SG11202101525PA - Secure data transfer system and method - Google Patents

Secure data transfer system and method

Info

Publication number
SG11202101525PA
SG11202101525PA SG11202101525PA SG11202101525PA SG11202101525PA SG 11202101525P A SG11202101525P A SG 11202101525PA SG 11202101525P A SG11202101525P A SG 11202101525PA SG 11202101525P A SG11202101525P A SG 11202101525PA SG 11202101525P A SG11202101525P A SG 11202101525PA
Authority
SG
Singapore
Prior art keywords
data transfer
transfer system
secure data
secure
transfer
Prior art date
Application number
SG11202101525PA
Other languages
English (en)
Inventor
Michael Steven Bankston
Original Assignee
Visa Int Service Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Int Service Ass filed Critical Visa Int Service Ass
Publication of SG11202101525PA publication Critical patent/SG11202101525PA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0847Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving identity based encryption [IBE] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
SG11202101525PA 2018-08-17 2019-05-03 Secure data transfer system and method SG11202101525PA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201862719502P 2018-08-17 2018-08-17
PCT/US2019/030595 WO2020036660A1 (fr) 2018-08-17 2019-05-03 Système et procédé de transfert sécurisé de données

Publications (1)

Publication Number Publication Date
SG11202101525PA true SG11202101525PA (en) 2021-03-30

Family

ID=69525736

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202101525PA SG11202101525PA (en) 2018-08-17 2019-05-03 Secure data transfer system and method

Country Status (5)

Country Link
US (2) US11621844B2 (fr)
EP (1) EP3837828B1 (fr)
CN (1) CN112567716B (fr)
SG (1) SG11202101525PA (fr)
WO (1) WO2020036660A1 (fr)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020036660A1 (fr) * 2018-08-17 2020-02-20 Visa International Service Association Système et procédé de transfert sécurisé de données
US11888849B1 (en) 2019-06-21 2024-01-30 Early Warning Services, Llc Digital identity step-up
US11438331B1 (en) 2019-06-21 2022-09-06 Early Warning Services, Llc Digital identity sign-in
US20220021537A1 (en) * 2020-07-14 2022-01-20 Visa International Service Association Privacy-preserving identity attribute verification using policy tokens
US20220350984A1 (en) * 2021-04-30 2022-11-03 Docusign, Inc. Identity verification in a document management system

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008082337A1 (fr) * 2006-12-28 2008-07-10 Telefonaktiebolaget Lm Ericsson (Publ) Procédé et agencement pour l'intégration de différentes infrastructures d'authentification
US8074258B2 (en) * 2008-06-18 2011-12-06 Microsoft Corporation Obtaining digital identities or tokens through independent endpoint resolution
US8838503B2 (en) * 2008-12-08 2014-09-16 Ebay Inc. Unified identity verification
US10372938B2 (en) 2009-05-06 2019-08-06 Token, Inc. Resource protection using tokenized information
US8336774B2 (en) * 2011-04-04 2012-12-25 Shopper's Club, Llc Shopping apparatus and methods
US9237145B2 (en) * 2011-09-29 2016-01-12 Oracle International Corporation Single sign-on (SSO) for mobile applications
IN2014KN02975A (fr) * 2012-06-29 2015-05-08 Id Dataweb Inc
US8745718B1 (en) * 2012-08-20 2014-06-03 Jericho Systems Corporation Delivery of authentication information to a RESTful service using token validation scheme
US9721147B1 (en) * 2013-05-23 2017-08-01 Consumerinfo.Com, Inc. Digital identity
US10033720B2 (en) * 2014-05-28 2018-07-24 Futurewei Technologies, Inc. Method and system for creating a certificate to authenticate a user identity
US10692085B2 (en) * 2015-02-13 2020-06-23 Yoti Holding Limited Secure electronic payment
WO2017147696A1 (fr) 2016-02-29 2017-09-08 Troy Jacob Ronda Systèmes et procédés de vérification d'identité distribuée
US10084606B2 (en) * 2016-04-15 2018-09-25 International Business Machines Corporation Construction of digital identity documents in a manner that allows the user to select which attributes are to be revealed
US11025436B2 (en) 2017-03-01 2021-06-01 Banco Bilbao Vizcaya Argentaria, S.A. Self-authenticating digital identity
US11323420B2 (en) * 2017-11-16 2022-05-03 Visa International Service Association Providing assertions regarding entities
WO2020036660A1 (fr) * 2018-08-17 2020-02-20 Visa International Service Association Système et procédé de transfert sécurisé de données
US20210350369A1 (en) * 2018-09-20 2021-11-11 Visa International Service Association Digital Ticket System And Method
US11997103B2 (en) * 2019-01-31 2024-05-28 Visa International Service Association Graduated accounts using assertions

Also Published As

Publication number Publication date
WO2020036660A1 (fr) 2020-02-20
EP3837828A1 (fr) 2021-06-23
CN112567716B (zh) 2024-05-03
US20230208642A1 (en) 2023-06-29
US20210320799A1 (en) 2021-10-14
EP3837828B1 (fr) 2023-03-15
CN112567716A (zh) 2021-03-26
US11621844B2 (en) 2023-04-04
EP3837828A4 (fr) 2021-06-23

Similar Documents

Publication Publication Date Title
SG11202005351XA (en) Smart contract-based data transfer method and system
EP3796199A4 (fr) Système de gestion de données et procédé de gestion de données
SG11202101525PA (en) Secure data transfer system and method
GB2572135B (en) Data transaction system and method
IL278825B (en) Data transfer methods and system
GB201818293D0 (en) Data processing system and method
EP3809271A4 (fr) Appareil, système et procédé de transfert de données sécurisé
SG11202008452PA (en) System and method for securing data communication between computers
GB2564430C (en) Data communication system and method
GB201813951D0 (en) Data storage method and system
GB201809385D0 (en) Methods and Systems For Secure Data Transmission
SG11202003580XA (en) System and method for data management
GB201807877D0 (en) Data storage system and method
GB201708340D0 (en) Data processing system and method
IL285176A (en) System and method for secure electronic transmission of information
IL267062A (en) Data backup system and method
GB2580124B (en) System and method for data transfer
GB2573746B (en) Data communication system and method
SG11202101864WA (en) Information providing system and information providing method
GB2579615B (en) Data acquisition method and system
GB201810847D0 (en) Method and system for integrating data sets
GB201816808D0 (en) Data storage method and system
GB2557613B (en) System and method for transmitting data and system and method for receiving data
GB201608642D0 (en) Data management system and method
GB201816482D0 (en) The big data exchange system and method for the edlerly