AU1978799A - Cryptographic token - Google Patents

Cryptographic token

Info

Publication number
AU1978799A
AU1978799A AU19787/99A AU1978799A AU1978799A AU 1978799 A AU1978799 A AU 1978799A AU 19787/99 A AU19787/99 A AU 19787/99A AU 1978799 A AU1978799 A AU 1978799A AU 1978799 A AU1978799 A AU 1978799A
Authority
AU
Australia
Prior art keywords
cryptographic token
cryptographic
token
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU19787/99A
Inventor
Nicholas Benedict Van Someren
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
nCipher Corp Ltd
Original Assignee
nCipher Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by nCipher Corp Ltd filed Critical nCipher Corp Ltd
Publication of AU1978799A publication Critical patent/AU1978799A/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
AU19787/99A 1998-01-10 1999-01-11 Cryptographic token Abandoned AU1978799A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GB9800443A GB9800443D0 (en) 1998-01-10 1998-01-10 Cryptographic token
GB9800443 1998-01-10
PCT/GB1999/000079 WO1999035553A1 (en) 1998-01-10 1999-01-11 Cryptographic token

Publications (1)

Publication Number Publication Date
AU1978799A true AU1978799A (en) 1999-07-26

Family

ID=10825052

Family Applications (1)

Application Number Title Priority Date Filing Date
AU19787/99A Abandoned AU1978799A (en) 1998-01-10 1999-01-11 Cryptographic token

Country Status (3)

Country Link
AU (1) AU1978799A (en)
GB (1) GB9800443D0 (en)
WO (1) WO1999035553A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1323323A1 (en) 2000-08-15 2003-07-02 Telefonaktiebolaget LM Ericsson (publ) Network authentication by using a wap-enabled mobile phone
DE10140544A1 (en) * 2001-08-17 2003-03-06 Deutsche Telekom Ag Mobile telecommunications unit has security chip in removable battery
DE102004056635A1 (en) * 2004-11-23 2006-05-24 MICON Verein zur Förderung der Mobilität im Internet und in Kommunikationsnetzen e.V. Software distribution method for e.g. communication application, involves executing code on distribution medium, where execution takes place over input/output module, if communication with host computer and user is necessary

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB8525161D0 (en) * 1985-10-11 1985-11-13 Blackwell V C Personalised identification device
GB2204971A (en) * 1987-05-19 1988-11-23 Gen Electric Co Plc Transportable security system
ATE153202T1 (en) * 1991-10-31 1997-05-15 Kwang Sil Lee ELECTRONIC IDENTIFICATION SYSTEM WITH AUTOMATIC REMOTE RESPONSE AND IDENTIFICATION METHOD THEREOF
US5832296A (en) * 1995-04-26 1998-11-03 Interval Research Corp. Wearable context sensitive user interface for interacting with plurality of electronic devices of interest to the user

Also Published As

Publication number Publication date
GB9800443D0 (en) 1998-03-04
WO1999035553A1 (en) 1999-07-15

Similar Documents

Publication Publication Date Title
AU3485999A (en) Neo-tryptophan
AU9392998A (en) Pack-a-pillow
AU3522399A (en) Carvedilol-galenics
AU3437799A (en) City-car
AU2066399A (en) Security device manufacture
AU3253699A (en) Myxochelines
AU5407599A (en) Sphingolipid-desaturase
AU6364199A (en) Vending machine
AU8363398A (en) Capotasto
AU2609599A (en) Sensor-coupling
AU4951799A (en) Cryptographic key-recovery mechanism
AU1978799A (en) Cryptographic token
AU2069199A (en) Codelets
AU3204999A (en) Futureball
AU2631799A (en) Odometer
AU1055399A (en) Rollerboard
AU4125199A (en) Accelerated cryptographic operations
AU3186599A (en) High speed combination router-switch
EP0953510A3 (en) Case
AU3716599A (en) Odometer
AU9347498A (en) Imidazotriazolopyrimidines
AU3347599A (en) Aeromobile
AU5223199A (en) Bathtub-bathseat
AU7370998A (en) Local-coordinate-based component-position verification
AU4871799A (en) Security devices

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase