ATE422264T1 - Speichern und authentifizierung von datentransaktionen - Google Patents
Speichern und authentifizierung von datentransaktionenInfo
- Publication number
- ATE422264T1 ATE422264T1 AT03732729T AT03732729T ATE422264T1 AT E422264 T1 ATE422264 T1 AT E422264T1 AT 03732729 T AT03732729 T AT 03732729T AT 03732729 T AT03732729 T AT 03732729T AT E422264 T1 ATE422264 T1 AT E422264T1
- Authority
- AT
- Austria
- Prior art keywords
- hash value
- user
- encrypted
- storing
- identifier associated
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3829—Payment protocols; Details thereof insuring higher security of transaction involving key management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/42—Mailbox-related aspects, e.g. synchronisation of mailboxes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2101—Auditing as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2151—Time stamp
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/21—Monitoring or handling of messages
- H04L51/23—Reliability checks, e.g. acknowledgments or fault reporting
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Business, Economics & Management (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Accounting & Taxation (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Finance (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Storage Device Security (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Cash Registers Or Receiving Machines (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| GB0215334A GB2390703A (en) | 2002-07-02 | 2002-07-02 | Storage and authentication of data transactions |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| ATE422264T1 true ATE422264T1 (de) | 2009-02-15 |
Family
ID=9939734
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| AT03732729T ATE422264T1 (de) | 2002-07-02 | 2003-06-19 | Speichern und authentifizierung von datentransaktionen |
Country Status (7)
| Country | Link |
|---|---|
| US (2) | US8200760B2 (de) |
| EP (1) | EP1678666B1 (de) |
| AT (1) | ATE422264T1 (de) |
| AU (1) | AU2003240114A1 (de) |
| DE (1) | DE60326092D1 (de) |
| GB (1) | GB2390703A (de) |
| WO (1) | WO2004006073A2 (de) |
Families Citing this family (62)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| GB2390703A (en) * | 2002-07-02 | 2004-01-14 | Ascent Group Ltd | Storage and authentication of data transactions |
| US7213036B2 (en) | 2003-08-12 | 2007-05-01 | Aol Llc | System for incorporating information about a source and usage of a media asset into the asset itself |
| US8918900B2 (en) * | 2004-04-26 | 2014-12-23 | Ivi Holdings Ltd. | Smart card for passport, electronic passport, and method, system, and apparatus for authenticating person holding smart card or electronic passport |
| US7254383B2 (en) | 2004-07-30 | 2007-08-07 | At&T Knowledge Ventures, L.P. | Voice over IP based biometric authentication |
| US7792757B2 (en) * | 2004-11-17 | 2010-09-07 | Iron Mountain Incorporated | Systems and methods for risk based information management |
| US20070112784A1 (en) * | 2004-11-17 | 2007-05-17 | Steven Blumenau | Systems and Methods for Simplified Information Archival |
| US7617251B2 (en) | 2004-11-17 | 2009-11-10 | Iron Mountain Incorporated | Systems and methods for freezing the state of digital assets for litigation purposes |
| US7958148B2 (en) * | 2004-11-17 | 2011-06-07 | Iron Mountain Incorporated | Systems and methods for filtering file system input and output |
| US7809699B2 (en) * | 2004-11-17 | 2010-10-05 | Iron Mountain Incorporated | Systems and methods for automatically categorizing digital assets |
| US20070130218A1 (en) * | 2004-11-17 | 2007-06-07 | Steven Blumenau | Systems and Methods for Roll-Up of Asset Digital Signatures |
| US20070208685A1 (en) * | 2004-11-17 | 2007-09-06 | Steven Blumenau | Systems and Methods for Infinite Information Organization |
| KR20060066628A (ko) * | 2004-12-13 | 2006-06-16 | 엘지전자 주식회사 | 기록매체에 수록된 콘텐트를 보호하는 방법 및 그보호방법이 적용된 콘텐트를 수록하고 있는 기록매체 |
| US20070262138A1 (en) * | 2005-04-01 | 2007-11-15 | Jean Somers | Dynamic encryption of payment card numbers in electronic payment transactions |
| US7647624B2 (en) | 2005-11-30 | 2010-01-12 | Novell, Inc. | Techniques for preserving and managing identities in an audit log |
| ATE390791T1 (de) * | 2006-02-03 | 2008-04-15 | Research In Motion Ltd | System und methode für steuernde datenkommunikation zwischen einem server und einer client-vorrichtung |
| US9497028B1 (en) | 2007-05-03 | 2016-11-15 | Google Inc. | System and method for remote storage auditing |
| US7900132B2 (en) * | 2007-06-05 | 2011-03-01 | Adobe Systems Incorporated | Method and system to process an electronic form |
| FR2930392B1 (fr) * | 2008-04-22 | 2022-01-28 | Trustseed | Procede et dispositif de securisation de transferts de donnees |
| JP5104544B2 (ja) * | 2008-05-23 | 2012-12-19 | 富士通株式会社 | キー入力処理装置及びキー入力処理方法 |
| US20090327298A1 (en) * | 2008-06-27 | 2009-12-31 | Nick Jones | Multimedia journal with selective sharing, sealed entries, and legacy protection |
| EP2299652A1 (de) * | 2009-09-21 | 2011-03-23 | Thomson Licensing | Vorrichtung und Verfahren zur Erzeugung von Bestätigungen von Datenübertragungen zwischen Kommunikationsgeräten durch Datenvergleich |
| FR2950770A1 (fr) * | 2009-09-30 | 2011-04-01 | Trustseed Sas | Systeme et procede d'ordonnancement et d'execution d'operations de correspondance electronique securisee |
| US8726009B1 (en) * | 2010-01-26 | 2014-05-13 | David P. Cook | Secure messaging using a trusted third party |
| JP5644194B2 (ja) * | 2010-06-10 | 2014-12-24 | 株式会社リコー | 情報保護装置及び情報保護プログラム |
| US9460277B2 (en) | 2010-12-06 | 2016-10-04 | International Business Machines Corporation | Identity based auditing in a multi-product environment |
| US9038155B2 (en) | 2011-12-02 | 2015-05-19 | University Of Tulsa | Auditable multiclaim security token |
| US8938511B2 (en) * | 2012-06-12 | 2015-01-20 | International Business Machines Corporation | Method and apparatus for detecting unauthorized bulk forwarding of sensitive data over a network |
| US20140019762A1 (en) * | 2012-07-10 | 2014-01-16 | Digicert, Inc. | Method, Process and System for Digitally Signing an Object |
| US20140067678A1 (en) * | 2012-09-02 | 2014-03-06 | Mpayme Ltd. | Dispute code system for secure mobile payment |
| CN104685825B (zh) * | 2012-09-26 | 2018-07-06 | 英派尔科技开发有限公司 | 一种安全通信的方法、计算设备及非暂态计算机可读存储介质 |
| US9942396B2 (en) * | 2013-11-01 | 2018-04-10 | Adobe Systems Incorporated | Document distribution and interaction |
| US9544149B2 (en) | 2013-12-16 | 2017-01-10 | Adobe Systems Incorporated | Automatic E-signatures in response to conditions and/or events |
| US9195851B1 (en) * | 2014-03-12 | 2015-11-24 | Emc Corporation | Offloading encryption to the client |
| US9369474B2 (en) * | 2014-03-27 | 2016-06-14 | Adobe Systems Incorporated | Analytics data validation |
| WO2016040386A1 (en) | 2014-09-08 | 2016-03-17 | Uri Braun | System and method of controllably disclosing sensitive data |
| GB2530084B (en) * | 2014-09-12 | 2022-04-27 | Sw7 Ventures H K Ltd | Key usage detection |
| US9477833B2 (en) * | 2014-09-22 | 2016-10-25 | Symantec Corporation | Systems and methods for updating possession factor credentials |
| US9703982B2 (en) | 2014-11-06 | 2017-07-11 | Adobe Systems Incorporated | Document distribution and interaction |
| US9531545B2 (en) | 2014-11-24 | 2016-12-27 | Adobe Systems Incorporated | Tracking and notification of fulfillment events |
| US9432368B1 (en) | 2015-02-19 | 2016-08-30 | Adobe Systems Incorporated | Document distribution and interaction |
| US9654294B2 (en) * | 2015-02-26 | 2017-05-16 | Red Hat, Inc. | Non-repudiable atomic commit |
| US9984371B2 (en) * | 2015-03-27 | 2018-05-29 | Ca, Inc. | Payment de-tokenization with risk evaluation for secure transactions |
| US9935777B2 (en) | 2015-08-31 | 2018-04-03 | Adobe Systems Incorporated | Electronic signature framework with enhanced security |
| US9626653B2 (en) | 2015-09-21 | 2017-04-18 | Adobe Systems Incorporated | Document distribution and interaction with delegation of signature authority |
| US10817593B1 (en) * | 2015-12-29 | 2020-10-27 | Wells Fargo Bank, N.A. | User information gathering and distribution system |
| CN107172003B (zh) * | 2016-03-08 | 2020-08-04 | 创新先进技术有限公司 | 一种发布信息的处理方法、装置及信息发布系统 |
| GB2548851B (en) * | 2016-03-30 | 2018-07-25 | The Ascent Group Ltd | Validation of the integrity of data |
| US10347215B2 (en) | 2016-05-27 | 2019-07-09 | Adobe Inc. | Multi-device electronic signature framework |
| US10754968B2 (en) * | 2016-06-10 | 2020-08-25 | Digital 14 Llc | Peer-to-peer security protocol apparatus, computer program, and method |
| US9847973B1 (en) * | 2016-09-26 | 2017-12-19 | Agari Data, Inc. | Mitigating communication risk by detecting similarity to a trusted message contact |
| US11113410B2 (en) * | 2017-01-03 | 2021-09-07 | The University Of Stavanger | User controlled, decentralized, distributed, and secure content distribution |
| US11356427B1 (en) | 2017-02-15 | 2022-06-07 | Wells Fargo Bank, N.A. | Signcrypted envelope message |
| US10503919B2 (en) | 2017-04-10 | 2019-12-10 | Adobe Inc. | Electronic signature framework with keystroke biometric authentication |
| US11354660B1 (en) | 2017-04-27 | 2022-06-07 | Wells Fargo Bank, N.A. | Encapsulation of payment information |
| US10503566B2 (en) * | 2018-04-16 | 2019-12-10 | Chicago Mercantile Exchange Inc. | Conservation of electronic communications resources and computing resources via selective processing of substantially continuously updated data |
| US10869190B2 (en) * | 2018-07-13 | 2020-12-15 | Micron Technology, Inc. | Secure vehicular services communication |
| US10839060B1 (en) * | 2019-08-27 | 2020-11-17 | Capital One Services, Llc | Techniques for multi-voice speech recognition commands |
| US11432149B1 (en) | 2019-10-10 | 2022-08-30 | Wells Fargo Bank, N.A. | Self-sovereign identification via digital credentials for selected identity attributes |
| EP4040824A1 (de) * | 2021-02-05 | 2022-08-10 | Volvo Truck Corporation | Verfahren zur anonymisierung einer quelle digitaler übertragungen |
| US20230196353A1 (en) * | 2021-12-19 | 2023-06-22 | Artema Labs, Inc | Systems and Methods for Robust Personalization with Applications to NFT Evolution and Generation of Art Remixes with Personalization |
| JP2024008114A (ja) * | 2022-07-07 | 2024-01-19 | トヨタ自動車株式会社 | データ管理装置およびデータ管理システム |
| FR3146777B1 (fr) * | 2023-03-16 | 2025-10-24 | Orange | procédé de certification de partage d’un fichier, procédé de confirmation de partage d’un fichier et dispositifs correspondants |
Family Cites Families (24)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| GB8704883D0 (en) | 1987-03-03 | 1987-04-08 | Hewlett Packard Co | Secure information storage |
| US5001752A (en) * | 1989-10-13 | 1991-03-19 | Fischer Addison M | Public/key date-time notary facility |
| NL9001368A (nl) | 1990-06-15 | 1992-01-02 | Tel Developments B V | Beveiliging van voorwerpen of dokumenten. |
| GB2282345B (en) | 1993-10-02 | 1997-06-04 | Graham Athey | Signature filaments and security papers |
| WO1996013921A1 (en) * | 1994-10-28 | 1996-05-09 | Surety Technologies, Inc. | Digital document authentication system for providing a certificate which authenticates and uniquely identifies a document |
| JP3865775B2 (ja) * | 1995-04-11 | 2007-01-10 | キネテック インコーポレイテッド | データ処理システムにおけるデータの識別 |
| US5643086A (en) * | 1995-06-29 | 1997-07-01 | Silicon Gaming, Inc. | Electronic casino gaming apparatus with improved play capacity, authentication and security |
| JP3656688B2 (ja) * | 1997-03-31 | 2005-06-08 | 栄司 岡本 | 暗号データ回復方法及び鍵登録システム |
| EP0926611A3 (de) * | 1997-12-23 | 2000-12-20 | AT&T Corp. | Verfahren zur Transaktionsbeglaubigung |
| US6144739A (en) * | 1998-01-20 | 2000-11-07 | Motorola, Inc. | Computer network protection using cryptographic sealing software agents and objects |
| JPH11328033A (ja) * | 1998-05-20 | 1999-11-30 | Fujitsu Ltd | ライセンス委譲装置 |
| FR2780843B1 (fr) | 1998-07-03 | 2000-09-08 | Thomson Multimedia Sa | Procede de traitement de donnees video destinees a etre visualisees sur ecran et dispositif mettant en oeuvre le procede |
| GB2342743B (en) | 1998-10-17 | 2003-05-14 | Nicholas Paul Elliot | Verification method |
| EP1056010A1 (de) * | 1999-05-28 | 2000-11-29 | Hewlett-Packard Company | Datenintegritätsüberwachung in einer vertrauten Rechnereinheit |
| US6988199B2 (en) * | 2000-07-07 | 2006-01-17 | Message Secure | Secure and reliable document delivery |
| US6595856B1 (en) * | 2000-01-04 | 2003-07-22 | Sigma Game, Inc. | Electronic security technique for gaming software |
| US6584564B2 (en) * | 2000-04-25 | 2003-06-24 | Sigaba Corporation | Secure e-mail system |
| US20020104026A1 (en) * | 2001-01-29 | 2002-08-01 | Robert Barra | Method and apparatus for providing a service to transfer messages over a communications network |
| US20020044662A1 (en) * | 2000-08-22 | 2002-04-18 | Jonathan Sowler | Service message management system and method |
| EP1393144B9 (de) * | 2000-12-14 | 2009-08-12 | Silanis Technology Inc. | Webgestütztes verfahren und system zum anbringen einer legal durchsetzbaren signatur an einem elektronischen dokument |
| US7181015B2 (en) * | 2001-07-31 | 2007-02-20 | Mcafee, Inc. | Method and apparatus for cryptographic key establishment using an identity based symmetric keying technique |
| AU2002332671A1 (en) * | 2001-08-13 | 2003-03-03 | Board Of Trustees Of The Leland Stanford Junior University | Systems and methods for identity-based encryption and related cryptographic techniques |
| US20030084298A1 (en) * | 2001-10-25 | 2003-05-01 | Messerges Thomas S. | Method for efficient hashing of digital content |
| GB2390703A (en) * | 2002-07-02 | 2004-01-14 | Ascent Group Ltd | Storage and authentication of data transactions |
-
2002
- 2002-07-02 GB GB0215334A patent/GB2390703A/en not_active Withdrawn
-
2003
- 2003-06-19 AT AT03732729T patent/ATE422264T1/de not_active IP Right Cessation
- 2003-06-19 DE DE60326092T patent/DE60326092D1/de not_active Expired - Lifetime
- 2003-06-19 US US10/519,827 patent/US8200760B2/en active Active
- 2003-06-19 AU AU2003240114A patent/AU2003240114A1/en not_active Abandoned
- 2003-06-19 WO PCT/GB2003/002623 patent/WO2004006073A2/en not_active Ceased
- 2003-06-19 EP EP03732729A patent/EP1678666B1/de not_active Expired - Lifetime
-
2012
- 2012-06-12 US US13/494,272 patent/US8656166B2/en not_active Expired - Lifetime
Also Published As
| Publication number | Publication date |
|---|---|
| US20120260098A1 (en) | 2012-10-11 |
| GB2390703A (en) | 2004-01-14 |
| AU2003240114A1 (en) | 2004-01-23 |
| EP1678666B1 (de) | 2009-02-04 |
| US8656166B2 (en) | 2014-02-18 |
| WO2004006073A3 (en) | 2004-06-24 |
| DE60326092D1 (de) | 2009-03-19 |
| GB0215334D0 (en) | 2002-08-14 |
| EP1678666A2 (de) | 2006-07-12 |
| US20060143462A1 (en) | 2006-06-29 |
| WO2004006073A2 (en) | 2004-01-15 |
| US8200760B2 (en) | 2012-06-12 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| ATE422264T1 (de) | Speichern und authentifizierung von datentransaktionen | |
| Dammak et al. | Token-based lightweight authentication to secure IoT networks | |
| US7716483B2 (en) | Method for establishing a communication between two devices | |
| DE60217962D1 (de) | Benutzerauthentisierung quer durch die Kommunikationssitzungen | |
| CN105323070B (zh) | 一种基于数字信封的安全电子邮件实现方法 | |
| CN101442409A (zh) | 用于b2b数据交换的加密方法及系统 | |
| RU2003111977A (ru) | Способы аутентификации потенциальных членов, приглашенных присоединиться к группе | |
| TW200618572A (en) | Tokens/keys for wireless communications | |
| CN103684794A (zh) | 一种基于des、rsa、sha-1加密算法的通信数据加解密方法 | |
| ATE348457T1 (de) | Sichere kommunikation | |
| CN101083530A (zh) | 利用短消息实现的移动实体间的认证与密钥协商方法 | |
| CN106101068A (zh) | 终端通信方法及系统 | |
| CN101247605A (zh) | 短信息加密、签名方法、移动终端及短信息加密系统 | |
| CN106533656B (zh) | 一种基于wsn的密钥多层混合加/解密方法 | |
| CA2320221A1 (en) | Secure one-way authentication communication system | |
| WO2001037478A3 (en) | Encryption key management system using multiple smart cards | |
| US7360238B2 (en) | Method and system for authentication of a user | |
| WO2001069843A3 (en) | Method and system for coordinating secure transmission of information | |
| JPH0969831A (ja) | 暗号通信システム | |
| CN109005029B (zh) | 可信应用标识的生成方法和系统、应用方法和应用端设备 | |
| Carroll et al. | Efficient key distribution for slow computing devices: Achieving fast over the air activation for wireless systems | |
| CN110047181B (zh) | 一种基于Zigbee的智能门锁安全控制方法 | |
| Jain et al. | Email security using encrption and compression | |
| Patil | SMS Security Using RC4 & AES | |
| US20060218414A1 (en) | Electronic device provided with cryptographic circuit and method of establishing the same |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| RER | Ceased as to paragraph 5 lit. 3 law introducing patent treaties |