GB2267631B - Data communication system - Google Patents

Data communication system

Info

Publication number
GB2267631B
GB2267631B GB9311048A GB9311048A GB2267631B GB 2267631 B GB2267631 B GB 2267631B GB 9311048 A GB9311048 A GB 9311048A GB 9311048 A GB9311048 A GB 9311048A GB 2267631 B GB2267631 B GB 2267631B
Authority
GB
United Kingdom
Prior art keywords
communication system
data communication
data
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB9311048A
Other versions
GB2267631A (en
GB9311048D0 (en
Inventor
Simon Anthony Blair Avarne
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Racal Datacom Ltd
Original Assignee
Racal Datacom Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB929211648A external-priority patent/GB9211648D0/en
Application filed by Racal Datacom Ltd filed Critical Racal Datacom Ltd
Priority to GB9311048A priority Critical patent/GB2267631B/en
Publication of GB9311048D0 publication Critical patent/GB9311048D0/en
Publication of GB2267631A publication Critical patent/GB2267631A/en
Application granted granted Critical
Publication of GB2267631B publication Critical patent/GB2267631B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
GB9311048A 1992-06-02 1993-05-28 Data communication system Expired - Fee Related GB2267631B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB9311048A GB2267631B (en) 1992-06-02 1993-05-28 Data communication system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB929211648A GB9211648D0 (en) 1992-06-02 1992-06-02 Data communication system
GB9311048A GB2267631B (en) 1992-06-02 1993-05-28 Data communication system

Publications (3)

Publication Number Publication Date
GB9311048D0 GB9311048D0 (en) 1993-07-14
GB2267631A GB2267631A (en) 1993-12-08
GB2267631B true GB2267631B (en) 1995-09-20

Family

ID=26300974

Family Applications (1)

Application Number Title Priority Date Filing Date
GB9311048A Expired - Fee Related GB2267631B (en) 1992-06-02 1993-05-28 Data communication system

Country Status (1)

Country Link
GB (1) GB2267631B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3272283B2 (en) 1997-11-14 2002-04-08 富士通株式会社 Electronic data storage device
EP1076279A1 (en) 1999-08-13 2001-02-14 Hewlett-Packard Company Computer platforms and their methods of operation
GB9922665D0 (en) 1999-09-25 1999-11-24 Hewlett Packard Co A method of enforcing trusted functionality in a full function platform
US8909555B2 (en) 2001-04-24 2014-12-09 Hewlett-Packard Development Company, L.P. Information security system
GB2377042A (en) * 2001-06-26 2002-12-31 Nokia Corp Identification of a data entity
GB2392262A (en) 2002-08-23 2004-02-25 Hewlett Packard Co A method of controlling the processing of data

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0077238A1 (en) * 1981-10-09 1983-04-20 Bull S.A. Method and apparatus for authenticating the signature of a message
US4393269A (en) * 1981-01-29 1983-07-12 International Business Machines Corporation Method and apparatus incorporating a one-way sequence for transaction and identity verification
US5153919A (en) * 1991-09-13 1992-10-06 At&T Bell Laboratories Service provision authentication protocol

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4393269A (en) * 1981-01-29 1983-07-12 International Business Machines Corporation Method and apparatus incorporating a one-way sequence for transaction and identity verification
EP0077238A1 (en) * 1981-10-09 1983-04-20 Bull S.A. Method and apparatus for authenticating the signature of a message
US4656474A (en) * 1981-10-09 1987-04-07 Compagnie Internationale Pour L'informatique Cii-Honeywell Bull (Societe Anonyme) Process and apparatus for authenticating the signature of a signed message
US5153919A (en) * 1991-09-13 1992-10-06 At&T Bell Laboratories Service provision authentication protocol

Also Published As

Publication number Publication date
GB2267631A (en) 1993-12-08
GB9311048D0 (en) 1993-07-14

Similar Documents

Publication Publication Date Title
GB9211648D0 (en) Data communication system
GB2277816B (en) Data communication system
GB2268376B (en) Communication system
GB9201879D0 (en) Communication system
GB2295746B (en) Data communications system
EP0587115A3 (en) Communication system
GB2283600B (en) Communication system
EP0702871A4 (en) Communication system
GB9218876D0 (en) Communication system
EP0578457A3 (en) A data communication system
HK1039012A1 (en) Communication system
GB9201126D0 (en) Communication system
GB2270823B (en) Data communication system
GB9207186D0 (en) Data communication device
GB2267631B (en) Data communication system
EP0482959A3 (en) System for data communication
GB9318543D0 (en) Communication system
GB2274374B (en) Communication system
GB9208993D0 (en) Data communication monitoring system
EP0482958A3 (en) System for data communication
GB2273422B (en) Communication system
EP0537061A3 (en) Data communication system
IL104255A0 (en) Communication system
GB9214130D0 (en) Textcall communication system
GB9222524D0 (en) Communication system

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 19970528