AU2001259184A1 - Authenticating and securing data originating from a storage and processing device - Google Patents

Authenticating and securing data originating from a storage and processing device

Info

Publication number
AU2001259184A1
AU2001259184A1 AU2001259184A AU5918401A AU2001259184A1 AU 2001259184 A1 AU2001259184 A1 AU 2001259184A1 AU 2001259184 A AU2001259184 A AU 2001259184A AU 5918401 A AU5918401 A AU 5918401A AU 2001259184 A1 AU2001259184 A1 AU 2001259184A1
Authority
AU
Australia
Prior art keywords
authenticating
storage
processing device
data originating
securing data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001259184A
Inventor
Alberto J. Fernandez
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
XTec Inc
Original Assignee
XTec Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by XTec Inc filed Critical XTec Inc
Publication of AU2001259184A1 publication Critical patent/AU2001259184A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
AU2001259184A 2000-05-01 2001-04-26 Authenticating and securing data originating from a storage and processing device Abandoned AU2001259184A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/562,333 US7269259B1 (en) 2000-05-01 2000-05-01 Methods and apparatus for authenticating data as originating from a storage and processing device and for securing software and data stored on the storage and processing device
US09562333 2000-05-01
PCT/US2001/013542 WO2001084319A1 (en) 2000-05-01 2001-04-26 Authenticating and securing data originating from a storage and processing device

Publications (1)

Publication Number Publication Date
AU2001259184A1 true AU2001259184A1 (en) 2001-11-12

Family

ID=24245854

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001259184A Abandoned AU2001259184A1 (en) 2000-05-01 2001-04-26 Authenticating and securing data originating from a storage and processing device

Country Status (3)

Country Link
US (4) US7269259B1 (en)
AU (1) AU2001259184A1 (en)
WO (1) WO2001084319A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7269259B1 (en) * 2000-05-01 2007-09-11 Xtex, Incorporated Methods and apparatus for authenticating data as originating from a storage and processing device and for securing software and data stored on the storage and processing device
JP2005527058A (en) * 2002-03-14 2005-09-08 サーベラス・セントラル・リミテッド Security improvements in digital data distribution
AU2003304217A1 (en) 2003-06-13 2005-01-04 Orbid Limited Method and system for performing a transaction and for performing a verification of legitimate use of digital data
US11063766B2 (en) 2003-06-13 2021-07-13 Ward Participations B.V. Method and system for performing a transaction and for performing a verification of legitimate access to, or use of digital data
ATE435538T1 (en) 2004-02-05 2009-07-15 Research In Motion Ltd STORAGE ON A CHIP, GENERATION AND HANDLING OF A SECRET KEY
US20060064386A1 (en) * 2004-09-20 2006-03-23 Aaron Marking Media on demand via peering
ATE534089T1 (en) * 2005-05-10 2011-12-15 Dts Ltd TRANSACTION PROCEDURES AND VERIFICATION PROCEDURES
US8205217B2 (en) * 2007-09-29 2012-06-19 Symantec Corporation Methods and systems for configuring a specific-use computing system limited to executing predetermined and pre-approved application programs
US20100146221A1 (en) * 2008-12-06 2010-06-10 Bei-Chuan Chen Method For Protecting Memory Data
US8914629B2 (en) 2012-01-30 2014-12-16 The Nielsen Company (Us), Llc Intercepting encrypted network traffic for internet usage monitoring
CN104573542A (en) * 2013-10-24 2015-04-29 联想(北京)有限公司 Method for displaying data and electronic equipment
KR102311027B1 (en) 2014-08-14 2021-10-08 삼성전자 주식회사 A method and apparatus for profile downloading of group devices
US10375578B2 (en) * 2015-01-29 2019-08-06 Qualcomm Incorporated EIMTA configuration for LTE in unlicensed spectrum

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5649204A (en) * 1991-08-22 1997-07-15 Rec Software, Inc. Method and apparatus for consolidating software module linkage information used for starting a multi-module program
GB2264373B (en) * 1992-02-05 1995-12-20 Eurologic Research Limited Data encryption apparatus and method
US5414771A (en) * 1993-07-13 1995-05-09 Mrj, Inc. System and method for the creation of random sequences and for the cryptographic protection of communications
US5412718A (en) * 1993-09-13 1995-05-02 Institute Of Systems Science Method for utilizing medium nonuniformities to minimize unauthorized duplication of digital information
JP3729421B2 (en) * 1994-03-18 2005-12-21 富士通株式会社 Unauthorized use prevention method and unauthorized use prevention system
JPH0855021A (en) * 1994-08-10 1996-02-27 Fujitsu Ltd Key authentication system
JP3542088B2 (en) * 1994-09-09 2004-07-14 富士通株式会社 Data content utilization system
US5615061A (en) * 1994-09-29 1997-03-25 Singh; Jitendra K. Method of preventng software piracy by uniquely identifying the specific magnetic storage device the software is stored on
US5740435A (en) * 1994-10-31 1998-04-14 Sony Corporation Data management apparatus and method for managing data of variable lengths recorded on a record medium
US5802590A (en) * 1994-12-13 1998-09-01 Microsoft Corporation Method and system for providing secure access to computer resources
JPH08335182A (en) * 1995-06-07 1996-12-17 Fujitsu Ltd File protection system, software utilization system using the same and recording medium to be used for the same
US6000030A (en) * 1996-06-20 1999-12-07 Emc Corporation Software fingerprinting and branding
US5696828A (en) * 1995-09-22 1997-12-09 United Technologies Automotive, Inc. Random number generating system and process based on chaos
US5917910A (en) * 1995-10-16 1999-06-29 Sony Corporation Encrypting method and apparatus, recording method, decrypting method and apparatus, and recording medium
US5809145A (en) * 1996-06-28 1998-09-15 Paradata Systems Inc. System for distributing digital information
US6526145B2 (en) * 1997-01-29 2003-02-25 David M. Marzahn Data encryptor/decryptor using variable in-place I/O
JP2000020365A (en) * 1998-07-07 2000-01-21 Matsushita Electric Ind Co Ltd Data processor and file managing method therefor
US6571339B1 (en) * 1998-12-30 2003-05-27 Intel Corporation Use of a processor identification for authentication
US6542167B1 (en) * 2000-01-28 2003-04-01 Wind River Systems, Inc. System and method for flexible software linking
US7269259B1 (en) * 2000-05-01 2007-09-11 Xtex, Incorporated Methods and apparatus for authenticating data as originating from a storage and processing device and for securing software and data stored on the storage and processing device

Also Published As

Publication number Publication date
US8799654B2 (en) 2014-08-05
US9356781B2 (en) 2016-05-31
US7269259B1 (en) 2007-09-11
US20080046729A1 (en) 2008-02-21
WO2001084319A1 (en) 2001-11-08
US20150026467A1 (en) 2015-01-22
US20120260091A1 (en) 2012-10-11
US8130954B2 (en) 2012-03-06

Similar Documents

Publication Publication Date Title
GB2360164B (en) Data sending-out device
AU2001257025A1 (en) Device for electronic data storage
AU2001273282A1 (en) Post data processing
AU2002213017A1 (en) Data entry device
AU2001261944A1 (en) Processor array and parallel data processing methods
AU8227201A (en) Audio data processing
GB2374163B (en) Maintaining software and data
AU5178200A (en) Token based data processing systems and methods
AU2001259184A1 (en) Authenticating and securing data originating from a storage and processing device
GB2382688B (en) Data access methods and multifunction device therefor
EP1160693A3 (en) Review data retrieval system
GB2361557B (en) Data storage device and method for improving data storage device performance
AP2002002408A0 (en) Method and device for guranteeing the integrity and authenticity of a set of data
AUPQ866000A0 (en) A secure data storage device
AU5881799A (en) Secure data entry peripheral device
AU3824799A (en) Data processing device
AU2001244928A1 (en) A data storing method and data storing structure
GB2363868B (en) Secure data storage on open systems
GB2403080B (en) Data storage device
AU4961900A (en) A data processing device
GB2352595B (en) Data processing device
AU2001257376A1 (en) Data entry device
AU2002216940A1 (en) Peripheral system for a computer device, comprising a peripheral device and a card device
AU4863901A (en) Data processing
AU2002212135A1 (en) Data capture and access system