DE60314060D1 - Verfahren und Vorrichtung zur Schlüsselverwaltung für gesicherte Datenübertragung - Google Patents

Verfahren und Vorrichtung zur Schlüsselverwaltung für gesicherte Datenübertragung

Info

Publication number
DE60314060D1
DE60314060D1 DE60314060T DE60314060T DE60314060D1 DE 60314060 D1 DE60314060 D1 DE 60314060D1 DE 60314060 T DE60314060 T DE 60314060T DE 60314060 T DE60314060 T DE 60314060T DE 60314060 D1 DE60314060 D1 DE 60314060D1
Authority
DE
Germany
Prior art keywords
data transmission
key management
secure data
secure
management
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60314060T
Other languages
English (en)
Other versions
DE60314060T2 (de
Inventor
Mark Buer
Joseph J Tardo
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Broadcom Corp
Original Assignee
Broadcom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Broadcom Corp filed Critical Broadcom Corp
Application granted granted Critical
Publication of DE60314060D1 publication Critical patent/DE60314060D1/de
Publication of DE60314060T2 publication Critical patent/DE60314060T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0485Networking architectures for enhanced packet encryption processing, e.g. offloading of IPsec packet processing or efficient security association look-up
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
DE60314060T 2002-07-08 2003-07-08 Verfahren und Vorrichtung zur Schlüsselverwaltung für gesicherte Datenübertragung Expired - Lifetime DE60314060T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/191,365 US7773754B2 (en) 2002-07-08 2002-07-08 Key management system and method
US191365 2002-07-08

Publications (2)

Publication Number Publication Date
DE60314060D1 true DE60314060D1 (de) 2007-07-12
DE60314060T2 DE60314060T2 (de) 2008-01-24

Family

ID=29999985

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60314060T Expired - Lifetime DE60314060T2 (de) 2002-07-08 2003-07-08 Verfahren und Vorrichtung zur Schlüsselverwaltung für gesicherte Datenübertragung

Country Status (3)

Country Link
US (2) US7773754B2 (de)
EP (1) EP1387236B1 (de)
DE (1) DE60314060T2 (de)

Families Citing this family (150)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG105005A1 (en) * 2002-06-12 2004-07-30 Contraves Ag Device for firearms and firearm
US7773754B2 (en) * 2002-07-08 2010-08-10 Broadcom Corporation Key management system and method
AT412932B (de) * 2002-11-22 2005-08-25 Arc Seibersdorf Res Gmbh Kommunikationssystem mit quantenkryptographie
US7289632B2 (en) * 2003-06-03 2007-10-30 Broadcom Corporation System and method for distributed security
US7562213B1 (en) * 2003-09-16 2009-07-14 Cisco Technology, Inc. Approaches for applying service policies to encrypted packets
US7681046B1 (en) 2003-09-26 2010-03-16 Andrew Morgan System with secure cryptographic capabilities using a hardware specific digital secret
US7694151B1 (en) 2003-11-20 2010-04-06 Johnson Richard C Architecture, system, and method for operating on encrypted and/or hidden information
US20050177713A1 (en) * 2004-02-05 2005-08-11 Peter Sim Multi-protocol network encryption system
WO2005086802A2 (en) 2004-03-08 2005-09-22 Proxense, Llc Linked account system using personal digital key (pdk-las)
US7543158B2 (en) * 2004-03-23 2009-06-02 Texas Instruments Incorporated Hybrid cryptographic accelerator and method of operation thereof
US8209537B2 (en) * 2004-03-30 2012-06-26 Hewlett-Packard Development Company, L.P. Secure information distribution between nodes (network devices)
CA2536611C (en) * 2004-06-14 2013-01-15 Research In Motion Limited Method and system for securing data utilizing redundant secure key storage
US7646873B2 (en) * 2004-07-08 2010-01-12 Magiq Technologies, Inc. Key manager for QKD networks
US7526085B1 (en) * 2004-07-13 2009-04-28 Advanced Micro Devices, Inc. Throughput and latency of inbound and outbound IPsec processing
CN101375284B (zh) 2004-10-25 2012-02-22 安全第一公司 安全数据分析方法和系统
WO2006051404A2 (en) * 2004-11-11 2006-05-18 Certicom Corp. Secure interface for versatile key derivation function support
US8352730B2 (en) 2004-12-20 2013-01-08 Proxense, Llc Biometric personal data key (PDK) authentication
US20060210071A1 (en) * 2005-03-16 2006-09-21 Chandran Gayathiri R Encryption of security-sensitive data
US8200972B2 (en) * 2005-03-16 2012-06-12 International Business Machines Corporation Encryption of security-sensitive data by re-using a connection
US8291224B2 (en) * 2005-03-30 2012-10-16 Wells Fargo Bank, N.A. Distributed cryptographic management for computer systems
EP1869886B1 (de) * 2005-04-06 2020-09-02 Avago Technologies International Sales Pte. Limited Sicherer bedingter zugang und digitale rechteverwaltung in einem multimediaprozessor
CN105978683A (zh) 2005-11-18 2016-09-28 安全第公司 安全数据解析方法和系统
US8219129B2 (en) 2006-01-06 2012-07-10 Proxense, Llc Dynamic real-time tiered client access
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
GB2434947B (en) * 2006-02-02 2011-01-26 Identum Ltd Electronic data communication system
US20070214502A1 (en) * 2006-03-08 2007-09-13 Mcalister Donald K Technique for processing data packets in a communication network
US20080019517A1 (en) * 2006-04-06 2008-01-24 Peter Munguia Control work key store for multiple data streams
US8412949B2 (en) 2006-05-05 2013-04-02 Proxense, Llc Personal digital key initialization and registration for secure transactions
US7774837B2 (en) * 2006-06-14 2010-08-10 Cipheroptics, Inc. Securing network traffic by distributing policies in a hierarchy over secure tunnels
US8577042B2 (en) * 2006-06-21 2013-11-05 Rf Code, Inc. Location-based security, privacy, access control and monitoring system
US20080222693A1 (en) * 2006-08-08 2008-09-11 Cipheroptics, Inc. Multiple security groups with common keys on distributed networks
US8082574B2 (en) * 2006-08-11 2011-12-20 Certes Networks, Inc. Enforcing security groups in network of data processors
US9241066B2 (en) * 2006-08-22 2016-01-19 Cisco Technology, Inc. Secure call analysis and screening of a secure connection
US8543808B2 (en) * 2006-08-24 2013-09-24 Microsoft Corporation Trusted intermediary for network data processing
US20080072281A1 (en) * 2006-09-14 2008-03-20 Willis Ronald B Enterprise data protection management for providing secure communication in a network
US20080072033A1 (en) * 2006-09-19 2008-03-20 Mcalister Donald Re-encrypting policy enforcement point
US8379638B2 (en) * 2006-09-25 2013-02-19 Certes Networks, Inc. Security encapsulation of ethernet frames
US8607301B2 (en) * 2006-09-27 2013-12-10 Certes Networks, Inc. Deploying group VPNS and security groups over an end-to-end enterprise network
US8284943B2 (en) * 2006-09-27 2012-10-09 Certes Networks, Inc. IP encryption over resilient BGP/MPLS IP VPN
US8127135B2 (en) * 2006-09-28 2012-02-28 Hewlett-Packard Development Company, L.P. Changing of shared encryption key
US8104082B2 (en) * 2006-09-29 2012-01-24 Certes Networks, Inc. Virtual security interface
US8046820B2 (en) * 2006-09-29 2011-10-25 Certes Networks, Inc. Transporting keys between security protocols
US9269221B2 (en) 2006-11-13 2016-02-23 John J. Gobbi Configuration of interfaces for a location detection system and application
US8341417B1 (en) * 2006-12-12 2012-12-25 Cisco Technology, Inc. Data storage using encoded hash message authentication code
US20080162922A1 (en) * 2006-12-27 2008-07-03 Swartz Troy A Fragmenting security encapsulated ethernet frames
US20090323971A1 (en) * 2006-12-28 2009-12-31 Munguia Peter R Protecting independent vendor encryption keys with a common primary encryption key
US8364975B2 (en) * 2006-12-29 2013-01-29 Intel Corporation Methods and apparatus for protecting data
US8059819B2 (en) * 2007-01-17 2011-11-15 Panasonic Electric Works Co., Ltd. Systems and methods for distributing updates for a key at a maximum rekey rate
US7864762B2 (en) * 2007-02-14 2011-01-04 Cipheroptics, Inc. Ethernet encryption over resilient virtual private LAN services
WO2009018481A1 (en) * 2007-07-31 2009-02-05 Viasat, Inc. Multi-level key manager
US7970381B2 (en) * 2007-08-13 2011-06-28 General Motors Llc Method of authenticating a short message service (sms) message
JP5112812B2 (ja) * 2007-10-19 2013-01-09 パナソニック株式会社 遠隔医療システム
WO2009062194A1 (en) 2007-11-09 2009-05-14 Proxense, Llc Proximity-sensor supporting multiple application services
KR101421241B1 (ko) * 2007-11-16 2014-07-18 삼성전자주식회사 네트워크에서의 보안 시스템 및 방법
US8171528B1 (en) 2007-12-06 2012-05-01 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US9251332B2 (en) 2007-12-19 2016-02-02 Proxense, Llc Security system and method for controlling access to computing resources
US8508336B2 (en) 2008-02-14 2013-08-13 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US9071589B1 (en) * 2008-04-02 2015-06-30 Cisco Technology, Inc. Encryption key management for storage area network devices
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
US7522723B1 (en) 2008-05-29 2009-04-21 Cheman Shaik Password self encryption method and system and encryption by keys generated from personal secret information
US8281134B2 (en) * 2009-01-29 2012-10-02 Symbol Technologies, Inc. Methods and apparatus for layer 2 and layer 3 security between wireless termination points
US8437472B2 (en) * 2009-02-27 2013-05-07 Red Hat, Inc. Strengthened key schedule for arcfour
US20100228962A1 (en) * 2009-03-09 2010-09-09 Microsoft Corporation Offloading cryptographic protection processing
US8411867B2 (en) * 2009-04-06 2013-04-02 Broadcom Corporation Scalable and secure key management for cryptographic data processing
US8719593B2 (en) * 2009-05-20 2014-05-06 Harris Corporation Secure processing device with keystream cache and related methods
US8509448B2 (en) * 2009-07-29 2013-08-13 Motorola Solutions, Inc. Methods and device for secure transfer of symmetric encryption keys
US8412938B2 (en) * 2009-08-31 2013-04-02 Apple Inc. Zero-knowledge based authentication method, system, and apparatus
US8498418B2 (en) * 2009-08-31 2013-07-30 International Business Machines Corporation Conversion of cryptographic key protection
DE102009052456A1 (de) * 2009-11-09 2011-05-19 Siemens Aktiengesellschaft Verfahren und System zur beschleunigten Entschlüsselung von kryptographisch geschützten Nutzdateneinheiten
US8972745B2 (en) * 2009-12-15 2015-03-03 International Business Machines Corporation Secure data handling in a computer system
US8930713B2 (en) 2010-03-10 2015-01-06 Dell Products L.P. System and method for general purpose encryption of data
US9135471B2 (en) * 2010-03-10 2015-09-15 Dell Products L.P. System and method for encryption and decryption of data
US8856550B2 (en) * 2010-03-10 2014-10-07 Dell Products L.P. System and method for pre-operating system encryption and decryption of data
US8312296B2 (en) 2010-03-10 2012-11-13 Dell Products L.P. System and method for recovering from an interrupted encryption and decryption operation performed on a volume
US9418205B2 (en) 2010-03-15 2016-08-16 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US9141831B2 (en) 2010-07-08 2015-09-22 Texas Instruments Incorporated Scheduler, security context cache, packet processor, and authentication, encryption modules
US8918854B1 (en) 2010-07-15 2014-12-23 Proxense, Llc Proximity-based system for automatic application initialization
WO2012022992A2 (en) * 2010-08-16 2012-02-23 Kovacs Zoltan Encryption system for protecting phone calls
US20120069995A1 (en) * 2010-09-22 2012-03-22 Seagate Technology Llc Controller chip with zeroizable root key
US8630418B2 (en) 2011-01-05 2014-01-14 International Business Machines Corporation Secure management of keys in a key repository
US9265450B1 (en) 2011-02-21 2016-02-23 Proxense, Llc Proximity-based system for object tracking and automatic application initialization
US8843737B2 (en) * 2011-07-24 2014-09-23 Telefonaktiebolaget L M Ericsson (Publ) Enhanced approach for transmission control protocol authentication option (TCP-AO) with key management protocols (KMPS)
CN102315933B (zh) * 2011-10-18 2014-02-05 飞天诚信科技股份有限公司 一种更新密钥的方法及系统
CN104160652B (zh) * 2011-12-27 2017-06-13 英特尔公司 用于使用一次性密码的分布式离线登录的方法和系统
CN103209202B (zh) * 2012-01-16 2016-03-02 联想(北京)有限公司 用于传输数据的方法和设备
US9390291B2 (en) * 2012-12-29 2016-07-12 Intel Corporation Secure key derivation and cryptography logic for integrated circuits
US8938072B2 (en) * 2013-01-25 2015-01-20 Freescale Semiconductor, Inc. Cryptographic key derivation device and method therefor
WO2014127147A1 (en) 2013-02-13 2014-08-21 Security First Corp. Systems and methods for a cryptographic file system layer
US9317718B1 (en) 2013-03-29 2016-04-19 Secturion Systems, Inc. Security device with programmable systolic-matrix cryptographic module and programmable input/output interface
US9355279B1 (en) 2013-03-29 2016-05-31 Secturion Systems, Inc. Multi-tenancy architecture
US9374344B1 (en) * 2013-03-29 2016-06-21 Secturion Systems, Inc. Secure end-to-end communication system
US9798899B1 (en) 2013-03-29 2017-10-24 Secturion Systems, Inc. Replaceable or removable physical interface input/output module
US9524399B1 (en) 2013-04-01 2016-12-20 Secturion Systems, Inc. Multi-level independent security architecture
US9405898B2 (en) 2013-05-10 2016-08-02 Proxense, Llc Secure element as a digital pocket
US9948614B1 (en) * 2013-05-23 2018-04-17 Rockwell Collins, Inc. Remote device initialization using asymmetric cryptography
CA2855099C (en) * 2013-06-27 2016-05-17 Infosec Global Inc. Key agreement protocol for generating a shared secret key for use by a pair of entities in a data communication system
US10433911B2 (en) * 2013-09-18 2019-10-08 iMIRGE Medical INC. Optical targeting and visualization of trajectories
US10291399B2 (en) * 2013-09-30 2019-05-14 Traid National Security, LLC Quantum-secured communications overlay for optical fiber communications networks
US9954848B1 (en) 2014-04-04 2018-04-24 Wells Fargo Bank, N.A. Central cryptographic management for computer systems
US9735967B2 (en) * 2014-04-30 2017-08-15 International Business Machines Corporation Self-validating request message structure and operation
US9438421B1 (en) * 2014-06-27 2016-09-06 Amazon Technologies, Inc. Supporting a fixed transaction rate with a variably-backed logical cryptographic key
US9729319B2 (en) * 2014-12-15 2017-08-08 Nxp Usa, Inc. Key management for on-the-fly hardware decryption within integrated circuits
EP3257192B1 (de) * 2015-02-14 2020-08-12 Valimail Inc. Sichere und delegierte verteilung von privaten schlüsseln über domänennamendienst
US9847980B2 (en) * 2015-06-17 2017-12-19 Microsoft Technology Licensing, Llc Protecting communications with hardware accelerators for increased workflow security
WO2016209939A1 (en) * 2015-06-22 2016-12-29 Cyphre, Llc Accelerated encryption and decryption of files with shared secret and method therefor
US9794064B2 (en) 2015-09-17 2017-10-17 Secturion Systems, Inc. Client(s) to cloud or remote server secure data or file object encryption gateway
US11283774B2 (en) 2015-09-17 2022-03-22 Secturion Systems, Inc. Cloud storage using encryption gateway with certificate authority identification
US10708236B2 (en) 2015-10-26 2020-07-07 Secturion Systems, Inc. Multi-independent level secure (MILS) storage encryption
EP3896899A1 (de) 2015-11-20 2021-10-20 Genetec Inc. Sichere geschichtete verschlüsselung von datenströmen
JP6966439B2 (ja) 2015-11-20 2021-11-17 ジェネテック インコーポレイテッド メディア・ストリーミング
DE102015224300A1 (de) * 2015-12-04 2017-06-08 Siemens Aktiengesellschaft Speicherprogrammierbarer Baustein und Verfahren zur geschützten Übertragung von Daten auf einen speicherprogrammierbaren Baustein
AT518297B1 (de) * 2016-03-04 2019-07-15 Joachim Kalcher Dr Verfahren zum Austausch von verschlüsselten Nachrichten
US10846668B1 (en) 2016-04-12 2020-11-24 Wells Fargo Bank, N.A. Systems and methods for completing transactions via curbside service
US10615969B1 (en) 2017-02-10 2020-04-07 Wells Fargo Bank, N.A. Database encryption key management
US10615970B1 (en) 2017-02-10 2020-04-07 Wells Fargo Bank, N.A. Secure key exchange electronic transactions
US11082412B2 (en) 2017-07-12 2021-08-03 Wickr Inc. Sending secure communications using a local ephemeral key pool
US11316666B2 (en) * 2017-07-12 2022-04-26 Amazon Technologies, Inc. Generating ephemeral key pools for sending and receiving secure communications
CN107835071B (zh) * 2017-11-03 2020-02-21 中国人民解放军国防科技大学 一种提高键入-散列法运算速度的方法和装置
US10819515B1 (en) 2018-03-09 2020-10-27 Wells Fargo Bank, N.A. Derived unique recovery keys per session
US11423161B1 (en) 2018-05-26 2022-08-23 Genetec Inc. System and media recording device with secured encryption
US11038671B2 (en) 2018-09-04 2021-06-15 International Business Machines Corporation Shared key processing by a storage device to secure links
US11025413B2 (en) 2018-09-04 2021-06-01 International Business Machines Corporation Securing a storage network using key server authentication
US11088829B2 (en) 2018-09-04 2021-08-10 International Business Machines Corporation Securing a path at a node
US11991273B2 (en) * 2018-09-04 2024-05-21 International Business Machines Corporation Storage device key management for encrypted host data
US11038698B2 (en) 2018-09-04 2021-06-15 International Business Machines Corporation Securing a path at a selected node
US11392687B2 (en) 2019-01-04 2022-07-19 Baidu Usa Llc Method and system for validating kernel objects to be executed by a data processing accelerator of a host system
EP3695587B1 (de) * 2019-01-04 2022-05-04 Baidu.com Times Technology (Beijing) Co., Ltd. Bereitstellung sicherer kommunikationen zwischen einem host-system und einem datenverarbeitungsbeschleuniger
WO2020140270A1 (en) * 2019-01-04 2020-07-09 Baidu.Com Times Technology (Beijing) Co., Ltd. Method for establishing a secure information exchange channel between a host system and a data processing accelerator
US11409534B2 (en) 2019-01-04 2022-08-09 Baidu Usa Llc Attestation protocol between a host system and a data processing accelerator
US11799651B2 (en) 2019-01-04 2023-10-24 Baidu Usa Llc Data processing accelerator having a security unit to provide root trust services
EP3811271B1 (de) 2019-01-04 2023-02-15 Baidu.com Times Technology (Beijing) Co., Ltd. Datenverarbeitungsbeschleuniger mit lokaler zeiteinheit zur erzeugung von zeitstempeln
EP3811557A4 (de) * 2019-01-04 2022-04-13 Baidu.com Times Technology (Beijing) Co., Ltd. Verfahren und system zur ableitung eines sitzungsschlüssels zur sicherung eines informationsaustauschkanals zwischen einem host-system und einem datenverarbeitungsbeschleuniger
CN112262546B (zh) 2019-01-04 2024-04-23 百度时代网络技术(北京)有限公司 用于数据处理加速器的密钥分配和交换的方法和系统
WO2020140261A1 (en) 2019-01-04 2020-07-09 Baidu.Com Times Technology (Beijing) Co., Ltd. Method and system for protecting data processed by data processing accelerators
WO2020140269A1 (en) 2019-01-04 2020-07-09 Baidu.Com Times Technology (Beijing) Co., Ltd. Method and system for managing memory of data processing accelerators
US11347870B2 (en) * 2019-03-29 2022-05-31 Intel Corporation Technologies for securely providing remote accelerators hosted on the edge to client compute devices
TWI705687B (zh) * 2019-09-09 2020-09-21 新唐科技股份有限公司 用於資料加解密的金鑰管理裝置及處理器晶片
EP3813291A1 (de) * 2019-10-25 2021-04-28 Siemens Aktiengesellschaft Vorrichtung und verfahren zum bereitstellen eines sitzungsschlüssels
US11489821B2 (en) 2020-02-26 2022-11-01 International Business Machines Corporation Processing a request to initiate a secure data transfer in a computing environment
US11502834B2 (en) 2020-02-26 2022-11-15 International Business Machines Corporation Refreshing keys in a computing environment that provides secure data transfer
US11184160B2 (en) 2020-02-26 2021-11-23 International Business Machines Corporation Channel key loading in a computing environment
US11546137B2 (en) * 2020-02-26 2023-01-03 International Business Machines Corporation Generation of a request to initiate a secure data transfer in a computing environment
US11652616B2 (en) * 2020-02-26 2023-05-16 International Business Machines Corporation Initializing a local key manager for providing secure data transfer in a computing environment
US11405215B2 (en) 2020-02-26 2022-08-02 International Business Machines Corporation Generation of a secure key exchange authentication response in a computing environment
DE102020212772A1 (de) * 2020-10-09 2022-04-14 Robert Bosch Gesellschaft mit beschränkter Haftung Verfahren und Vorrichtung zum Verwalten von kryptografischen Schlüsseln
KR20220052007A (ko) 2020-10-20 2022-04-27 삼성전자주식회사 전자 장치 및 그 제어 방법
FR3118504B1 (fr) 2020-12-28 2024-05-17 St Microelectronics Rousset Système électronique comprenant plusieurs microprocesseurs
US12015642B2 (en) * 2021-02-12 2024-06-18 Keysight Technologies, Inc. Methods, systems, and computer readable media for testing a network system under test communicating over a secure channel
TWI819516B (zh) * 2022-03-09 2023-10-21 瑞昱半導體股份有限公司 基於消息驗證的金鑰擴展的處理方法與電路
DE102023001381B3 (de) 2023-04-06 2024-06-27 Sebastian Hilscher Gerät mit flexibler Kommunikationsstruktur für echtzeitfähige Netzwerkanwendungen mit hoher Datensicherheit, insbesondere Automatisierungsgerät, und Verfahren zu dessen Konfiguration

Family Cites Families (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4238854A (en) * 1977-12-05 1980-12-09 International Business Machines Corporation Cryptographic file security for single domain networks
US5228084A (en) * 1991-02-28 1993-07-13 Gilbarco, Inc. Security apparatus and system for retail environments
US5457748A (en) * 1992-11-30 1995-10-10 Motorola, Inc. Method and apparatus for improved security within encrypted communication devices
US5809144A (en) * 1995-08-24 1998-09-15 Carnegie Mellon University Method and apparatus for purchasing and delivering digital goods over a network
US7801817B2 (en) * 1995-10-27 2010-09-21 Makoto Saito Digital content management system and apparatus
US5949881A (en) * 1995-12-04 1999-09-07 Intel Corporation Apparatus and method for cryptographic companion imprinting
JP2812312B2 (ja) * 1996-01-12 1998-10-22 三菱電機株式会社 暗号化システム
EP0856968A3 (de) * 1997-01-24 2000-12-06 Nec Corporation Vorrichtung zur Verarbeitung eines kryptographischen Schlüssels zur Aufnahme in einer Datenrückgewinnungseinrichtung oder einer Schlüsseleinstellungseinrichtung zur Erzeugung eines kryptographischen Schlüssels
US6101605A (en) * 1997-05-15 2000-08-08 Vlsi Technology, Inc. Method and apparatus for performing a secure operation
US6125185A (en) * 1997-05-27 2000-09-26 Cybercash, Inc. System and method for encryption key generation
US6003117A (en) * 1997-10-08 1999-12-14 Vlsi Technology, Inc. Secure memory management unit which utilizes a system processor to perform page swapping
US6246771B1 (en) * 1997-11-26 2001-06-12 V-One Corporation Session key recovery system and method
JP4273535B2 (ja) * 1998-05-12 2009-06-03 ソニー株式会社 データ伝送制御方法、データ伝送システム、データ受信装置及びデータ送信装置
JP4427693B2 (ja) * 1998-10-02 2010-03-10 ソニー株式会社 データ処理装置および方法、並びにデータ復号処理装置および方法
CA2347176A1 (en) * 1998-10-23 2000-05-04 L-3 Communications Corporation Apparatus and methods for managing key material in heterogeneous cryptographic assets
US6260132B1 (en) * 1999-02-01 2001-07-10 Vlsi Technology, Inc. Method and apparatus for secure address re-mapping
US7904951B1 (en) * 1999-03-16 2011-03-08 Novell, Inc. Techniques for securely accelerating external domains locally
JP2001053699A (ja) * 1999-08-11 2001-02-23 Hitachi Ltd デジタル放送システム、移動体端末および情報サービスステーション
WO2001029652A2 (en) * 1999-10-20 2001-04-26 Accelerated Encryption Processing Limited A cryptographic accelerator
US7079655B1 (en) * 1999-10-25 2006-07-18 Kabushiki Kaisha Toshiba Encryption algorithm management system
US6795555B1 (en) * 1999-12-30 2004-09-21 Nortel Networks Limited Encryption key exchange protocol
US6983366B1 (en) * 2000-02-14 2006-01-03 Safenet, Inc. Packet Processor
AU2001239887A1 (en) 2000-02-24 2001-09-03 Valicert Corporation Mechanism for efficient private bulk messaging
US7231517B1 (en) * 2000-03-03 2007-06-12 Novell, Inc. Apparatus and method for automatically authenticating a network client
US20010044905A1 (en) * 2000-05-15 2001-11-22 Recyfer, Inc. System and method for secure data communications
US7404084B2 (en) * 2000-06-16 2008-07-22 Entriq Inc. Method and system to digitally sign and deliver content in a geographically controlled manner via a network
US7051209B1 (en) * 2000-06-29 2006-05-23 Intel Corporation System and method for creation and use of strong passwords
JP2002024046A (ja) * 2000-07-11 2002-01-25 Mitsubishi Electric Corp マイクロコンピュータ及びそのメモリ内容変更システム並びにメモリ内容変更方法
JP4503794B2 (ja) * 2000-07-19 2010-07-14 株式会社日立製作所 コンテンツ提供方法及び装置
WO2002037243A2 (en) 2000-10-31 2002-05-10 Loudcloud, Inc. Method and apparatus for cryptographic acceleration in server firmware
US7711122B2 (en) * 2001-03-09 2010-05-04 Arcot Systems, Inc. Method and apparatus for cryptographic key storage wherein key servers are authenticated by possession and secure distribution of stored keys
FI114180B (fi) * 2001-06-12 2004-08-31 Nokia Corp Parannettu menetelmä ja laitejärjestely tietojen siirron salaamiseksi radioverkon päätelaitteen sisältämässä rajapinnassa sekä radioverkon päätelaite
US7418344B2 (en) * 2001-08-02 2008-08-26 Sandisk Corporation Removable computer with mass storage
JP2003101570A (ja) * 2001-09-21 2003-04-04 Sony Corp 通信処理システム、通信処理方法、およびサーバー装置、並びにコンピュータ・プログラム
CA2358980A1 (en) * 2001-10-12 2003-04-12 Karthika Technologies Inc. Distributed security architecture for storage area networks (san)
US7334125B1 (en) * 2001-11-27 2008-02-19 Cisco Technology, Inc. Facilitating secure communications among multicast nodes in a telecommunications network
US7370194B2 (en) * 2002-06-10 2008-05-06 Microsoft Corporation Security gateway for online console-based gaming
US7773754B2 (en) 2002-07-08 2010-08-10 Broadcom Corporation Key management system and method
US7469338B2 (en) * 2002-07-29 2008-12-23 Broadcom Corporation System and method for cryptographic control of system configurations
US7392399B2 (en) * 2003-05-05 2008-06-24 Sun Microsystems, Inc. Methods and systems for efficiently integrating a cryptographic co-processor
US7243842B1 (en) * 2004-07-27 2007-07-17 Stamps.Com Inc. Computer-based value-bearing item customization security
KR100670010B1 (ko) * 2005-02-03 2007-01-19 삼성전자주식회사 하이브리드 브로드캐스트 암호화 방법

Also Published As

Publication number Publication date
EP1387236A1 (de) 2004-02-04
US20100290624A1 (en) 2010-11-18
DE60314060T2 (de) 2008-01-24
US20040005061A1 (en) 2004-01-08
US7773754B2 (en) 2010-08-10
US8340299B2 (en) 2012-12-25
EP1387236B1 (de) 2007-05-30

Similar Documents

Publication Publication Date Title
DE60314060D1 (de) Verfahren und Vorrichtung zur Schlüsselverwaltung für gesicherte Datenübertragung
DE60308971D1 (de) Verfahren und Vorrichtung für sichere Datenkommunikationsverbindungen
DE60213185D1 (de) Verfahren und Vorrichtung zur Datenübertragung
DE60222365D1 (de) Verfahren und vorrichtung zur datenübertragung
ATE357781T1 (de) Verfahren und vorrichtung zur verminderung von übertragungsfehlern
DE602006000688D1 (de) Vorrichtung und Verfahren zur Planung der Datenübertragung in einem Kommunikationssystem
DE60217171D1 (de) Verfahren, System und Vorrichtung zur Datenübertragung
DE60317761D1 (de) Elektrooptische Vorrichtung, Verfahren zur Ansteuerung einer elektrooptischen Vorrichtung und elektronisches Gerät
DE69933281D1 (de) Verfahren und Vorrichtung zur Mediendatenübertragung
DE69936570D1 (de) Verfahren und vorrichtung zur mediendatenübertragung
DE60117485D1 (de) Verfahren und Vorrichtung zur Pufferverwaltung
DE60321799D1 (de) Verfahren und system zur datenübertragung in einem kommunikationssystem
DE69906037D1 (de) Verfahren und Vorrichtung zur Datenverschlüsselung
DE60233918D1 (de) Verfahren and Vorrichtung zur gesicherten Netzwerkübertragung von kryptographischen Schlüsseln
DE60115188D1 (de) Verfahren und Vorrichtung zur verschlüsselten Datenübermittlung
DE60221850D1 (de) Verfahren und vorrichtung zur datenverschlüsselung
DE60020115D1 (de) Verfahren und vorrichtung zur periodischen- und aperiodischen datenübertragung über einen flugzeugsdatenbus
DE60207511D1 (de) Verfahren und Vorrichtung zur Verschlüsselung und Entschlüsselung einer Information
DE50213655D1 (de) Verfahren und vorrichtung zur datenübertragung, wond empfänger signalisiert wird
DE602005006338D1 (de) Vorrichtung und Verfahren zur Datenübertragungsverarbeitung
DE602006017472D1 (de) Verfahren und Vorrichtung zur Datenübertragung
DE60324203D1 (de) Verfahren und system zur datenübertragung
DE60201620D1 (de) Vorrichtung und Verfahren zur Datenkommunikation basierend auf OFDM
DE60319682D1 (de) Verfahren und vorrichtung zur netzwerksicherheit
DE60234155D1 (de) Verfahren , Einheit und Vorrichtung zur Datenübertragung

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8328 Change in the person/name/address of the agent

Representative=s name: BOSCH JEHLE PATENTANWALTSGESELLSCHAFT MBH, 80639 M