AU4599997A - A system and method for securely transferring plaindata from a first location to a second location - Google Patents

A system and method for securely transferring plaindata from a first location to a second location

Info

Publication number
AU4599997A
AU4599997A AU45999/97A AU4599997A AU4599997A AU 4599997 A AU4599997 A AU 4599997A AU 45999/97 A AU45999/97 A AU 45999/97A AU 4599997 A AU4599997 A AU 4599997A AU 4599997 A AU4599997 A AU 4599997A
Authority
AU
Australia
Prior art keywords
location
plaindata
securely transferring
securely
transferring
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU45999/97A
Inventor
Gary L. Anderson
Jon W. Parsons
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wallenstein and Wagner Ltd
Original Assignee
Wallenstein and Wagner Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wallenstein and Wagner Ltd filed Critical Wallenstein and Wagner Ltd
Publication of AU4599997A publication Critical patent/AU4599997A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Technology Law (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
AU45999/97A 1996-09-26 1997-09-26 A system and method for securely transferring plaindata from a first location to a second location Abandoned AU4599997A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US72165496A 1996-09-26 1996-09-26
US08721654 1996-09-26
PCT/US1997/017420 WO1998013970A1 (en) 1996-09-26 1997-09-26 A system and method for securely transferring plaindata from a first location to a second location

Publications (1)

Publication Number Publication Date
AU4599997A true AU4599997A (en) 1998-04-17

Family

ID=24898776

Family Applications (1)

Application Number Title Priority Date Filing Date
AU45999/97A Abandoned AU4599997A (en) 1996-09-26 1997-09-26 A system and method for securely transferring plaindata from a first location to a second location

Country Status (2)

Country Link
AU (1) AU4599997A (en)
WO (1) WO1998013970A1 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7110984B1 (en) 1998-08-13 2006-09-19 International Business Machines Corporation Updating usage conditions in lieu of download digital rights management protected content
US6959288B1 (en) 1998-08-13 2005-10-25 International Business Machines Corporation Digital content preparation system
US6983371B1 (en) 1998-10-22 2006-01-03 International Business Machines Corporation Super-distribution of protected digital content
AU2003227202B2 (en) * 1998-08-13 2006-08-10 Wistron Corporation System for Tracking End-user Electronic Content Usage
US6389403B1 (en) 1998-08-13 2002-05-14 International Business Machines Corporation Method and apparatus for uniquely identifying a customer purchase in an electronic distribution system
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6859791B1 (en) 1998-08-13 2005-02-22 International Business Machines Corporation Method for determining internet users geographic region
US6611812B2 (en) 1998-08-13 2003-08-26 International Business Machines Corporation Secure electronic content distribution on CDS and DVDs
US6834110B1 (en) 1999-12-09 2004-12-21 International Business Machines Corporation Multi-tier digital TV programming for content distribution
US7213005B2 (en) 1999-12-09 2007-05-01 International Business Machines Corporation Digital content distribution using web broadcasting services
US6978375B1 (en) 2000-09-08 2005-12-20 International Business Machines Corporation System and method for secure authentication of external software modules provided by third parties

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4182933A (en) * 1969-02-14 1980-01-08 The United States Of America As Represented By The Secretary Of The Army Secure communication system with remote key setting
DE3123168C1 (en) * 1981-06-11 1982-11-04 Siemens AG, 1000 Berlin und 8000 München Key transfer procedure
GB8704882D0 (en) * 1987-03-03 1987-04-08 Hewlett Packard Co Secure messaging systems
US5146497A (en) * 1991-02-27 1992-09-08 Motorola, Inc. Group rekey in a communication system
US5150408A (en) * 1991-02-27 1992-09-22 Motorola, Inc. Key distribution communication system

Also Published As

Publication number Publication date
WO1998013970A1 (en) 1998-04-02

Similar Documents

Publication Publication Date Title
AU5413496A (en) A telecommunication system and a method for transferring microcells therein
AU2245397A (en) Method and system for implementing data transfers
AU8056098A (en) System and method for transferring data between data sets
AU9670898A (en) Method and system for line isolation
AU3805397A (en) Method for synchronizing processes in a distributed system
AU3793997A (en) System and method for distributing software over a network
AU8644898A (en) System and method for handling permits
AU6176298A (en) System and method for providing a full service television system
AU4591897A (en) Method and system for providing a work-at-home telecommunication service
AU6113198A (en) Method and system for improving communication
AU7611296A (en) A system and method for fast context switching between tasks
AU3822397A (en) System and method for communicating location specific information to a vehicle
AU2079097A (en) Method and system for optimized scheduling
AUPO201196A0 (en) Funds transfer system and method
AU3806697A (en) System for securing a computer
AU6176398A (en) System and method for providing a full service television system
AU5872796A (en) Routing system and method for a teleconferencing system
AU8588098A (en) System and method for least cost call routing
AU4430997A (en) Method and system for controlled time-based image group formation
AU1316997A (en) A peripheral-computer interfacing system and method
AU5877298A (en) A synchronization system and method for digital communication systems
AU7850498A (en) A system for transfer of data in a network
AU7265998A (en) System and method for priority group access
AU4599997A (en) A system and method for securely transferring plaindata from a first location to a second location
AU1811199A (en) System and method for plane selection