AU2001277170A1 - Unified trust model providing secure identification, authentication and validation of physical products and entities, and processing, storage, and exchange of information - Google Patents

Unified trust model providing secure identification, authentication and validation of physical products and entities, and processing, storage, and exchange of information

Info

Publication number
AU2001277170A1
AU2001277170A1 AU2001277170A AU7717001A AU2001277170A1 AU 2001277170 A1 AU2001277170 A1 AU 2001277170A1 AU 2001277170 A AU2001277170 A AU 2001277170A AU 7717001 A AU7717001 A AU 7717001A AU 2001277170 A1 AU2001277170 A1 AU 2001277170A1
Authority
AU
Australia
Prior art keywords
validation
entities
authentication
exchange
storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001277170A
Inventor
Allen Salomon
Roland Trinka
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
AUTHENTISURE Inc
Original Assignee
AUTHENTISURE Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by AUTHENTISURE Inc filed Critical AUTHENTISURE Inc
Publication of AU2001277170A1 publication Critical patent/AU2001277170A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
AU2001277170A 2000-07-25 2001-07-25 Unified trust model providing secure identification, authentication and validation of physical products and entities, and processing, storage, and exchange of information Abandoned AU2001277170A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US22122100P 2000-07-25 2000-07-25
US60/221,221 2000-07-25
PCT/US2001/023398 WO2002008875A2 (en) 2000-07-25 2001-07-25 Unified trust model providing secure identification, authentication and validation of physical products and entities, and processing, storage, and exchange of information

Publications (1)

Publication Number Publication Date
AU2001277170A1 true AU2001277170A1 (en) 2002-02-05

Family

ID=22826889

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001277170A Abandoned AU2001277170A1 (en) 2000-07-25 2001-07-25 Unified trust model providing secure identification, authentication and validation of physical products and entities, and processing, storage, and exchange of information

Country Status (2)

Country Link
AU (1) AU2001277170A1 (en)
WO (1) WO2002008875A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009043353A2 (en) 2007-10-04 2009-04-09 Santaris Pharma A/S Micromirs

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3736882C2 (en) * 1987-10-30 1997-04-30 Gao Ges Automation Org Method for checking the authenticity of a data carrier with an integrated circuit
IL99747A (en) * 1991-10-15 1994-12-29 News Datacom Ltd File-secure computer system
FR2738971B1 (en) * 1995-09-19 1997-10-10 Schlumberger Ind Sa METHOD FOR DETERMINING AN ENCRYPTION KEY ASSOCIATED WITH AN INTEGRATED CIRCUIT
EP0966810A2 (en) * 1997-03-10 1999-12-29 Guy L. Fielder Secure deterministic encryption key generator system and method
DE19843424A1 (en) * 1998-09-22 2000-03-23 Fraunhofer Ges Forschung Smart card device for delivering output data in response to input data and providing proof of authenticity uses operating data to influence algorithm used to generate output data

Also Published As

Publication number Publication date
WO2002008875A2 (en) 2002-01-31
WO2002008875A3 (en) 2003-05-30

Similar Documents

Publication Publication Date Title
AU2001249441A1 (en) Rfid tag for authentication and identification
AU2002239500A1 (en) Cryptographic data security system and method
AU2001251411A1 (en) Biometric authentication card, system and method
AU2002367980A1 (en) Systems and methods for storage of user information and for verifying user identity
AU2003219695A1 (en) Access system utilizing multiple factor identification and authentication
GB2376323B (en) Trusted and verifiable data storage system
AU2003282495A1 (en) Localized network authentication and security using tamper-resistant keys
GB2365699B (en) Method of providing identification and authentication data
AU2001287921A1 (en) Data clustering methods and applications
AU2002250260A1 (en) Data storage and access system employing clustering of servers
IL138875A (en) Information code product, manufacturing device and method for manufacturing the same, information code reading device, authentication system, authentication terminal, authentication server and authentication method
GB0108668D0 (en) Method, system and program product for private data access or use based on related public data
AU4604100A (en) System and method for providing user authentication and identity management
AU2002355398A1 (en) Security documents and a authenticating such documents
WO2001080846A8 (en) Improved transaction tracking, managing, assessment, and auditing data processing system and network
AU2002352607A1 (en) Access, identity, and ticketing system for providing multiple access methods for smart devices
AU7684400A (en) Commerce information processor, commerce terminal, commerce information processing method, and recorded medium
AU2001253901A1 (en) Method, system, and computer program product for assessing information security
AU6752800A (en) Access management system and method employing secure credentials
HK1091616A1 (en) Authenticated key exchange based on pairwise master key
AU2002253354A1 (en) Method, system, and program for querying data in a personal information manager database
AU2001235546A1 (en) Method for protecting against theft the authenticating value of multiple application smart cards, smart cards therefor and terminals designed to receive said cards
AU7115400A (en) System, method, and article of manufacture for a voice recognition system for identity authentication in order to gain access to data on the internet
AU5296200A (en) Network authentication with smart chip and magnetic stripe
AU2002244241A1 (en) Security token and access point networking