AU2543799A - Information security method and apparatus - Google Patents

Information security method and apparatus

Info

Publication number
AU2543799A
AU2543799A AU25437/99A AU2543799A AU2543799A AU 2543799 A AU2543799 A AU 2543799A AU 25437/99 A AU25437/99 A AU 25437/99A AU 2543799 A AU2543799 A AU 2543799A AU 2543799 A AU2543799 A AU 2543799A
Authority
AU
Australia
Prior art keywords
information security
security method
information
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU25437/99A
Other languages
English (en)
Inventor
Nir Brachel
Erez Diamant
Yariv Kaplan
Lior Netzer
Amir Prescher
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mellanox Technologies TLV Ltd
Original Assignee
Voltaire Advanced Data Security Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/025,221 external-priority patent/US6202153B1/en
Application filed by Voltaire Advanced Data Security Ltd filed Critical Voltaire Advanced Data Security Ltd
Publication of AU2543799A publication Critical patent/AU2543799A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/005Network, LAN, Remote Access, Distributed System
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/1097Boot, Start, Initialise, Power

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Communication Control (AREA)
AU25437/99A 1998-02-18 1999-02-17 Information security method and apparatus Abandoned AU2543799A (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US09025221 1998-02-18
US09/025,221 US6202153B1 (en) 1996-11-22 1998-02-18 Security switching device
US24511699A 1999-02-04 1999-02-04
US09245116 1999-02-04
PCT/IL1999/000103 WO1999042915A2 (fr) 1998-02-18 1999-02-17 Procede et appareil de securisation des informations

Publications (1)

Publication Number Publication Date
AU2543799A true AU2543799A (en) 1999-09-06

Family

ID=26699462

Family Applications (1)

Application Number Title Priority Date Filing Date
AU25437/99A Abandoned AU2543799A (en) 1998-02-18 1999-02-17 Information security method and apparatus

Country Status (6)

Country Link
EP (1) EP1060590A2 (fr)
CN (1) CN1305675A (fr)
AU (1) AU2543799A (fr)
CA (1) CA2320715A1 (fr)
IL (1) IL137855A0 (fr)
WO (1) WO1999042915A2 (fr)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002007233A (ja) * 2000-06-16 2002-01-11 Ionos:Kk 通信路のスイッチ接続制御装置
AU2002220540A1 (en) * 2000-12-11 2002-06-24 Apomon Aps Changing of operating modes in a computer
FR2824404A1 (fr) * 2001-05-04 2002-11-08 Scaling Software Systeme inviolable de generation de traces
JP3513147B2 (ja) 2002-05-29 2004-03-31 株式会社ハギワラシスコム Usbストレージデバイス及びその制御装置
JP3989383B2 (ja) * 2003-02-06 2007-10-10 富士通株式会社 情報処理装置、情報処理システム、プログラム、ゲートウェイカード、ゲートウェイ装置およびゲートウェイ制御プログラム
TWI261757B (en) * 2003-04-30 2006-09-11 Hagiwara Sys Com Co Ltd USB storage device
DE102004034902B3 (de) * 2004-07-19 2005-09-08 Adrian Degwert Datentransfermodul zum Durchschleusen von Daten zwischen zwei voneinander getrennten Netzwerken
FR2895615B1 (fr) * 2005-12-23 2008-04-04 Cs Systemes D Information Sa Systeme d'echange de donnees entre deux reseaux de communication de donnees dissocies
EP2360611B1 (fr) * 2010-01-22 2014-09-10 ST-Ericsson SA Gestion d'environnement sécurité pendant les commutations entre différents modes de systèmes multicolores
US8429735B2 (en) * 2010-01-26 2013-04-23 Frampton E. Ellis Method of using one or more secure private networks to actively configure the hardware of a computer or microchip
US9503422B2 (en) 2014-05-09 2016-11-22 Saudi Arabian Oil Company Apparatus, systems, platforms, and methods for securing communication data exchanges between multiple networks for industrial and non-industrial applications
DE102015219999A1 (de) * 2015-10-15 2017-04-20 Robert Bosch Gmbh Verfahren zur Generierung eines Geheimnisses in einem Netzwerk mit mindestens zwei an ein Übertragungsmedium angeschlossenen Teilnehmern

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4498716A (en) * 1982-04-01 1985-02-12 Ward Marvin W Data monitoring connector for testing transmission links
US4769833A (en) * 1986-03-31 1988-09-06 American Telephone And Telegraph Company Wideband switching system
DE69218011T2 (de) * 1991-12-13 1997-06-12 Hydro-Quebec, Montreal, Quebec Anordnung und verfahren zur auswahl und prüfung von kommunikationsleitungen
US5384854A (en) * 1992-02-14 1995-01-24 Ericsson Ge Mobile Communications Inc. Co-processor controlled switching apparatus and method for dispatching console
US5559883A (en) * 1993-08-19 1996-09-24 Chipcom Corporation Method and apparatus for secure data packet bus communication
US6137476A (en) * 1994-08-25 2000-10-24 International Business Machines Corp. Data mouse
US5913037A (en) * 1996-07-03 1999-06-15 Compaq Computer Corporation Dynamic management information base manager
US5815571A (en) * 1996-10-28 1998-09-29 Finley; Phillip Scott Computer system with secured data paths and method of protection

Also Published As

Publication number Publication date
CN1305675A (zh) 2001-07-25
CA2320715A1 (fr) 1999-08-26
WO1999042915A2 (fr) 1999-08-26
WO1999042915A3 (fr) 2000-06-29
IL137855A0 (en) 2001-10-31
EP1060590A2 (fr) 2000-12-20

Similar Documents

Publication Publication Date Title
IL130047A0 (en) Information security method and apparatus
AU6646298A (en) Data security system and method
AU4493000A (en) Method and apparatus for improved information representation
AU3837595A (en) Security apparatus and method
AU5253799A (en) Method and apparatus for displaying information
AU2001269354A1 (en) Information security method and system
AU5946498A (en) Information processing apparatus and information processing method
AU1901099A (en) Tamper resistant method and apparatus
AU3761099A (en) Personal identification system and method
AU3477500A (en) Apparatus and method for depersonalizing information
AU8668498A (en) Key duplication apparatus and method
AUPO918697A0 (en) Enhanced information gathering apparatus and method
AU8887298A (en) Information processing device and information processing method
AU6420699A (en) Document facing method and apparatus
AU9512898A (en) Lysis method and apparatus
AUPP308298A0 (en) Access control method and apparatus
AU3970899A (en) Ferrographic method and apparatus
AU5938898A (en) Information processing apparatus and information processing method
AU1495297A (en) Method and apparatus for encrypting data
SG78312A1 (en) Information communicating apparatus method and system
AU4348100A (en) Device and method for displaying network security information
AU1580100A (en) Classification method and apparatus
AU4728199A (en) Apparatus and method for packetizing significance-based information
AU7361598A (en) Data integrity and authentication device and method
AUPP754398A0 (en) Method and apparatus for compsting

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase
TH Corrigenda

Free format text: FT=IN VOL 14, NO 12, PAGE(S) 1934-1937 UNDER THE HEADING APPLICATIONS LAPSED, REFUSED OR WITHDRAWN PLEASE DELETE ALL REFERENCE TO APPLICATION NO. 87989/98, 25437/99 AND 27139/99

MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase