AU7797198A - Internet, intranet and other network communication security systems utilizing entrance and exit keys - Google Patents

Internet, intranet and other network communication security systems utilizing entrance and exit keys

Info

Publication number
AU7797198A
AU7797198A AU77971/98A AU7797198A AU7797198A AU 7797198 A AU7797198 A AU 7797198A AU 77971/98 A AU77971/98 A AU 77971/98A AU 7797198 A AU7797198 A AU 7797198A AU 7797198 A AU7797198 A AU 7797198A
Authority
AU
Australia
Prior art keywords
intranet
internet
network communication
security systems
systems utilizing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU77971/98A
Inventor
Farrell Newton
Gareth Williams
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of AU7797198A publication Critical patent/AU7797198A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
AU77971/98A 1998-03-09 1998-05-22 Internet, intranet and other network communication security systems utilizing entrance and exit keys Abandoned AU7797198A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US3729798A 1998-03-09 1998-03-09
US09037297 1998-03-09
PCT/US1998/010355 WO1999046691A1 (en) 1998-03-09 1998-05-22 Internet, intranet and other network communication security systems utilizing entrance and exit keys

Publications (1)

Publication Number Publication Date
AU7797198A true AU7797198A (en) 1999-09-27

Family

ID=21893580

Family Applications (1)

Application Number Title Priority Date Filing Date
AU77971/98A Abandoned AU7797198A (en) 1998-03-09 1998-05-22 Internet, intranet and other network communication security systems utilizing entrance and exit keys

Country Status (3)

Country Link
JP (1) JP2002507025A (en)
AU (1) AU7797198A (en)
WO (1) WO1999046691A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6349289B1 (en) 1998-01-16 2002-02-19 Ameritech Corporation Method and system for tracking computer system usage through a remote access security device
US6850916B1 (en) * 1998-04-27 2005-02-01 Esignx Corporation Portable electronic charge and authorization devices and methods therefor
EP1808977A1 (en) * 2000-03-29 2007-07-18 Vadium Technology Inc. One-time-pad encryption with key ID and offset for starting point
JP4623915B2 (en) * 2000-05-23 2011-02-02 インヴィクタ ネットワークス,インコーポレイテッド Communication protection system and method
US7278023B1 (en) 2000-06-09 2007-10-02 Northrop Grumman Corporation System and method for distributed network acess and control enabling high availability, security and survivability
JP2004507978A (en) * 2000-09-01 2004-03-11 トップ レイヤー ネットワークス,インク. System and method for countering denial of service attacks on network nodes
GB0028729D0 (en) * 2000-11-24 2001-01-10 Nokia Oy Ab Improvement in and relating to transaction security
US6957198B2 (en) 2000-12-07 2005-10-18 International Business Machines Corporation Use of persona object in electronic transactions
JP2006522507A (en) * 2003-04-01 2006-09-28 エントロピック・テクノロジーズ・プロプライエタリー・リミテッド Secure communication system and secure communication method
JP4550526B2 (en) 2004-08-27 2010-09-22 レノボ シンガポール プライヴェート リミテッド Information processing system, information processing apparatus, registration server, control program, and control method
US9807086B2 (en) 2015-04-15 2017-10-31 Citrix Systems, Inc. Authentication of a client device based on entropy from a server or other device
KR101718948B1 (en) * 2015-10-02 2017-03-23 황순영 Integrated certification system using one time random number
GB2622432A (en) * 2022-09-16 2024-03-20 Hewlett Packard Development Co Values exclusions

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5272754A (en) * 1991-03-28 1993-12-21 Secure Computing Corporation Secure computer interface
US5282247A (en) * 1992-11-12 1994-01-25 Maxtor Corporation Apparatus and method for providing data security in a computer system having removable memory
US5677953A (en) * 1993-09-14 1997-10-14 Spyrus, Inc. System and method for access control for portable data storage media

Also Published As

Publication number Publication date
JP2002507025A (en) 2002-03-05
WO1999046691A1 (en) 1999-09-16

Similar Documents

Publication Publication Date Title
AU8147298A (en) Network security and integration method and system
EP1099321A4 (en) Optical communication systems, apparatuses, and methods
AU684983B2 (en) Communication network structure, communication network system based on the same and communication method therefor
AU3298297A (en) Detecting unauthorized network communication
AU2570400A (en) Local network security
AU2002241697A1 (en) Message splitting and spatially diversified message routing for increasing transmission assurance and data security over distributed networks
EP0642246A3 (en) Network communication method and network system.
EP0622923A3 (en) Network security system.
HK1016373A1 (en) Authentication system using network.
WO2002079949A3 (en) Internet security system
HK1022391A1 (en) Communications system and method.
AU6248898A (en) Authentication key management system and method
AU3341800A (en) Laser communication system and methods
AU5478099A (en) Adaptive rate network communication system and method
AU7797198A (en) Internet, intranet and other network communication security systems utilizing entrance and exit keys
GB9912613D0 (en) Network security
IL128784A0 (en) Security network and system
AU6703496A (en) Network interconnection router, method and device
AU3759600A (en) Internet, intranet and other network communication security systems utilizing entrance and exit keys
DE69629242D1 (en) Terminal, network and transmission system
AU3073101A (en) Network security data management system and method
AU7314096A (en) Computer network security arrangements
ZA993981B (en) Shelf talker management system and method.
AU5984198A (en) Network for transmitting data packets and method for operating the network
AU2001269284A1 (en) Method, computer system and computer system network