AU2002213844A1 - Data encryption device based on protocol analysis - Google Patents

Data encryption device based on protocol analysis

Info

Publication number
AU2002213844A1
AU2002213844A1 AU2002213844A AU1384402A AU2002213844A1 AU 2002213844 A1 AU2002213844 A1 AU 2002213844A1 AU 2002213844 A AU2002213844 A AU 2002213844A AU 1384402 A AU1384402 A AU 1384402A AU 2002213844 A1 AU2002213844 A1 AU 2002213844A1
Authority
AU
Australia
Prior art keywords
device based
data encryption
encryption device
protocol analysis
protocol
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2002213844A
Inventor
Juri Poldre
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Artec Design Group OU
Original Assignee
Artec Design Group OU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Artec Design Group OU filed Critical Artec Design Group OU
Publication of AU2002213844A1 publication Critical patent/AU2002213844A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Communication Control (AREA)
  • Computer And Data Communications (AREA)
AU2002213844A 2000-11-02 2001-10-30 Data encryption device based on protocol analysis Abandoned AU2002213844A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EEP200000390A EE200000390A (en) 2000-11-02 2000-11-02 Data encryption device based on protocol analysis
EEP200000390 2000-11-02
PCT/EE2001/000008 WO2002037239A2 (en) 2000-11-02 2001-10-30 Data encryption device based on protocol analysis

Publications (1)

Publication Number Publication Date
AU2002213844A1 true AU2002213844A1 (en) 2002-05-15

Family

ID=8161750

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2002213844A Abandoned AU2002213844A1 (en) 2000-11-02 2001-10-30 Data encryption device based on protocol analysis

Country Status (4)

Country Link
US (1) US20040034768A1 (en)
AU (1) AU2002213844A1 (en)
EE (1) EE200000390A (en)
WO (1) WO2002037239A2 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7900057B2 (en) * 2000-11-03 2011-03-01 Enova Technology Corporation Cryptographic serial ATA apparatus and method
US7386734B2 (en) * 2000-11-03 2008-06-10 Enova Technology Corporation Real time data encryption/decryption system and method for IDE/ATA data transfer
US7526595B2 (en) * 2002-07-25 2009-04-28 International Business Machines Corporation Data path master/slave data processing device apparatus and method
JP2005309847A (en) * 2004-04-22 2005-11-04 Sharp Corp Data processor
US7496753B2 (en) * 2004-09-02 2009-02-24 International Business Machines Corporation Data encryption interface for reducing encrypt latency impact on standard traffic
JP4829639B2 (en) * 2006-02-24 2011-12-07 キヤノン株式会社 Data processing apparatus and data processing method
WO2008017938A2 (en) * 2006-08-11 2008-02-14 Id-Catch Ab Device and method for secure biometric applications
US8572298B2 (en) * 2007-01-29 2013-10-29 Atmel Corporation Architecture to connect circuitry between customizable and predefined logic areas
JP5524445B2 (en) * 2007-05-30 2014-06-18 京セラ株式会社 Mobile terminal device
JP4981981B2 (en) * 2011-08-22 2012-07-25 キヤノン株式会社 Data processing apparatus and data processing method
JP5127989B2 (en) * 2012-03-30 2013-01-23 キヤノン株式会社 Data processing apparatus and data processing method

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9017683D0 (en) * 1990-08-13 1990-09-26 Marconi Gec Ltd Data security system
GB2264373B (en) * 1992-02-05 1995-12-20 Eurologic Research Limited Data encryption apparatus and method
US5343525A (en) * 1992-08-05 1994-08-30 Value Technology Inc. Hard disk data security device
US5442708A (en) * 1993-03-09 1995-08-15 Uunet Technologies, Inc. Computer network encryption/decryption device
US5386471A (en) * 1994-01-25 1995-01-31 Hughes Aircraft Company Method and apparatus for securely conveying network control data across a cryptographic boundary
US5818939A (en) * 1996-12-18 1998-10-06 Intel Corporation Optimized security functionality in an electronic system
US6028939A (en) * 1997-01-03 2000-02-22 Redcreek Communications, Inc. Data security system and method
US6236727B1 (en) * 1997-06-24 2001-05-22 International Business Machines Corporation Apparatus, method and computer program product for protecting copyright data within a computer system
EP0903886B1 (en) * 1997-09-18 2006-03-15 Matsushita Electric Industrial Co., Ltd. Information transmission method and apparatus for combining multiplexing and encryption
DE10053390A1 (en) * 2000-10-27 2002-05-08 Scm Microsystems Gmbh Module for the secure transmission of data

Also Published As

Publication number Publication date
WO2002037239A3 (en) 2004-02-19
WO2002037239A2 (en) 2002-05-10
EE200000390A (en) 2002-06-17
US20040034768A1 (en) 2004-02-19

Similar Documents

Publication Publication Date Title
AU2002213017A1 (en) Data entry device
AU2001244712A1 (en) Encrypting device
AU2001242631A1 (en) Data input device
AU2001258573A1 (en) Data input device
AU2001231064A1 (en) Data analysis software
AU2000243170A1 (en) Information providing device, and information providing method
GB0023409D0 (en) Data encryption apparatus
AU2002311318A1 (en) Data transmitting device and method
AU2002352900A1 (en) Handheld data processing device
AU7682100A (en) Data input device
AU2001225419A1 (en) Data input device
AU2001292283A1 (en) Data communication device data communication method
AU2001258844A1 (en) Data acquisition device
AU2002212699A1 (en) Data transmitting apparatus and data receiving apparatus
EP1150483A3 (en) Information transmitting apparatus
AU2002213844A1 (en) Data encryption device based on protocol analysis
AU6422801A (en) Data transfer device
AU2002366516A1 (en) Providing a partially encrypted data packet in a spread spectrum signal
AU6083501A (en) Security device
AU3423001A (en) Recording device
AUPQ766000A0 (en) Security device
AU2001257376A1 (en) Data entry device
AU2001260007A1 (en) Data transfer device
AU2002315847A1 (en) Data presentation device
AU5856401A (en) Portable data logger