WO2016003527A3 - System and methods for using cipher objects to protect data - Google Patents

System and methods for using cipher objects to protect data Download PDF

Info

Publication number
WO2016003527A3
WO2016003527A3 PCT/US2015/026405 US2015026405W WO2016003527A3 WO 2016003527 A3 WO2016003527 A3 WO 2016003527A3 US 2015026405 W US2015026405 W US 2015026405W WO 2016003527 A3 WO2016003527 A3 WO 2016003527A3
Authority
WO
WIPO (PCT)
Prior art keywords
participants
methods
transfer object
intelligent cipher
protect data
Prior art date
Application number
PCT/US2015/026405
Other languages
French (fr)
Other versions
WO2016003527A2 (en
Inventor
Gregory Scott Smith
Melani Leigh SMITH WEED
Daniel Michael Fischer
Elke M. RIDENOUR
Original Assignee
Echarge2 Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to SG11201608679RA priority Critical patent/SG11201608679RA/en
Priority to JP2016563135A priority patent/JP6646281B2/en
Priority to BR112016024193-2A priority patent/BR112016024193B1/en
Priority to KR1020167032120A priority patent/KR102161975B1/en
Application filed by Echarge2 Corporation filed Critical Echarge2 Corporation
Priority to KR1020207027532A priority patent/KR102202775B1/en
Priority to MX2016013622A priority patent/MX2016013622A/en
Priority to KR1020217000496A priority patent/KR102333272B1/en
Priority to EP15814143.2A priority patent/EP3132565A4/en
Priority to AU2015284773A priority patent/AU2015284773A1/en
Priority to RU2016144756A priority patent/RU2016144756A/en
Priority to CA2946141A priority patent/CA2946141C/en
Priority to NZ726067A priority patent/NZ726067B2/en
Publication of WO2016003527A2 publication Critical patent/WO2016003527A2/en
Publication of WO2016003527A3 publication Critical patent/WO2016003527A3/en
Priority to IL248427A priority patent/IL248427B/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Automation & Control Theory (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Systems, methods, and devices configured to build and utilize an intelligent cipher transfer object are provided. The intelligent cipher transfer object includes a set of participants protected by cloaking patterns. A portable dynamic rule set, which includes executable code for managing access to the protected set of participants, is included within the intelligent cipher transfer object. For a given user, the intelligent cipher transfer object may provide access to some of the participants while preventing access to other participants, based on the portable dynamic rule set therein.
PCT/US2015/026405 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data WO2016003527A2 (en)

Priority Applications (13)

Application Number Priority Date Filing Date Title
MX2016013622A MX2016013622A (en) 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data.
BR112016024193-2A BR112016024193B1 (en) 2014-04-17 2015-04-17 SYSTEM AND METHODS FOR USING ENCRYPTION OBJECTS TO PROTECT DATA
KR1020167032120A KR102161975B1 (en) 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data
EP15814143.2A EP3132565A4 (en) 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data
KR1020207027532A KR102202775B1 (en) 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data
JP2016563135A JP6646281B2 (en) 2014-04-17 2015-04-17 System and method for protecting data using cryptographic objects
KR1020217000496A KR102333272B1 (en) 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data
SG11201608679RA SG11201608679RA (en) 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data
AU2015284773A AU2015284773A1 (en) 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data
RU2016144756A RU2016144756A (en) 2014-04-17 2015-04-17 SYSTEM AND METHODS FOR USING ENCRYPTION OBJECTS FOR DATA PROTECTION
CA2946141A CA2946141C (en) 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data
NZ726067A NZ726067B2 (en) 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data
IL248427A IL248427B (en) 2014-04-17 2016-10-20 System and methods for using cipher objects to protect data

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201461980617P 2014-04-17 2014-04-17
US61/980,617 2014-04-17

Publications (2)

Publication Number Publication Date
WO2016003527A2 WO2016003527A2 (en) 2016-01-07
WO2016003527A3 true WO2016003527A3 (en) 2016-04-07

Family

ID=55020076

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2015/026405 WO2016003527A2 (en) 2014-04-17 2015-04-17 System and methods for using cipher objects to protect data

Country Status (10)

Country Link
EP (1) EP3132565A4 (en)
JP (3) JP6646281B2 (en)
KR (3) KR102161975B1 (en)
AU (1) AU2015284773A1 (en)
CA (2) CA3094011C (en)
IL (1) IL248427B (en)
MX (1) MX2016013622A (en)
RU (1) RU2016144756A (en)
SG (1) SG11201608679RA (en)
WO (1) WO2016003527A2 (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130152160A1 (en) * 2011-12-09 2013-06-13 Echarge2 Corporation Systems and methods for using cipher objects to protect data

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3788201B2 (en) 2000-06-07 2006-06-21 日本電信電話株式会社 Information capsule management method and storage medium storing information capsule management program
JP2002353953A (en) * 2001-05-24 2002-12-06 Nippon Telegr & Teleph Corp <Ntt> Contents-providing system having utilization form control function, contents utilization form control method, program for provider device, program for user device, recording medium for program for the provider device, recording medium for program for the user device and partial vending system for contents
US7380120B1 (en) * 2001-12-12 2008-05-27 Guardian Data Storage, Llc Secured data format for access control
US7515717B2 (en) * 2003-07-31 2009-04-07 International Business Machines Corporation Security containers for document components
JP2006099698A (en) * 2004-09-30 2006-04-13 Toshiba Corp Distribution information reproduction device, program and method
JP2009252120A (en) * 2008-04-09 2009-10-29 Nec System Technologies Ltd Program accounting management device and capsule execution processing device
GB2467580B (en) * 2009-02-06 2013-06-12 Thales Holdings Uk Plc System and method for multilevel secure object management

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130152160A1 (en) * 2011-12-09 2013-06-13 Echarge2 Corporation Systems and methods for using cipher objects to protect data

Also Published As

Publication number Publication date
JP2017514229A (en) 2017-06-01
CA2946141A1 (en) 2016-01-07
KR102333272B1 (en) 2021-12-02
CA2946141C (en) 2020-11-17
KR102202775B1 (en) 2021-01-14
JP6646281B2 (en) 2020-02-14
CA3094011A1 (en) 2016-01-07
IL248427B (en) 2018-11-29
BR112016024193A2 (en) 2017-10-10
JP2020184374A (en) 2020-11-12
WO2016003527A2 (en) 2016-01-07
NZ726067A (en) 2021-04-30
KR20170037881A (en) 2017-04-05
EP3132565A2 (en) 2017-02-22
CA3094011C (en) 2023-01-24
KR20210006021A (en) 2021-01-15
MX2016013622A (en) 2017-06-23
RU2016144756A (en) 2018-05-21
EP3132565A4 (en) 2017-12-20
AU2015284773A1 (en) 2016-11-24
JP6741852B2 (en) 2020-08-19
RU2016144756A3 (en) 2018-11-07
KR20200113035A (en) 2020-10-05
SG11201608679RA (en) 2016-11-29
JP6982142B2 (en) 2021-12-17
KR102161975B1 (en) 2020-10-07
NZ763404A (en) 2021-06-25
JP2020064655A (en) 2020-04-23

Similar Documents

Publication Publication Date Title
IL286232A (en) Distributed privacy-preserving computing on protected data
MX2017004292A (en) Systems and methods for protecting network devices.
EP3405911A4 (en) Computer security based on artificial intelligence
GB2561468B (en) Reactive and pre-emptive security system for the protection of computer networks &amp; systems
EP3665861A4 (en) Hash-based data verification system
EP3512444A4 (en) Intraosseous access devices, systems, and methods
EP3259678A4 (en) Device and systems to securely remotely access, manage and store an enterprise&#39;s data, using employees&#39; mobile devices
MX2020007118A (en) Systems and methods for portable storage devices.
WO2017199180A3 (en) Access system and container for communal objects
WO2014145076A3 (en) Crowdsourcing domain specific intelligence
WO2016036752A3 (en) Systems and methods for creating and modifying access control lists
EP3130190A4 (en) Multi-user, multiple access, systems, methods, and devices
EP2911078A3 (en) Security sharing system
WO2016168463A8 (en) Methods of exoskeleton communication and control
GB2562923A (en) Data security system with encryption
EP3534322A4 (en) Information management system
EP3710950A4 (en) Hierarchical data exchange management system
EP3547606A4 (en) Permission management method, related device, and system
WO2015029037A3 (en) Method and system handling malware
EP3583775A4 (en) Carrying devices with built-in security system
MY193601A (en) Method and device for establishing wireless connection
EP3721448A4 (en) Systems and methods for geothermal reactor passive cooling
CA2927669C (en) Method and system for validating a virtual asset
EP3706055A4 (en) Locker management system
EP3504714A4 (en) Subject data management system

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2016563135

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2946141

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: MX/A/2016/013622

Country of ref document: MX

WWE Wipo information: entry into national phase

Ref document number: 248427

Country of ref document: IL

REEP Request for entry into the european phase

Ref document number: 2015814143

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2015814143

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 20167032120

Country of ref document: KR

Kind code of ref document: A

Ref document number: 2016144756

Country of ref document: RU

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2015284773

Country of ref document: AU

Date of ref document: 20150417

Kind code of ref document: A

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15814143

Country of ref document: EP

Kind code of ref document: A2

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112016024193

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 112016024193

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20161017