AU1670099A - Electric data authentication system - Google Patents

Electric data authentication system

Info

Publication number
AU1670099A
AU1670099A AU16700/99A AU1670099A AU1670099A AU 1670099 A AU1670099 A AU 1670099A AU 16700/99 A AU16700/99 A AU 16700/99A AU 1670099 A AU1670099 A AU 1670099A AU 1670099 A AU1670099 A AU 1670099A
Authority
AU
Australia
Prior art keywords
authentication system
data authentication
electric data
electric
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU16700/99A
Inventor
Wilhelm Wolter
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of AU1670099A publication Critical patent/AU1670099A/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/082Features insuring the integrity of the data on or in the card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Power Sources (AREA)
AU16700/99A 1997-11-14 1998-11-13 Electric data authentication system Abandoned AU1670099A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE1997150522 DE19750522A1 (en) 1997-11-14 1997-11-14 Authentication system for electronic data
DE19750522 1997-11-14
PCT/EP1998/007275 WO1999026182A2 (en) 1997-11-14 1998-11-13 Electric data authentication system

Publications (1)

Publication Number Publication Date
AU1670099A true AU1670099A (en) 1999-06-07

Family

ID=7848765

Family Applications (1)

Application Number Title Priority Date Filing Date
AU16700/99A Abandoned AU1670099A (en) 1997-11-14 1998-11-13 Electric data authentication system

Country Status (3)

Country Link
AU (1) AU1670099A (en)
DE (1) DE19750522A1 (en)
WO (1) WO1999026182A2 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19939879A1 (en) * 1999-08-23 2001-03-08 Christian Hogl Physical signal detection device e.g. a digital camera, has digital information store for recording detected physical signals coupled to encoding device
US7231044B2 (en) 2000-10-11 2007-06-12 Digital Authentication Technologies, Inc. Method and apparatus for real-time digital certification of electronic files and transactions using entropy factors
EP1330890B1 (en) * 2000-11-03 2008-06-25 Digital Authentication Technologies Inc. Electronic file protection using location
US7551739B2 (en) 2003-11-13 2009-06-23 Digital Authentication Technologies, Inc. System and method for container monitoring, real time authentication, anomaly detection, and alerts
US20080071563A1 (en) * 2005-10-26 2008-03-20 Mitsubishi Electric Corporation Operation Management System, Operation Management Method, Storage Server Apparatus, And Terminal Apparatus
US20100153011A1 (en) 2008-12-17 2010-06-17 Pitney Bowes Inc. Method and apparatus for evidencing a transaction using location information
WO2010122497A1 (en) * 2009-04-20 2010-10-28 Capicol (Pty) Limited A payment transaction processing and authorization system and method

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5499294A (en) * 1993-11-24 1996-03-12 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Digital camera with apparatus for authentication of images produced from an image file
US5923763A (en) * 1996-03-21 1999-07-13 Walker Asset Management Limited Partnership Method and apparatus for secure document timestamping

Also Published As

Publication number Publication date
WO1999026182A2 (en) 1999-05-27
DE19750522A1 (en) 1999-05-20
WO1999026182A3 (en) 1999-08-05

Similar Documents

Publication Publication Date Title
AU6733198A (en) Authentication method
AU9685098A (en) Personalized security system
AU5875298A (en) Information system
EP0906677A3 (en) Cryptographic communication system
AU1455897A (en) Secure computer system
AU3058397A (en) Information system
AU5849498A (en) Data card verification system
AU1060600A (en) Identity system
AU2955797A (en) Data filing system
AU5062698A (en) Data communication system
AU2770997A (en) Data processing system
AU7637398A (en) Communication system
AU4846897A (en) Data communications system
AUPO474997A0 (en) Distribution system with authentication
AU1060499A (en) Encryption system for secure data
AU5638898A (en) Multinetwork communication system
AU2892995A (en) Authentication technique
AU1670099A (en) Electric data authentication system
AU9192198A (en) Identification system
SG81224A1 (en) Data communications system
AU3848999A (en) Authentication card system
AU9173898A (en) Data processing system
AU6482098A (en) Data communication system
AU8221698A (en) Data entry system
AU3856797A (en) Data encryption

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase