AU2000264514A1 - Security module - Google Patents

Security module

Info

Publication number
AU2000264514A1
AU2000264514A1 AU2000264514A AU6451400A AU2000264514A1 AU 2000264514 A1 AU2000264514 A1 AU 2000264514A1 AU 2000264514 A AU2000264514 A AU 2000264514A AU 6451400 A AU6451400 A AU 6451400A AU 2000264514 A1 AU2000264514 A1 AU 2000264514A1
Authority
AU
Australia
Prior art keywords
security module
security
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2000264514A
Other languages
English (en)
Inventor
Romain Durand
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alcatel Lucent SAS
Original Assignee
Alcatel CIT SA
Alcatel SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alcatel CIT SA, Alcatel SA filed Critical Alcatel CIT SA
Publication of AU2000264514A1 publication Critical patent/AU2000264514A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
AU2000264514A 2000-07-07 2000-07-07 Security module Abandoned AU2000264514A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/FR2000/001984 WO2002005511A1 (fr) 2000-07-07 2000-07-07 Module de securite

Publications (1)

Publication Number Publication Date
AU2000264514A1 true AU2000264514A1 (en) 2002-01-21

Family

ID=8847106

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2000264514A Abandoned AU2000264514A1 (en) 2000-07-07 2000-07-07 Security module

Country Status (4)

Country Link
US (1) US6944478B1 (ja)
JP (1) JP4675547B2 (ja)
AU (1) AU2000264514A1 (ja)
WO (1) WO2002005511A1 (ja)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2366141B (en) * 2001-02-08 2003-02-12 Ericsson Telefon Ab L M Authentication and authorisation based secure ip connections for terminals
US20050101309A1 (en) * 2002-05-29 2005-05-12 Martin Croome Method and apparatus for selective configuration based upon expansion card presence
EP1595382A1 (en) * 2003-01-31 2005-11-16 Axalto SA Communication between a smart card and a server
US20040266417A1 (en) * 2003-06-26 2004-12-30 David Janas Wirelessly programming memory devices
WO2005071624A1 (en) * 2004-01-13 2005-08-04 Pharos Systems Interational, Inc. Document processing system providing enhanced copy project retention features and related methods
US8320880B2 (en) * 2005-07-20 2012-11-27 Qualcomm Incorporated Apparatus and methods for secure architectures in wireless networks
JP4361522B2 (ja) * 2005-09-15 2009-11-11 株式会社エヌ・ティ・ティ・ドコモ 外部メモリ管理装置、及び外部メモリ管理方法
JP4361894B2 (ja) * 2005-09-15 2009-11-11 株式会社エヌ・ティ・ティ・ドコモ 外部メモリ管理装置、及び外部メモリ管理方法
US7689205B2 (en) * 2005-12-23 2010-03-30 Morgan Stanley Systems and methods for configuration of mobile computing devices
KR101399357B1 (ko) * 2007-05-17 2014-05-26 삼성전자주식회사 컨텐츠 사용을 위한 소프트웨어의 설치 방법 및 장치
US8311513B1 (en) * 2007-06-27 2012-11-13 ENORCOM Corporation Automated mobile system
US8495020B1 (en) * 2007-06-27 2013-07-23 ENORCOM Corporation Mobile information system
TWI384404B (zh) * 2008-05-16 2013-02-01 Skymedi Corp A card reader and a method for the card reader to determine whether the function of the card end interface is open or closed and a method for opening or closing the function of the card end interface of the card reader
AP3906A (en) 2011-07-20 2016-11-23 Visa Int Service Ass Mobile banking system with cryptographic expansion device
WO2013166278A1 (en) 2012-05-02 2013-11-07 Visa International Service Association Small form-factor cryptographic expansion device
DE102013006470A1 (de) * 2013-04-15 2014-10-16 Giesecke & Devrient Gmbh Mobilstation umfassend Sicherheitsressourcen
KR102528558B1 (ko) 2016-01-15 2023-05-04 삼성전자주식회사 스토리지 장치, 호스트, 스토리지 시스템, 스토리지 장치의 전원 전압 수신 방법, 및 스토리지 시스템의 전원 전압 제공 방법

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH086899A (ja) * 1994-06-17 1996-01-12 Toshiba Corp 監視制御装置
IT1277879B1 (it) 1995-07-27 1997-11-12 Telecom Italia Mobile Spa Terminale radiomobile con lettore aggiuntivo di carte a chip.
US6584568B1 (en) * 1995-07-31 2003-06-24 Pinnacle Technology, Inc. Network provider loop security system and method
US6061795A (en) * 1995-07-31 2000-05-09 Pinnacle Technology Inc. Network desktop management security system and method
FR2760865B1 (fr) * 1997-03-13 1999-04-23 Gemplus Card Int Procede de controle de l'etancheite d'applications chargees dans un terminal multi-applicatif et terminal pour la mise en oeuvre
DE19732762A1 (de) * 1997-03-21 1998-11-05 Hagenuk Telecom Gmbh I K Vorrichtung in Form eines Kartenbediengerätes
DE19728004C2 (de) * 1997-07-01 2001-10-31 Diemer Bernhard Von Mobile elektronische Kommunikationseinrichtung
FI981902A (fi) * 1998-09-04 2000-03-05 Sonera Oyj Turvamoduuli, turvajärjestelmä ja matkaviestin

Also Published As

Publication number Publication date
JP2004503037A (ja) 2004-01-29
WO2002005511A1 (fr) 2002-01-17
US6944478B1 (en) 2005-09-13
JP4675547B2 (ja) 2011-04-27

Similar Documents

Publication Publication Date Title
AU2001295019A1 (en) Integrated security system
AU2002215952A1 (en) Security system
AU2002308549A1 (en) Security system
AU2002339482A1 (en) Security element
AU2001284879A1 (en) Enhanced module chipping system
AU2000264514A1 (en) Security module
AU2001267704A1 (en) Optical security device
AU5476200A (en) Security case
AU7695400A (en) Security arrangement
AU6083501A (en) Security device
AU2001282644A1 (en) Case
AUPQ766000A0 (en) Security device
AU2001240817A1 (en) Security feature
AU3442100A (en) Security devices
AU2001267297A1 (en) Universal security module
AU2002301508A1 (en) Security device
AU2556800A (en) Security unit
AU3763001A (en) Security system
AU2002222967A1 (en) Security system
AU2002350913A1 (en) Security device
AU2001240786A1 (en) Security tag
AUPQ609200A0 (en) Security system
AUPQ971700A0 (en) Nitrobar security system
AU2534701A (en) Security system
AU2700200A (en) Security case