ATE268523T1 - Nachrichtenidentifizierung mit vertraulichkeit, integrität und ursprungsauthentifizierung - Google Patents

Nachrichtenidentifizierung mit vertraulichkeit, integrität und ursprungsauthentifizierung

Info

Publication number
ATE268523T1
ATE268523T1 AT99960713T AT99960713T ATE268523T1 AT E268523 T1 ATE268523 T1 AT E268523T1 AT 99960713 T AT99960713 T AT 99960713T AT 99960713 T AT99960713 T AT 99960713T AT E268523 T1 ATE268523 T1 AT E268523T1
Authority
AT
Austria
Prior art keywords
message
value
application
identifier
confidentiality
Prior art date
Application number
AT99960713T
Other languages
English (en)
Inventor
Lyal Sidney Collins
Original Assignee
Lyal Sidney Collins
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lyal Sidney Collins filed Critical Lyal Sidney Collins
Application granted granted Critical
Publication of ATE268523T1 publication Critical patent/ATE268523T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Communication Control (AREA)
  • Mobile Radio Communication Systems (AREA)
AT99960713T 1998-12-04 1999-12-03 Nachrichtenidentifizierung mit vertraulichkeit, integrität und ursprungsauthentifizierung ATE268523T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AUPP7523A AUPP752398A0 (en) 1998-12-04 1998-12-04 Secure multi-point data transfer system
PCT/AU1999/001076 WO2000035143A1 (en) 1998-12-04 1999-12-03 Message identification with confidentiality, integrity, and source authentication

Publications (1)

Publication Number Publication Date
ATE268523T1 true ATE268523T1 (de) 2004-06-15

Family

ID=3811733

Family Applications (1)

Application Number Title Priority Date Filing Date
AT99960713T ATE268523T1 (de) 1998-12-04 1999-12-03 Nachrichtenidentifizierung mit vertraulichkeit, integrität und ursprungsauthentifizierung

Country Status (8)

Country Link
US (1) US7095855B1 (de)
EP (1) EP1135887B1 (de)
JP (1) JP3745228B2 (de)
AT (1) ATE268523T1 (de)
AU (1) AUPP752398A0 (de)
DE (1) DE69917803T2 (de)
NZ (1) NZ512655A (de)
WO (1) WO2000035143A1 (de)

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7231045B1 (en) * 1999-08-30 2007-06-12 Intel Corporation Secure transaction modem storing unique indicia
DE10128305A1 (de) * 2001-06-12 2002-12-19 Giesecke & Devrient Gmbh Steuereinheit
US7031473B2 (en) * 2001-11-13 2006-04-18 Microsoft Corporation Network architecture for secure communications between two console-based gaming systems
JP3785640B2 (ja) 2002-02-25 2006-06-14 ソニー株式会社 サービス提供装置及びサービス提供方法
GB2395644B (en) * 2002-02-25 2004-09-01 Sony Corp Service providing apparatus and server providing method
US7346167B2 (en) 2002-05-10 2008-03-18 Harris Corporation Secure mobile ad-hoc network and related methods
US7962655B2 (en) * 2002-07-29 2011-06-14 Oracle International Corporation Using an identity-based communication layer for computing device communication
ITMI20022339A1 (it) * 2002-11-05 2004-05-06 Paolo Rucco Metodo e dispositivi per eseguire controlli di sicurezza
US7573301B2 (en) 2002-12-02 2009-08-11 Silverbrook Research Pty Ltd Temperature based filter for an on-chip system clock
US8037515B2 (en) * 2003-10-29 2011-10-11 Qualcomm Incorporated Methods and apparatus for providing application credentials
JP2007519096A (ja) * 2003-12-19 2007-07-12 レーラー,ダニエル,ルイーズ デジタルデータのダウンロードおよび追跡方法及びシステム
JP5437548B2 (ja) * 2004-11-15 2014-03-12 ハイデルベルガー ドルツクマシーネン アクチエンゲゼルシヤフト 電子制御システムにおける入力署名
US7613830B2 (en) * 2004-12-10 2009-11-03 Microsoft Corporation Reliably transferring queued application messages
US20070113083A1 (en) * 2005-07-14 2007-05-17 Volkovs Nikolajs System and method of message authentication
JP4361894B2 (ja) * 2005-09-15 2009-11-11 株式会社エヌ・ティ・ティ・ドコモ 外部メモリ管理装置、及び外部メモリ管理方法
US20080255944A1 (en) * 2007-03-29 2008-10-16 Shah Nitin J Campaign Management Platform for Network-Based Online Advertising and Directed Media Transmission System
US8984133B2 (en) 2007-06-19 2015-03-17 The Invention Science Fund I, Llc Providing treatment-indicative feedback dependent on putative content treatment
US8682982B2 (en) 2007-06-19 2014-03-25 The Invention Science Fund I, Llc Preliminary destination-dependent evaluation of message content
US9374242B2 (en) 2007-11-08 2016-06-21 Invention Science Fund I, Llc Using evaluations of tentative message content
US8082225B2 (en) 2007-08-31 2011-12-20 The Invention Science Fund I, Llc Using destination-dependent criteria to guide data transmission decisions
US8065404B2 (en) 2007-08-31 2011-11-22 The Invention Science Fund I, Llc Layering destination-dependent content handling guidance
DE102007047281A1 (de) * 2007-10-02 2009-05-07 T-Mobile International Ag Verfahren zum Übertragen von Nachrichten mittels Multimedia Message Service (MMS)
US7930389B2 (en) 2007-11-20 2011-04-19 The Invention Science Fund I, Llc Adaptive filtering of annotated messages or the like
US8782408B2 (en) 2009-03-25 2014-07-15 Pacid Technologies, Llc Method and system for securing communication
US8539241B2 (en) 2009-03-25 2013-09-17 Pacid Technologies, Llc Method and system for securing communication
TW201105083A (en) 2009-03-25 2011-02-01 Pacid Technologies Llc Token for securing communication
WO2010111438A2 (en) 2009-03-25 2010-09-30 Pacid Technologies, Llc System and method for protecting a secrets file
US8934625B2 (en) * 2009-03-25 2015-01-13 Pacid Technologies, Llc Method and system for securing communication
GB2473472B (en) * 2009-09-11 2015-03-25 Fujitsu Ltd Communication method and messaging protocol for use in a distributed system,distributed system for performing communication method
KR101733520B1 (ko) * 2009-11-27 2017-05-11 삼성전자주식회사 어플리케이션 보호 방법 및 이를 이용한 어플리케이션 실행 방법
US8850219B2 (en) * 2010-05-13 2014-09-30 Salesforce.Com, Inc. Secure communications
US20120066767A1 (en) * 2010-09-13 2012-03-15 Nokia Corporation Method and apparatus for providing communication with a service using a recipient identifier
US9264881B2 (en) * 2011-01-04 2016-02-16 Qualcomm Incorporated Methods and apparatus for enhanced system access control for peer-to-peer wireless communication networks
US9800688B2 (en) 2011-09-12 2017-10-24 Microsoft Technology Licensing, Llc Platform-enabled proximity service
US8751819B1 (en) * 2011-09-22 2014-06-10 Symantec Corporation Systems and methods for encoding data
US8479021B2 (en) 2011-09-29 2013-07-02 Pacid Technologies, Llc Secure island computing system and method
US10356204B2 (en) * 2012-12-13 2019-07-16 Microsoft Technology Licensing, Llc Application based hardware identifiers
US9432269B2 (en) * 2013-04-06 2016-08-30 Citrix Systems, Inc. Systems and methods for exporting application details using appflow
WO2017064361A1 (en) * 2015-10-16 2017-04-20 Nokia Technologies Oy Message authentication
US10122728B2 (en) * 2016-02-18 2018-11-06 Verizon Patent And Licensing, Inc. Delegated resource authorization for replicated applications
US11989774B1 (en) 2017-11-20 2024-05-21 Wells Fargo Bank, N.A. Systems and methods for providing digital trusted data
US10819727B2 (en) * 2018-10-15 2020-10-27 Schweitzer Engineering Laboratories, Inc. Detecting and deterring network attacks
US11218330B2 (en) * 2019-03-25 2022-01-04 Micron Technology, Inc. Generating an identity for a computing device using a physical unclonable function
US11868981B2 (en) * 2019-08-02 2024-01-09 Mastercard International Incorporated System and method to support payment acceptance capability for merchants

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4578530A (en) * 1981-06-26 1986-03-25 Visa U.S.A., Inc. End-to-end encryption system and method of operation
GB2168514A (en) 1984-12-12 1986-06-18 Ibm Security module
US4896319A (en) * 1988-03-31 1990-01-23 American Telephone And Telegraph Company, At&T Bell Laboratories Identification and authentication of end user systems for packet communications network services
US5175766A (en) 1988-12-09 1992-12-29 The Exchange System Limited Partnership Signalling scheme for controlling data encryption device in an electronic fund transaction processing system
US5369707A (en) * 1993-01-27 1994-11-29 Tecsec Incorporated Secure network method and apparatus
US5483658A (en) * 1993-02-26 1996-01-09 Grube; Gary W. Detection of unauthorized use of software applications in processing devices
FR2718312B1 (fr) 1994-03-29 1996-06-07 Rola Nevoux Procédé d'authentification combinée d'un terminal de télécommunication et d'un module d'utilisateur.
US5577121A (en) 1994-06-09 1996-11-19 Electronic Payment Services, Inc. Transaction system for integrated circuit cards
US5613012A (en) * 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5724423A (en) 1995-09-18 1998-03-03 Telefonaktiebolaget Lm Ericsson Method and apparatus for user authentication
US5828851A (en) * 1996-04-12 1998-10-27 Fisher-Rosemount Systems, Inc. Process control system using standard protocol control of standard devices and nonstandard devices
US6745936B1 (en) * 1996-08-23 2004-06-08 Orion Systems, Inc. Method and apparatus for generating secure endorsed transactions
US5956404A (en) * 1996-09-30 1999-09-21 Schneier; Bruce Digital signature with auditing bits
US5917913A (en) * 1996-12-04 1999-06-29 Wang; Ynjiun Paul Portable electronic authorization devices and methods therefor
AUPO441796A0 (en) * 1996-12-30 1997-01-23 Commonwealth Bank Of Australia Transaction key generation system
AUPO460597A0 (en) 1997-01-14 1997-02-06 Commonwealth Bank Of Australia Secure messaging table system

Also Published As

Publication number Publication date
DE69917803D1 (de) 2004-07-08
US7095855B1 (en) 2006-08-22
DE69917803T2 (de) 2005-08-04
NZ512655A (en) 2002-08-28
JP2002532741A (ja) 2002-10-02
EP1135887B1 (de) 2004-06-02
AUPP752398A0 (en) 1999-01-07
EP1135887A1 (de) 2001-09-26
WO2000035143A1 (en) 2000-06-15
JP3745228B2 (ja) 2006-02-15
EP1135887A4 (de) 2002-11-06

Similar Documents

Publication Publication Date Title
ATE268523T1 (de) Nachrichtenidentifizierung mit vertraulichkeit, integrität und ursprungsauthentifizierung
DE60334614D1 (de) Verfahren zum authentifizieren und verifizieren von sms-übermittlungen
DE69903557T2 (de) Verfahren und vorrichtung zur geschützten informationsübertragung zwischen einer vielzahl digitaler audiovisueller geräte
EP0739109A3 (de) Verfahren und Einrichtung zur Authentifizierung in einem elektronischen Verriegelungssystem
DE60206809D1 (de) Verfahren und Systeme zum Erzeugen von Chiffrierschlüsseln unter Verwendung von Zufallsbitfolgen
TW369778B (en) Method for providing a secure communication between two devices and application of this method
ATE299612T1 (de) Verfahren zur authentisierung einer chipkarte innerhalb eines nachrichtenübertragungs-netzwerks
ATE185661T1 (de) Verfahren und einrichtung zur authentifizierung einer benutzer-anbieter-kommunikation
ATE490618T1 (de) Sichere multicast-übertragung
CN104468095A (zh) 一种数据传输方法及装置
MXPA02009771A (es) Autentificacion de datos transmitidos en un sistema de transmision digital.
ATE426298T1 (de) Verfahren zur datenubermittlung zwischen einem lokalem server und lokalen klienten
ATE335342T1 (de) Verfahren zur schlüsselvereinbarung für eine kryptographisch gesicherte punkt-zu-multipunkt verbindung
IS6547A (is) Sjálfvirkt auðkennaverndarkerfi með fjareftirlitiþriðja aðila
WO1998048389A3 (de) Verfahren zur gegenseitigen authentifizierung zweier einheiten
WO1998047258A3 (en) Bilateral authentication and encryption system
DE602004032313D1 (de) Datenauthentifizierungsverfahren und Agent basiertes System
KR101373032B1 (ko) 확장 가능한 마크업 언어 정보를 포함하는 메시지들을 전송하기 위한 방법
WO2002041101A3 (en) Method and system for transmitting data with enhanced security that conforms to a network protocol
RU2006140776A (ru) Возможность быстрого и защищенного соединения для подвижного узла
DE602004012019D1 (de) Verfahren und Vorrichtung zur gesicherten Übertragung von Daten zwischen Teilnehmern
CA2226831A1 (en) Decryption of retransmitted data in an encrypted communication system
WO2002045340A3 (en) Threshold cryptography scheme for message authentication systems
ATE321399T1 (de) System und verfahren zum senden und empfang von paketdaten mit unterschiedlichen pakettypidentifikatoren
JP2005244986A (ja) 暗号同期(cryptosync)を生成する方法

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties