AU2002239177A1 - A secure locator device - Google Patents

A secure locator device

Info

Publication number
AU2002239177A1
AU2002239177A1 AU2002239177A AU2002239177A AU2002239177A1 AU 2002239177 A1 AU2002239177 A1 AU 2002239177A1 AU 2002239177 A AU2002239177 A AU 2002239177A AU 2002239177 A AU2002239177 A AU 2002239177A AU 2002239177 A1 AU2002239177 A1 AU 2002239177A1
Authority
AU
Australia
Prior art keywords
locator device
secure
secure locator
locator
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2002239177A
Inventor
Harald Blom
Torstein Gleditsch
Ole Hansvold
Oystein Larsen
Wictor Nicolaysen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Conax AS
Original Assignee
Conax AS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Conax AS filed Critical Conax AS
Publication of AU2002239177A1 publication Critical patent/AU2002239177A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B65CONVEYING; PACKING; STORING; HANDLING THIN OR FILAMENTARY MATERIAL
    • B65DCONTAINERS FOR STORAGE OR TRANSPORT OF ARTICLES OR MATERIALS, e.g. BAGS, BARRELS, BOTTLES, BOXES, CANS, CARTONS, CRATES, DRUMS, JARS, TANKS, HOPPERS, FORWARDING CONTAINERS; ACCESSORIES, CLOSURES, OR FITTINGS THEREFOR; PACKAGING ELEMENTS; PACKAGES
    • B65D50/00Closures with means for discouraging unauthorised opening or removal thereof, with or without indicating means, e.g. child-proof closures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/222Monitoring or handling of messages using geographical location information, e.g. messages transmitted or received in proximity of a certain spot or area
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • Mechanical Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
AU2002239177A 2002-02-08 2002-02-08 A secure locator device Abandoned AU2002239177A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/NO2002/000055 WO2003067404A1 (en) 2002-02-08 2002-02-08 A secure locator device

Publications (1)

Publication Number Publication Date
AU2002239177A1 true AU2002239177A1 (en) 2003-09-02

Family

ID=27730990

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2002239177A Abandoned AU2002239177A1 (en) 2002-02-08 2002-02-08 A secure locator device

Country Status (2)

Country Link
AU (1) AU2002239177A1 (en)
WO (1) WO2003067404A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101185595B1 (en) * 2005-09-30 2012-09-24 삼성전자주식회사 Apparatus and method for executing security function using smart card
DE102005061281A1 (en) * 2005-12-20 2007-06-28 Wolfgang Suft Device and method for generating an authentication feature
EP1885095A1 (en) 2006-08-02 2008-02-06 Nagravision S.A. Local conditional access method for mobile receivers
CN103124405A (en) 2007-01-26 2013-05-29 交互数字技术公司 Method and apparatus for securing location information and access control using the location information
US9342677B2 (en) 2010-08-04 2016-05-17 Blackberry Limited Method and apparatus to provide continuous authentication based on dynamic personal information
US9635557B2 (en) 2012-06-14 2017-04-25 Intel Corporation Reliability for location services
GB2526264A (en) * 2014-05-09 2015-11-25 Trakcel Ltd Verification method and system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5640452A (en) * 1995-04-28 1997-06-17 Trimble Navigation Limited Location-sensitive decryption of an encrypted message
US6108365A (en) * 1995-05-05 2000-08-22 Philip A. Rubin And Associates, Inc. GPS data access system
JPH09190236A (en) * 1996-01-10 1997-07-22 Canon Inc Method, device and system for processing information
US6370629B1 (en) * 1998-10-29 2002-04-09 Datum, Inc. Controlling access to stored information based on geographical location and date and time
WO2001054091A2 (en) * 2000-01-19 2001-07-26 Cyberlocator, Inc. Method and system for controlling access to and taxation of gaming and other activities over a communitations network

Also Published As

Publication number Publication date
WO2003067404A1 (en) 2003-08-14

Similar Documents

Publication Publication Date Title
AUPS045702A0 (en) A protection device
AU2003302644A1 (en) Positioning device
AU2003237647A1 (en) Lid-positioning device
AU2003245720A1 (en) Electroptic device
AU2003296164A1 (en) Connection device
AU2003288996A1 (en) Positioning device
AU2002952684A0 (en) A device
AU2003247302A1 (en) A securing device
AU2003295148A1 (en) A combustion device
AU2003247851A1 (en) Camera-attachable device
AU2003246290A1 (en) Box-assembling device
AU2002239177A1 (en) A secure locator device
AU2003267648A1 (en) A fluid-handling device
AU2003264142A1 (en) Connection device
AU2003283555A1 (en) A blast-absorbing device
AU2003212767A1 (en) Connection device
AU2003242918A1 (en) Module-testing device
AU2003289777A1 (en) Device for positioning a door
AU2003234365A1 (en) A securing device for a ladder
AU2003219026A1 (en) A bird-frightening device
AU2003242824A1 (en) A positioning device
AU2003212754A1 (en) A safety device
AU2003246529A1 (en) Paletting device
AU2003210308A1 (en) A locking device
AU2002950564A0 (en) A novelty device

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase