NO991756L - Overf°ring av signert og kryptert informasjon - Google Patents

Overf°ring av signert og kryptert informasjon

Info

Publication number
NO991756L
NO991756L NO991756A NO991756A NO991756L NO 991756 L NO991756 L NO 991756L NO 991756 A NO991756 A NO 991756A NO 991756 A NO991756 A NO 991756A NO 991756 L NO991756 L NO 991756L
Authority
NO
Norway
Prior art keywords
signed
transmission
encrypted information
encrypted
information
Prior art date
Application number
NO991756A
Other languages
English (en)
Other versions
NO325101B1 (no
NO991756D0 (no
Inventor
Claes Svensson
Anders Svensson
Original Assignee
Telia Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telia Ab filed Critical Telia Ab
Publication of NO991756D0 publication Critical patent/NO991756D0/no
Publication of NO991756L publication Critical patent/NO991756L/no
Publication of NO325101B1 publication Critical patent/NO325101B1/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
NO19991756A 1996-10-17 1999-04-14 Anordning og fremgangsmate koplet til et telekommunikasjonssystem eller et datakommunikasjonssystem, for a signere og/eller a kryptere informasjon som sendes og mottas av en tjenesteklientdatamaskin. NO325101B1 (no)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE9603825A SE506628C2 (sv) 1996-10-17 1996-10-17 Metod och anordning för signering och kryptering av information i ett tele- och datakommunikationssystem
PCT/SE1997/001713 WO1998017029A1 (en) 1996-10-17 1997-10-14 Transfer of signed and encrypted information

Publications (3)

Publication Number Publication Date
NO991756D0 NO991756D0 (no) 1999-04-14
NO991756L true NO991756L (no) 1999-06-14
NO325101B1 NO325101B1 (no) 2008-02-04

Family

ID=20404306

Family Applications (1)

Application Number Title Priority Date Filing Date
NO19991756A NO325101B1 (no) 1996-10-17 1999-04-14 Anordning og fremgangsmate koplet til et telekommunikasjonssystem eller et datakommunikasjonssystem, for a signere og/eller a kryptere informasjon som sendes og mottas av en tjenesteklientdatamaskin.

Country Status (4)

Country Link
EP (1) EP0932956B1 (no)
NO (1) NO325101B1 (no)
SE (1) SE506628C2 (no)
WO (1) WO1998017029A1 (no)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6195700B1 (en) * 1998-11-20 2001-02-27 International Business Machines Corporation Application protocol data unit management facility
DE19942647C2 (de) * 1999-08-30 2002-10-24 Datango Ag Verfahren und Vorrichtung zur automatischen Wiedergabe elektronischer Datensätze
SE522260C2 (sv) * 1999-10-01 2004-01-27 Ericsson Telefon Ab L M Metod, system och säkerhetsadapter för att exekvera säker dataöverföring i ett trådlöst nät
CA2296208C (en) * 1999-12-13 2005-07-26 Krypton Software Ltd. Cryptographic token and security system
FR2803464A1 (fr) * 1999-12-30 2001-07-06 Cit Alcatel Procede pour securiser une communication entre deux elements logiciels, au travers d'un canal de communication non securise
FR2805059A1 (fr) * 2000-02-10 2001-08-17 Bull Cp8 Procede de chargement d'une piece de logiciel dans une carte a puce, notamment du type dit "applet"
FI110899B (fi) * 2000-06-21 2003-04-15 Sonera Oyj Menetelmä ja järjestelmä tiedonvälitykseen
US7194618B1 (en) 2001-03-05 2007-03-20 Suominen Edwin A Encryption and authentication systems and methods
CN101449548A (zh) 2006-05-22 2009-06-03 Nxp股份有限公司 安全互联网交易方法和装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5590199A (en) * 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
FR2720209B1 (fr) * 1994-05-20 1996-06-21 France Telecom Procédé de réalisation d'une transaction électronique sécurisée.
US5568554A (en) * 1995-01-31 1996-10-22 Digital Equipment Corporation Method for improving the processing and storage performance of digital signature schemes
US5590197A (en) * 1995-04-04 1996-12-31 V-One Corporation Electronic payment system and method

Also Published As

Publication number Publication date
NO325101B1 (no) 2008-02-04
SE9603825L (sv) 1998-01-19
WO1998017029A1 (en) 1998-04-23
SE9603825D0 (sv) 1996-10-17
SE506628C2 (sv) 1998-01-19
EP0932956B1 (en) 2005-07-13
EP0932956A1 (en) 1999-08-04
NO991756D0 (no) 1999-04-14

Similar Documents

Publication Publication Date Title
DE69507856D1 (de) Verschlüsselung von digitaler Information
NO975759D0 (no) Inokuleringsmiddel og fremgangsmåte for fremstilling av inokuleringsmiddel
NO20011857D0 (no) Fremgangsmåte og system for bruk av sikkerhetsmerking
NO974896L (no) Telekommunikasjonssystem og overföring av mikroceller deri
NO973623D0 (no) Tilveiebringelse og administrasjon av informasjonstjenester
GB9922214D0 (en) Creation transmission and retrieval of information
DE69609163D1 (de) Video- und/oder audiosignalmarkierung
DE69635673D1 (de) Blutsammelsystem und kupplung
DE69840564D1 (de) Informationsübertragungsverfahren und fernsehempfänger
FI960418A (fi) Digitaalisten esitysobjektien salaus lähetyksessä ja tallennuksessa
DE69732874D1 (de) Kodierung, Speicherung und Übertragung von digitalen Signalen
DE69738122D1 (de) Übertragung und Empfang von Daten
DE69421005D1 (de) Graphische Manipulation der Verschlüsselung
DE69614654D1 (de) Verschlüsselungsgerät und -verfahren
DE69731995D1 (de) Informationsübertragungsverfahren und -vorrichtung
NO984231D0 (no) FremgangsmÕte og apparat for sikker overf°ring av data
NO991756L (no) Overf°ring av signert og kryptert informasjon
NO931512D0 (no) System og fremgangsmaate for transmisjon av blokker av digital informasjon
NO985799L (no) FremgangsmÕte for overf°ring av seismiske data
NO996422L (no) Fremgangsmåte og system for distribusjon og innsamling av informasjon via Internett
DE69619165D1 (de) Datenver- und -entschlüsselungsverfahren und -gerät
ATA80495A (de) Ringspinnverfahren und ringspinnmaschine
ZA976611B (en) Pyranoindole and carbazole inhibitors of cox-2
NO983063D0 (no) Anordning for overf°ring av vridningsmoment
NO985478D0 (no) Datatransmisjonssystem og fremgangsmÕte for overf°ring av telefaxer

Legal Events

Date Code Title Description
MM1K Lapsed by not paying the annual fees