SG11202107376XA - One-time pads encryption hub - Google Patents

One-time pads encryption hub

Info

Publication number
SG11202107376XA
SG11202107376XA SG11202107376XA SG11202107376XA SG11202107376XA SG 11202107376X A SG11202107376X A SG 11202107376XA SG 11202107376X A SG11202107376X A SG 11202107376XA SG 11202107376X A SG11202107376X A SG 11202107376XA SG 11202107376X A SG11202107376X A SG 11202107376XA
Authority
SG
Singapore
Prior art keywords
time pads
encryption hub
encryption
hub
pads
Prior art date
Application number
SG11202107376XA
Inventor
Maria Solomon
Doron Solomon
Original Assignee
Defender Cyber Tech Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Defender Cyber Tech Ltd filed Critical Defender Cyber Tech Ltd
Publication of SG11202107376XA publication Critical patent/SG11202107376XA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0471Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
SG11202107376XA 2019-01-08 2020-01-08 One-time pads encryption hub SG11202107376XA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201962789636P 2019-01-08 2019-01-08
PCT/IL2020/050030 WO2020144684A1 (en) 2019-01-08 2020-01-08 One-time pads encryption hub

Publications (1)

Publication Number Publication Date
SG11202107376XA true SG11202107376XA (en) 2021-08-30

Family

ID=71521461

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202107376XA SG11202107376XA (en) 2019-01-08 2020-01-08 One-time pads encryption hub

Country Status (9)

Country Link
US (1) US20220070153A1 (en)
EP (1) EP3909196B1 (en)
JP (1) JP2022516352A (en)
CN (1) CN113544999A (en)
AU (1) AU2020206883A1 (en)
CA (1) CA3125897A1 (en)
IL (1) IL284694A (en)
SG (1) SG11202107376XA (en)
WO (1) WO2020144684A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11271724B2 (en) 2019-02-21 2022-03-08 Quantum Lock, Inc. One-time-pad encryption system and methods
JP2023109443A (en) * 2022-01-27 2023-08-08 国立研究開発法人情報通信研究機構 Secure communication system and method based on network encryption
WO2023229571A1 (en) * 2022-05-23 2023-11-30 Visa International Service Association Secure and privacy preserving message routing system
WO2024044837A1 (en) * 2022-08-31 2024-03-07 Photonic Inc. Methods, devices and systems for securely transmitting and receiving data and for replenishing pre-shared keys

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9903124D0 (en) * 1999-02-11 1999-04-07 Nokia Telecommunications Oy An authentication method
US20030149869A1 (en) * 2002-02-01 2003-08-07 Paul Gleichauf Method and system for securely storing and trasmitting data by applying a one-time pad
DE602004017519D1 (en) * 2004-06-25 2008-12-11 Telecom Italia Spa METHOD AND SYSTEM FOR PROTECTING INFORMATION EXCHANGED DURING COMMUNICATION BETWEEN USERS
US8526616B2 (en) * 2008-03-18 2013-09-03 Christopher V. FEUDO Method for payload encryption of digital voice or data communications
US8160243B1 (en) * 2009-10-01 2012-04-17 Rockwell Collins, Inc. System, apparatus, and method for the secure storing of bulk data using one-time pad encryption
US9590951B2 (en) * 2013-05-07 2017-03-07 Robert John Tomkow One-time pad communications network
US9762560B2 (en) * 2014-11-25 2017-09-12 Aclara Technologies Llc Method for generating cryptographic “one-time pads” and keys for secure network communications
US10181956B2 (en) * 2015-12-21 2019-01-15 Hewlett-Packard Development Company, L.P. Key revocation
US20170222803A1 (en) * 2016-02-02 2017-08-03 Kabushiki Kaisha Toshiba Communication device, cryptographic communication system, cryptographic communication method, and computer program product
US20180063096A1 (en) * 2016-08-23 2018-03-01 Ariel Shai Rogson Encrypted communications
US11483133B2 (en) * 2017-12-05 2022-10-25 Defender Cyber Technologies Ltd. Secure content routing using one-time pads
WO2019204213A1 (en) * 2018-04-15 2019-10-24 Cooner Jason Encryption for blockchain cryptocurrency transactions and uses in conjunction with carbon credits

Also Published As

Publication number Publication date
EP3909196B1 (en) 2023-12-20
CA3125897A1 (en) 2020-07-16
EP3909196A1 (en) 2021-11-17
IL284694A (en) 2021-08-31
AU2020206883A1 (en) 2021-07-29
CN113544999A (en) 2021-10-22
JP2022516352A (en) 2022-02-25
WO2020144684A1 (en) 2020-07-16
US20220070153A1 (en) 2022-03-03
EP3909196C0 (en) 2023-12-20
EP3909196A4 (en) 2022-09-28

Similar Documents

Publication Publication Date Title
IL284694A (en) One-time pads encryption hub
DK3344892T3 (en) BACKBOARD FOR A DISC BRAKE COATING, DISC BRAKE COATING AND DISC BRAKE WITH FIXED CALIPER THEREOF
GB201901596D0 (en) Software encryption
IL275147A (en) Secure content routing using one-time pads
HK1247265B (en) Brake pad set, disk brake and fitting tool thereof
ZA201806453B (en) Disc brake and brake pad set
GB2601449B (en) Key-compressible encryption
PL3374655T3 (en) Disc brake and pad assembly
DK3957438T3 (en) IMPROVED GRINDING DISC
CA193214S (en) Helmet pad
GB201810844D0 (en) Rotational pads
GB201913250D0 (en) Thermal pads
CA193322S (en) Helmet pad
CA193323S (en) Helmet pad
CA193324S (en) Helmet pad
GB2590338B (en) Brake disc
PL3834597T3 (en) Centrifugal spreader
PL3499074T3 (en) Brake disc
GB201912177D0 (en) Wheel hub
ZA202001576B (en) Disc windmill
GB201804404D0 (en) Brake disc
GB201910210D0 (en) Cryptograph II
GB201803216D0 (en) Wheel hub
GB201715325D0 (en) Brake disc
GB2546803B (en) Disk encryption