SG11202103826SA - Method of secure communication and system thereof - Google Patents
Method of secure communication and system thereofInfo
- Publication number
- SG11202103826SA SG11202103826SA SG11202103826SA SG11202103826SA SG11202103826SA SG 11202103826S A SG11202103826S A SG 11202103826SA SG 11202103826S A SG11202103826S A SG 11202103826SA SG 11202103826S A SG11202103826S A SG 11202103826SA SG 11202103826S A SG11202103826S A SG 11202103826SA
- Authority
- SG
- Singapore
- Prior art keywords
- secure communication
- secure
- communication
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/562—Static detection
- G06F21/565—Static detection by checking file integrity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
- G06F21/645—Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0245—Filtering by information in the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0471—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
- H04L63/205—Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Virology (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
IL263181A IL263181A (en) | 2018-11-21 | 2018-11-21 | A method and system for secure communication |
PCT/IL2019/051238 WO2020105032A1 (en) | 2018-11-21 | 2019-11-13 | Method of secure communication and system thereof |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11202103826SA true SG11202103826SA (en) | 2021-06-29 |
Family
ID=66624734
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11202103826SA SG11202103826SA (en) | 2018-11-21 | 2019-11-13 | Method of secure communication and system thereof |
Country Status (8)
Country | Link |
---|---|
US (1) | US11876783B2 (ja) |
EP (1) | EP3884644A4 (ja) |
JP (1) | JP7470116B2 (ja) |
KR (1) | KR20210092745A (ja) |
AU (1) | AU2019383075A1 (ja) |
IL (1) | IL263181A (ja) |
SG (1) | SG11202103826SA (ja) |
WO (1) | WO2020105032A1 (ja) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11641363B2 (en) * | 2019-01-14 | 2023-05-02 | Qatar Foundation For Education, Science And Community Development | Methods and systems for verifying the authenticity of a remote service |
US11468142B1 (en) | 2020-03-21 | 2022-10-11 | Menlo Security, Inc. | Managing content uploads |
US11356275B2 (en) * | 2020-05-27 | 2022-06-07 | International Business Machines Corporation | Electronically verifying a process flow |
US20220329671A1 (en) * | 2021-04-08 | 2022-10-13 | Mantech International Corporation | Systems and methods for cross domain solutions in multi-cloud environments |
Family Cites Families (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5978475A (en) * | 1997-07-18 | 1999-11-02 | Counterpane Internet Security, Inc. | Event auditing system |
JP4145582B2 (ja) | 2002-06-28 | 2008-09-03 | Kddi株式会社 | コンピュータウィルス検査装置およびメールゲートウェイシステム |
US7865931B1 (en) * | 2002-11-25 | 2011-01-04 | Accenture Global Services Limited | Universal authorization and access control security measure for applications |
US8738708B2 (en) | 2004-12-21 | 2014-05-27 | Mcafee, Inc. | Bounce management in a trusted communication network |
JP2009515426A (ja) | 2005-11-07 | 2009-04-09 | ジーディーエックス ネットワーク, インコーポレイテッド | 高信頼性通信ネットワーク |
US8495727B2 (en) * | 2007-08-07 | 2013-07-23 | Microsoft Corporation | Spam reduction in real time communications by human interaction proof |
CN101651537B (zh) | 2008-08-15 | 2013-07-10 | 上海贝尔阿尔卡特股份有限公司 | 一种在通信网络系统中进行分散式安全控制的方法和装置 |
US9928377B2 (en) * | 2015-03-19 | 2018-03-27 | Netskope, Inc. | Systems and methods of monitoring and controlling enterprise information stored on a cloud computing service (CCS) |
US10476900B2 (en) * | 2016-09-30 | 2019-11-12 | McAFEE, LLC. | Safe sharing of sensitive data |
-
2018
- 2018-11-21 IL IL263181A patent/IL263181A/en unknown
-
2019
- 2019-11-13 SG SG11202103826SA patent/SG11202103826SA/en unknown
- 2019-11-13 EP EP19887266.5A patent/EP3884644A4/en active Pending
- 2019-11-13 AU AU2019383075A patent/AU2019383075A1/en active Pending
- 2019-11-13 US US17/290,946 patent/US11876783B2/en active Active
- 2019-11-13 WO PCT/IL2019/051238 patent/WO2020105032A1/en unknown
- 2019-11-13 JP JP2021527916A patent/JP7470116B2/ja active Active
- 2019-11-13 KR KR1020217014616A patent/KR20210092745A/ko not_active Application Discontinuation
Also Published As
Publication number | Publication date |
---|---|
IL263181A (en) | 2020-05-31 |
US11876783B2 (en) | 2024-01-16 |
JP2022509121A (ja) | 2022-01-20 |
AU2019383075A1 (en) | 2021-05-27 |
EP3884644A1 (en) | 2021-09-29 |
EP3884644A4 (en) | 2022-07-27 |
US20210377219A1 (en) | 2021-12-02 |
JP7470116B2 (ja) | 2024-04-17 |
KR20210092745A (ko) | 2021-07-26 |
WO2020105032A1 (en) | 2020-05-28 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
IL267838A (en) | A system and method for voice communication | |
GB201601078D0 (en) | Communication system and method | |
SG11202103826SA (en) | Method of secure communication and system thereof | |
SG11202000243VA (en) | Cross network authentication method and system | |
GB201916840D0 (en) | Voice authentication system and method | |
EP3669553A4 (en) | TWO-WAY COMMUNICATION SYSTEM, AND METHOD OF USE | |
GB2589017B (en) | Fracturing system and method | |
IL278971A (en) | System, device and method for matches | |
GB2572677B (en) | System and method | |
SG11202009331XA (en) | Method of secure communication among protected containers and system thereof | |
GB2545764B (en) | A communication system and a method of communication | |
IL257059B (en) | Multi-beamforming system and method | |
SG11202010501PA (en) | System and method for establishing secure communication | |
SG11202002049TA (en) | Communication system and communication method | |
EP3723426A4 (en) | COMMUNICATION PROCESS AND SYSTEM | |
GB201817093D0 (en) | Authentication system and method | |
GB201809582D0 (en) | System and method | |
SG11202006836TA (en) | Communication method and communication system | |
GB201516797D0 (en) | Building management system and method of communication | |
GB201812593D0 (en) | Illimination system and method | |
EP3639220A4 (en) | WORKING SCOPE SYSTEM AND METHOD FOR USING IT | |
EP3703223A4 (en) | COMMUNICATION SYSTEM AND METHOD OF COMMUNICATION | |
GB2584637B (en) | Communication system and method | |
GB202007509D0 (en) | Communication system and method | |
ZA201907940B (en) | Telecommunication system and method |