SE0801971A1 - Metod för elektronisk kommunikation - Google Patents

Metod för elektronisk kommunikation

Info

Publication number
SE0801971A1
SE0801971A1 SE0801971A SE0801971A SE0801971A1 SE 0801971 A1 SE0801971 A1 SE 0801971A1 SE 0801971 A SE0801971 A SE 0801971A SE 0801971 A SE0801971 A SE 0801971A SE 0801971 A1 SE0801971 A1 SE 0801971A1
Authority
SE
Sweden
Prior art keywords
electronic communication
electronic
communication
Prior art date
Application number
SE0801971A
Other languages
English (en)
Other versions
SE534758C2 (sv
Inventor
Per Kinnander
Per Stackegaard
Original Assignee
Security Alliance Stockholm Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Security Alliance Stockholm Ab filed Critical Security Alliance Stockholm Ab
Priority to SE0801971A priority Critical patent/SE534758C2/sv
Priority to EP09813314A priority patent/EP2338253A4/en
Priority to PCT/SE2009/051025 priority patent/WO2010030231A1/en
Publication of SE0801971A1 publication Critical patent/SE0801971A1/sv
Publication of SE534758C2 publication Critical patent/SE534758C2/sv

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • G09C1/02Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system by using a ciphering code in chart form
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/12Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Bioethics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
SE0801971A 2008-09-15 2008-09-15 Metod med förutbestämda uttryck för säker elektronisk kommunikation SE534758C2 (sv)

Priority Applications (3)

Application Number Priority Date Filing Date Title
SE0801971A SE534758C2 (sv) 2008-09-15 2008-09-15 Metod med förutbestämda uttryck för säker elektronisk kommunikation
EP09813314A EP2338253A4 (en) 2008-09-15 2009-09-15 SECURE COMMUNICATION METHOD
PCT/SE2009/051025 WO2010030231A1 (en) 2008-09-15 2009-09-15 A method for secure communication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SE0801971A SE534758C2 (sv) 2008-09-15 2008-09-15 Metod med förutbestämda uttryck för säker elektronisk kommunikation

Publications (2)

Publication Number Publication Date
SE0801971A1 true SE0801971A1 (sv) 2010-03-16
SE534758C2 SE534758C2 (sv) 2011-12-13

Family

ID=42005341

Family Applications (1)

Application Number Title Priority Date Filing Date
SE0801971A SE534758C2 (sv) 2008-09-15 2008-09-15 Metod med förutbestämda uttryck för säker elektronisk kommunikation

Country Status (3)

Country Link
EP (1) EP2338253A4 (sv)
SE (1) SE534758C2 (sv)
WO (1) WO2010030231A1 (sv)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2708354C1 (ru) * 2018-10-03 2019-12-05 Александр Александрович Бречко Способ скрытного информационного обмена

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1759364A (zh) * 2003-03-11 2006-04-12 皇家飞利浦电子股份有限公司 用于能够远程消息合成的方法和系统

Also Published As

Publication number Publication date
SE534758C2 (sv) 2011-12-13
WO2010030231A1 (en) 2010-03-18
EP2338253A4 (en) 2013-01-30
EP2338253A1 (en) 2011-06-29

Similar Documents

Publication Publication Date Title
BRPI0919116A2 (pt) método
FI20085443A0 (sv) Kretsmodul och förfarande för tillverkning av en kretsmodul
BRPI0919848A2 (pt) método de comunicação móvel
BRPI0814359A2 (pt) Método
BRPI0817226A2 (pt) Método
BRPI0817726A2 (pt) Método
BRPI1013317A2 (pt) método de cimentação
DK2353259T3 (da) Meddelelsesforarbejdning
DK2313489T3 (da) Fremstillingsmetode
FI20075465A (sv) Metod för återvinning
BRPI0914667A2 (pt) método de comunicação móvel
BRPI0903704A2 (pt) Dispositivo eletrônico
FI20100391A (sv) Anordning och förfarande för mekanisk avluftning
BRPI0912692A2 (pt) imunomodulação através de inibidores de iap
FI20096371A0 (sv) Förfarande för mutagenisering
BRPI0915796A2 (pt) método de pagamento eletrônico
BRPI0916597A2 (pt) Método
DK2345107T3 (da) Printkortterminal
FI20085504A0 (sv) Metod för att kontrollera en elektronisk fiskeanordning
DK2315743T3 (da) Fremgangsmåde til oprensning af dialkylsulfider
FI20085961A0 (sv) Förfarande och borrningsanordning för sänkborrning
TWI351243B (en) Manufacturing method of electronic device
IT1394172B1 (it) Metodo prognostico
SE0801971A1 (sv) Metod för elektronisk kommunikation
FI20085973A0 (sv) Metod för att skydda celler

Legal Events

Date Code Title Description
NUG Patent has lapsed