ITMI20021525A1 - Dispositivo elettronico atto a scambiare tramite una rete di trasmissione dati non sicura stringhe di dati protette - Google Patents

Dispositivo elettronico atto a scambiare tramite una rete di trasmissione dati non sicura stringhe di dati protette

Info

Publication number
ITMI20021525A1
ITMI20021525A1 IT2002MI001525A ITMI20021525A ITMI20021525A1 IT MI20021525 A1 ITMI20021525 A1 IT MI20021525A1 IT 2002MI001525 A IT2002MI001525 A IT 2002MI001525A IT MI20021525 A ITMI20021525 A IT MI20021525A IT MI20021525 A1 ITMI20021525 A1 IT MI20021525A1
Authority
IT
Italy
Prior art keywords
electronic device
user interface
transmission network
data transmission
secure data
Prior art date
Application number
IT2002MI001525A
Other languages
English (en)
Inventor
Marco Tausel
Original Assignee
Microsystems S R L
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsystems S R L filed Critical Microsystems S R L
Priority to IT2002MI001525A priority Critical patent/ITMI20021525A1/it
Priority to EP03015432A priority patent/EP1395016A1/en
Publication of ITMI20021525A1 publication Critical patent/ITMI20021525A1/it

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
IT2002MI001525A 2002-07-11 2002-07-11 Dispositivo elettronico atto a scambiare tramite una rete di trasmissione dati non sicura stringhe di dati protette ITMI20021525A1 (it)

Priority Applications (2)

Application Number Priority Date Filing Date Title
IT2002MI001525A ITMI20021525A1 (it) 2002-07-11 2002-07-11 Dispositivo elettronico atto a scambiare tramite una rete di trasmissione dati non sicura stringhe di dati protette
EP03015432A EP1395016A1 (en) 2002-07-11 2003-07-09 Method and device for exchanging protected data through a non-secure network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IT2002MI001525A ITMI20021525A1 (it) 2002-07-11 2002-07-11 Dispositivo elettronico atto a scambiare tramite una rete di trasmissione dati non sicura stringhe di dati protette

Publications (1)

Publication Number Publication Date
ITMI20021525A1 true ITMI20021525A1 (it) 2004-01-12

Family

ID=30130864

Family Applications (1)

Application Number Title Priority Date Filing Date
IT2002MI001525A ITMI20021525A1 (it) 2002-07-11 2002-07-11 Dispositivo elettronico atto a scambiare tramite una rete di trasmissione dati non sicura stringhe di dati protette

Country Status (2)

Country Link
EP (1) EP1395016A1 (it)
IT (1) ITMI20021525A1 (it)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8914631B2 (en) 2009-07-01 2014-12-16 Oracle International Corporation Performing secure and non-secure communication over the same socket

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5778071A (en) * 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US5844497A (en) * 1996-11-07 1998-12-01 Litronic, Inc. Apparatus and method for providing an authentication system

Also Published As

Publication number Publication date
EP1395016A1 (en) 2004-03-03

Similar Documents

Publication Publication Date Title
ATE431986T1 (de) Sendevorrichtung mit einer funkverbindungssteuerungsschicht in einem funkkommunikationssystem und entsprechendes datenübertragungsverfahren
RU2004104995A (ru) Оптическое внеполосное распространение ключей
DE60308099D1 (de) Gesicherter Schlüsselaustausch mit gegenseitigen Authentifizierung
WO2007027290A3 (en) Method and apparatus for user authentication
HK1114706A1 (en) Communication device, communication method, and program
DK1686720T3 (da) Blokkrypteringsanordning og blokkrypteringsfremgangsmåde, der indbefatter planlægning af en nögle med variabel længde
EP1288874A3 (en) Information processing apparatus and input operation apparatus
WO2007059392A3 (en) Active signal management in cables and other interconnects
WO2005033858A3 (en) Wearable security system and method
DE60119268D1 (de) Terminalgerät und Verfahren zur Datenübertragungssteuerung im Terminalgerät
EP0893759A3 (en) Token-based document transactions
EP1496660A3 (en) Information communication device, information communication system and computer program product for transmission control
ATE419689T1 (de) Datenübertragung mit vorwärtsfehlerkorrekturinformationen
DE60144584D1 (de) Sicherheit in Netzwerken
DE60319537D1 (de) Verfahren und elektronischer modul für sicheren datenübetragung
DE60129658D1 (de) Teilpaket-Anpassung in einem drahtlosen Kommunikationssystem
DE60013099D1 (de) Funkkommunikationsgerät
EP1439681A3 (en) Extensible communication controls
TW200629133A (en) Information processing device
ITMI20021525A1 (it) Dispositivo elettronico atto a scambiare tramite una rete di trasmissione dati non sicura stringhe di dati protette
HUP0302958A2 (hu) Berendezés funkciók vezérlésére biometrikus adatok alapján
FR2841084B1 (fr) Dispositif de telereleve d'etats, et applications
DE602005015266D1 (de) Kommunikationsendgerät mit Tastenkennungsübertragung und dazugehöriges Programm
HUP0400969A2 (en) Wireless, especially mobile, communication device for communicating with communication devices in vehicles
FI20031873A0 (fi) Rannetietokone