Data processing methods and data processing devices

A technology of data and equipment, applied in the field of data processing and data processing equipment

Pending Publication Date: 2018-09-25
ROBERT BOSCH GMBH
View PDF7 Cites 6 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] However, data is available unencrypted at these endpoints

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Data processing methods and data processing devices
  • Data processing methods and data processing devices
  • Data processing methods and data processing devices

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0034] The devices and methods described below are especially suitable for protocols that conceptually include two phases: the first phase, in which a session key (Session Key) is negotiated via an asymmetric encryption method; the second phase phase, in this second phase, the session key is used in order to transmit the real valid data in an encrypted manner.

[0035] For encrypted transmission, eg Transport Layer Security (TLS) is used on the connection according to the Transmission Control Protocol. For User Datagram Protocol UDP connections, use Datagram Transport Layer Security DTLS or Quick UDP Internet Connection QUIC (QuickUDP Internet Connection).

[0036] figure 1 Schematically shows part of a first computer network 100 in which a first terminal 102 and a second terminal 104 can be connected via a first Transmission Control Protocol connection 106 with Transport Layer Security (TLS).

[0037] The first terminal 102 includes a receiver which is designed to receive enc...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to data processing methods and data processing devices. A method is characterized by including following steps: generating (612, 620A, 620B) encrypted data from private data portions by performing at least one secure multi-party computation, with the private data portions being encrypted using a cryptographic key, and the private data portions being stored in an distributedmanner among parties participating in the secure multi-party computation; and sending (616, 622) the encrypted data. A method is characterized by including following steps of: receiving encrypted data(616, 622); and generating (618, 620B) private data portions from the encrypted data by performing at least one secure multi-party computation, wherein the private data portions are decrypted by means of a cryptographic key, the private data portions are stored in a distributed manner in parties participating in the secure multi-party computation. The devices for performing the methods are also provided.

Description

technical field [0001] The invention relates to a data processing method and a data processing device. Background technique [0002] In order to protect the data in the data processing method and in the data processing device, the data is encrypted. Encrypted data is protected against access by unauthorized parties (Unberechtigte). [0003] In order to store data securely and perform computing operations on data securely, secure computing methods such as Secure Multiparty Computation MPC (Secure Multiparty Computation) are used. For example, according to "Practical Covertly Secure MPC for Dishonest Majority- or: Breaking the SPDZ Limits" (Proceedings of the 18th European Symposium in Research in Computer Security), Egger, UK, 9-13 September 2013, Volume 8134 of the Lecture Series on Computer Science, pp. 1-18, doi:10.1007 / 978-3-642-40203-6)" MPC. The latter uses for example additives Secret Sharing according to "How to share a secret (Communications of the ACM 22(11), pp....

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/08
CPCH04L9/0822H04L9/0825H04L9/085H04L9/0861H04L69/163H04L69/164H04L2209/46
Inventor S.特里弗林格J.肖克罗拉希
Owner ROBERT BOSCH GMBH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products