GB9925320D0 - Method of data and software authentication - Google Patents

Method of data and software authentication

Info

Publication number
GB9925320D0
GB9925320D0 GB9925320A GB9925320A GB9925320D0 GB 9925320 D0 GB9925320 D0 GB 9925320D0 GB 9925320 A GB9925320 A GB 9925320A GB 9925320 A GB9925320 A GB 9925320A GB 9925320 D0 GB9925320 D0 GB 9925320D0
Authority
GB
United Kingdom
Prior art keywords
data
software authentication
authentication
software
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB9925320A
Other versions
GB2355819A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Marconi Communications Ltd
BAE Systems Electronics Ltd
Original Assignee
Marconi Communications Ltd
Marconi Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Marconi Communications Ltd, Marconi Co Ltd filed Critical Marconi Communications Ltd
Priority to GB9925320A priority Critical patent/GB2355819A/en
Publication of GB9925320D0 publication Critical patent/GB9925320D0/en
Publication of GB2355819A publication Critical patent/GB2355819A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
GB9925320A 1999-10-26 1999-10-26 Authentication of data and software Withdrawn GB2355819A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB9925320A GB2355819A (en) 1999-10-26 1999-10-26 Authentication of data and software

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB9925320A GB2355819A (en) 1999-10-26 1999-10-26 Authentication of data and software

Publications (2)

Publication Number Publication Date
GB9925320D0 true GB9925320D0 (en) 1999-12-29
GB2355819A GB2355819A (en) 2001-05-02

Family

ID=10863410

Family Applications (1)

Application Number Title Priority Date Filing Date
GB9925320A Withdrawn GB2355819A (en) 1999-10-26 1999-10-26 Authentication of data and software

Country Status (1)

Country Link
GB (1) GB2355819A (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100349087C (en) * 2003-02-21 2007-11-14 捷讯研究有限公司 System and method of multiple-level control of electronic devices
CA2564285C (en) 2004-04-30 2014-07-08 Research In Motion Limited System and method of owner application control of electronic devices
US8045958B2 (en) 2005-11-21 2011-10-25 Research In Motion Limited System and method for application program operation on a wireless device
US8332906B2 (en) 2006-02-27 2012-12-11 Research In Motion Limited Method of customizing a standardized IT policy
US8539610B2 (en) * 2010-10-29 2013-09-17 Nokia Corporation Software security
US9270469B2 (en) * 2014-02-20 2016-02-23 Xilinx, Inc. Authentication using public keys and session keys

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL63102A (en) * 1980-06-19 1984-03-30 Oak Industries Inc System for enciphering messages
US4916738A (en) * 1986-11-05 1990-04-10 International Business Machines Corp. Remote access terminal security
US4933971A (en) * 1989-03-14 1990-06-12 Tandem Computers Incorporated Method for encrypting transmitted data using a unique key
US5761306A (en) * 1996-02-22 1998-06-02 Visa International Service Association Key replacement in a public key cryptosystem

Also Published As

Publication number Publication date
GB2355819A (en) 2001-05-02

Similar Documents

Publication Publication Date Title
GB2365699B (en) Method of providing identification and authentication data
MY133362A (en) Software authorization system and method
AU6629400A (en) Authentication system and method
IL129451A0 (en) System and method for authentication of a speaker
EP1228461A4 (en) Interactive personal information system and method
EP1224633A4 (en) Document authentication method and apparatus
AU7331700A (en) Software rehosting system and method
AU2001239092A1 (en) A system and method of dynamic password authentication
SG85691A1 (en) Data encryption apparatus and method
AU2513400A (en) Authentication system and process
GB9915327D0 (en) Packet interface and method of packetizing information
AU1488101A (en) Forms creation method and e-commerce method
AU7361598A (en) Data integrity and authentication device and method
GB2374163B (en) Maintaining software and data
EP1067786A4 (en) Data describing method and data processor
HK1050282B (en) Method and system of encrypted data delivery
GB0001469D0 (en) Data processing system and method of data processing
GB9922904D0 (en) Method of authenticating digital data works
GB2361567B (en) Hardware authentication system and method
EP1239042A4 (en) Transposase and method of gene modification
GB9925320D0 (en) Method of data and software authentication
EP1372082A4 (en) Authentication system and authentication method
GB0029202D0 (en) Biometrics system and method
AU1992700A (en) Improved method of processing data and data processing apparatus
SG100614A1 (en) Data interchange method and system

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)