SE0102474L - Krypteringsprotokoll - Google Patents

Krypteringsprotokoll

Info

Publication number
SE0102474L
SE0102474L SE0102474A SE0102474A SE0102474L SE 0102474 L SE0102474 L SE 0102474L SE 0102474 A SE0102474 A SE 0102474A SE 0102474 A SE0102474 A SE 0102474A SE 0102474 L SE0102474 L SE 0102474L
Authority
SE
Sweden
Prior art keywords
pen
random number
data
number data
digital
Prior art date
Application number
SE0102474A
Other languages
English (en)
Other versions
SE0102474D0 (sv
Inventor
Mads Dore Hansen
Lars Romedahl
Joakim Sernbrant
Mikael Thuvesholmen
Original Assignee
Anoto Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anoto Ab filed Critical Anoto Ab
Priority to SE0102474A priority Critical patent/SE0102474L/sv
Publication of SE0102474D0 publication Critical patent/SE0102474D0/sv
Priority to EP02749482A priority patent/EP1421548B1/en
Priority to AT02749482T priority patent/ATE446543T1/de
Priority to PCT/SE2002/001364 priority patent/WO2003007228A1/en
Priority to DE60234107T priority patent/DE60234107D1/de
Priority to US10/192,509 priority patent/US7249256B2/en
Publication of SE0102474L publication Critical patent/SE0102474L/sv

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/033Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor
    • G06F3/0354Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor with detection of 2D relative movements between the device, or an operating part thereof, and a plane or surface, e.g. 2D mice, trackballs, pens or pucks
    • G06F3/03545Pens or stylus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Power Sources (AREA)
  • Storage Device Security (AREA)
  • Materials For Medical Uses (AREA)
  • Developing Agents For Electrophotography (AREA)
SE0102474A 2001-07-11 2001-07-11 Krypteringsprotokoll SE0102474L (sv)

Priority Applications (6)

Application Number Priority Date Filing Date Title
SE0102474A SE0102474L (sv) 2001-07-11 2001-07-11 Krypteringsprotokoll
EP02749482A EP1421548B1 (en) 2001-07-11 2002-07-10 Encryption protocol
AT02749482T ATE446543T1 (de) 2001-07-11 2002-07-10 Verschlüsselungsprotokoll
PCT/SE2002/001364 WO2003007228A1 (en) 2001-07-11 2002-07-10 Encryption protocol
DE60234107T DE60234107D1 (de) 2001-07-11 2002-07-10 Verschlüsselungsprotokoll
US10/192,509 US7249256B2 (en) 2001-07-11 2002-07-11 Encryption protocol

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SE0102474A SE0102474L (sv) 2001-07-11 2001-07-11 Krypteringsprotokoll

Publications (2)

Publication Number Publication Date
SE0102474D0 SE0102474D0 (sv) 2001-07-11
SE0102474L true SE0102474L (sv) 2003-01-12

Family

ID=20284809

Family Applications (1)

Application Number Title Priority Date Filing Date
SE0102474A SE0102474L (sv) 2001-07-11 2001-07-11 Krypteringsprotokoll

Country Status (5)

Country Link
EP (1) EP1421548B1 (sv)
AT (1) ATE446543T1 (sv)
DE (1) DE60234107D1 (sv)
SE (1) SE0102474L (sv)
WO (1) WO2003007228A1 (sv)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105656865B (zh) * 2014-11-30 2019-02-26 沈阳高精数控智能技术股份有限公司 一种用于车间监控与管理系统的加密通信方法
US11956367B2 (en) 2019-02-19 2024-04-09 Bruno SANGLE-FERRIERE Cryptographic method for verifying data
FR3092923B1 (fr) 2019-02-19 2021-05-21 Sangle Ferriere Bruno Méthode cryptographique de vérification des données
FR3140457A1 (fr) * 2022-10-04 2024-04-05 Marbeuf Conseil Et Recherche Méthode d’amélioration de hachage d’un fichier

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG46692A1 (en) * 1992-03-30 1998-02-20 Telstra Corp Ltd A cryptographic communications method and system
US5852434A (en) 1992-04-03 1998-12-22 Sekendur; Oral F. Absolute optical position determination
US5661506A (en) 1994-11-10 1997-08-26 Sia Technology Corporation Pen and paper information recording system using an imaging pen
JPH09128507A (ja) * 1995-11-02 1997-05-16 Oki Electric Ind Co Ltd 相互認証方法
US6085320A (en) * 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
EP1082710A1 (en) * 1998-06-05 2001-03-14 Landis & Gyr Communications S.A. Preloaded ic-card and method for authenticating the same
US6622999B1 (en) * 1999-05-25 2003-09-23 Silverbrook Research Pty Ltd Printed media binder

Also Published As

Publication number Publication date
ATE446543T1 (de) 2009-11-15
SE0102474D0 (sv) 2001-07-11
WO2003007228A1 (en) 2003-01-23
EP1421548A1 (en) 2004-05-26
EP1421548B1 (en) 2009-10-21
DE60234107D1 (de) 2009-12-03

Similar Documents

Publication Publication Date Title
ATE384399T1 (de) Sofortige nachrichtenübermittlung mit zusätzlicher sprachkommunikation
GB2435761A (en) Secure software such as for use with a cell phone or mobile device
ATE472222T1 (de) Peer-to-peer-engine zum gemeinsamen benutzen von objekten in kommunikationseinrichtungen
US20140013124A1 (en) On-chip storage, creation, and manipulation of an encryption key
DE60144233D1 (de) Videonachrichtenübermittlung
TW200618572A (en) Tokens/keys for wireless communications
GB0325036D0 (en) A method for communicating diagnostic data
TW200731080A (en) Unified DMA
HK1080321A1 (en) Apparatus and method of wireless instant messaging
WO2005053271A3 (en) Systems and methods for authenticated communications
WO2004102918A3 (en) Key agreement and transport protocol
EP1794930A4 (en) COMMUNICATION APPARATUS AND METHOD
WO2010025249A8 (en) Multiplexing of control information and data for wireless communication
AU2001230699A1 (en) Biometric identity check
GB2442176A (en) Flow control method in wireless USB communication, and wireless USB device and wireless USB host using the same
ATE490619T1 (de) Einseitige authentifikation
HK1051752A1 (en) Information processing method and information exchanging method
DE602006014772D1 (de) Mobiles Kommunikationsendgerät ausgestaltet zum scrollen durch gespeicherte Dateninhalte
ATE446543T1 (de) Verschlüsselungsprotokoll
AU2001231717A1 (en) Method for sharing information between electronic reading devices
EP1347582A3 (en) Low power transponder circuit
WO2001095588A3 (en) Authentication of electronic data
CA2586923A1 (en) Sharing memory resources of wireless portable electronic devices
ATE344572T1 (de) Verhandlung von übertragungsparamtern
DE60311799D1 (de) Dma-steuerungssystem mit echtzeitdatenübertragungsmöglichkeiten

Legal Events

Date Code Title Description
NAV Patent application has lapsed