PL3949327T3 - Bezpieczna transmisja - Google Patents

Bezpieczna transmisja

Info

Publication number
PL3949327T3
PL3949327T3 PL20720734.1T PL20720734T PL3949327T3 PL 3949327 T3 PL3949327 T3 PL 3949327T3 PL 20720734 T PL20720734 T PL 20720734T PL 3949327 T3 PL3949327 T3 PL 3949327T3
Authority
PL
Poland
Prior art keywords
secure transmission
secure
transmission
Prior art date
Application number
PL20720734.1T
Other languages
English (en)
Other versions
PL3949327T4 (pl
Inventor
Phil Davies
Original Assignee
Y R Free Labs Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Y R Free Labs Limited filed Critical Y R Free Labs Limited
Publication of PL3949327T3 publication Critical patent/PL3949327T3/pl
Publication of PL3949327T4 publication Critical patent/PL3949327T4/pl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Power Engineering (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
PL20720734.1T 2019-04-04 2020-04-03 Bezpieczna transmisja PL3949327T4 (pl)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/375,220 US11405214B2 (en) 2019-04-04 2019-04-04 Secure transmission
PCT/EP2020/059568 WO2020201510A1 (en) 2019-04-04 2020-04-03 Secure transmission

Publications (2)

Publication Number Publication Date
PL3949327T3 true PL3949327T3 (pl) 2023-12-04
PL3949327T4 PL3949327T4 (pl) 2023-12-04

Family

ID=70456731

Family Applications (1)

Application Number Title Priority Date Filing Date
PL20720734.1T PL3949327T4 (pl) 2019-04-04 2020-04-03 Bezpieczna transmisja

Country Status (7)

Country Link
US (2) US11405214B2 (pl)
EP (1) EP3949327B1 (pl)
CA (1) CA3136014A1 (pl)
ES (1) ES2963412T3 (pl)
HU (1) HUE063552T2 (pl)
PL (1) PL3949327T4 (pl)
WO (1) WO2020201510A1 (pl)

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6959384B1 (en) * 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data
US7689900B1 (en) 2000-06-05 2010-03-30 Fifield Davin J Apparatus, system, and method for electronically signing electronic transcripts
US20070050622A1 (en) 2005-09-01 2007-03-01 Rager Kent D Method, system and apparatus for prevention of flash IC replacement hacking attack
EP1873674B1 (en) 2005-12-19 2019-09-04 Nippon Telegraph And Telephone Corporation Terminal identification method, authentication method, authentication system, server, terminal, radio base station, program, and recording medium
US8892887B2 (en) * 2006-10-10 2014-11-18 Qualcomm Incorporated Method and apparatus for mutual authentication
US9386069B2 (en) 2011-12-28 2016-07-05 The Nielsen Company (Us), Llc Media exposure data collection and security
US9294281B2 (en) * 2012-02-10 2016-03-22 Microsoft Technology Licensing, Llc Utilization of a protected module to prevent offline dictionary attacks
US9350550B2 (en) 2013-09-10 2016-05-24 M2M And Iot Technologies, Llc Power management and security for wireless modules in “machine-to-machine” communications
JP6399382B2 (ja) * 2014-01-08 2018-10-03 パナソニックIpマネジメント株式会社 認証システム
US9735966B2 (en) 2014-10-23 2017-08-15 YRfree Technologies Ltd. Secure transmission
US9853977B1 (en) * 2015-01-26 2017-12-26 Winklevoss Ip, Llc System, method, and program product for processing secure transactions within a cloud computing system
WO2017085726A1 (en) * 2015-11-22 2017-05-26 Dyadic Security Ltd Method of performing keyed-hash message authentication code (hmac) using multi-party computation without boolean gates
WO2019020194A1 (en) 2017-07-28 2019-01-31 Telefonaktiebolaget Lm Ericsson (Publ) INTEGRITY OF DATA STREAM
US11212089B2 (en) * 2017-10-04 2021-12-28 Amir Keyvan Khandani Methods for secure data storage
US20190289017A1 (en) * 2018-03-14 2019-09-19 Ca, Inc. Time and location based authentication credentials
US20200127837A1 (en) * 2018-10-19 2020-04-23 Ca, Inc. Protection of user authorization code using one-time passwords

Also Published As

Publication number Publication date
EP3949327A1 (en) 2022-02-09
WO2020201510A1 (en) 2020-10-08
US11716203B2 (en) 2023-08-01
ES2963412T3 (es) 2024-03-27
EP3949327B1 (en) 2023-06-07
CA3136014A1 (en) 2020-10-08
US20200322161A1 (en) 2020-10-08
US20220353088A1 (en) 2022-11-03
EP3949327C0 (en) 2023-06-07
HUE063552T2 (hu) 2024-01-28
US11405214B2 (en) 2022-08-02
PL3949327T4 (pl) 2023-12-04

Similar Documents

Publication Publication Date Title
SG11202006960YA (en) Transmission gap configuration
SG11202010014XA (en) Repetition-based transmission
CA189498S (en) Showerbase
EP3831137A4 (en) UPLINK TRANSMISSION
ZAA201801330S (en) Transmissions
GB2573592B (en) Transmission system
EP4023907A4 (en) TRANSMISSION
IL274606A (en) transmission
CA187781S (en) Banquette
GB2570899B (en) Grant-based uplink transmission
GB201904112D0 (en) Seamless-shift transmission
GB2574291B (en) Transmission system
CA189795S (en) Handshower
CA189677S (en) Uroflowmeter
GB201912107D0 (en) Combination
EP3895326A4 (en) TRANSMISSION BASED ON RECIPROCITY
EP3895491A4 (en) MULTI-TRP TRANSMISSION
GB201917211D0 (en) Transmission mircoscopy
EP4071398A4 (en) TRANSMISSION MECHANISM
PL3941794T3 (pl) Przekładnia trakcyjna
CA190385S (en) Beverageware
CA190384S (en) Beverageware
EP3918230A4 (en) TRANSMISSION
CA189047S (en) Hammock-tent
PL3949327T3 (pl) Bezpieczna transmisja