AU5381199A - Improvements in and relating to data communication - Google Patents

Improvements in and relating to data communication

Info

Publication number
AU5381199A
AU5381199A AU53811/99A AU5381199A AU5381199A AU 5381199 A AU5381199 A AU 5381199A AU 53811/99 A AU53811/99 A AU 53811/99A AU 5381199 A AU5381199 A AU 5381199A AU 5381199 A AU5381199 A AU 5381199A
Authority
AU
Australia
Prior art keywords
relating
data communication
communication
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU53811/99A
Inventor
Melih Abdulhayoglu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
COMODO TECHNOLOGY DEVELOPMENT Ltd
Original Assignee
COMODO TECHNOLOGY DEV Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=10837586&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=AU5381199(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by COMODO TECHNOLOGY DEV Ltd filed Critical COMODO TECHNOLOGY DEV Ltd
Publication of AU5381199A publication Critical patent/AU5381199A/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
AU53811/99A 1998-08-20 1999-08-12 Improvements in and relating to data communication Abandoned AU5381199A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GB9818186 1998-08-20
GB9818186A GB9818186D0 (en) 1998-08-20 1998-08-20 Improvements in and relating to data communication
PCT/GB1999/002672 WO2000011537A1 (en) 1998-08-20 1999-08-12 Improvements in and relating to data communication

Publications (1)

Publication Number Publication Date
AU5381199A true AU5381199A (en) 2000-03-14

Family

ID=10837586

Family Applications (1)

Application Number Title Priority Date Filing Date
AU53811/99A Abandoned AU5381199A (en) 1998-08-20 1999-08-12 Improvements in and relating to data communication

Country Status (5)

Country Link
EP (1) EP1105784A1 (en)
JP (1) JP2002523941A (en)
AU (1) AU5381199A (en)
GB (1) GB9818186D0 (en)
WO (1) WO2000011537A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0108566D0 (en) * 2001-04-05 2001-05-23 Comodo Technology Dev Ltd Improvements in and relating to document verification
US7596703B2 (en) * 2003-03-21 2009-09-29 Hitachi, Ltd. Hidden data backup and retrieval for a secure device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5664097A (en) * 1991-12-26 1997-09-02 International Business Machines Corporation System for delaying the activation of inactivity security mechanisms by allowing an alternate input of a multimedia data processing system
US5454039A (en) * 1993-12-06 1995-09-26 International Business Machines Corporation Software-efficient pseudorandom function and the use thereof for encryption
US5517569A (en) * 1994-03-18 1996-05-14 Clark; Dereck B. Methods and apparatus for interfacing an encryption module with a personal computer
US5832206A (en) * 1996-03-25 1998-11-03 Schlumberger Technologies, Inc. Apparatus and method to provide security for a keypad processor of a transaction terminal
US5768373A (en) * 1996-05-06 1998-06-16 Symantec Corporation Method for providing a secure non-reusable one-time password

Also Published As

Publication number Publication date
WO2000011537A1 (en) 2000-03-02
GB9818186D0 (en) 1998-10-14
JP2002523941A (en) 2002-07-30
EP1105784A1 (en) 2001-06-13

Similar Documents

Publication Publication Date Title
AU2846699A (en) Improvements in or relating to enclosures
AU2553499A (en) Improvements in and relating to recreational devices
AU4946299A (en) Arrangement and method relating to radio communication
AU2205201A (en) Improvements in or relating to communication devices
AU5872899A (en) Plug and plug set for use in wellbore
AU9771498A (en) Arrangement and method relating to radio communication
AU1793299A (en) Management in data structures
AU2002226381A1 (en) Improvements in and relating to communication terminals
GB9421552D0 (en) Improvements in or relating to data communication
GB2325547B (en) Improvements in or relating to data communications
AU6519899A (en) Improvements in and relating to emitters
AU2001276463A1 (en) Improvements in and relating to communication methods and systems
AU4426200A (en) Improvements in and relating to secure data transmission
AU5381199A (en) Improvements in and relating to data communication
AU7538298A (en) Improvements in and relating to monitoring
AU8228498A (en) Improvements in and relating to durometers
AU9178298A (en) Improvements in or relating to connectors
GB2348787B (en) Improvements in or relating to data transmission
AU6375898A (en) Improvements in method of communication
AUPP512198A0 (en) Improvements in and relating to bolting
AU5854801A (en) Improvements in and relating to telecommunications
AUPP255498A0 (en) Improvements in or relating to data enhancement
AU5381299A (en) Improvements in and relating to access control
AUPO568497A0 (en) Improvements in or relating to data enhancement
AU6997498A (en) Improvements in and relating to locks

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase