GB2366974B - Improving secure server performance with pre-processed data ready for secure protocol transfer - Google Patents

Improving secure server performance with pre-processed data ready for secure protocol transfer

Info

Publication number
GB2366974B
GB2366974B GB0113692A GB0113692A GB2366974B GB 2366974 B GB2366974 B GB 2366974B GB 0113692 A GB0113692 A GB 0113692A GB 0113692 A GB0113692 A GB 0113692A GB 2366974 B GB2366974 B GB 2366974B
Authority
GB
United Kingdom
Prior art keywords
secure
processed data
improving
data ready
server performance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0113692A
Other versions
GB2366974A (en
GB0113692D0 (en
Inventor
Edward J Dobner
David G Kuehr-Mclaren
Patrick Michael Livecchi
Timothy G Shoriak
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Publication of GB0113692D0 publication Critical patent/GB0113692D0/en
Publication of GB2366974A publication Critical patent/GB2366974A/en
Application granted granted Critical
Publication of GB2366974B publication Critical patent/GB2366974B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
GB0113692A 2000-06-08 2001-06-06 Improving secure server performance with pre-processed data ready for secure protocol transfer Expired - Fee Related GB2366974B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US58996700A 2000-06-08 2000-06-08

Publications (3)

Publication Number Publication Date
GB0113692D0 GB0113692D0 (en) 2001-07-25
GB2366974A GB2366974A (en) 2002-03-20
GB2366974B true GB2366974B (en) 2004-01-21

Family

ID=24360320

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0113692A Expired - Fee Related GB2366974B (en) 2000-06-08 2001-06-06 Improving secure server performance with pre-processed data ready for secure protocol transfer

Country Status (3)

Country Link
KR (1) KR100423191B1 (en)
CN (1) CN1309207C (en)
GB (1) GB2366974B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100434379B1 (en) * 2001-09-21 2004-06-04 엘지전자 주식회사 Apparatus and method of IP packet encryption by block cryptographic algorithm
US20040158635A1 (en) * 2003-01-23 2004-08-12 Digi International Inc.. Secure terminal transmission system and method
ATE413762T1 (en) * 2004-09-17 2008-11-15 Alcatel Lucent DEVICE FOR EXCHANGING MESSAGES BETWEEN CUSTOMER EQUIPMENT (CPE) AND SERVERS
US7512974B2 (en) 2004-09-30 2009-03-31 International Business Machines Corporation Computer system and program to update SSL certificates
BRPI0517026A (en) 2004-10-25 2008-09-30 Rick L Orsini secure data analyzer method and system
US9443097B2 (en) 2010-03-31 2016-09-13 Security First Corp. Systems and methods for securing data in motion
CN102647428A (en) * 2012-05-02 2012-08-22 四川建设网有限责任公司 Encrypting and decrypting system and method adopting trusteeship control based on communication network
CA2900504A1 (en) 2013-02-13 2014-08-21 Security First Corp. Systems and methods for a cryptographic file system layer

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0798892A2 (en) * 1996-03-29 1997-10-01 International Business Machines Corporation Creation and distribution of digital documents
US5761311A (en) * 1995-09-19 1998-06-02 Microsoft Corporation Blind encryption
US5915024A (en) * 1996-06-18 1999-06-22 Kabushiki Kaisha Toshiba Electronic signature addition method, electronic signature verification method, and system and computer program product using these methods
WO2000049766A1 (en) * 1999-02-16 2000-08-24 Sonera Smarttrust Oy Method for the provision of data security

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2738972B1 (en) * 1995-09-15 1997-11-28 Thomson Multimedia Sa DATA PAGING METHOD FOR A SECURE DATA EXCHANGE PROTOCOL

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5761311A (en) * 1995-09-19 1998-06-02 Microsoft Corporation Blind encryption
EP0798892A2 (en) * 1996-03-29 1997-10-01 International Business Machines Corporation Creation and distribution of digital documents
US5915024A (en) * 1996-06-18 1999-06-22 Kabushiki Kaisha Toshiba Electronic signature addition method, electronic signature verification method, and system and computer program product using these methods
WO2000049766A1 (en) * 1999-02-16 2000-08-24 Sonera Smarttrust Oy Method for the provision of data security

Also Published As

Publication number Publication date
KR100423191B1 (en) 2004-03-18
KR20010110991A (en) 2001-12-15
CN1309207C (en) 2007-04-04
CN1329417A (en) 2002-01-02
GB2366974A (en) 2002-03-20
GB0113692D0 (en) 2001-07-25

Similar Documents

Publication Publication Date Title
WO2000065513A8 (en) Data transfer server
HK1024380A2 (en) Internet-based font server
HK1114720A1 (en) Methods and apparatuses for transferring data
AU2002365834A8 (en) Method, system and data structure for an improved billing protocol
MXPA03003033A (en) Method for the data exchange between network devices.
EP1415820A4 (en) Image data transferring method, image forming device, image printing system
EP1198928A4 (en) Data communication device
AU2002228973A8 (en) An improved network server
EP1233566A4 (en) Data communication device data communication method
IL141174A0 (en) Method to transfer data
AU2002218519A1 (en) Data Verification Supporting Server
AU1851902A (en) Data check supporting server
AU1484902A (en) Data projector with internal printer
GB2366974B (en) Improving secure server performance with pre-processed data ready for secure protocol transfer
ZA200109197B (en) Methods for thermal mass transfer printing.
AU2001290829A1 (en) Smart device facilitating computer network interaction
EP1355487A4 (en) Data transfer device
GB0012813D0 (en) Parallel data interface
EP1415235A4 (en) Data replication protocol
AU6422801A (en) Data transfer device
ZA200308839B (en) Requests in a communication system.
EP1304841A4 (en) Data transmission device, data transfer system and method
AU2003286913A8 (en) Asynchronous communication protocol using efficient data transfer formats
GB0110993D0 (en) Adapting data in a communication system
AU2001241049A1 (en) Electronic ticket transfer system

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20050606