017-07-12 2021-08-03 Wickr Inc. Sending secure communications using a local ephemeral key pool
EP3714389B1 (en) * 2017-11-20 2023-08-02 Telefonaktiebolaget LM Ericsson (PUBL) Deployment of components of a distributed application to runtime environments
US10693892B2 (en) * 2017-12-11 2020-06-23 International Business Machines Corporation Network attack tainting and tracking
CN110120927B (en) * 2018-02-05 2022-03-25 华为技术有限公司 Method and device for private key generation
US10909250B2 (en) * 2018-05-02 2021-02-02 Amazon Technologies, Inc. Key management and hardware security integration
WO2019211517A1 (en) * 2018-05-03 2019-11-07 Nokia Technologies Oy Method and apparatus for network function messaging
GB2574598B (en) * 2018-06-11 2021-07-28 Advanced Risc Mach Ltd Attestation using device-specific and application-specific attestation messages
US11258772B2 (en) 2018-06-19 2022-02-22 Cypress Semiconductor Corporation Secured communication from within non-volatile memory device
GB201815396D0 (en) * 2018-09-21 2018-11-07 Nchain Holdings Ltd Computer implemented system and method
SG11202102202RA (en) * 2018-09-24 2021-04-29 Visa Int Service Ass Key management for multi-party computation
CN109450623A (en) * 2018-10-16 2019-03-08 如般量子科技有限公司 Anti- quantum calculation cryptographic key negotiation method based on unsymmetrical key pond
US11190352B2 (en) * 2018-11-27 2021-11-30 Microsoft Technology Licensing, Llc Key pair generation based on environmental factors
KR102413497B1 (en) * 2019-01-28 2022-06-24 크넥트아이큐 인크. Systems and methods for secure electronic data transmission
US11157371B2 (en) * 2019-01-29 2021-10-26 Sap Se Small database page recovery
KR102157453B1 (en) * 2019-03-29 2020-09-18 알리바바 그룹 홀딩 리미티드 Cryptographic chip using identity verification
EP3726810B1 (en) * 2019-04-16 2023-12-06 ABB Schweiz AG System and method for interoperable communication of automation system components
US20200403978A1 (en) * 2019-06-19 2020-12-24 Amazon Technologies, Inc. Hybrid key exchanges for double-hulled encryption
CN110572257B (en) * 2019-07-16 2023-04-14 如般量子科技有限公司 Identity-based data source identification method and system
US20210056053A1 (en) * 2019-08-19 2021-02-25 Cryptography Research, Inc. Application authentication and data encryption without stored pre-shared keys
CN112422479B (en) * 2019-08-22 2024-05-14 北京奇虎科技有限公司 Equipment binding method, device and system
US11126752B2 (en) * 2019-09-04 2021-09-21 Fresenius Medical Care Holdings, Inc. Authentication of medical device computing systems by using metadata signature
US11546321B2 (en) 2019-09-24 2023-01-03 Magic Labs, Inc. Non-custodial tool for building decentralized computer applications
FR3101500B1 (en) * 2019-09-30 2021-11-05 St Microelectronics Sa Encryption process
US11258580B2 (en) * 2019-10-04 2022-02-22 Red Hat, Inc. Instantaneous key invalidation in response to a detected eavesdropper
CN112787987B (en) * 2019-11-11 2022-08-30 丁爱民 Path encryption method, device and system
US11640475B1 (en) * 2019-11-26 2023-05-02 Gobeep, Inc. Systems and processes for providing secure client controlled and managed exchange of data between parties
CN111130778B (en) * 2019-12-31 2022-03-11 郑州信大捷安信息技术股份有限公司 Method and system for safely recovering encrypted data based on hardware
CN111416706B (en) * 2020-03-03 2022-12-30 南京如般量子科技有限公司 Quantum secret communication system based on secret sharing and communication method thereof
US11930356B2 (en) * 2020-04-15 2024-03-12 Google Llc Three-party cryptographic handshake protocol
US11233636B1 (en) * 2020-07-24 2022-01-25 Salesforce.Com, Inc. Authentication using key agreement
KR20220052016A (en) 2020-10-20 2022-04-27 삼성전자주식회사 Method of performing key exchange for security operation in storage device and method of performing authority transfer in storage device using the same
CN112637177B (en) * 2020-12-17 2022-09-27 赛尔网络有限公司 Data encryption transmission method, device, equipment and medium
WO2022133949A1 (en) * 2020-12-24 2022-06-30 华为技术有限公司 Secure access method and device
US11799643B2 (en) * 2021-01-19 2023-10-24 Bank Of America Corporation Collaborative architecture for secure data sharing
CN115001723A (en) * 2021-02-20 2022-09-02 南京如般量子科技有限公司 Group communication method and system based on tree structure and asymmetric key pool
CN112966254B (en) * 2021-02-27 2022-04-05 郑州信大捷安信息技术股份有限公司 Secure communication method and system for host and trusted cryptographic module
CN115037492A (en) * 2021-03-03 2022-09-09 美光科技公司 Online security services based on security features implemented in memory devices
US11968296B2 (en) * 2021-03-09 2024-04-23 Micron Technology, Inc. Utilization of a memory device for per-user encryption
CN113079137B (en) * 2021-03-22 2022-05-27 华控清交信息科技(北京)有限公司 Multi-party privacy intersection method and privacy data processing system
CN112966287B (en) * 2021-03-30 2022-12-13 中国建设银行股份有限公司 Method, system, device and computer readable medium for acquiring user data
CN113422757B (en) * 2021-06-04 2023-04-07 广西电网有限责任公司 Document management system based on encryption application
CN113992702B (en) * 2021-09-16 2023-11-03 深圳市证通电子股份有限公司 Ceph distributed file system storage state password reinforcement method and system
CN113852632B (en) * 2021-09-24 2023-10-20 北京明朝万达科技股份有限公司 SM9 algorithm-based vehicle identity authentication method, system, device and storage medium
CN113971274B (en) * 2021-12-02 2022-12-27 国家石油天然气管网集团有限公司 Identity recognition method and device
CN114205171A (en) * 2021-12-21 2022-03-18 安徽安联云服务有限公司 Internet of things paas platform system
CN115021994A (en) * 2022-05-26 2022-09-06 深圳Tcl新技术有限公司 Identity authentication method and device, electronic equipment and computer readable storage medium
CN115086015B (en) * 2022-06-10 2024-05-24 深圳市东进技术股份有限公司 Cloud password service platform based on OAuth authentication and password resource allocation method
CN115001865B (en) * 2022-07-28 2022-12-02 杭州安司源科技有限公司 Communication processing method and system, client, communication server and supervision server

Family Cites Families (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5271061A (en) 1991-09-17 1993-12-14 Next Computer, Inc. Method and apparatus for public key exchange in a cryptographic system
US5511121A (en) * 1994-02-23 1996-04-23 Bell Communications Research, Inc. Efficient electronic money
EP0693836A1 (en) * 1994-06-10 1996-01-24 Sun Microsystems, Inc. Method and apparatus for a key-management scheme for internet protocols.
FI104666B (en) 1997-11-10 2000-04-14 Nokia Networks Oy Secure handshake protocol
US7181014B1 (en) * 1999-09-10 2007-02-20 Cisco Technology, Inc. Processing method for key exchange among broadcast or multicast groups that provides a more efficient substitute for Diffie-Hellman key exchange
US6775772B1 (en) * 1999-10-12 2004-08-10 International Business Machines Corporation Piggy-backed key exchange protocol for providing secure low-overhead browser connections from a client to a server using a trusted third party
US20020087862A1 (en) * 2000-01-07 2002-07-04 Sandeep Jain Trusted intermediary
GB0001026D0 (en) * 2000-01-18 2000-03-08 Hewlett Packard Co Configurable connectivity unit and method and system for configuring such a unit
FI20002255A (en) * 2000-10-13 2002-04-14 Nokia Corp A method for controlling and controlling locks
US20030021417A1 (en) * 2000-10-20 2003-01-30 Ognjen Vasic Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
WO2002101580A1 (en) * 2001-06-12 2002-12-19 Research In Motion Limited Certificate management and transfer system and method
US7146500B2 (en) * 2001-11-14 2006-12-05 Compass Technology Management, Inc. System for obtaining signatures on a single authoritative copy of an electronic record
NO318842B1 (en) * 2002-03-18 2005-05-09 Telenor Asa Authentication and access control
KR100634861B1 (en) * 2002-03-20 2006-10-17 리서치 인 모션 리미티드 Certificate information storage method
CN1679271A (en) * 2002-08-28 2005-10-05 美国多科摩通讯研究所股份有限公司 Certificate-based encryption and public key infrastructure
US7284127B2 (en) * 2002-10-24 2007-10-16 Telefonktiebolaget Lm Ericsson (Publ) Secure communications
US7444509B2 (en) * 2004-05-27 2008-10-28 International Business Machines Corporation Method and system for certification path processing
US20150012339A1 (en) * 2004-06-01 2015-01-08 Daniel W. Onischuk Computerized voting system
RU2007135358A (en) * 2005-02-25 2009-03-27 Квэлкомм Инкорпорейтед (US) SMALL DIGITAL SIGNATURES BASED ON OPEN KEY USED FOR AUTHENTICATION
CN101150849B (en) * 2006-09-18 2010-09-08 华为技术有限公司 Method for binding management secret key, system, mobile node and communication node
CN100574325C (en) * 2006-12-26 2009-12-23 北京大学 A kind of Web communication encrypting method
US8527771B2 (en) * 2007-10-18 2013-09-03 Sony Corporation Wireless video communication
CN101436930A (en) * 2007-11-16 2009-05-20 华为技术有限公司 Method, system and equipment for distributing cipher key
US20110055585A1 (en) * 2008-07-25 2011-03-03 Kok-Wah Lee Methods and Systems to Create Big Memorizable Secrets and Their Applications in Information Engineering
US20100199095A1 (en) * 2009-01-30 2010-08-05 Texas Instruments Inc. Password-Authenticated Association Based on Public Key Scrambling
JP5452099B2 (en) * 2009-07-01 2014-03-26 株式会社日立製作所 Certificate validity checking method, certificate verification server, program, and storage medium
US20120096274A1 (en) 2010-10-15 2012-04-19 Certicom Corp. Authenticated encryption for digital signatures with message recovery
US9420458B2 (en) * 2010-12-13 2016-08-16 Volkswagen Ag Method for the use of a mobile appliance using a motor vehicle
KR20130006258A (en) * 2011-07-08 2013-01-16 주식회사 케이티 Method for changing mno of embedded sim based on dynamic key generation, embedded sim and recording medium for the same
US8750512B2 (en) * 2011-10-28 2014-06-10 Aruba Networks, Inc. Authenticating an ephemeral Diffie-Hellman using a trusted third party
EP2792100B1 (en) * 2011-12-15 2020-07-29 Intel Corporation Method and device for secure communications over a network using a hardware security engine
US8971528B2 (en) 2013-01-29 2015-03-03 Certicom Corp. Modified elliptic curve signature algorithm for message recovery
MY166590A (en) * 2013-06-05 2018-07-17 Mimos Berhad Non-repudiable log entries for file retrievel with semi-trusted server
US8996873B1 (en) 2014-04-08 2015-03-31 Cloudflare, Inc. Secure session capability using public-key cryptography without access to the private key
US9589143B2 (en) * 2014-04-17 2017-03-07 Xerox Corporation Semi-trusted Data-as-a-Service platform
CN105141568B (en) * 2014-05-28 2019-02-12 腾讯科技(深圳)有限公司 Secured communication channel method for building up and system, client and server
CN106576041A (en) * 2014-06-27 2017-04-19 林建华 Method of mutual verification between a client and a server
US9787478B2 (en) * 2015-06-10 2017-10-10 Qualcomm Incorporated Service provider certificate management

Also Published As

Publication number Publication date
CA3005915C (en) 2022-10-18
JP2019502286A (en) 2019-01-24
WO2017100217A1 (en) 2017-06-15
US20170310652A1 (en) 2017-10-26
JP6625211B2 (en) 2019-12-25
CA3005915A1 (en) 2017-06-15
CN113890727A (en) 2022-01-04
JP2020058042A (en) 2020-04-09
US20170171174A1 (en) 2017-06-15
US10447674B2 (en) 2019-10-15
SG10201901366WA (en) 2019-03-28
CN108476133A (en) 2018-08-31
CA3169568A1 (en) 2017-06-15
CN108476133B (en) 2021-09-03
EP3387781A1 (en) 2018-10-17
JP7215684B2 (en) 2023-01-31
US9705859B2 (en) 2017-07-11

Similar Documents

Publication Publication Date Title
SG11201803388YA (en) Key exchange through partially trusted third party
SG11201808991WA (en) Method and system for secure data transmission
SG11201910054WA (en) Securely executing smart contract operations in a trusted execution environment
SG11201903541YA (en) Asymmetric key management in consortium blockchain networks
SG11201903459UA (en) Sharing protection for a screen sharing experience
SG11201806702XA (en) Personal device security using elliptic curve cryptography for secret sharing
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201903566XA (en) Regulating blockchain confidential transactions
SG11201805589VA (en) System and method for implementing secure communications for internet of things (iot) devices
SG11201905458WA (en) Addressing a trusted execution environment using signing key
SG11201804697PA (en) Method and system for distributed cryptographic key provisioning and storage via elliptic curve cryptography
SG11201805472RA (en) Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
SG11201907320YA (en) Trusted login method, server, and system
SG11201805390WA (en) System and methods for auditing a virtual machine
SG11201809117QA (en) Operating system for blockchain iot devices
SG11201806798XA (en) Systems and methods for allowing a user to access blocked media
SG11201905463TA (en) Abstract enclave identity
SG11201909630TA (en) Anti-replay attack authentication protocol
SG11201909112PA (en) Field-programmable gate array based trusted execution environment for use in a blockchain network
SG11201903276VA (en) Virtual reality identity verification
SG11201903278YA (en) Methods and apparatus for a distributed database including anonymous entries
SG11201903445SA (en) Improvements in and relating to network communication
SG11201806704TA (en) Blockchain-based exchange with tokenisation
SG11201804361YA (en) Method for managing a trusted identity
SG11201811007TA (en) Blockchain-implemented method and system