SG11202103570UA - Techniques for securely communicating sensitive data for disparate data messages - Google Patents

Techniques for securely communicating sensitive data for disparate data messages

Info

Publication number
SG11202103570UA
SG11202103570UA SG11202103570UA SG11202103570UA SG11202103570UA SG 11202103570U A SG11202103570U A SG 11202103570UA SG 11202103570U A SG11202103570U A SG 11202103570UA SG 11202103570U A SG11202103570U A SG 11202103570UA SG 11202103570U A SG11202103570U A SG 11202103570UA
Authority
SG
Singapore
Prior art keywords
techniques
securely communicating
data
disparate
communicating sensitive
Prior art date
Application number
SG11202103570UA
Inventor
Andreas Aabye
Christian Aabye
Original Assignee
Visa Int Service Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Int Service Ass filed Critical Visa Int Service Ass
Publication of SG11202103570UA publication Critical patent/SG11202103570UA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/16Obfuscation or hiding, e.g. involving white box
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/20Manipulating the length of blocks of bits, e.g. padding or block truncation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)
  • Storage Device Security (AREA)
SG11202103570UA 2018-10-15 2018-10-15 Techniques for securely communicating sensitive data for disparate data messages SG11202103570UA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2018/055833 WO2020081044A1 (en) 2018-10-15 2018-10-15 Techniques for securely communicating sensitive data for disparate data messages

Publications (1)

Publication Number Publication Date
SG11202103570UA true SG11202103570UA (en) 2021-05-28

Family

ID=70283255

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202103570UA SG11202103570UA (en) 2018-10-15 2018-10-15 Techniques for securely communicating sensitive data for disparate data messages

Country Status (7)

Country Link
US (1) US11973742B2 (en)
EP (2) EP3868052B1 (en)
JP (2) JP7218443B2 (en)
KR (1) KR102659649B1 (en)
CN (1) CN112840594A (en)
SG (1) SG11202103570UA (en)
WO (1) WO2020081044A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10949520B2 (en) * 2018-10-02 2021-03-16 Capital One Services, Llc Systems and methods for cross coupling risk analytics and one-time-passcodes
CN114024674B (en) * 2021-11-23 2024-05-31 支付宝(杭州)信息技术有限公司 Method and system for safety comparison of two parties

Family Cites Families (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6990470B2 (en) * 2000-04-11 2006-01-24 Mastercard International Incorporated Method and system for conducting secure payments over a computer network
JP4546099B2 (en) * 2004-01-14 2010-09-15 日立マクセル株式会社 Information processing system
US7580898B2 (en) * 2004-03-15 2009-08-25 Qsecure, Inc. Financial transactions with dynamic personal account numbers
US20050222961A1 (en) * 2004-04-05 2005-10-06 Philippe Staib System and method of facilitating contactless payment transactions across different payment systems using a common mobile device acting as a stored value device
US9065643B2 (en) 2006-04-05 2015-06-23 Visa U.S.A. Inc. System and method for account identifier obfuscation
KR101519151B1 (en) 2006-04-13 2015-05-11 써티콤 코포레이션 Method and apparatus for providing an adaptable security level in an electronic communication
US7527208B2 (en) * 2006-12-04 2009-05-05 Visa U.S.A. Inc. Bank issued contactless payment card used in transit fare collection
US8769279B2 (en) * 2006-10-17 2014-07-01 Verifone, Inc. System and method for variable length encryption
US20090045257A1 (en) * 2007-08-17 2009-02-19 Maus Christopher T Federated ID Secure Virtual Terminal Emulation Smartcard
SK50862008A3 (en) 2008-09-19 2010-06-07 Logomotion, S. R. O. System for electronic payment applications and method for payment authorization
GB2476233B (en) 2009-12-14 2018-05-23 Visa Europe Ltd Payment device
CN103221958B (en) * 2010-09-24 2016-01-06 维萨国际服务协会 Use the method and system of general ID and biological characteristic
SG187283A1 (en) * 2011-07-27 2013-02-28 goodwin Russell Intelligent payment system
US20130132281A1 (en) * 2011-11-22 2013-05-23 Xerox Corporation Computer-implemented method for capturing data using provided instructions
US20130297414A1 (en) * 2012-05-07 2013-11-07 Flint Mobile, Inc. Method, apparatus, and computer-readable medium for managing mobile payment transactions
US8793805B1 (en) * 2012-07-30 2014-07-29 Amazon Technologies, Inc. Automatic application dependent anonymization
US20140164243A1 (en) 2012-12-07 2014-06-12 Christian Aabye Dynamic Account Identifier With Return Real Account Identifier
US20150006390A1 (en) * 2013-06-26 2015-01-01 Visa International Service Association Using steganography to perform payment transactions through insecure channels
EP3028229A4 (en) * 2013-07-31 2016-08-10 Visa Int Service Ass Enabling payments to be processed by only one merchant
AU2014306259A1 (en) * 2013-08-08 2016-02-25 Visa International Service Association Methods and systems for provisioning mobile devices with payment credentials
US10298545B2 (en) * 2013-09-12 2019-05-21 International Business Machines Corporation Secure processing environment for protecting sensitive information
US9087216B2 (en) * 2013-11-01 2015-07-21 Anonos Inc. Dynamic de-identification and anonymity
US9972005B2 (en) * 2013-12-19 2018-05-15 Visa International Service Association Cloud-based transactions methods and systems
US9703974B1 (en) * 2013-12-20 2017-07-11 Amazon Technologies, Inc. Coordinated file system security via rules
BR112016017947A2 (en) 2014-02-04 2017-08-08 Visa Int Service Ass METHOD IMPLEMENTED BY COMPUTER, ACCESS DEVICE, AND SYSTEM
EP3143573A4 (en) * 2014-05-13 2018-01-24 Visa International Service Association Master applet for secure remote payment processing
US10484345B2 (en) * 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
GB201419016D0 (en) * 2014-10-24 2014-12-10 Visa Europe Ltd Transaction Messaging
US20180174121A1 (en) * 2015-06-18 2018-06-21 Maxwell Forest Pty Ltd Data transfer during electronic transactions
US10496968B2 (en) * 2015-09-25 2019-12-03 Everi Payments Inc. Financial terminal that automatically reconfigures into different financial processing terminal types
DK3176779T3 (en) * 2015-12-02 2019-04-08 Tata Consultancy Services Ltd SYSTEMS AND METHODS FOR SENSITIVE AUDIO ZONE RANGE
US10181050B2 (en) * 2016-06-21 2019-01-15 Mastercard International Incorporated Method and system for obfuscation of granular data while retaining data privacy
US10963887B1 (en) * 2016-11-30 2021-03-30 Square, Inc. Utilizing proxy contact information for merchant communications
US20180174138A1 (en) * 2016-12-21 2018-06-21 Facebook, Inc. Processing payment transactions with dynamic payment token generation and exchange
US10542003B1 (en) * 2018-06-28 2020-01-21 CallFire, Inc. Protected user information verification system

Also Published As

Publication number Publication date
KR20210061438A (en) 2021-05-27
US20210352049A1 (en) 2021-11-11
EP4304133A2 (en) 2024-01-10
JP2022508752A (en) 2022-01-19
JP7218443B2 (en) 2023-02-06
EP3868052B1 (en) 2023-11-29
WO2020081044A1 (en) 2020-04-23
CN112840594A (en) 2021-05-25
EP3868052A4 (en) 2021-10-27
JP2023071651A (en) 2023-05-23
EP3868052A1 (en) 2021-08-25
EP4304133A3 (en) 2024-04-03
US11973742B2 (en) 2024-04-30
KR102659649B1 (en) 2024-04-22
JP7411833B2 (en) 2024-01-11

Similar Documents

Publication Publication Date Title
GB201810306D0 (en) Data processing
EP3647977C0 (en) Secure data communication
EP3903212A4 (en) Data sharing
EP3479273A4 (en) Sensitive data service access
EP3676736A4 (en) Managing data exfiltration risk
EP3535924A4 (en) Secure distributed data processing
EP3489822A4 (en) Data loading system
GB202117271D0 (en) Sensitive data management
EP3577581A4 (en) Diagrams for structured data
EP3695682A4 (en) Mobile-terminated early data transmission
EP3538983A4 (en) Memory operations on data
EP3850926C0 (en) Data centre
SG11202002288QA (en) Processing sensitive information over voip
PL3294605T3 (en) Interface arrangement for data, signal and/or voice transmission
GB201810791D0 (en) Guaranteed data comperssion
SG11202103570UA (en) Techniques for securely communicating sensitive data for disparate data messages
EP3479274A4 (en) Sensitive date service storage
EP3298846A4 (en) Uplink data transfer
EP3747150A4 (en) Secure data processing
EP3250388A4 (en) Positioning an egg for marking information thereon
EP3742297A4 (en) Data processing
GB201811966D0 (en) Data Processing
GB201809833D0 (en) Data processing
GB201809174D0 (en) Data processing
EP3449591A4 (en) COMMON PDCCH (cPDCCH) TRANSMITTED ON AN UNLICENSED CARRIER