AU3968500A - Arrangement and method to improve information security - Google Patents

Arrangement and method to improve information security

Info

Publication number
AU3968500A
AU3968500A AU39685/00A AU3968500A AU3968500A AU 3968500 A AU3968500 A AU 3968500A AU 39685/00 A AU39685/00 A AU 39685/00A AU 3968500 A AU3968500 A AU 3968500A AU 3968500 A AU3968500 A AU 3968500A
Authority
AU
Australia
Prior art keywords
arrangement
information security
improve information
improve
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU39685/00A
Inventor
Vesa Juha Hukkanen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
MAXWALL COMPUTER SYSTEMS Oy
Original Assignee
MAXWALL COMP SYSTEMS Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from FI990851A external-priority patent/FI990851A0/en
Application filed by MAXWALL COMP SYSTEMS Oy filed Critical MAXWALL COMP SYSTEMS Oy
Publication of AU3968500A publication Critical patent/AU3968500A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/22Arrangements for preventing the taking of data from a data transmission channel without authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/03Protocol definition or specification 
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
AU39685/00A 1999-04-16 2000-04-12 Arrangement and method to improve information security Abandoned AU3968500A (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
FI990851 1999-04-16
FI990851A FI990851A0 (en) 1999-04-16 1999-04-16 Device and method for improving computer security in computers
FI20000456A FI109154B (en) 1999-04-16 2000-02-28 Device and method for improving data security
FI20000456 2000-02-28
PCT/FI2000/000310 WO2000063778A1 (en) 1999-04-16 2000-04-12 Arrangement and method to improve information security

Publications (1)

Publication Number Publication Date
AU3968500A true AU3968500A (en) 2000-11-02

Family

ID=26160733

Family Applications (1)

Application Number Title Priority Date Filing Date
AU39685/00A Abandoned AU3968500A (en) 1999-04-16 2000-04-12 Arrangement and method to improve information security

Country Status (7)

Country Link
EP (1) EP1196851A1 (en)
JP (1) JP2002542537A (en)
AU (1) AU3968500A (en)
CA (1) CA2370603A1 (en)
FI (1) FI109154B (en)
HK (1) HK1047325A1 (en)
WO (1) WO2000063778A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6578140B1 (en) * 2000-04-13 2003-06-10 Claude M Policard Personal computer having a master computer system and an internet computer system and monitoring a condition of said master and internet computer systems
DE10153402A1 (en) * 2001-11-01 2003-05-15 Kai Dorau Method for secure exchange of electronic data in an online process, whereby access to the hard drive or storage unit is switched off when a processor has an online connection via a data line
WO2006022161A1 (en) 2004-08-25 2006-03-02 Nec Corporation Information communication device, and program execution environment control method
CN101198934B (en) 2005-06-17 2010-09-15 日本电气株式会社 Information processing device and restoration method
AT502414B1 (en) * 2005-09-20 2007-03-15 Diaplan Elektronic Gmbh SECURITY SYSTEM
EP2106578B1 (en) * 2007-01-22 2016-09-14 Simon Yoffe Security switch
WO2020006477A1 (en) 2018-06-29 2020-01-02 Purism Electronic kill and physical cover switch

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5144692A (en) * 1989-05-17 1992-09-01 International Business Machines Corporation System for controlling access by first system to portion of main memory dedicated exclusively to second system to facilitate input/output processing via first system
EP0794639A3 (en) * 1996-02-14 2001-01-31 Mitsubishi Denki Kabushiki Kaisha Data security method and system

Also Published As

Publication number Publication date
WO2000063778A1 (en) 2000-10-26
JP2002542537A (en) 2002-12-10
EP1196851A1 (en) 2002-04-17
FI20000456A0 (en) 2000-02-28
HK1047325A1 (en) 2003-02-14
FI20000456A (en) 2000-10-16
FI109154B (en) 2002-05-31
CA2370603A1 (en) 2000-10-26

Similar Documents

Publication Publication Date Title
AU2001269354A1 (en) Information security method and system
AU7564200A (en) Interactive personal information system and method
AU6629400A (en) Authentication system and method
AU6107600A (en) System and method for computer security
AU5729900A (en) Three dimensional animation system and method
AU3305600A (en) Tagging system and method
AU2001271410A1 (en) Site information system and method
AU1450601A (en) Transaction system and method therefor
AU2001241506A1 (en) International banking system and method
AU6172600A (en) Improvements relating to security
AU5613800A (en) Well packer and method
AU1564001A (en) Method and arrangement relating to positioning
AU6901200A (en) Form keys and method using form keys
AU1250401A (en) Door construction and method
AUPR133800A0 (en) Information system and method
AU5094599A (en) Feedyard information system and associated method
AU5831600A (en) Visualization method and visualization system
AU3968500A (en) Arrangement and method to improve information security
AU1083501A (en) Antibiotic-metal complex and methods
AU2001261193A1 (en) Integrated security system and method
AU3822299A (en) Information collection method and system
AU7126200A (en) Attention management system and method
AU2000236696A1 (en) Data charging method and data charging system
AU7694200A (en) Method and arrangement for communications security
AUPQ334299A0 (en) Security card

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase