DE60134565D1 - Schutz einer elektronischen datei unter verwendung des standorts - Google Patents

Schutz einer elektronischen datei unter verwendung des standorts

Info

Publication number
DE60134565D1
DE60134565D1 DE60134565T DE60134565T DE60134565D1 DE 60134565 D1 DE60134565 D1 DE 60134565D1 DE 60134565 T DE60134565 T DE 60134565T DE 60134565 T DE60134565 T DE 60134565T DE 60134565 D1 DE60134565 D1 DE 60134565D1
Authority
DE
Germany
Prior art keywords
electronic file
environment information
location
computer
protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60134565T
Other languages
English (en)
Inventor
Roger R Dube
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
DIGITAL AUTHENTICATION TECHNOL
Original Assignee
DIGITAL AUTHENTICATION TECHNOL
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/948,730 external-priority patent/US7231044B2/en
Priority claimed from US10/003,572 external-priority patent/US7177426B1/en
Application filed by DIGITAL AUTHENTICATION TECHNOL filed Critical DIGITAL AUTHENTICATION TECHNOL
Application granted granted Critical
Publication of DE60134565D1 publication Critical patent/DE60134565D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0872Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
DE60134565T 2000-11-03 2001-11-01 Schutz einer elektronischen datei unter verwendung des standorts Expired - Lifetime DE60134565D1 (de)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US24549100P 2000-11-03 2000-11-03
US29692301P 2001-06-08 2001-06-08
US09/948,730 US7231044B2 (en) 2000-10-11 2001-09-07 Method and apparatus for real-time digital certification of electronic files and transactions using entropy factors
US10/003,572 US7177426B1 (en) 2000-10-11 2001-10-30 Electronic file protection using location
PCT/US2001/045739 WO2002037222A2 (en) 2000-11-03 2001-11-01 Electronic file protection using location

Publications (1)

Publication Number Publication Date
DE60134565D1 true DE60134565D1 (de) 2008-08-07

Family

ID=27399856

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60134565T Expired - Lifetime DE60134565D1 (de) 2000-11-03 2001-11-01 Schutz einer elektronischen datei unter verwendung des standorts

Country Status (5)

Country Link
EP (1) EP1330890B1 (de)
AT (1) ATE399407T1 (de)
AU (1) AU2002225850A1 (de)
DE (1) DE60134565D1 (de)
WO (1) WO2002037222A2 (de)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100361823C (zh) 2002-08-30 2008-01-16 精工爱普生株式会社 打印机及其控制方法、打印系统、数据接收装置及数据收发系统
JP4634751B2 (ja) * 2004-07-08 2011-02-16 株式会社東芝 記憶媒体処理方法、記憶媒体処理装置及びプログラム
GB2419434A (en) * 2004-10-23 2006-04-26 Qinetiq Ltd Encrypting data on a computer's hard disk with a key derived from the contents of a memory
US20070006321A1 (en) * 2005-07-01 2007-01-04 International Business Machines Corporation Methods and apparatus for implementing context-dependent file security
US8984636B2 (en) 2005-07-29 2015-03-17 Bit9, Inc. Content extractor and analysis system
US7873166B2 (en) * 2005-09-13 2011-01-18 Avaya Inc. Method for undetectably impeding key strength of encryption usage for products exported outside the U.S
US7784029B2 (en) 2005-09-30 2010-08-24 Microsoft Corporation Network service for modularly constructing a software defined radio
US8396041B2 (en) 2005-11-08 2013-03-12 Microsoft Corporation Adapting a communication network to varying conditions
US8381047B2 (en) 2005-11-30 2013-02-19 Microsoft Corporation Predicting degradation of a communication channel below a threshold based on data transmission errors
NL1041549B1 (en) 2015-10-28 2017-05-24 Quiver B V A method, system, server, client and application for sharing digital content between communication devices within an internet network.

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4993067A (en) * 1988-12-27 1991-02-12 Motorola, Inc. Secure satellite over-the-air rekeying method and system
US4972431A (en) * 1989-09-25 1990-11-20 Magnavox Government And Industrial Electronics Company P-code-aided global positioning system receiver
US5640452A (en) * 1995-04-28 1997-06-17 Trimble Navigation Limited Location-sensitive decryption of an encrypted message
US5757916A (en) * 1995-10-06 1998-05-26 International Series Research, Inc. Method and apparatus for authenticating the location of remote users of networked computing systems
JP3558488B2 (ja) * 1997-05-20 2004-08-25 エニー株式会社 暗号通信システム
DE19750522A1 (de) * 1997-11-14 1999-05-20 Wilhelm Wolter Authentifizierungssystem für elektronische Dateien

Also Published As

Publication number Publication date
EP1330890A4 (de) 2006-05-03
WO2002037222A3 (en) 2002-08-29
AU2002225850A1 (en) 2002-05-15
EP1330890B1 (de) 2008-06-25
WO2002037222A2 (en) 2002-05-10
EP1330890A2 (de) 2003-07-30
ATE399407T1 (de) 2008-07-15

Similar Documents

Publication Publication Date Title
AU2002368304A1 (en) Device keys
MY128566A (en) Method and device for controlling distribution and use of digital works
NO985275D0 (no) FremgangsmÕte for lagring og anvendelse av sensitiv informasjon i en sikkerhetsmodul, og en tilknyttet sikkerhetsmodul
MY146340A (en) Method of protecting and managing digital contents and system for using thereof
EP1154348A9 (de) Vorrichtung zur Dateienverwaltung
DE69912109D1 (de) System zum auffangen von dateizugriffen und zum automatischen entschlüsseln und wieder-verschlüsseln von dateidaten auf benutzungsbasis
RU2010114241A (ru) Многофакторная защита контента
WO2003054662A3 (en) A system and method for preventing unauthorized use of protected software utilizing a portable security device
EP1187390A4 (de) Vorrichtung und verfahren zur informationsverarbeitung
WO2001065545A3 (en) Method and apparatus for using non-secure file servers for secure information storage
ATE301370T1 (de) Sichere verteilung von digitalen darstellungen
WO2004040410A3 (en) Password encryption key
DK1195734T3 (da) Anlæg til dataautentificering
GB0302357D0 (en) Method and apparatus for encrypting data
KR960703248A (ko) 데이터 보호 시스템(data protection system)
AU3925600A (en) Copy security for portable music players
MXPA04000193A (es) Aparato para lectura de contenidos.
WO2007089266A3 (en) Administration of data encryption in enterprise computer systems
TW200627152A (en) Data security
DE60134565D1 (de) Schutz einer elektronischen datei unter verwendung des standorts
TW200629855A (en) Confidential information processing method, confidential information processing device, and contents data reproducing device
EP1367764A3 (de) Verschlüsselungsvorrichtung und Verschlüsselungsverfahren
TW200504509A (en) Digital content management system, method and application method thereof
WO2002045320A3 (en) Method for dynamically using cryptographic keys in a postage meter
WO2001018807A3 (en) Recovery of a master key from recorded published material

Legal Events

Date Code Title Description
8364 No opposition during term of opposition