EE200000390A - Protokolli analüüsil baseeruv andmete krüpteerimisseade - Google Patents
Protokolli analüüsil baseeruv andmete krüpteerimisseadeInfo
- Publication number
- EE200000390A EE200000390A EEP200000390A EEP200000390A EE200000390A EE 200000390 A EE200000390 A EE 200000390A EE P200000390 A EEP200000390 A EE P200000390A EE P200000390 A EEP200000390 A EE P200000390A EE 200000390 A EE200000390 A EE 200000390A
- Authority
- EE
- Estonia
- Prior art keywords
- device based
- data encryption
- encryption device
- protocol analysis
- protocol
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/85—Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
Landscapes
- Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Mathematical Physics (AREA)
- Storage Device Security (AREA)
- Communication Control (AREA)
- Computer And Data Communications (AREA)
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EEP200000390A EE200000390A (et) | 2000-11-02 | 2000-11-02 | Protokolli analüüsil baseeruv andmete krüpteerimisseade |
US10/415,564 US20040034768A1 (en) | 2000-11-02 | 2001-10-30 | Data encryption device based on protocol analyse |
AU2002213844A AU2002213844A1 (en) | 2000-11-02 | 2001-10-30 | Data encryption device based on protocol analysis |
PCT/EE2001/000008 WO2002037239A2 (en) | 2000-11-02 | 2001-10-30 | Data encryption device based on protocol analysis |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EEP200000390A EE200000390A (et) | 2000-11-02 | 2000-11-02 | Protokolli analüüsil baseeruv andmete krüpteerimisseade |
Publications (1)
Publication Number | Publication Date |
---|---|
EE200000390A true EE200000390A (et) | 2002-06-17 |
Family
ID=8161750
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EEP200000390A EE200000390A (et) | 2000-11-02 | 2000-11-02 | Protokolli analüüsil baseeruv andmete krüpteerimisseade |
Country Status (4)
Country | Link |
---|---|
US (1) | US20040034768A1 (xx) |
AU (1) | AU2002213844A1 (xx) |
EE (1) | EE200000390A (xx) |
WO (1) | WO2002037239A2 (xx) |
Families Citing this family (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7900057B2 (en) * | 2000-11-03 | 2011-03-01 | Enova Technology Corporation | Cryptographic serial ATA apparatus and method |
US7386734B2 (en) * | 2000-11-03 | 2008-06-10 | Enova Technology Corporation | Real time data encryption/decryption system and method for IDE/ATA data transfer |
US7526595B2 (en) * | 2002-07-25 | 2009-04-28 | International Business Machines Corporation | Data path master/slave data processing device apparatus and method |
JP2005309847A (ja) * | 2004-04-22 | 2005-11-04 | Sharp Corp | データ処理装置 |
US7496753B2 (en) * | 2004-09-02 | 2009-02-24 | International Business Machines Corporation | Data encryption interface for reducing encrypt latency impact on standard traffic |
JP4829639B2 (ja) * | 2006-02-24 | 2011-12-07 | キヤノン株式会社 | データ処理装置およびデータ処理方法 |
WO2008017938A2 (en) * | 2006-08-11 | 2008-02-14 | Id-Catch Ab | Device and method for secure biometric applications |
US8572298B2 (en) * | 2007-01-29 | 2013-10-29 | Atmel Corporation | Architecture to connect circuitry between customizable and predefined logic areas |
JP5524445B2 (ja) * | 2007-05-30 | 2014-06-18 | 京セラ株式会社 | 携帯端末装置 |
JP4981981B2 (ja) * | 2011-08-22 | 2012-07-25 | キヤノン株式会社 | データ処理装置およびデータ処理方法 |
JP5127989B2 (ja) * | 2012-03-30 | 2013-01-23 | キヤノン株式会社 | データ処理装置およびデータ処理方法 |
Family Cites Families (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB9017683D0 (en) * | 1990-08-13 | 1990-09-26 | Marconi Gec Ltd | Data security system |
GB2264373B (en) * | 1992-02-05 | 1995-12-20 | Eurologic Research Limited | Data encryption apparatus and method |
US5343525A (en) * | 1992-08-05 | 1994-08-30 | Value Technology Inc. | Hard disk data security device |
US5442708A (en) * | 1993-03-09 | 1995-08-15 | Uunet Technologies, Inc. | Computer network encryption/decryption device |
US5386471A (en) * | 1994-01-25 | 1995-01-31 | Hughes Aircraft Company | Method and apparatus for securely conveying network control data across a cryptographic boundary |
US5818939A (en) * | 1996-12-18 | 1998-10-06 | Intel Corporation | Optimized security functionality in an electronic system |
US6028939A (en) * | 1997-01-03 | 2000-02-22 | Redcreek Communications, Inc. | Data security system and method |
US6236727B1 (en) * | 1997-06-24 | 2001-05-22 | International Business Machines Corporation | Apparatus, method and computer program product for protecting copyright data within a computer system |
US6243469B1 (en) * | 1997-09-18 | 2001-06-05 | Matsushita Electric Industrial Co., Ltd. | Information transmission method and apparatus |
DE10053390A1 (de) * | 2000-10-27 | 2002-05-08 | Scm Microsystems Gmbh | Modul zur sicheren Übertragung von Daten |
-
2000
- 2000-11-02 EE EEP200000390A patent/EE200000390A/xx unknown
-
2001
- 2001-10-30 US US10/415,564 patent/US20040034768A1/en not_active Abandoned
- 2001-10-30 AU AU2002213844A patent/AU2002213844A1/en not_active Abandoned
- 2001-10-30 WO PCT/EE2001/000008 patent/WO2002037239A2/en active Application Filing
Also Published As
Publication number | Publication date |
---|---|
WO2002037239A3 (en) | 2004-02-19 |
US20040034768A1 (en) | 2004-02-19 |
WO2002037239A2 (en) | 2002-05-10 |
AU2002213844A1 (en) | 2002-05-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
DK1376922T3 (da) | Krypteringsindretning | |
DE60129183D1 (de) | Datenverarbeitungsvorrichtung | |
DE60137843D1 (de) | Tragbares informationsgerät | |
DE60126852D1 (de) | Datenkommunikationssystem und Empfangsvorrichtung | |
DE69943228D1 (de) | Datenempfangsvorrichtung | |
NO20035451D0 (no) | Innholdsbruksinnretning og nettverkssystem, og lisensinformasjonsakkvisisjonsfremgangsmåte | |
DE60220083D1 (de) | Kryptographische Kommunikationsvorrichtung | |
DE60040724D1 (de) | Datenverschlüsselungs und -entschlüsselungssystem | |
DE60102615D1 (de) | Zwischensteckervorrichtung | |
DE60106188D1 (de) | Datenverarbeitungsvorrichtung und Datenkommunikationsverfahren | |
DE60236404D1 (de) | Bildaufnahmegerät | |
DE60136959D1 (de) | Informationsverarbeitungseinrichtung | |
DE60217260D1 (de) | Datenverarbeitungs- und -verschlüsselungs-Einheit | |
DE60034685D1 (de) | Verschlüsselungsverfahren und -vorrichtung, entschlüsselungsvorrichtung | |
DE60115333D1 (de) | Informationsübertragungsvorrichtung | |
DE60144464D1 (de) | Probenentnehmer | |
DE60126075D1 (de) | Auftragsvorrichtung | |
DE60127017D1 (de) | Aufschlämmungsrückfluss-Vorrichtung | |
DE60113474D1 (de) | Informationsübertragungsvorrichtung | |
DE69925123D1 (de) | Datenberechnungvorrichtung | |
EE200000390A (et) | Protokolli analüüsil baseeruv andmete krüpteerimisseade | |
DE60235782D1 (de) | Informationsaufzeichnungsgerät | |
DE60126534D1 (de) | Aufzeichnungsvorrichtung | |
DE60101758D1 (de) | Entschlüsselungsvorrichtung | |
DE60108472D1 (de) | Datenvorrichtung und datenempfangsvorrichtung |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
HC1A | Change of owner name |