AU2001279589A1 - Method and system of securing data and systems - Google Patents

Method and system of securing data and systems

Info

Publication number
AU2001279589A1
AU2001279589A1 AU2001279589A AU7958901A AU2001279589A1 AU 2001279589 A1 AU2001279589 A1 AU 2001279589A1 AU 2001279589 A AU2001279589 A AU 2001279589A AU 7958901 A AU7958901 A AU 7958901A AU 2001279589 A1 AU2001279589 A1 AU 2001279589A1
Authority
AU
Australia
Prior art keywords
systems
securing data
securing
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001279589A
Inventor
Jan Pathuel
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of AU2001279589A1 publication Critical patent/AU2001279589A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/22Interactive procedures; Man-machine interfaces
    • G10L17/24Interactive procedures; Man-machine interfaces the user being prompted to utter a password or a predefined phrase
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/54Store-and-forward switching systems 
    • H04L12/56Packet switching systems
    • H04L12/5601Transfer mode dependent, e.g. ATM
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0078Security; Fraud detection; Fraud prevention
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/609Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42136Administration or customisation of services
    • H04M3/42153Administration or customisation of services by subscriber
AU2001279589A 2000-07-28 2001-07-27 Method and system of securing data and systems Abandoned AU2001279589A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US22246800P 2000-07-28 2000-07-28
US60222468 2000-07-28
PCT/DK2001/000518 WO2002010887A2 (en) 2000-07-28 2001-07-27 Method and system of securing data and systems

Publications (1)

Publication Number Publication Date
AU2001279589A1 true AU2001279589A1 (en) 2002-02-13

Family

ID=22832341

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001279589A Abandoned AU2001279589A1 (en) 2000-07-28 2001-07-27 Method and system of securing data and systems

Country Status (4)

Country Link
US (1) US20020023231A1 (en)
EP (1) EP1176493A3 (en)
AU (1) AU2001279589A1 (en)
WO (1) WO2002010887A2 (en)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6744868B2 (en) 2001-05-31 2004-06-01 Alcatel Call party profile presentation service in a multimedia-capable network
US20020188725A1 (en) * 2001-05-31 2002-12-12 Mani Babu V. User verification service in a multimedia-capable network
US20040117188A1 (en) 2002-07-03 2004-06-17 Daniel Kiecza Speech based personal information manager
US20040083090A1 (en) 2002-10-17 2004-04-29 Daniel Kiecza Manager for integrating language technology components
US8909926B2 (en) 2002-10-21 2014-12-09 Rockwell Automation Technologies, Inc. System and methodology providing automation security analysis, validation, and learning in an industrial controller environment
US20040107345A1 (en) * 2002-10-21 2004-06-03 Brandt David D. System and methodology providing automation security protocols and intrusion detection in an industrial controller environment
US9009084B2 (en) 2002-10-21 2015-04-14 Rockwell Automation Technologies, Inc. System and methodology providing automation security analysis and network intrusion protection in an industrial environment
US20040153171A1 (en) * 2002-10-21 2004-08-05 Brandt David D. System and methodology providing automation security architecture in an industrial controller environment
JP2004287674A (en) * 2003-03-20 2004-10-14 Nec Corp Information processing apparatus, unauthorized use prevention method, and program
US7484102B2 (en) * 2004-09-07 2009-01-27 Microsoft Corporation Securing audio-based access to application data
US7822017B2 (en) * 2004-11-18 2010-10-26 Alcatel Lucent Secure voice signaling gateway
EP1908249B1 (en) 2005-07-27 2012-08-15 International Business Machines Corporation Systems and method for secure delivery of files to authorized recipients
US20070094021A1 (en) * 2005-10-25 2007-04-26 Bossemeyer Robert W Jr Spelling sequence of letters on letter-by-letter basis for speaker verification
US8065147B2 (en) 2006-09-21 2011-11-22 Nuance Communications, Inc. Gramma generation for password recognition
US20080077976A1 (en) * 2006-09-27 2008-03-27 Rockwell Automation Technologies, Inc. Cryptographic authentication protocol
US10438594B2 (en) * 2017-09-08 2019-10-08 Amazon Technologies, Inc. Administration of privileges by speech for voice assistant system
CN110620781A (en) * 2019-09-27 2019-12-27 深圳市大头互动文化传播有限公司 User registration login management system based on game platform
CN110634488B (en) * 2019-10-08 2022-04-15 北京小米智能科技有限公司 Information processing method, device and system and storage medium

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2283349A (en) * 1993-10-29 1995-05-03 Ibm Transaction processing system
US6016476A (en) * 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
WO1999042992A1 (en) * 1998-02-24 1999-08-26 Holoubek Michael J Randomly generated voice recognition method and apparatus
US6219639B1 (en) * 1998-04-28 2001-04-17 International Business Machines Corporation Method and apparatus for recognizing identity of individuals employing synchronized biometrics

Also Published As

Publication number Publication date
WO2002010887A2 (en) 2002-02-07
EP1176493A3 (en) 2002-07-10
WO2002010887A3 (en) 2002-06-06
EP1176493A2 (en) 2002-01-30
US20020023231A1 (en) 2002-02-21

Similar Documents

Publication Publication Date Title
AU2000244616A1 (en) Information processing system and method of using same
AU2001275480A1 (en) System and method for secure management of remote systems
EP1143367A3 (en) User-directed data providing system and method
AU2001293783A1 (en) Method and system for transmitting data
AU2001240144A1 (en) Method and system for clustering data
AU2002230559A1 (en) Systems and methods for configuration of information management systems
AU2001265910A1 (en) Data processing system and method
AU2002246595A1 (en) System and method of discovering information
AUPR372601A0 (en) Method and system for secure information
AU5245201A (en) System and method for highly secure data communications
AU2001262552A1 (en) System and method for acquiring data
AU3562699A (en) Visual data integration system and method
AU2002340403A1 (en) Data replication system and method
AU2001247297A1 (en) Information distribution system and method
AU1590900A (en) Method and system for securing data objects
AU2001282586A1 (en) Freight tracking method and freight tracking system
AU5677101A (en) Data transfer system and data transfer method
AU2001244466A1 (en) Secure data transmission system and method
AU2001279589A1 (en) Method and system of securing data and systems
AU2865900A (en) Data broadcasting system and method
AU2001282719A1 (en) Data transfer system and method
AU7610400A (en) System and method for prediction of behavior of complex systems
AU2001263099A1 (en) Data transmission system and method
AUPR133800A0 (en) Information system and method
AU2001250824A1 (en) Method and system for coordinating secure transmission of information