SG11201808991WA - Method and system for secure data transmission - Google Patents

Method and system for secure data transmission

Info

Publication number
SG11201808991WA
SG11201808991WA SG11201808991WA SG11201808991WA SG11201808991WA SG 11201808991W A SG11201808991W A SG 11201808991WA SG 11201808991W A SG11201808991W A SG 11201808991WA SG 11201808991W A SG11201808991W A SG 11201808991WA SG 11201808991W A SG11201808991W A SG 11201808991WA
Authority
SG
Singapore
Prior art keywords
server
client
international
dynamic
message
Prior art date
Application number
SG11201808991WA
Inventor
Yingfang Fu
Shuanlin Liu
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority claimed from PCT/US2017/031606 external-priority patent/WO2017200791A1/en
Publication of SG11201808991WA publication Critical patent/SG11201808991WA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property C.--.` 111111111111 011101010111110101111111111010111111111111111111011111011110111111 Organization International Bureau (10) International Publication Number 03 (43) International Publication Date ......P' WO 2017/200791 Al 23 November 2017 (23.11.2017) WIPO I PCT (51) International H04L 9/08 (2006.01) H04L 9/16 (2006.01) (21) International (22) International (25) Filing Language: (26) Publication (30) Priority Data: 201610339148.7 15/588,462 (71) Applicant: [ /US]; Fourth George Town, Grand Cayman (KY). Patent Classification: (72) Inventors: FU, Yingfang; Alibaba Group Legal Depart- HO4L 9/32 (2006.01) ment 5/F, Building 3, No. 969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). LIU, Shuanlin; Application Number: Alibaba Group Legal Department 5/F, Building 3, No. 969 PCT/US2017/031606 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). Filing Date: (74) Agent: YAO, Shun; 2800 Fifth Street, Suite 110, Davis, 08 May 2017 (08.05.2017) CA 95618 (US). English (81) Designated States (unless otherwise indicated, for every Language: English kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, 19 May 2016 (19.05.2016) CN May 2017 (05.05.2017) US CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, 05 HR, HU, ID, IL, IN, IR, IS, JP, KE, KG, KH, KN, KP, KR, ALIBABA GROUP HOLDING LIMITED KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, Floor, One Capital Place, P.O. Box 847, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, AND SYSTEM FOR SECURE DATA TRANSMISSION 106 SEND HTTPS REQUEST channel transmits a second dynamic second dynamic The client and communication message, = (54) Title: METHOD CLIENT 102 SERVER 104 ( 108 SEND DIGITAL CERTIFICATE I 114 SEND ENCRYPTED RANDOM KEY VERIFY DIGITAL CERTIFICATE 110 I GENERATE AND ENCRYPT A RANDOM KEY 112 a server. During operation, the client generates a service request comprising a first dynamic to the server, which authenticates the client based on the first dynamic message, and server in a secure communication channel based on at least a first portion of the secret key. r118 COMMUNICATE USING THE RANDOM KEY OBTAIN RANDOM KEY USING PRIVATE KEY 116 pi receives on the the server. embodiment via FIG. 1 described herein provides a system and method for establishing a secure response to the first dynamic message. The client authenticates the server based a quantum-key-distribution process, a secret key shared between the client and 1-1 11 C:r (57) : One © between a client and N the first service request ---... message from the IN message, and negotiates, 1-1 c;;;; ) server then establish ei C [Continued on next page] WO 2017/200791 Al MIDEDIMOMOIDEIROIDEM00101011Einin#011 SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: — with international search report (Art. 21(3))
SG11201808991WA 2016-05-19 2017-05-08 Method and system for secure data transmission SG11201808991WA (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201610339148.7A CN107404461B (en) 2016-05-19 2016-05-19 Data secure transmission method, client and server method, device and system
US15/588,462 US10439806B2 (en) 2016-05-19 2017-05-05 Method and system for secure data transmission
PCT/US2017/031606 WO2017200791A1 (en) 2016-05-19 2017-05-08 Method and system for secure data transmission

Publications (1)

Publication Number Publication Date
SG11201808991WA true SG11201808991WA (en) 2018-11-29

Family

ID=60331065

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201808991WA SG11201808991WA (en) 2016-05-19 2017-05-08 Method and system for secure data transmission

Country Status (7)

Country Link
US (1) US10439806B2 (en)
EP (1) EP3459202A4 (en)
JP (1) JP2019517184A (en)
KR (1) KR20190005878A (en)
CN (1) CN107404461B (en)
SG (1) SG11201808991WA (en)
TW (1) TWI721122B (en)

Families Citing this family (71)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107959566A (en) * 2016-10-14 2018-04-24 阿里巴巴集团控股有限公司 Quantal data key agreement system and quantal data cryptographic key negotiation method
US20180123782A1 (en) * 2016-10-27 2018-05-03 Motorola Solutions, Inc. Method for secret origination service to distribute a shared secret
US10382562B2 (en) * 2016-11-04 2019-08-13 A10 Networks, Inc. Verification of server certificates using hash codes
SG10201700811VA (en) * 2017-02-01 2018-09-27 Huawei Int Pte Ltd System and method for efficient and secure communications between devices
US10785193B2 (en) * 2017-03-30 2020-09-22 Seagate Technology Llc Security key hopping
US10587732B2 (en) * 2017-04-13 2020-03-10 International Business Machines Corporation Secure client-server communication
US10966091B1 (en) * 2017-05-24 2021-03-30 Jonathan Grier Agile node isolation using packet level non-repudiation for mobile networks
US10771439B2 (en) * 2017-06-28 2020-09-08 Microsoft Technology Licensing, Llc Shielded networks for virtual machines
CN108234501B (en) * 2018-01-11 2020-12-11 北京中电普华信息技术有限公司 Quantum key fusion-based virtual power plant secure communication method
US11303361B2 (en) * 2018-01-15 2022-04-12 National University Of Singapore Single photons source and key distribution
WO2019140554A1 (en) * 2018-01-16 2019-07-25 Oppo广东移动通信有限公司 Data verification method, network device, user equipment and computer storage medium
KR102028098B1 (en) * 2018-01-29 2019-10-02 한국전자통신연구원 Apparatus and method for authenticating using quantum cryptography communication
CN108388946B (en) * 2018-01-29 2021-08-17 湘潭大学 Two-party quantum computing method based on blind quantum computing
US11025416B1 (en) * 2018-03-09 2021-06-01 Wells Fargo Bank, N.A. Systems and methods for quantum session authentication
US10855454B1 (en) 2018-03-09 2020-12-01 Wells Fargo Bank, N.A. Systems and methods for quantum session authentication
US10728029B1 (en) 2018-03-09 2020-07-28 Wells Fargo Bank, N.A. Systems and methods for multi-server quantum session authentication
US10812258B1 (en) * 2018-03-09 2020-10-20 Wells Fargo Bank, N.A. Systems and methods for quantum session authentication
US11343087B1 (en) 2018-03-09 2022-05-24 Wells Fargo Bank, N.A. Systems and methods for server-side quantum session authentication
CN108173654B (en) * 2018-03-13 2020-06-23 成都信息工程大学 Two-party key agreement method and system based on half-quantum technology
CN108737412B (en) * 2018-05-15 2021-06-25 福建天晴数码有限公司 Method and terminal for realizing data request
CN109150835B (en) * 2018-07-20 2021-05-04 国科量子通信网络有限公司 Cloud data access method, device, equipment and computer readable storage medium
CN110839240B (en) * 2018-08-17 2022-07-05 阿里巴巴集团控股有限公司 Method and device for establishing connection
US10540146B1 (en) 2018-08-20 2020-01-21 Wells Fargo Bank, N.A. Systems and methods for single chip quantum random number generation
US10552120B1 (en) 2018-08-20 2020-02-04 Wells Fargo Bank, N.A. Systems and methods for single chip quantum random number generation
US10855453B1 (en) 2018-08-20 2020-12-01 Wells Fargo Bank, N.A. Systems and methods for time-bin quantum session authentication
US10855457B1 (en) 2018-08-20 2020-12-01 Wells Fargo Bank, N.A. Systems and methods for single chip quantum random number generation
US11240013B1 (en) * 2018-08-20 2022-02-01 Wells Fargo Bank, N.A. Systems and methods for passive quantum session authentication
US11190349B1 (en) 2018-08-20 2021-11-30 Wells Fargo Bank, N.A. Systems and methods for providing randomness-as-a-service
US11095439B1 (en) 2018-08-20 2021-08-17 Wells Fargo Bank, N.A. Systems and methods for centralized quantum session authentication
CN110868374A (en) * 2018-08-27 2020-03-06 京东方科技集团股份有限公司 Security authentication method, server and client device
CN109286446B (en) * 2018-09-25 2019-12-20 苏州大学 Method for jointly and remotely preparing six-bit cluster state based on GHZ state
CN109413076B (en) * 2018-11-06 2022-11-29 北京奇虎科技有限公司 Domain name resolution method and device
CN109688115B (en) * 2018-12-11 2022-09-13 北京数盾信息科技有限公司 Data security transmission system
EP3674934A1 (en) * 2018-12-26 2020-07-01 Thales Dis France SA Biometric acquisition system and method
CN109728905B (en) * 2019-01-11 2021-04-06 如般量子科技有限公司 Anti-quantum computation MQV key negotiation method and system based on asymmetric key pool
CN109861813B (en) * 2019-01-11 2021-08-10 如般量子科技有限公司 Anti-quantum computing HTTPS communication method and system based on asymmetric key pool
CN109756500B (en) * 2019-01-11 2021-02-02 如般量子科技有限公司 Anti-quantum computation HTTPS communication method and system based on multiple asymmetric key pools
CN109687962B (en) * 2019-01-15 2021-04-06 如般量子科技有限公司 Anti-quantum computation MQV key negotiation method and system based on private key pool
US11343672B2 (en) 2019-02-20 2022-05-24 Coretigo Ltd. Secure communication encryption and decryption mechanism in a wireless communication system
EP3949463A1 (en) * 2019-04-05 2022-02-09 Global Id Sa Method, electronic identity object, and terminal for recognizing and/or identifying a user
CN110138547B (en) * 2019-04-22 2023-09-01 如般量子科技有限公司 Quantum communication service station key negotiation method and system based on asymmetric key pool pair and serial number
CN110086627B (en) * 2019-04-22 2023-08-04 如般量子科技有限公司 Quantum communication service station key negotiation method and system based on asymmetric key pool pair and time stamp
CN110176997B (en) * 2019-05-15 2023-03-10 如般量子科技有限公司 Quantum communication service station AKA key negotiation method and system
CN110365472B (en) * 2019-05-30 2023-08-04 如般量子科技有限公司 Quantum communication service station digital signature method and system based on asymmetric key pool pair
CN110380859B (en) * 2019-05-30 2022-10-14 如般量子科技有限公司 Quantum communication service station identity authentication method and system based on asymmetric key pool pair and DH protocol
CN110225049A (en) * 2019-06-20 2019-09-10 哈工大机器人湖州国际创新研究院 Data transmission method, client and server
CN110365746A (en) * 2019-06-24 2019-10-22 广州艾帝西信息科技有限公司 A kind of information transferring method and system
US11218472B2 (en) * 2019-07-01 2022-01-04 Steve Rosenblatt Methods and systems to facilitate establishing a connection between an access-seeking device and an access granting device
CN110493177B (en) * 2019-07-02 2021-08-31 如般量子科技有限公司 Method and system for quantum communication service station AKA key negotiation based on asymmetric key pool pair and serial number
CN110505531B (en) * 2019-07-02 2021-04-16 杭州海康威视数字技术股份有限公司 Media data transmission system, method and device
EP3997834A4 (en) 2019-07-12 2023-08-09 Ethopass, LLC Data protection and recovery systems and methods
CN110417552A (en) * 2019-08-06 2019-11-05 中国工商银行股份有限公司 Safe communication method and system based on quantum entanglement
CN110505224B (en) * 2019-08-20 2022-05-20 佛山市禅信通科技有限公司 Building communication system and communication method thereof
US11271747B2 (en) * 2019-09-16 2022-03-08 Lawrence Livermore National Security, Llc Optical authentication of images
US11228431B2 (en) * 2019-09-20 2022-01-18 General Electric Company Communication systems and methods for authenticating data packets within network flow
EP4035035A4 (en) * 2019-09-25 2023-10-04 Commonwealth Scientific and Industrial Research Organisation Cryptographic services for browser applications
WO2021077030A1 (en) 2019-10-17 2021-04-22 Cable Television Laboratories, Inc. Quantum key distribution and management in passive optical networks
CN110601838A (en) * 2019-10-24 2019-12-20 国网山东省电力公司信息通信公司 Identity authentication method, device and system based on quantum key
AU2019101343B4 (en) * 2019-11-05 2020-04-16 Anson, Mark Rodney Mr A computer system implemented method for generating a symmetric encryption key for encrypting and decrypting secure data
CN110838920B (en) * 2019-11-20 2022-03-25 北京航空航天大学 Password authentication and key agreement protocol in web system without storing password related information
CN111200599A (en) * 2019-12-28 2020-05-26 浪潮电子信息产业股份有限公司 Access authentication method, device, equipment and readable storage medium
CN111132150A (en) * 2019-12-31 2020-05-08 中科曙光国际信息产业有限公司 Method and device for protecting data, storage medium and electronic equipment
US20230308267A1 (en) 2020-10-08 2023-09-28 Tamagawa University and Tamagawa Academy Signal processing system
EP4037247A1 (en) 2021-01-27 2022-08-03 Terra Quantum AG Method and system for quantum key distribution
EP4047861A1 (en) * 2021-02-18 2022-08-24 Terra Quantum AG Method and system for quantum key distribution
EP4068677B1 (en) * 2021-03-31 2023-06-07 Deutsche Telekom AG Method and system for creating a quantum secured encryption key
CN113595722B (en) * 2021-06-28 2023-11-07 阿里巴巴新加坡控股有限公司 Quantum security key synchronization method, quantum security key synchronization device, electronic equipment and storage medium
KR102345419B1 (en) * 2021-07-27 2021-12-30 대아티아이 (주) Internal Communication of Railway Control System and Operation Method Using Quantum Cryptographic Communication Technology
CN114866258A (en) * 2022-05-16 2022-08-05 卡奥斯工业智能研究院(青岛)有限公司 Method and device for establishing access relationship, electronic equipment and storage medium
CN114844720B (en) * 2022-06-06 2023-06-02 湖南五凌电力科技有限公司 Method, system, server and client for encrypting and transmitting Internet of things data
CN115292332B (en) * 2022-10-09 2023-01-13 北京珞安科技有限责任公司 Firewall operation data storage method, system, storage medium and client

Family Cites Families (95)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69309496T2 (en) 1992-12-24 1997-08-07 British Telecomm KEY DISTRIBUTION SYSTEM AND METHOD USING QUANTUM CRYPTOGRAPHY
US5307410A (en) 1993-05-25 1994-04-26 International Business Machines Corporation Interferometric quantum cryptographic key distribution system
US6151676A (en) * 1997-12-24 2000-11-21 Philips Electronics North America Corporation Administration and utilization of secret fresh random numbers in a networked environment
US6505247B1 (en) 1998-08-21 2003-01-07 National Instruments Corporation Industrial automation system and method for efficiently transferring time-sensitive and quality-sensitive data
US8677505B2 (en) 2000-11-13 2014-03-18 Digital Doors, Inc. Security system with extraction, reconstruction and secure recovery and storage of data
US20050144484A1 (en) 2002-02-14 2005-06-30 Hironori Wakayama Authenticating method
US8850179B2 (en) 2003-09-15 2014-09-30 Telecommunication Systems, Inc. Encapsulation of secure encrypted data in a deployable, secure communication system allowing benign, secure commercial transport
US7299354B2 (en) 2003-09-30 2007-11-20 Intel Corporation Method to authenticate clients and hosts to provide secure network boot
WO2005060139A2 (en) 2003-12-17 2005-06-30 General Dynamics Advanced Information Systems, Inc. Secure quantum key distribution using entangled photons
US7644278B2 (en) 2003-12-31 2010-01-05 International Business Machines Corporation Method for securely creating an endorsement certificate in an insecure environment
US7587654B2 (en) * 2004-02-10 2009-09-08 Mitsubishi Electric Corporation Quantum key distribution method and communication apparatus
US7181011B2 (en) 2004-05-24 2007-02-20 Magiq Technologies, Inc. Key bank systems and methods for QKD
US7484099B2 (en) 2004-07-29 2009-01-27 International Business Machines Corporation Method, apparatus, and product for asserting physical presence with a trusted platform module in a hypervisor environment
US20060056630A1 (en) 2004-09-13 2006-03-16 Zimmer Vincent J Method to support secure network booting using quantum cryptography and quantum key distribution
US9191198B2 (en) 2005-06-16 2015-11-17 Hewlett-Packard Development Company, L.P. Method and device using one-time pad data
US7885412B2 (en) 2005-09-29 2011-02-08 International Business Machines Corporation Pre-generation of generic session keys for use in communicating within communications environments
EP1802046B1 (en) 2005-12-23 2009-06-10 Alcatel Lucent Resource admission control for customer triggered and network triggered reservation requests
US8082443B2 (en) 2006-01-09 2011-12-20 Bbnt Solutions Llc. Pedigrees for quantum cryptography
EP2016701A4 (en) 2006-04-25 2012-04-25 Stephen Laurence Boren Dynamic distributed key system and method for identity management, authentication servers, data security and preventing man-in-the-middle attacks
US20130227286A1 (en) 2006-04-25 2013-08-29 Andre Jacques Brisson Dynamic Identity Verification and Authentication, Dynamic Distributed Key Infrastructures, Dynamic Distributed Key Systems and Method for Identity Management, Authentication Servers, Data Security and Preventing Man-in-the-Middle Attacks, Side Channel Attacks, Botnet Attacks, and Credit Card and Financial Transaction Fraud, Mitigating Biometric False Positives and False Negatives, and Controlling Life of Accessible Data in the Cloud
US8418235B2 (en) 2006-11-15 2013-04-09 Research In Motion Limited Client credential based secure session authentication method and apparatus
US8213602B2 (en) 2006-11-27 2012-07-03 Broadcom Corporation Method and system for encrypting and decrypting a transport stream using multiple algorithms
US20080165973A1 (en) 2007-01-09 2008-07-10 Miranda Gavillan Jose G Retrieval and Display of Encryption Labels From an Encryption Key Manager
WO2008147577A2 (en) 2007-01-22 2008-12-04 Spyrus, Inc. Portable data encryption device with configurable security functionality and method for file encryption
US20080219449A1 (en) 2007-03-09 2008-09-11 Ball Matthew V Cryptographic key management for stored data
US20090092252A1 (en) 2007-04-12 2009-04-09 Landon Curt Noll Method and System for Identifying and Managing Keys
US8111828B2 (en) 2007-07-31 2012-02-07 Hewlett-Packard Development Company, L.P. Management of cryptographic keys for securing stored data
CN101106455B (en) 2007-08-20 2010-10-13 北京飞天诚信科技有限公司 Identity authentication method and intelligent secret key device
US9323901B1 (en) 2007-09-28 2016-04-26 Emc Corporation Data classification for digital rights management
GB0801395D0 (en) * 2008-01-25 2008-03-05 Qinetiq Ltd Network having quantum key distribution
US20090204812A1 (en) 2008-02-13 2009-08-13 Baker Todd M Media processing
US8838990B2 (en) 2008-04-25 2014-09-16 University Of Colorado Board Of Regents Bio-cryptography: secure cryptographic protocols with bipartite biotokens
GB0809044D0 (en) 2008-05-19 2008-06-25 Qinetiq Ltd Multiplexed QKD
US8351408B2 (en) 2008-08-20 2013-01-08 Daigle Mark R Data packet generator for generating passcodes
GB0819665D0 (en) 2008-10-27 2008-12-03 Qinetiq Ltd Quantum key dsitribution
US9438574B2 (en) 2008-12-30 2016-09-06 Avago Technologies General Ip (Singapore) Pte. Ltd. Client/server authentication over Fibre channel
KR20110126124A (en) 2009-02-04 2011-11-22 데이터 시큐어리티 시스템즈 솔루션스 피티이 엘티디 Transforming static password systems to become 2-factor authentication
US8194858B2 (en) 2009-02-19 2012-06-05 Physical Optics Corporation Chaotic cipher system and method for secure communication
US8077047B2 (en) 2009-04-16 2011-12-13 Ut-Battelle, Llc Tampering detection system using quantum-mechanical systems
GB0917060D0 (en) 2009-09-29 2009-11-11 Qinetiq Ltd Methods and apparatus for use in quantum key distribution
US8700893B2 (en) 2009-10-28 2014-04-15 Microsoft Corporation Key certification in one round trip
US8789166B2 (en) 2009-10-30 2014-07-22 Feitian Technologies Co., Ltd. Verification method and system thereof
KR101314210B1 (en) 2009-11-24 2013-10-02 한국전자통신연구원 A method of User-authenticated Quantum Key Distribution
WO2011068784A1 (en) 2009-12-01 2011-06-09 Azuki Systems, Inc. Method and system for secure and reliable video streaming with rate adaptation
KR101351012B1 (en) 2009-12-18 2014-01-10 한국전자통신연구원 Method and apparatus for authentication user in multiparty quantum communications
US8850554B2 (en) 2010-02-17 2014-09-30 Nokia Corporation Method and apparatus for providing an authentication context-based session
US8984588B2 (en) 2010-02-19 2015-03-17 Nokia Corporation Method and apparatus for identity federation gateway
US8868846B2 (en) 2010-03-19 2014-10-21 Netapp, Inc. Method and system for maintaining data coherency across a network
US9002009B2 (en) 2010-06-15 2015-04-07 Los Alamos National Security, Llc Quantum key distribution using card, base station and trusted authority
US8917631B2 (en) 2010-08-23 2014-12-23 Ortsbo Inc. System and method for sharing information between two or more devices
GB201020424D0 (en) 2010-12-02 2011-01-19 Qinetiq Ltd Quantum key distribution
US8839134B2 (en) 2010-12-24 2014-09-16 Intel Corporation Projection interface techniques
CN103608829A (en) 2011-01-18 2014-02-26 舍德Ip有限责任公司 System and method for computerized negotiations based on coded integrity
US9531758B2 (en) 2011-03-18 2016-12-27 Zscaler, Inc. Dynamic user identification and policy enforcement in cloud-based secure web gateways
EP2697931B1 (en) 2011-04-15 2017-12-13 Quintessencelabs Pty Ltd Qkd key management system
KR20140051354A (en) 2011-07-29 2014-04-30 쓰리엠 이노베이티브 프로퍼티즈 컴파니 Wireless presentation system allowing automatic association and connection
ES2509816T3 (en) 2011-08-05 2014-10-20 Selex Es S.P.A. System for the distribution of cryptographic keys
US10102383B2 (en) 2011-08-19 2018-10-16 Quintessencelabs Pty Ltd. Permanently erasing mechanism for encryption information
US9509506B2 (en) 2011-09-30 2016-11-29 Los Alamos National Security, Llc Quantum key management
US9008308B2 (en) 2012-02-08 2015-04-14 Vixs Systems, Inc Container agnostic decryption device and methods for use therewith
CN104145466A (en) 2012-02-24 2014-11-12 诺基亚公司 Method and apparatus for dynamic server|client controlled connectivity logic
US9130742B2 (en) 2012-03-30 2015-09-08 California Institute Of Technology Key agreement in wireless networks with active adversaries
US8693691B2 (en) 2012-05-25 2014-04-08 The Johns Hopkins University Embedded authentication protocol for quantum key distribution systems
US10171454B2 (en) 2012-08-23 2019-01-01 Alejandro V. Natividad Method for producing dynamic data structures for authentication and/or password identification
ES2912265T3 (en) 2012-08-30 2022-05-25 Triad Nat Security Llc Multi-factor authentication using quantum communication
CN102801530B (en) 2012-09-04 2015-08-26 飞天诚信科技股份有限公司 A kind of authentication method based on transfer voice
US9294267B2 (en) 2012-11-16 2016-03-22 Deepak Kamath Method, system and program product for secure storage of content
US8869303B2 (en) 2013-02-16 2014-10-21 Mikhail Fleysher Method and system for generation of dynamic password
US9374376B2 (en) 2013-02-27 2016-06-21 The Boeing Company Anti-hacking system for quantum communication
CN104036780B (en) 2013-03-05 2017-05-24 阿里巴巴集团控股有限公司 Man-machine identification method and system
US9747456B2 (en) 2013-03-15 2017-08-29 Microsoft Technology Licensing, Llc Secure query processing over encrypted data
CN105191249A (en) 2013-04-26 2015-12-23 日立麦克赛尔株式会社 Projection-type video display device
US9282093B2 (en) 2013-04-30 2016-03-08 Microsoft Technology Licensing, Llc Synchronizing credential hashes between directory services
CN103338448A (en) * 2013-06-07 2013-10-02 国家电网公司 Wireless local area network security communication method based on quantum key distribution
CN104243143B (en) * 2013-06-08 2017-03-29 科大国盾量子技术股份有限公司 A kind of mobile secret communication method based on quantum key distribution network
US20150095987A1 (en) 2013-10-01 2015-04-02 Certify Global LLC Systems and methods of verifying an authentication using dynamic scoring
US9684780B2 (en) 2013-11-25 2017-06-20 Yingjie Liu Dynamic interactive identity authentication method and system
CN106170944B (en) * 2014-01-31 2019-11-26 快普特奥姆特里有限公司 Ensure method, the safety communications equipment, public key server of system communication safety
JP6359285B2 (en) 2014-02-17 2018-07-18 株式会社東芝 Quantum key distribution apparatus, quantum key distribution system, and quantum key distribution method
JP6169028B2 (en) * 2014-03-18 2017-07-26 株式会社東芝 COMMUNICATION DEVICE, COMMUNICATION SYSTEM, AND COMMUNICATION METHOD
JP6223884B2 (en) * 2014-03-19 2017-11-01 株式会社東芝 COMMUNICATION DEVICE, COMMUNICATION METHOD, AND PROGRAM
US20150288517A1 (en) 2014-04-04 2015-10-08 Ut-Battelle, Llc System and method for secured communication
US9331875B2 (en) 2014-04-04 2016-05-03 Nxgen Partners Ip, Llc System and method for communication using orbital angular momentum with multiple layer overlay modulation
CN104092536B (en) * 2014-05-24 2018-02-16 中国人民解放军信息工程大学 The information reconciliation method being easy in hard-wired quantum key distribution
US9083739B1 (en) 2014-05-29 2015-07-14 Shape Security, Inc. Client/server authentication using dynamic credentials
KR101776137B1 (en) 2014-10-30 2017-09-19 에스케이 텔레콤주식회사 Method and Apparatus for Supplying Key to Multiple Devices in Quantum Key Distribution System
CN105553648B (en) * 2014-10-30 2019-10-29 阿里巴巴集团控股有限公司 Quantum key distribution, privacy amplification and data transmission method, apparatus and system
CN105827397B (en) 2015-01-08 2019-10-18 阿里巴巴集团控股有限公司 Quantum key distribution system, method and device based on credible relaying
CN104657099B (en) 2015-01-15 2019-04-12 小米科技有限责任公司 Screen projective techniques, apparatus and system
CN105871538B (en) 2015-01-22 2019-04-12 阿里巴巴集团控股有限公司 Quantum key distribution system, quantum key delivering method and device
CN105991285B (en) 2015-02-16 2019-06-11 阿里巴巴集团控股有限公司 Identity identifying method, apparatus and system for quantum key distribution process
WO2016145037A1 (en) 2015-03-09 2016-09-15 University Of Houston System Methods and apparatuses for authentication in quantum key distribution and/or quantum data communication
US9667600B2 (en) 2015-04-06 2017-05-30 At&T Intellectual Property I, L.P. Decentralized and distributed secure home subscriber server device
US10348704B2 (en) 2015-07-30 2019-07-09 Helder Silvestre Paiva Figueira Method for a dynamic perpetual encryption cryptosystem
CN105357001B (en) * 2015-12-10 2018-08-07 安徽问天量子科技股份有限公司 The management method and system of quantum key dynamic distribution

Also Published As

Publication number Publication date
TWI721122B (en) 2021-03-11
US20170338951A1 (en) 2017-11-23
CN107404461A (en) 2017-11-28
JP2019517184A (en) 2019-06-20
CN107404461B (en) 2021-01-26
EP3459202A4 (en) 2019-12-04
TW201742399A (en) 2017-12-01
EP3459202A1 (en) 2019-03-27
KR20190005878A (en) 2019-01-16
US10439806B2 (en) 2019-10-08

Similar Documents

Publication Publication Date Title
SG11201808991WA (en) Method and system for secure data transmission
SG11201808734PA (en) Method and system for detecting eavesdropping during data transmission
SG11201903541YA (en) Asymmetric key management in consortium blockchain networks
SG11201808947XA (en) System and method for encryption and decryption based on quantum key distribution
SG11201903562QA (en) Recovering encrypted transaction information in blockchain confidential transactions
SG11201910054WA (en) Securely executing smart contract operations in a trusted execution environment
SG11201903566XA (en) Regulating blockchain confidential transactions
SG11201902778UA (en) System and method for information protection
SG11201903478WA (en) A domain name management scheme for cross-chain interactions in blockchain systems
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201903425PA (en) System and method for information protection
SG11201900548WA (en) Method and system for private communication with multiple parties
SG11201909014QA (en) Preventing misrepresentation of input data by participants in a secure multi-party computation
SG11201908983WA (en) Retrieving access data for blockchain networks using highly available trusted execution environments
SG11201909091TA (en) Data isolation in blockchain networks
SG11201908981SA (en) Retrieving public data for blockchain networks using highly available trusted execution environments
SG11201908651SA (en) Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
SG11201803388YA (en) Key exchange through partially trusted third party
SG11201909630TA (en) Anti-replay attack authentication protocol
SG11201906532PA (en) Key establishment and data sending method and apparatus
SG11201805542TA (en) Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
SG11201806702XA (en) Personal device security using elliptic curve cryptography for secret sharing
SG11201808998RA (en) Encryption key exchange process using access device
SG11201903419WA (en) System and method for information protection
SG11201805103VA (en) Method and system for service enablement