SG11201807726QA - Multi-level communication encryption - Google Patents

Multi-level communication encryption

Info

Publication number
SG11201807726QA
SG11201807726QA SG11201807726QA SG11201807726QA SG11201807726QA SG 11201807726Q A SG11201807726Q A SG 11201807726QA SG 11201807726Q A SG11201807726Q A SG 11201807726QA SG 11201807726Q A SG11201807726Q A SG 11201807726QA SG 11201807726Q A SG11201807726Q A SG 11201807726QA
Authority
SG
Singapore
Prior art keywords
international
california
transaction
encryption keys
encryption
Prior art date
Application number
SG11201807726QA
Inventor
Saint Eric Le
Yue Chen
Marc Kekicheff
Dominique Fedronic
Original Assignee
Visa Int Service Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Int Service Ass filed Critical Visa Int Service Ass
Publication of SG11201807726QA publication Critical patent/SG11201807726QA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01JELECTRIC DISCHARGE TUBES OR DISCHARGE LAMPS
    • H01J37/00Discharge tubes with provision for introducing objects or material to be exposed to the discharge, e.g. for the purpose of examination or processing thereof
    • H01J37/02Details
    • H01J37/04Arrangements of electrodes and associated parts for generating or controlling the discharge, e.g. electron-optical arrangement, ion-optical arrangement
    • H01J37/09Diaphragms; Shields associated with electron or ion-optical arrangements; Compensation of disturbing fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property C.--.` 1111111111 0111011110111110101111111 0111111010 Ifill11111110111110111011 III1 Organization International Bureau (10) International Publication Number 03 (43) International Publication Date ......\"' WO 2017/214288 Al 14 December 2017 (14.12.2017) W I PO I PCT (51) International Patent Classification: Circle, Mountain View, California 94040 (US). KEKICH- H04L 29/06 (2006.01) HO4W 12/06 (2009.01) EFF, Marc; 13 Charthouse Lane, Foster City, California H04L 9/14 (2006.01) 94404 (US). FEDRONIC, Dominique; 2705 Barclay Way, Belmont, California 94002 (US). (21) International Application Number: PCT/US2017/036380 (74) Agent: BOUQUET, Bert E. et al.; Kilpatrick Townsend & (22) International Filing Date: Stockton LLP, Mailstop: IP Docketing - 22, 1100 Peachtree 07 June 2017 (07.06.2017) Street, Suite 2800, Atlanta, Georgia 30309 (US). (25) Filing Language: English (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, (26) Publication Language: English AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, (30) Priority Data: CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, 62/346,968 07 June 2016 (07.06.2016) US DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JP, KE, KG, KH, KN, KP, KR, (71) Applicant: VISA INTERNATIONAL SERVICE KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, ASSOCIATION [US/US]; P.O. BOX 8999, M1-11F, San MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, Francisco, California 94128-8999 (US). PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, (72) Inventors: LE SAINT, Eric; 1273 St Mark Ct., Los Altos, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. California 94024 (US). CHEN, Yue; 858 Runningwood = (54) Title: MULTI-LEVEL COMMUNICATION ENCRYPTION = = — _ AUTHORIZATION ACCESS SERVER 112 COMPUTER PROCESSING NETWORK = 108 114 RESOURCE 113 = = = COMMUNICATION PROCESSING NE WORK = = 04 = COMPUTER 106 = = USER DEVICE 102 = I PROCESSOR(s)1 8 I LOCAL DEVICE = I STORAGE 120 I \\ 110 = , COMM. INTERFACE 130 1 ENCRYPTION DATA 128 = I/O DEvia(E) 132 I = MEMORY 116 I OPERATING SYSTEM 122 I I AUTHORIZATION MODULE 124 — ENCRYPTION MODULE 126 I Il FIG 1 GC cc el (57) : Techniques are provided to generate a secure communication for use in a transaction. In some embodiments, a user 'V device is provided a first set of encryption keys associated with one or more authorizing entities. The user device may, prior to or during 1-1 a transaction, receive one or more second encryption keys related to a second party to the transaction. In some embodiments, the one ei ---- or more second encryption keys may be provided to the user device via a local communication means. Once the user device has been IN provided with transaction details, it may generate a transaction request using the multiple encryption keys that it has been provided, 1-1 © such that portions of the message are encrypted using different encryption keys. ei C [Continued on next page] WO 2017/214288 Al MIDEDIMOMOIDEIRMEM00110101filiMMOVOIS (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: — with international search report (Art. 21(3)) — before the expiration of the time limit for amending the claims and to be republished in the event of receipt of amendments (Rule 48.2(h))
SG11201807726QA 2016-06-07 2017-06-07 Multi-level communication encryption SG11201807726QA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201662346968P 2016-06-07 2016-06-07
PCT/US2017/036380 WO2017214288A1 (en) 2016-06-07 2017-06-07 Multi-level communication encryption

Publications (1)

Publication Number Publication Date
SG11201807726QA true SG11201807726QA (en) 2018-10-30

Family

ID=60578174

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201807726QA SG11201807726QA (en) 2016-06-07 2017-06-07 Multi-level communication encryption

Country Status (8)

Country Link
US (1) US10972257B2 (en)
EP (2) EP3955517A1 (en)
CN (1) CN109219951B (en)
AU (1) AU2017277523A1 (en)
BR (1) BR112018073935A2 (en)
RU (1) RU2018145757A (en)
SG (1) SG11201807726QA (en)
WO (1) WO2017214288A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111756533B (en) 2014-08-29 2023-07-04 维萨国际服务协会 System, method and storage medium for secure password generation
CN112260826B (en) 2015-01-27 2023-12-26 维萨国际服务协会 Method for secure credential provisioning
EP3391620B1 (en) 2015-12-16 2020-02-05 Visa International Service Association Systems and methods for secure multi-party communications using a proxy
WO2017184131A1 (en) * 2016-04-20 2017-10-26 Visa International Service Association Access credential management device
BR112018073935A2 (en) 2016-06-07 2019-02-26 Visa International Service Association method, user device, and authorization computer.
SG10201609247YA (en) * 2016-11-04 2018-06-28 Huawei Int Pte Ltd System and method for configuring a wireless device for wireless network access
US11128459B2 (en) * 2018-11-28 2021-09-21 Its, Inc. Mitigating service disruptions in key maintenance
KR20200104043A (en) * 2019-02-26 2020-09-03 삼성전자주식회사 Electronic device for storing user identification information and method thereof
US10666431B1 (en) * 2019-03-11 2020-05-26 Capital One Services, Llc Systems and methods for enhancing web security
US20220150692A1 (en) * 2019-05-01 2022-05-12 Visa International Service Association Automated access device interaction processing
US11475440B2 (en) * 2019-06-10 2022-10-18 Visa International Service Association System, method, and computer program product for exchanging transaction data
US20210133874A1 (en) * 2019-11-04 2021-05-06 Tellus App, Inc. Architecture for exchange, publication, and distributed investment of property-backed vehicles
US11556264B1 (en) 2021-07-26 2023-01-17 Bank Of America Corporation Offline data transfer between devices using gestures

Family Cites Families (69)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6084969A (en) 1997-12-31 2000-07-04 V-One Corporation Key encryption system and method, pager unit, and pager proxy for a two-way alphanumeric pager network
US6453159B1 (en) 1999-02-25 2002-09-17 Telxon Corporation Multi-level encryption system for wireless network
US7707420B1 (en) 1999-06-23 2010-04-27 Research In Motion Limited Public key encryption with digital signature scheme
US7254232B2 (en) 2001-02-14 2007-08-07 Copytele, Inc. Method and system for selecting encryption keys from a plurality of encryption keys
US7085376B2 (en) 2001-02-14 2006-08-01 Copytele, Inc. Method and system for securely exchanging encryption key determination information
CN1653459B (en) 2001-06-12 2010-12-15 捷讯研究有限公司 System and method for processing encoded messages for exchange with a mobile data communication device
US20030005317A1 (en) 2001-06-28 2003-01-02 Audebert Yves Louis Gabriel Method and system for generating and verifying a key protection certificate
US20040205248A1 (en) 2001-07-10 2004-10-14 Herbert A Little System and method for secure message key caching in a mobile communication device
US20030051159A1 (en) 2001-09-11 2003-03-13 Mccown Steven H Secure media transmission with incremental decryption
US7103771B2 (en) 2001-12-17 2006-09-05 Intel Corporation Connecting a virtual token to a physical token
CA2369540C (en) 2001-12-31 2013-10-01 Certicom Corp. Method and apparatus for computing a shared secret key
US7590861B2 (en) * 2002-08-06 2009-09-15 Privaris, Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices
WO2004092956A1 (en) 2003-04-02 2004-10-28 Pathfire, Inc. Cascading key encryption
US20050031119A1 (en) * 2003-08-04 2005-02-10 Yuying Ding Method and communications device for secure group communication
US7409545B2 (en) 2003-09-18 2008-08-05 Sun Microsystems, Inc. Ephemeral decryption utilizing binding functions
US7363499B2 (en) 2003-09-18 2008-04-22 Sun Microsystems, Inc. Blinded encryption and decryption
KR100571820B1 (en) 2003-10-20 2006-04-17 삼성전자주식회사 Conference session key distribution method on ID-based cryptographic system
US7546357B2 (en) 2004-01-07 2009-06-09 Microsoft Corporation Configuring network settings using portable storage media
US8031865B2 (en) * 2004-01-08 2011-10-04 Encryption Solutions, Inc. Multiple level security system and method for encrypting data within documents
US7346773B2 (en) 2004-01-12 2008-03-18 Cisco Technology, Inc. Enabling stateless server-based pre-shared secrets
EP1906587A3 (en) 2004-10-29 2008-04-16 Thomson Licensing, Inc. Secure authenticated channel
US7627760B2 (en) 2005-07-21 2009-12-01 Microsoft Corporation Extended authenticated key exchange
EP1748615A1 (en) 2005-07-27 2007-01-31 Sun Microsystems France S.A. Method and system for providing public key encryption security in insecure networks
DE102006004868B4 (en) 2005-11-04 2010-06-02 Siemens Ag Method and server for providing a mobility key
US8074078B2 (en) 2006-05-15 2011-12-06 Research In Motion Limited System and method for remote reset of password and encryption key
KR101366243B1 (en) 2006-12-04 2014-02-20 삼성전자주식회사 Method for transmitting data through authenticating and apparatus therefor
CN101364869B (en) 2007-08-09 2012-03-28 鸿富锦精密工业(深圳)有限公司 Electronic document digital checking system and method
EP2073430B1 (en) 2007-12-21 2013-07-24 Research In Motion Limited Methods and systems for secure channel initialization transaction security based on a low entropy shared secret
US8656167B2 (en) 2008-02-22 2014-02-18 Security First Corp. Systems and methods for secure workgroup management and communication
JP4613969B2 (en) 2008-03-03 2011-01-19 ソニー株式会社 Communication apparatus and communication method
US8406735B2 (en) 2008-06-24 2013-03-26 Stmicroelectronics S.R.L. Method for pairing electronic equipment in a wireless network system
USH2270H1 (en) 2009-07-09 2012-06-05 Actividentity, Inc. Open protocol for authentication and key establishment with privacy
US8918648B2 (en) 2010-02-25 2014-12-23 Certicom Corp. Digital signature and key agreement schemes
US8429408B2 (en) 2010-06-11 2013-04-23 Certicom Corp. Masking the output of random number generators in key generation protocols
KR20130098368A (en) 2010-09-21 2013-09-04 액티비덴티티, 인크. Shared secret establishment and distribution
EP2434715A1 (en) 2010-09-24 2012-03-28 Gemalto SA Method for establishing a secure communication channel
US8954740B1 (en) 2010-10-04 2015-02-10 Symantec Corporation Session key proxy decryption method to secure content in a one-to-many relationship
EP2518932A3 (en) 2010-10-05 2015-11-18 Brandenburgische Technische Universität Cottbus-Senftenberg A method of password-based authentication and session key agreement for secure data transmission, a method for securely transmitting data, and an electronic data transmission system
US8756706B2 (en) 2010-10-12 2014-06-17 Blackberry Limited Method for securing credentials in a remote repository
US8621036B1 (en) 2010-11-17 2013-12-31 Israel L'Heureux Secure file access using a file access server
US8566577B2 (en) 2010-11-30 2013-10-22 Blackberry Limited Method and device for storing secured sent message data
US8549299B2 (en) 2011-02-28 2013-10-01 Certicom Corp. Accelerated key agreement with assisted computations
KR101233254B1 (en) 2011-04-26 2013-02-14 숭실대학교산학협력단 Session key sharing method between Wireless Communication devices by using variable length of authentication code
US20120314865A1 (en) 2011-06-07 2012-12-13 Broadcom Corporation NFC Communications Device for Setting Up Encrypted Email Communication
US20130091353A1 (en) 2011-08-01 2013-04-11 General Instrument Corporation Apparatus and method for secure communication
DE102011080876A1 (en) 2011-08-12 2013-02-14 Tridonic Gmbh & Co Kg Device ownership management and commissioning in wireless networks with public key encryption
US9577824B2 (en) * 2011-09-23 2017-02-21 CSC Holdings, LLC Delivering a content item from a server to a device
JP5367039B2 (en) 2011-09-30 2013-12-11 株式会社東芝 Server apparatus and program
US8543821B1 (en) * 2011-10-28 2013-09-24 Amazon Technologies, Inc. Scalably displaying sensitive data to users with varying authorization levels
US8750512B2 (en) 2011-10-28 2014-06-10 Aruba Networks, Inc. Authenticating an ephemeral Diffie-Hellman using a trusted third party
EP2817916B1 (en) 2012-02-21 2020-06-10 Microchip Technology Incorporated Cryptographic transmission system using key encryption key
US8948386B2 (en) 2012-06-27 2015-02-03 Certicom Corp. Authentication of a mobile device by a network and key generation
WO2014063937A1 (en) 2012-10-11 2014-05-01 Bull Sas E-payment architecture preserving privacy
CN103795692B (en) 2012-10-31 2017-11-21 中国电信股份有限公司 Open authorization method, system and certification authority server
EP3606001A1 (en) 2013-01-10 2020-02-05 NEC Corporation Mtc key management for key derivation at both ue and network
GB201310084D0 (en) 2013-06-06 2013-07-17 Mastercard International Inc Improvements to electronic authentication systems
CN105556553B (en) 2013-07-15 2020-10-16 维萨国际服务协会 Secure remote payment transaction processing
RU2663476C2 (en) 2013-09-20 2018-08-06 Виза Интернэшнл Сервис Ассосиэйшн Remote payment transactions protected processing, including authentication of consumers
US20150199679A1 (en) * 2014-01-13 2015-07-16 Karthikeyan Palanisamy Multiple token provisioning
EP4027576B1 (en) 2014-01-13 2023-11-22 Visa International Service Association Efficient methods for protecting identity in authenticated transmissions
US20150213433A1 (en) 2014-01-28 2015-07-30 Apple Inc. Secure provisioning of credentials on an electronic device using elliptic curve cryptography
US9608945B2 (en) 2014-05-30 2017-03-28 Apple Inc. Sending messages to multiple receiving electronic devices using a message server
CN106664206B (en) 2014-06-18 2020-05-12 维萨国际服务协会 Efficient method for authenticated communication
CN111756533B (en) 2014-08-29 2023-07-04 维萨国际服务协会 System, method and storage medium for secure password generation
US10140615B2 (en) * 2014-09-22 2018-11-27 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
CN112260826B (en) 2015-01-27 2023-12-26 维萨国际服务协会 Method for secure credential provisioning
US9614845B2 (en) * 2015-04-15 2017-04-04 Early Warning Services, Llc Anonymous authentication and remote wireless token access
EP3391620B1 (en) 2015-12-16 2020-02-05 Visa International Service Association Systems and methods for secure multi-party communications using a proxy
BR112018073935A2 (en) 2016-06-07 2019-02-26 Visa International Service Association method, user device, and authorization computer.

Also Published As

Publication number Publication date
BR112018073935A2 (en) 2019-02-26
CN109219951B (en) 2021-09-21
AU2017277523A1 (en) 2018-10-04
EP3466032A1 (en) 2019-04-10
WO2017214288A1 (en) 2017-12-14
EP3466032B1 (en) 2021-10-27
CN109219951A (en) 2019-01-15
RU2018145757A (en) 2020-07-09
EP3466032A4 (en) 2019-06-19
EP3955517A1 (en) 2022-02-16
US10972257B2 (en) 2021-04-06
US20190089531A1 (en) 2019-03-21

Similar Documents

Publication Publication Date Title
SG11201807726QA (en) Multi-level communication encryption
SG11201808998RA (en) Encryption key exchange process using access device
SG11201808947XA (en) System and method for encryption and decryption based on quantum key distribution
SG11201903566XA (en) Regulating blockchain confidential transactions
SG11201905456UA (en) Addressing a trusted execution environment using encryption key
SG11201908651SA (en) Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
SG11201809010TA (en) System and methods for validating and performing operations on homomorphically encrypted data
SG11201804697PA (en) Method and system for distributed cryptographic key provisioning and storage via elliptic curve cryptography
SG11201901553RA (en) Method and system for net settlement by use of cryptographic promissory notes issued on a blockchain
SG11201903541YA (en) Asymmetric key management in consortium blockchain networks
SG11201810431PA (en) Biometric identification and verification among iot devices and applications
SG11201905458WA (en) Addressing a trusted execution environment using signing key
SG11201808991WA (en) Method and system for secure data transmission
SG11201903468RA (en) Access identifier provisioning to application
SG11201910054WA (en) Securely executing smart contract operations in a trusted execution environment
SG11201804361YA (en) Method for managing a trusted identity
SG11201907320YA (en) Trusted login method, server, and system
SG11201903278YA (en) Methods and apparatus for a distributed database including anonymous entries
SG11201906755VA (en) Digital certificate management method, apparatus, and system
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201903459UA (en) Sharing protection for a screen sharing experience
SG11201806798XA (en) Systems and methods for allowing a user to access blocked media
SG11201909404TA (en) Anonymity and traceability of digital property transactions on a distributed transaction consensus network
SG11201909521QA (en) System and method for restricted transaction processing
SG11201908554PA (en) Methods and devices for acquiring and recording tracking information on blockchain