WO2008096608A1 - 秘密情報配送システムおよび秘密情報配送方法 - Google Patents

秘密情報配送システムおよび秘密情報配送方法 Download PDF

Info

Publication number
WO2008096608A1
WO2008096608A1 PCT/JP2008/050972 JP2008050972W WO2008096608A1 WO 2008096608 A1 WO2008096608 A1 WO 2008096608A1 JP 2008050972 W JP2008050972 W JP 2008050972W WO 2008096608 A1 WO2008096608 A1 WO 2008096608A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
confidential information
information distribution
distribution destination
pieces
Prior art date
Application number
PCT/JP2008/050972
Other languages
English (en)
French (fr)
Inventor
Hisao Kato
Original Assignee
Senken Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Senken Co., Ltd. filed Critical Senken Co., Ltd.
Priority to US12/525,782 priority Critical patent/US20100049966A1/en
Priority to EP08703800A priority patent/EP2116956A1/en
Publication of WO2008096608A1 publication Critical patent/WO2008096608A1/ja

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/556Detecting local intrusion or implementing counter-measures involving covert channels, i.e. data leakage between processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

【課題】 秘密分散法を利用して保管されている秘密情報データを外部に引き渡す際の情報漏洩を防止する。 【解決手段】 秘密情報データの配送先に渡すべきデータを秘密分散法を用いて複数のデータピースに分割し、一部のデータピースは、データ配送元によって可搬型記憶媒体に格納されて、宅配便などの手段によりデータ配送先に配達される。残りのデータピースは、データ配送先が所定のウェブサイトにアクセスしてダウンロードする。データ配送先のコンピュータは、このような2種類のルートで取得したデータピースから元の秘密情報データを復元する。
PCT/JP2008/050972 2007-02-05 2008-01-24 秘密情報配送システムおよび秘密情報配送方法 WO2008096608A1 (ja)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US12/525,782 US20100049966A1 (en) 2007-02-05 2008-01-24 Secret information delivery system and secret information delivery method
EP08703800A EP2116956A1 (en) 2007-02-05 2008-01-24 Confidential information distribution system and confidential information distribution method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2007025442A JP4895378B2 (ja) 2007-02-05 2007-02-05 秘密情報配送システムおよび秘密情報配送方法
JP2007-025442 2007-02-05

Publications (1)

Publication Number Publication Date
WO2008096608A1 true WO2008096608A1 (ja) 2008-08-14

Family

ID=39681519

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2008/050972 WO2008096608A1 (ja) 2007-02-05 2008-01-24 秘密情報配送システムおよび秘密情報配送方法

Country Status (5)

Country Link
US (1) US20100049966A1 (ja)
EP (1) EP2116956A1 (ja)
JP (1) JP4895378B2 (ja)
KR (1) KR20090117722A (ja)
WO (1) WO2008096608A1 (ja)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2547034A1 (de) 2011-07-13 2013-01-16 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Verfahren und Vorrichtung zur sicheren Datenübertragung
WO2019049408A1 (ja) * 2017-09-08 2019-03-14 ヘルスメディア株式会社 秘密情報復元可能値分散システムおよび方法

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8650283B1 (en) * 2010-06-07 2014-02-11 Purplecomm Inc. Content delivery technology
JP5611996B2 (ja) * 2012-01-30 2014-10-22 株式会社デンソーアイティーラボラトリ 情報通信方法及び情報通信システム
US9514326B1 (en) * 2013-10-15 2016-12-06 Sandia Corporation Serial interpolation for secure membership testing and matching in a secret-split archive
US9652621B2 (en) * 2014-05-15 2017-05-16 Michael E. Johnson Electronic transmission security process
JP6202276B2 (ja) * 2014-07-14 2017-09-27 パナソニックIpマネジメント株式会社 画像処理システム、画像処理装置、及び画像処理方法
CN104283975B (zh) * 2014-11-06 2017-06-09 福建合诚信息科技有限公司 文件分发方法和装置
US10419225B2 (en) 2017-01-30 2019-09-17 Factom, Inc. Validating documents via blockchain
US10411897B2 (en) 2017-02-17 2019-09-10 Factom, Inc. Secret sharing via blockchains
US20180260889A1 (en) * 2017-03-10 2018-09-13 Factom Sourcing Mortgage Documents via Blockchains
US20180268504A1 (en) * 2017-03-15 2018-09-20 Factom Indexing Mortgage Documents via Blockchains
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
US10685399B2 (en) 2017-03-31 2020-06-16 Factom, Inc. Due diligence in electronic documents
US10270599B2 (en) 2017-04-27 2019-04-23 Factom, Inc. Data reproducibility using blockchains
JP6267387B1 (ja) * 2017-05-30 2018-01-24 株式会社日立システムズエンジニアリングサービス データ転送システム、及びデータ転送方法
JP6322763B1 (ja) * 2017-12-20 2018-05-09 株式会社日立システムズエンジニアリングサービス データ転送システム、及びデータ転送方法
US11134120B2 (en) 2018-05-18 2021-09-28 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US10783164B2 (en) 2018-05-18 2020-09-22 Factom, Inc. Import and export in blockchain environments
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
US11164250B2 (en) 2018-08-06 2021-11-02 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11276056B2 (en) 2018-08-06 2022-03-15 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11989208B2 (en) 2018-08-06 2024-05-21 Inveniam Capital Partners, Inc. Transactional sharding of blockchain transactions
US11044095B2 (en) 2018-08-06 2021-06-22 Factom, Inc. Debt recordation to blockchains
US11328290B2 (en) 2018-08-06 2022-05-10 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
JP7497545B2 (ja) * 2018-12-29 2024-06-11 株式会社Altplan ファイル伝送システム
US11343075B2 (en) 2020-01-17 2022-05-24 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
US12008526B2 (en) 2021-03-26 2024-06-11 Inveniam Capital Partners, Inc. Computer system and method for programmatic collateralization services
US12007972B2 (en) 2021-06-19 2024-06-11 Inveniam Capital Partners, Inc. Systems and methods for processing blockchain transactions

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004145755A (ja) 2002-10-25 2004-05-20 Ntt Communications Kk データ分割方法及びデータ復元方法並びにプログラム
JP2005099910A (ja) * 2003-09-22 2005-04-14 Dainippon Printing Co Ltd デジタルコンテンツの提供方法および提供装置
JP3673274B1 (ja) * 2002-05-13 2005-07-20 トレック・2000・インターナショナル・リミテッド ポータブルデータ記憶デバイスに記憶されたデータを圧縮および解凍するためのシステムおよび装置
JP2005227331A (ja) * 2004-02-10 2005-08-25 Ntt Communications Kk 機密情報管理システム、機密情報管理方法、および機密情報管理プログラム
JP2006189925A (ja) 2004-12-28 2006-07-20 Senken:Kk 個人情報管理システム、個人情報管理プログラムおよび個人情報保護方法
JP2007004609A (ja) * 2005-06-24 2007-01-11 Nippon Telegr & Teleph Corp <Ntt> シェア作成方法および装置、復元方法および装置

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5117458A (en) * 1989-11-01 1992-05-26 Hitachi, Ltd. Secret information service system and method
JP2003304523A (ja) * 2002-02-08 2003-10-24 Ntt Docomo Inc 情報配信システム、情報配信方法、情報配信サーバ、コンテンツ配信サーバ及び端末
US8085938B2 (en) * 2004-02-10 2011-12-27 Ntt Communications Corporation Secret information management scheme based on secret sharing scheme
JP2007135170A (ja) * 2005-10-12 2007-05-31 Hitachi Ltd 電子データ送受信方法
CA2670597A1 (en) * 2006-12-05 2008-06-12 Don Martin Improved tape backup method using a secure data parser
WO2008130672A1 (en) * 2007-04-20 2008-10-30 Info Tech Inc. An improved system and mehtod of electronic information delivery

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3673274B1 (ja) * 2002-05-13 2005-07-20 トレック・2000・インターナショナル・リミテッド ポータブルデータ記憶デバイスに記憶されたデータを圧縮および解凍するためのシステムおよび装置
JP2004145755A (ja) 2002-10-25 2004-05-20 Ntt Communications Kk データ分割方法及びデータ復元方法並びにプログラム
JP2005099910A (ja) * 2003-09-22 2005-04-14 Dainippon Printing Co Ltd デジタルコンテンツの提供方法および提供装置
JP2005227331A (ja) * 2004-02-10 2005-08-25 Ntt Communications Kk 機密情報管理システム、機密情報管理方法、および機密情報管理プログラム
JP2006189925A (ja) 2004-12-28 2006-07-20 Senken:Kk 個人情報管理システム、個人情報管理プログラムおよび個人情報保護方法
JP2007004609A (ja) * 2005-06-24 2007-01-11 Nippon Telegr & Teleph Corp <Ntt> シェア作成方法および装置、復元方法および装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
MUTHUKARUPPAN ANNAMALAI ET AL.: "Implementing Protable Desktops: A New Option and Comparisons", MICROSOFT CORPORATION, October 2006 (2006-10-01), pages 1 - 20, XP008110398, Retrieved from the Internet <URL:http://www.research.microsoft.com/research/pubs/view.aspx?msr_tr_id=MSR-TR-2006-151> *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2547034A1 (de) 2011-07-13 2013-01-16 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Verfahren und Vorrichtung zur sicheren Datenübertragung
DE102011079109A1 (de) 2011-07-13 2013-01-17 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Verfahren und Vorrichtung zur sicheren Datenübertragung
DE102011079109B4 (de) * 2011-07-13 2013-03-07 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Verfahren und Vorrichtung zur sicheren Datenübertragung
WO2019049408A1 (ja) * 2017-09-08 2019-03-14 ヘルスメディア株式会社 秘密情報復元可能値分散システムおよび方法

Also Published As

Publication number Publication date
US20100049966A1 (en) 2010-02-25
JP4895378B2 (ja) 2012-03-14
EP2116956A1 (en) 2009-11-11
KR20090117722A (ko) 2009-11-12
JP2008191917A (ja) 2008-08-21

Similar Documents

Publication Publication Date Title
WO2008096608A1 (ja) 秘密情報配送システムおよび秘密情報配送方法
Lucas et al. Thinking Like an Engineer: Implications for the education system.
WO2007142816A3 (en) Systems and methods for conditional access and digital rights management
WO2008058095A3 (en) Method and apparatus for enabling content to be shared among multiple devices in a secure environment
GB0805503D0 (en) Removal
EP1918843A3 (en) Method and apparatus for centrally managed encrypted partition
EP2216731A3 (en) System and method for multilevel secure object management
EP2534636A4 (en) SHARING MULTIMEDIA CONTENT ON A SOCIAL NETWORK WITH A CLIENT LIBRARY
SE0602754L (sv) System för åtkomstkontroll, låsanordning, administrationsanordning samt tillhörande metoder och datorprogramprodukter
EP2315151A3 (en) Use of media storage structure with multiple pieces of content in a content-distribution system
WO2006124894A3 (en) System and methods for distributing trusted time
GB0711878D0 (en) Method and apparatus for data protection for mobile devices
ATE460651T1 (de) Datenspeichereinrichtung und verfahren
EP2192716A3 (en) Method and system for invalidation of crytographic shares in computer systems
SG141400A1 (en) Object-based service oriented architecture method, apparatus and media
GB2471630B8 (en) System and method for providing secure access to system memory
GB2489292A8 (en) Secure data transfer device
TW200801963A (en) Apparatus and method for transmitting outgoing data using data descriptors
GB2468422A (en) System for distributing digital media to exhibitors
MY166124A (en) Method and apparatus for providing contents via network, method and apparatus for receiving contents via network, and method and apparatus for backing up data via network, backup data providing device, and backup system
GB2438972B (en) Cryptographic systems for encrypting input data using an address associated with the input data and methods of operating the same
GB0615857D0 (en) Data delivery
Sathiaseelan The role of location based technologies in intelligent transportation systems
Saarijärvi Geographical perspectives on the development of power distribution systems in sparsely populated areas
Klostermann et al. Multilevel klimaatbeleid in Nederland: Mitigatie en adaptatie

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08703800

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2008703800

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 1020097016338

Country of ref document: KR

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 12525782

Country of ref document: US