SG11202109329WA - System and associated method for ensuring data privacy - Google Patents
System and associated method for ensuring data privacyInfo
- Publication number
- SG11202109329WA SG11202109329WA SG11202109329WA SG11202109329WA SG11202109329WA SG 11202109329W A SG11202109329W A SG 11202109329WA SG 11202109329W A SG11202109329W A SG 11202109329WA SG 11202109329W A SG11202109329W A SG 11202109329WA SG 11202109329W A SG11202109329W A SG 11202109329WA
- Authority
- SG
- Singapore
- Prior art keywords
- associated method
- data privacy
- ensuring data
- ensuring
- privacy
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
- G06F21/645—Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/018—Certifying business or products
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q50/00—Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
- G06Q50/10—Services
- G06Q50/26—Government or public services
- G06Q50/265—Personal security, identity or safety
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/083—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
- H04L9/0833—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2123—Dummy operation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q2220/00—Business processing using cryptography
- G06Q2220/10—Usage protection of distributed data files
- G06Q2220/18—Licensing
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Bioethics (AREA)
- Tourism & Hospitality (AREA)
- Economics (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Development Economics (AREA)
- Marketing (AREA)
- Software Systems (AREA)
- Educational Administration (AREA)
- Human Resources & Organizations (AREA)
- Primary Health Care (AREA)
- Computing Systems (AREA)
- Entrepreneurship & Innovation (AREA)
- Accounting & Taxation (AREA)
- Finance (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GBGB1903141.8A GB201903141D0 (en) | 2019-03-08 | 2019-03-08 | System and associated method for ensuring data privacy |
PCT/IB2020/051959 WO2020183319A1 (en) | 2019-03-08 | 2020-03-06 | System and associated method for ensuring data privacy |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11202109329WA true SG11202109329WA (en) | 2021-09-29 |
Family
ID=66380454
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11202109329WA SG11202109329WA (en) | 2019-03-08 | 2020-03-06 | System and associated method for ensuring data privacy |
Country Status (5)
Country | Link |
---|---|
US (1) | US11805105B2 (en) |
EP (1) | EP3935547A1 (en) |
GB (1) | GB201903141D0 (en) |
SG (1) | SG11202109329WA (en) |
WO (1) | WO2020183319A1 (en) |
Families Citing this family (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11379616B2 (en) * | 2019-03-25 | 2022-07-05 | Identiq Protocol Ltd. | System and method for providing anonymous validation of a query among a plurality of nodes in a network |
US11057189B2 (en) * | 2019-07-31 | 2021-07-06 | Advanced New Technologies Co., Ltd. | Providing data authorization based on blockchain |
US11252166B2 (en) | 2019-07-31 | 2022-02-15 | Advanced New Technologies Co., Ltd. | Providing data authorization based on blockchain |
US11251963B2 (en) | 2019-07-31 | 2022-02-15 | Advanced New Technologies Co., Ltd. | Blockchain-based data authorization method and apparatus |
US11651056B2 (en) * | 2019-08-30 | 2023-05-16 | T-Mobile Usa, Inc. | Cryptographically managing license compatibility |
US11671263B2 (en) | 2019-08-30 | 2023-06-06 | T-Mobile Usa, Inc. | Cryptographically securing data files in a collaborative environment |
US11310051B2 (en) * | 2020-01-15 | 2022-04-19 | Advanced New Technologies Co., Ltd. | Blockchain-based data authorization method and apparatus |
US11625329B2 (en) * | 2020-01-15 | 2023-04-11 | EMC IP Holding Company LLC | Method and system for host-based caching |
US11556618B2 (en) * | 2020-02-18 | 2023-01-17 | At&T Intellectual Property I, L.P. | Split ledger software license platform |
US11526875B1 (en) * | 2020-02-19 | 2022-12-13 | Wells Fargo Bank N.A. | Bank-driven model for preventing double spending of digital currency coexisting on multiple DLT networks |
US11416848B1 (en) | 2020-02-19 | 2022-08-16 | Wells Fargo Bank, N.A. | Bank-driven model for preventing double spending of digital currency transferred between multiple DLT networks using a trusted intermediary |
US11354439B2 (en) * | 2020-06-03 | 2022-06-07 | International Business Machines Corporation | Content control through third-party data aggregation services |
CN112332994B (en) * | 2020-11-04 | 2022-07-29 | 中国联合网络通信集团有限公司 | False information identification method, false information identification system, computer equipment and storage medium |
CN113094731B (en) * | 2021-04-15 | 2023-04-07 | 西南大学 | Block chain privacy protection method based on different distribution recombination scheme |
US11803842B2 (en) * | 2021-06-18 | 2023-10-31 | Knabu Distributed Systems Ltd | System and method for authenticating digital transaction by implementing multi-party computation protocol |
CN113536358B (en) * | 2021-08-02 | 2023-10-10 | 浙江数秦科技有限公司 | Private data safe storage method based on blockchain |
Family Cites Families (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7003672B2 (en) * | 2001-09-25 | 2006-02-21 | Hewlett-Packard Development Company, L.P. | Authentication and verification for use of software |
US10102439B2 (en) * | 2008-01-14 | 2018-10-16 | Hewlett-Packard Development Company, L.P. | Document verification method and system |
US7917494B2 (en) * | 2008-07-11 | 2011-03-29 | Adobe Software Trading Company Limited | System and method for a log-based data storage |
US9450971B2 (en) * | 2010-11-29 | 2016-09-20 | Biocatch Ltd. | Device, system, and method of visual login and stochastic cryptography |
US8725649B2 (en) * | 2011-12-08 | 2014-05-13 | Raytheon Company | System and method to protect computer software from unauthorized use |
US9361480B2 (en) | 2014-03-26 | 2016-06-07 | Alcatel Lucent | Anonymization of streaming data |
EP3195521B1 (en) * | 2014-08-29 | 2020-03-04 | Visa International Service Association | Methods for secure cryptogram generation |
SG10201502401XA (en) * | 2015-03-26 | 2016-10-28 | Huawei Internat Pte Ltd | Method of obfuscating data |
US10454892B2 (en) * | 2017-02-21 | 2019-10-22 | Bank Of America Corporation | Determining security features for external quantum-level computing processing |
US11194915B2 (en) * | 2017-04-14 | 2021-12-07 | The Trustees Of Columbia University In The City Of New York | Methods, systems, and media for testing insider threat detection systems |
US20190303579A1 (en) * | 2018-04-02 | 2019-10-03 | Ca, Inc. | Decentralized, immutable, tamper-evident, directed acyclic graphs documenting software supply-chains with cryptographically signed records of software-development life cycle state and cryptographic digests of executable code |
US12047501B2 (en) * | 2018-06-01 | 2024-07-23 | Roland Tegeder | System and method for providing an authorised third party with overt ledger secured key escrow access to a secret |
US11386437B2 (en) * | 2020-11-13 | 2022-07-12 | Gleipnir Technologies Llc | Voting system to prevent fraud using blockchain technology |
-
2019
- 2019-03-08 GB GBGB1903141.8A patent/GB201903141D0/en not_active Ceased
-
2020
- 2020-03-06 US US16/811,653 patent/US11805105B2/en active Active
- 2020-03-06 WO PCT/IB2020/051959 patent/WO2020183319A1/en active Application Filing
- 2020-03-06 SG SG11202109329WA patent/SG11202109329WA/en unknown
- 2020-03-06 EP EP20714280.3A patent/EP3935547A1/en active Pending
Also Published As
Publication number | Publication date |
---|---|
WO2020183319A1 (en) | 2020-09-17 |
GB201903141D0 (en) | 2019-04-24 |
US11805105B2 (en) | 2023-10-31 |
US20200287874A1 (en) | 2020-09-10 |
EP3935547A1 (en) | 2022-01-12 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG11202109329WA (en) | System and associated method for ensuring data privacy | |
ZA201902470B (en) | System and method for information protection | |
SG11202012856RA (en) | System and method for blockchain-based data synchronization | |
ZA201902472B (en) | System and method for information protection | |
ZA201902471B (en) | System and method for information protection | |
ZA201902473B (en) | System and method for information protection | |
SG11202006772QA (en) | System and method for decentralized-identifier creation | |
ZA201903109B (en) | System and method for information protection | |
PL3602457T3 (en) | System and method for blockchain-based data management | |
SG11202003808PA (en) | System and method for data processing | |
ZA201902459B (en) | System and method for information protection | |
SG11202008452PA (en) | System and method for securing data communication between computers | |
GB2572135B (en) | Data transaction system and method | |
GB201818293D0 (en) | Data processing system and method | |
EP3909220C0 (en) | System and method for secure detokenization | |
EP3747727C0 (en) | Data processing system and method | |
IL273628A (en) | System and method for providing secure data access | |
SG11202003580XA (en) | System and method for data management | |
GB202110039D0 (en) | Data privacy system | |
IL267062A (en) | Data backup system and method | |
GB2589569B (en) | Data communication system and method for providing end-to-end ciphering | |
GB201913348D0 (en) | Data deletion system and method | |
GB2573746B (en) | Data communication system and method | |
GB201810847D0 (en) | Method and system for integrating data sets | |
GB201906869D0 (en) | Data processing system and method |