DE69729685D1 - Verfahren zur Verdeckung eines Geheimcodes in einer Rechnerbeglaubigungsvorrichtung - Google Patents
Verfahren zur Verdeckung eines Geheimcodes in einer RechnerbeglaubigungsvorrichtungInfo
- Publication number
- DE69729685D1 DE69729685D1 DE69729685T DE69729685T DE69729685D1 DE 69729685 D1 DE69729685 D1 DE 69729685D1 DE 69729685 T DE69729685 T DE 69729685T DE 69729685 T DE69729685 T DE 69729685T DE 69729685 D1 DE69729685 D1 DE 69729685D1
- Authority
- DE
- Germany
- Prior art keywords
- concealing
- authentication device
- secret code
- computer authentication
- computer
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Lifetime
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Storage Device Security (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR9604404 | 1996-04-09 | ||
FR9604404A FR2747208B1 (fr) | 1996-04-09 | 1996-04-09 | Procede de dissimulation d'un code secret dans un dispositif d'authentification informatique |
Publications (2)
Publication Number | Publication Date |
---|---|
DE69729685D1 true DE69729685D1 (de) | 2004-08-05 |
DE69729685T2 DE69729685T2 (de) | 2005-07-07 |
Family
ID=9491030
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
DE69729685T Expired - Lifetime DE69729685T2 (de) | 1996-04-09 | 1997-04-07 | Verfahren zur Verdeckung eines Geheimcodes in einer Rechnerbeglaubigungsvorrichtung |
Country Status (4)
Country | Link |
---|---|
US (1) | US5894519A (de) |
EP (1) | EP0803790B1 (de) |
DE (1) | DE69729685T2 (de) |
FR (1) | FR2747208B1 (de) |
Families Citing this family (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7454782B2 (en) | 1997-12-23 | 2008-11-18 | Arcot Systems, Inc. | Method and system for camouflaging access-controlled data |
US7328350B2 (en) * | 2001-03-29 | 2008-02-05 | Arcot Systems, Inc. | Method and apparatus for secure cryptographic key generation, certification and use |
US6170058B1 (en) * | 1997-12-23 | 2001-01-02 | Arcot Systems, Inc. | Method and apparatus for cryptographically camouflaged cryptographic key storage, certification and use |
US6735310B1 (en) | 1999-09-17 | 2004-05-11 | International Business Machines Corporation | Technique of password encryption and decryption for user authentication in a federated content management system |
GB2359156B (en) * | 2000-02-14 | 2004-10-13 | Reuters Ltd | Methods of computer programs for and apparatus for providing and accessing digital content |
US7472092B2 (en) | 2000-05-08 | 2008-12-30 | Patricia Phelan | Money order device with identity verification and method |
US7280984B2 (en) * | 2000-05-08 | 2007-10-09 | Phelan Iii Frank | Money card system, method and apparatus |
KR100409270B1 (ko) * | 2000-06-14 | 2003-12-11 | 주식회사 칼라짚미디어 | 물리적으로 표현된 코드이미지를 이용한 인증 서비스 방법및 그 장치 |
FR2820916B1 (fr) * | 2001-02-15 | 2004-08-20 | Gemplus Card Int | Module d'identification pourvu d'un code d'authentification securise |
US20030105970A1 (en) * | 2001-11-30 | 2003-06-05 | Phillip Yuan Pei Jen | Systems and methods for enforcing single computer use of software |
DE10229765A1 (de) * | 2002-07-03 | 2004-01-29 | Johnson Controls Gmbh | Verfahren und System zum Diebstahlschutz eines elektronischen Gerätes |
US20050076224A1 (en) * | 2003-10-07 | 2005-04-07 | Royer George R. | Coding system |
US8281136B2 (en) * | 2005-10-21 | 2012-10-02 | Novell, Inc. | Techniques for key distribution for use in encrypted communications |
FR2924551A1 (fr) * | 2008-02-29 | 2009-06-05 | France Telecom | Procede de controle d'acces a au moins une fonction apte a etre mise en oeuvre par une carte a puce. |
US9325499B1 (en) * | 2013-06-24 | 2016-04-26 | Emc Corporation | Message encryption and decryption utilizing low-entropy keys |
Family Cites Families (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4661658A (en) * | 1985-02-12 | 1987-04-28 | International Business Machines Corporation | Offline PIN validation with DES |
US5233655A (en) * | 1991-02-19 | 1993-08-03 | Shapiro Sanford S | Data access verification system |
FR2690257B1 (fr) * | 1992-04-17 | 1996-04-12 | France Telecom | Procede d'authentification d'un ensemble informatique a partir d'une disquette informatique. |
US5537544A (en) * | 1992-09-17 | 1996-07-16 | Kabushiki Kaisha Toshiba | Portable computer system having password control means for holding one or more passwords such that the passwords are unreadable by direct access from a main processor |
CA2101123C (en) * | 1993-07-22 | 1997-12-30 | Kok-Wah Yeow | Absolute static lock of files and directories on magnetic disk storage media in single machine personal microcomputers |
US5586301A (en) * | 1994-11-09 | 1996-12-17 | Ybm Technologies, Inc. | Personal computer hard disk protection system |
-
1996
- 1996-04-09 FR FR9604404A patent/FR2747208B1/fr not_active Expired - Fee Related
-
1997
- 1997-04-07 DE DE69729685T patent/DE69729685T2/de not_active Expired - Lifetime
- 1997-04-07 EP EP97400793A patent/EP0803790B1/de not_active Expired - Lifetime
- 1997-04-09 US US08/838,646 patent/US5894519A/en not_active Expired - Lifetime
Also Published As
Publication number | Publication date |
---|---|
US5894519A (en) | 1999-04-13 |
EP0803790A1 (de) | 1997-10-29 |
EP0803790B1 (de) | 2004-06-30 |
FR2747208B1 (fr) | 1998-05-15 |
FR2747208A1 (fr) | 1997-10-10 |
DE69729685T2 (de) | 2005-07-07 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
DE69721438D1 (de) | Verfahren und Gerät zur Initialisierung eines Rechners | |
DE69706867D1 (de) | Vorrichtung zur wiedergewinnung eines geheimschlüssels | |
ATE204250T1 (de) | Verfahren zur aufbereitung eines kohlenwasserstoffgases | |
DE69429867D1 (de) | Verfahren und einrichtung zur authentifizierung | |
DE69330065D1 (de) | Verfahren und System zur Schlüsselverteilung und Authentifizierung in einem Datenübertragungssystem | |
DE69311581D1 (de) | Verfahren und system zur authentifizierten sicheren schlüsselverteilung in einem kommunikationssystem | |
DE69835102D1 (de) | Verfahren und vorrichtung zur gesicherten übertragung eines datensatzes | |
DE69937839D1 (de) | Vorrichtung und verfahren zur lokalisierung einer kodiereinheit | |
DE69739067D1 (de) | Vorrichtung zur Authentifizierung eines Geräts mit veränderbarer Authentifizierungsfunktion | |
DE69736350D1 (de) | Verfahren und vorrichtung zur verschlüsselung in einer kamera | |
DE69821159D1 (de) | System und Verfahren zur Authentifikation, und Vorrichtung und Verfahren zur Authentifikation | |
DE59805939D1 (de) | Verfahren und Vorrichtung zur Autorisierung in Datenübertragungssystemen | |
DE69929029D1 (de) | Verfahren und vorrichtung zur behebung von kodeinterferenz in einem cdma kommunikationssystem | |
DE69426142D1 (de) | Vorrichtung und Verfahren zur Banknotenauthentifizierung | |
DE69725017D1 (de) | Verfahren und gerät zur schmierverminderung eines fingerabdrucks | |
DE69934117D1 (de) | Verfahren und gerät zur rufübergabe in einem kommunikationssystem | |
DE59803606D1 (de) | Vorrichtung und Verfahren zur Wasserdampfreformierung eines Kohlenwasserstoffs | |
DE69707709D1 (de) | Verfahren zur umwandlung von kohlenwasserstoffen | |
DE69729685D1 (de) | Verfahren zur Verdeckung eines Geheimcodes in einer Rechnerbeglaubigungsvorrichtung | |
DE69827048D1 (de) | Gerät und Verfahren zur Musterextraktion | |
DE59704406D1 (de) | Verfahren zur temperierung von vorformlingen sowie vorrichtung zur temperierung | |
DE69525579D1 (de) | Vorrichtung und Verfahren zum Sichern eines Dokumentes sowie graphischer Beglaubigungscode | |
DE60028463D1 (de) | System und Verfahren zur Fingerabdrucküberprüfung | |
DE69711928D1 (de) | Verfahren und vorrichtung zur bestimmung der biegereihenfolge in einer biegemaschine | |
DE69729698D1 (de) | Tastatur und Verfahren zur Identifizierung einer gedrückten Taste |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
8364 | No opposition during term of opposition | ||
8327 | Change in the person/name/address of the patent owner |
Owner name: CHARTOLEAUX KG LLC, WILMINGTON, DEL., US |