AU2002239500A1 - Cryptographic data security system and method - Google Patents

Cryptographic data security system and method

Info

Publication number
AU2002239500A1
AU2002239500A1 AU2002239500A AU3950002A AU2002239500A1 AU 2002239500 A1 AU2002239500 A1 AU 2002239500A1 AU 2002239500 A AU2002239500 A AU 2002239500A AU 3950002 A AU3950002 A AU 3950002A AU 2002239500 A1 AU2002239500 A1 AU 2002239500A1
Authority
AU
Australia
Prior art keywords
security system
data security
cryptographic data
cryptographic
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2002239500A
Other languages
English (en)
Inventor
David W. Kravitz
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wave Systems Corp
Original Assignee
Wave Systems Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wave Systems Corp filed Critical Wave Systems Corp
Publication of AU2002239500A1 publication Critical patent/AU2002239500A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Multi Processors (AREA)
AU2002239500A 2000-10-20 2001-10-19 Cryptographic data security system and method Abandoned AU2002239500A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US24208300P 2000-10-20 2000-10-20
US60/242,083 2000-10-20
US24684300P 2000-11-08 2000-11-08
US60/246,843 2000-11-08
PCT/US2001/046290 WO2002043309A2 (fr) 2000-10-20 2001-10-19 Procede et systeme cryptographiques de securisation de donnees

Publications (1)

Publication Number Publication Date
AU2002239500A1 true AU2002239500A1 (en) 2002-06-03

Family

ID=26934812

Family Applications (2)

Application Number Title Priority Date Filing Date
AU2002220182A Abandoned AU2002220182A1 (en) 2000-10-20 2001-10-19 System and method for managing trust between clients and servers
AU2002239500A Abandoned AU2002239500A1 (en) 2000-10-20 2001-10-19 Cryptographic data security system and method

Family Applications Before (1)

Application Number Title Priority Date Filing Date
AU2002220182A Abandoned AU2002220182A1 (en) 2000-10-20 2001-10-19 System and method for managing trust between clients and servers

Country Status (7)

Country Link
US (2) US20020107804A1 (fr)
EP (2) EP1327321A4 (fr)
JP (2) JP2004513585A (fr)
CN (2) CN1439136A (fr)
AU (2) AU2002220182A1 (fr)
BR (2) BR0107346A (fr)
WO (2) WO2002039222A2 (fr)

Families Citing this family (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8706630B2 (en) * 1999-08-19 2014-04-22 E2Interactive, Inc. System and method for securely authorizing and distributing stored-value card data
US7698565B1 (en) 2000-03-30 2010-04-13 Digitalpersona, Inc. Crypto-proxy server and method of using the same
US7409543B1 (en) * 2000-03-30 2008-08-05 Digitalpersona, Inc. Method and apparatus for using a third party authentication server
US7644188B2 (en) * 2002-02-25 2010-01-05 Intel Corporation Distributing tasks in data communications
US7516491B1 (en) * 2002-10-17 2009-04-07 Roger Schlafly License tracking system
EP1559256B1 (fr) * 2002-11-06 2006-08-09 International Business Machines Corporation Dispositif utilisateur dote d'un ensemble de codes d'acces
US20040122772A1 (en) * 2002-12-18 2004-06-24 International Business Machines Corporation Method, system and program product for protecting privacy
ITTO20030079A1 (it) * 2003-02-06 2004-08-07 Infm Istituto Naz Per La Fisi Ca Della Mater Procedimento e sistema per l'identificazione di un soggetto
CN1806217A (zh) * 2003-06-19 2006-07-19 皇家飞利浦电子股份有限公司 用于验证口令的方法和设备
TWI350686B (en) * 2003-07-14 2011-10-11 Nagravision Sa Method for securing an electronic certificate
US7400639B2 (en) * 2003-08-07 2008-07-15 Intel Corporation Method, system, and article of manufacture for utilizing host memory from an offload adapter
US8190893B2 (en) * 2003-10-27 2012-05-29 Jp Morgan Chase Bank Portable security transaction protocol
US7827603B1 (en) * 2004-02-13 2010-11-02 Citicorp Development Center, Inc. System and method for secure message reply
US7548620B2 (en) * 2004-02-23 2009-06-16 Verisign, Inc. Token provisioning
AU2004201058B1 (en) * 2004-03-15 2004-09-09 Lockstep Consulting Pty Ltd Means and method of issuing Anonymous Public Key Certificates for indexing electronic record systems
US8250650B2 (en) * 2004-09-09 2012-08-21 International Business Machines Corporation Front-end protocol for server protection
JP4938673B2 (ja) * 2004-10-15 2012-05-23 ベリサイン・インコーポレイテッド ワンタイムパスワード
US7840993B2 (en) * 2005-05-04 2010-11-23 Tricipher, Inc. Protecting one-time-passwords against man-in-the-middle attacks
US20070005602A1 (en) * 2005-06-29 2007-01-04 Nokia Corporation Method, electronic device and computer program product for identifying entities based upon innate knowledge
US20070016767A1 (en) * 2005-07-05 2007-01-18 Netdevices, Inc. Switching Devices Avoiding Degradation of Forwarding Throughput Performance When Downloading Signature Data Related to Security Applications
US8181232B2 (en) * 2005-07-29 2012-05-15 Citicorp Development Center, Inc. Methods and systems for secure user authentication
JP4436294B2 (ja) * 2005-08-26 2010-03-24 株式会社トリニティーセキュリティーシステムズ 認証処理方法、認証処理プログラム、記録媒体および認証処理装置
WO2007035327A2 (fr) * 2005-09-20 2007-03-29 Matsushita Electric Industrial Co., Ltd. Systeme et procede permettant d'obtenir un modele de confiance entre composants dans une composition de service poste a poste
US9002750B1 (en) 2005-12-09 2015-04-07 Citicorp Credit Services, Inc. (Usa) Methods and systems for secure user authentication
US7904946B1 (en) 2005-12-09 2011-03-08 Citicorp Development Center, Inc. Methods and systems for secure user authentication
US9768963B2 (en) 2005-12-09 2017-09-19 Citicorp Credit Services, Inc. (Usa) Methods and systems for secure user authentication
US9258124B2 (en) 2006-04-21 2016-02-09 Symantec Corporation Time and event based one time password
US20080005034A1 (en) * 2006-06-09 2008-01-03 General Instrument Corporation Method and Apparatus for Efficient Use of Trusted Third Parties for Additional Content-Sharing Security
ATE523020T1 (de) * 2006-08-31 2011-09-15 Encap As Verfahren zur synchronisierung zwischen server und mobiler vorrichtung
US8285989B2 (en) * 2006-12-18 2012-10-09 Apple Inc. Establishing a secured communication session
TWI339976B (en) * 2007-03-16 2011-04-01 David Chiu Business protection method in internet
US7930554B2 (en) * 2007-05-31 2011-04-19 Vasco Data Security,Inc. Remote authentication and transaction signatures
US8667285B2 (en) 2007-05-31 2014-03-04 Vasco Data Security, Inc. Remote authentication and transaction signatures
KR100954223B1 (ko) * 2007-11-22 2010-04-21 한국전자통신연구원 Rtc를 이용하는 암호시스템간 보안 통신 방법 및 장치
US8935528B2 (en) * 2008-06-26 2015-01-13 Microsoft Corporation Techniques for ensuring authentication and integrity of communications
US20100057910A1 (en) * 2008-09-02 2010-03-04 International Business Machines Corporation Concept for trusting client-side storage and distribution of asynchronous includes in an application server environment
US8411867B2 (en) * 2009-04-06 2013-04-02 Broadcom Corporation Scalable and secure key management for cryptographic data processing
US8904519B2 (en) * 2009-06-18 2014-12-02 Verisign, Inc. Shared registration system multi-factor authentication
US10102352B2 (en) * 2009-08-10 2018-10-16 Arm Limited Content usage monitor
US20110191581A1 (en) * 2009-08-27 2011-08-04 Telcordia Technologies, Inc. Method and system for use in managing vehicle digital certificates
JP5597053B2 (ja) * 2010-07-28 2014-10-01 Kddi株式会社 認証システム、認証方法およびプログラム
WO2012039714A1 (fr) * 2010-09-23 2012-03-29 Hewlett-Packard Development Company, L.P. Procédés, appareil et systèmes de surveillance d'emplacements de données dans service de réseau
US8621282B1 (en) * 2011-05-19 2013-12-31 Google Inc. Crash data handling
EP2742473B1 (fr) * 2011-08-08 2022-07-13 Bloomberg Finance L.P. Système et procédé permettant une distribution électronique de logiciels et de données
US8990913B2 (en) * 2012-04-17 2015-03-24 At&T Mobility Ii Llc Peer applications trust center
US9420008B1 (en) * 2012-05-10 2016-08-16 Bae Systems Information And Electronic Systems Integration Inc. Method for repurposing of communications cryptographic capabilities
US8935523B1 (en) * 2012-07-18 2015-01-13 Dj Inventions, Llc Cryptographic protected communication system with multiplexed cryptographic cryptopipe modules
US8924727B2 (en) * 2012-10-12 2014-12-30 Intel Corporation Technologies labeling diverse content
US9288049B1 (en) * 2013-06-28 2016-03-15 Emc Corporation Cryptographically linking data and authentication identifiers without explicit storage of linkage
GB2524497A (en) * 2014-03-24 2015-09-30 Vodafone Ip Licensing Ltd User equipment proximity requests
US9660983B2 (en) * 2014-10-24 2017-05-23 Ca, Inc. Counter sets for copies of one time password tokens
CN104615947B (zh) * 2015-02-02 2017-10-03 中国科学院软件研究所 一种可信的数据库完整性保护方法及系统
US9948620B2 (en) * 2015-12-15 2018-04-17 International Business Machines Corporation Management of encryption within processing elements
FR3051064B1 (fr) * 2016-05-09 2018-05-25 Idemia France Procede de securisation d'un dispositif electronique, et dispositif electronique correspondant
US20180198620A1 (en) * 2017-01-11 2018-07-12 Raptor Engineering, LLC Systems and methods for assuring data on leased computing resources
US11057366B2 (en) 2018-08-21 2021-07-06 HYPR Corp. Federated identity management with decentralized computing platforms
US11178148B2 (en) 2018-08-21 2021-11-16 HYPR Corp. Out-of-band authentication to access web-service with indication of physical access to client device
US10764752B1 (en) * 2018-08-21 2020-09-01 HYPR Corp. Secure mobile initiated authentication
US10939295B1 (en) * 2018-08-21 2021-03-02 HYPR Corp. Secure mobile initiated authentications to web-services
US11017090B2 (en) 2018-12-17 2021-05-25 Hewlett Packard Enterprise Development Lp Verification of a state of a platform
CZ2019355A3 (cs) * 2019-06-07 2020-08-19 Martin Hruška Způsob ochrany duševního vlastnictví jako záznam souborů dat o chráněném díle a jeho původcích elektronickou formou
US11360784B2 (en) * 2019-09-10 2022-06-14 Hewlett Packard Enterprise Development Lp Integrity manifest certificate
US11671265B2 (en) 2019-10-25 2023-06-06 John A. Nix Secure configuration of a secondary platform bundle within a primary platform

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5367572A (en) * 1984-11-30 1994-11-22 Weiss Kenneth P Method and apparatus for personal identification
US5241599A (en) * 1991-10-02 1993-08-31 At&T Bell Laboratories Cryptographic protocol for secure communications
JP3053527B2 (ja) * 1993-07-30 2000-06-19 インターナショナル・ビジネス・マシーンズ・コーポレイション パスワードを有効化する方法及び装置、パスワードを生成し且つ予備的に有効化する方法及び装置、認証コードを使用して資源のアクセスを制御する方法及び装置
US5604803A (en) * 1994-06-03 1997-02-18 Sun Microsystems, Inc. Method and apparatus for secure remote authentication in a public network
US5671283A (en) * 1995-06-08 1997-09-23 Wave Systems Corp. Secure communication system with cross linked cryptographic codes
US5790677A (en) * 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
JP3982848B2 (ja) * 1995-10-19 2007-09-26 富士通株式会社 セキュリティレベル制御装置及びネットワーク通信システム
US5706347A (en) * 1995-11-03 1998-01-06 International Business Machines Corporation Method and system for authenticating a computer network node
FR2741465B1 (fr) * 1995-11-20 1997-12-19 Bull Sa Procede d'authentification d'un utilisateur travaillant dans un environnement distribue en mode client/serveur
US6085320A (en) * 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
KR100213188B1 (ko) * 1996-10-05 1999-08-02 윤종용 사용자 인증 장치 및 방법
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing
JP3595109B2 (ja) * 1997-05-28 2004-12-02 日本ユニシス株式会社 認証装置、端末装置、および、それら装置における認証方法、並びに、記憶媒体
JP3657745B2 (ja) * 1997-07-23 2005-06-08 横河電機株式会社 ユーザ認証方法及びユーザ認証システム
US6011849A (en) * 1997-08-28 2000-01-04 Syndata Technologies, Inc. Encryption-based selection system for steganography
JP2000019960A (ja) * 1998-06-29 2000-01-21 Hitachi Ltd 遠隔操作方法
KR20010031840A (ko) * 1998-09-04 2001-04-16 브레너 해리 익명성 쇼핑 및 익명성 밴더 운송자를 갖는 전자 상거래
EP1238506A1 (fr) * 1999-01-29 2002-09-11 Allen Claxton Gestionnaire de fiabilite pour systeme de transactions electroniques
US6421768B1 (en) * 1999-05-04 2002-07-16 First Data Corporation Method and system for authentication and single sign on using cryptographically assured cookies in a distributed computer environment
US6728884B1 (en) * 1999-10-01 2004-04-27 Entrust, Inc. Integrating heterogeneous authentication and authorization mechanisms into an application access control system

Also Published As

Publication number Publication date
AU2002220182A1 (en) 2002-05-21
WO2002039222A3 (fr) 2003-03-06
WO2002043309A3 (fr) 2003-02-06
EP1327321A4 (fr) 2005-08-17
US20020107804A1 (en) 2002-08-08
EP1328891A4 (fr) 2005-11-16
BR0114768A (pt) 2003-12-09
WO2002039222A2 (fr) 2002-05-16
CN1470112A (zh) 2004-01-21
EP1328891A2 (fr) 2003-07-23
JP2004515117A (ja) 2004-05-20
WO2002043309A2 (fr) 2002-05-30
US20020087860A1 (en) 2002-07-04
JP2004513585A (ja) 2004-04-30
EP1327321A2 (fr) 2003-07-16
BR0107346A (pt) 2005-02-09
CN1439136A (zh) 2003-08-27

Similar Documents

Publication Publication Date Title
AU2002239500A1 (en) Cryptographic data security system and method
AU2001269354A1 (en) Information security method and system
AU2002344740A1 (en) Improved data encryption and decryption system and method
AU2001259815A1 (en) Card management system and method therefore
AU1430901A (en) Method and system for providing data security using file spoofing
AU5245201A (en) System and method for highly secure data communications
AU2001265910A1 (en) Data processing system and method
AU6107600A (en) System and method for computer security
AU2001255366A1 (en) Systems and methods for encrypting/decrypting data
AU2001249511A1 (en) Authentication method and schemes for data integrity protection
AU4818201A (en) Method and system for secure access
AU2001244466A1 (en) Secure data transmission system and method
AU2001260983A1 (en) Security control method and system
AU2002219437A1 (en) Authentication method and data transmission system
AU2002222217A1 (en) Directoryless public key cryptographic system and method
AU2001257296A1 (en) System and method for encryption using transparent keys
AUPR133800A0 (en) Information system and method
AU2001269870A1 (en) System and method for security policy
AU5506201A (en) Information processing method and system
AU2002211049A1 (en) Fingerprint identifying method and security system using the same
GB0503197D0 (en) System and method for enhancing data security
AU2543799A (en) Information security method and apparatus
AU2000275782A1 (en) Durable security card and method for making same
AU2001261193A1 (en) Integrated security system and method
AU1979001A (en) Cryptographic token and security system