EP2338253A4 - A method for secure communication - Google Patents

A method for secure communication

Info

Publication number
EP2338253A4
EP2338253A4 EP09813314A EP09813314A EP2338253A4 EP 2338253 A4 EP2338253 A4 EP 2338253A4 EP 09813314 A EP09813314 A EP 09813314A EP 09813314 A EP09813314 A EP 09813314A EP 2338253 A4 EP2338253 A4 EP 2338253A4
Authority
EP
European Patent Office
Prior art keywords
secure communication
secure
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP09813314A
Other languages
German (de)
French (fr)
Other versions
EP2338253A1 (en
Inventor
Per Kinnander
Per Stackegaard
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SECURITY ALLIANCE STOCKHOLM AB
Original Assignee
SECURITY ALLIANCE STOCKHOLM AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SECURITY ALLIANCE STOCKHOLM AB filed Critical SECURITY ALLIANCE STOCKHOLM AB
Publication of EP2338253A1 publication Critical patent/EP2338253A1/en
Publication of EP2338253A4 publication Critical patent/EP2338253A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • G09C1/02Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system by using a ciphering code in chart form
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/12Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction
EP09813314A 2008-09-15 2009-09-15 A method for secure communication Withdrawn EP2338253A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE0801971A SE534758C2 (en) 2008-09-15 2008-09-15 Method with predetermined terms for secure electronic communication
PCT/SE2009/051025 WO2010030231A1 (en) 2008-09-15 2009-09-15 A method for secure communication

Publications (2)

Publication Number Publication Date
EP2338253A1 EP2338253A1 (en) 2011-06-29
EP2338253A4 true EP2338253A4 (en) 2013-01-30

Family

ID=42005341

Family Applications (1)

Application Number Title Priority Date Filing Date
EP09813314A Withdrawn EP2338253A4 (en) 2008-09-15 2009-09-15 A method for secure communication

Country Status (3)

Country Link
EP (1) EP2338253A4 (en)
SE (1) SE534758C2 (en)
WO (1) WO2010030231A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2708354C1 (en) * 2018-10-03 2019-12-05 Александр Александрович Бречко Concealed information exchange method

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060098841A1 (en) * 2003-03-11 2006-05-11 Pim Tuyls Method and system for enabling remote message composition

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060098841A1 (en) * 2003-03-11 2006-05-11 Pim Tuyls Method and system for enabling remote message composition

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2010030231A1 *

Also Published As

Publication number Publication date
WO2010030231A1 (en) 2010-03-18
EP2338253A1 (en) 2011-06-29
SE0801971A1 (en) 2010-03-16
SE534758C2 (en) 2011-12-13

Similar Documents

Publication Publication Date Title
IL238437A0 (en) Method for preparing 3-aryl-5-phenyl-5-trifluoromethyl-4,5-dihydro-isoxazoles
HK1155601A1 (en) A method and a system for communication
HK1154435A1 (en) A method and system for communication
GB201208712D0 (en) Method for preparing a beta-sialon phosphor
PL2248083T3 (en) Method for authentication
HK1155582A1 (en) A method and a system for communication
EP2279631A4 (en) Charging system for a communication system
PT2675094T (en) Method in a telecommunication system
HK1146997A1 (en) A method and system for communication
HK1221835A1 (en) A method for communication and a system for communication
GB2464137B (en) Method of operating a communication system
HRP20150775T1 (en) Method for preparing hypoallergens
EP2377315A4 (en) Method for setting up communication sessions
EP2324439A4 (en) A data communication method
ZA201101969B (en) A communication device
HK1175749A1 (en) A binding method
GB0724491D0 (en) A method
EP2373342A4 (en) Method for inducing a trif-bias
GB0909162D0 (en) A method
EP2182442A4 (en) Communication method
EP2380896A4 (en) A method for preparing oligonucleotide
GB0701704D0 (en) A method of communication
EP2338253A4 (en) A method for secure communication
EP2346005A4 (en) Method for carrying out a lottery
EP2355053A4 (en) Method for carrying out a lottery

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20110415

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

AX Request for extension of the european patent

Extension state: AL BA RS

RIN1 Information on inventor provided before grant (corrected)

Inventor name: STACKEGARD, PER

Inventor name: KINNANDER, PER

RIN1 Information on inventor provided before grant (corrected)

Inventor name: STACKEGARD, PER

Inventor name: KINNANDER, PER

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20130107

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/32 20060101ALI20121224BHEP

Ipc: H04L 9/12 20060101ALI20121224BHEP

Ipc: G09C 1/00 20060101AFI20121224BHEP

Ipc: G06F 21/00 20130101ALI20121224BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20130806