AU1978901A - Cryptographic token and enabling system - Google Patents

Cryptographic token and enabling system

Info

Publication number
AU1978901A
AU1978901A AU19789/01A AU1978901A AU1978901A AU 1978901 A AU1978901 A AU 1978901A AU 19789/01 A AU19789/01 A AU 19789/01A AU 1978901 A AU1978901 A AU 1978901A AU 1978901 A AU1978901 A AU 1978901A
Authority
AU
Australia
Prior art keywords
enabling system
cryptographic token
cryptographic
token
enabling
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU19789/01A
Inventor
Jose Luis R. Laraya
George H. Solomos
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
KRYPTON SOFTWARE Ltd
Original Assignee
KRYPTON SOFTWARE Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CA 2292063 external-priority patent/CA2292063A1/en
Priority claimed from CA 2296208 external-priority patent/CA2296208C/en
Application filed by KRYPTON SOFTWARE Ltd filed Critical KRYPTON SOFTWARE Ltd
Publication of AU1978901A publication Critical patent/AU1978901A/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
  • User Interface Of Digital Computer (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
AU19789/01A 1999-12-13 2000-12-13 Cryptographic token and enabling system Abandoned AU1978901A (en)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
CA 2292063 CA2292063A1 (en) 1999-12-13 1999-12-13 Cryptographic token and security system
CA2292063 1999-12-13
CA 2296208 CA2296208C (en) 1999-12-13 2000-01-17 Cryptographic token and security system
CA2296208 2000-01-17
CA2314559 2000-08-04
CA 2315599 CA2315599A1 (en) 1999-12-13 2000-08-04 Cryptographic token and enabling system
PCT/CA2000/001480 WO2001044898A1 (en) 1999-12-13 2000-12-13 Cryptographic token and enabling system

Publications (1)

Publication Number Publication Date
AU1978901A true AU1978901A (en) 2001-06-25

Family

ID=27171107

Family Applications (1)

Application Number Title Priority Date Filing Date
AU19789/01A Abandoned AU1978901A (en) 1999-12-13 2000-12-13 Cryptographic token and enabling system

Country Status (3)

Country Link
AU (1) AU1978901A (en)
CA (1) CA2315599A1 (en)
WO (1) WO2001044898A1 (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5468947A (en) * 1986-08-08 1995-11-21 Norand Corporation Pocket size data capture unit with processor and shell modules
GB2201125A (en) * 1987-02-16 1988-08-24 De La Rue Syst Verification device
TW299410B (en) * 1994-04-04 1997-03-01 At & T Corp

Also Published As

Publication number Publication date
WO2001044898A1 (en) 2001-06-21
CA2315599A1 (en) 2001-06-13
WO2001044898A8 (en) 2001-09-27

Similar Documents

Publication Publication Date Title
AU3860800A (en) Authentication system and methodology
EP1223560A3 (en) Authentication token and authentication system
AU2513400A (en) Authentication system and process
AU4116501A (en) External device and authentication system
AU6222600A (en) System and methods for maintaining and distributing personal security devices
AU3592400A (en) Integrated television and internet information system
AU5133500A (en) Public cryptographic control unit and system therefor
AU2000235034A1 (en) Security card and system for use thereof
AU4225100A (en) Product authentication system and method
AU2877900A (en) System and methods for shared electronic purchasing
AU5178200A (en) Token based data processing systems and methods
AU2001265967A1 (en) Cryptographic method and cryptographic device
AU1539501A (en) Transaction system and method
AU7379900A (en) Units system and method
GB2352523B (en) Fluid-gauging systems and methods
AU1979001A (en) Cryptographic token and security system
AU3491300A (en) Message encryption system and method
AU1083501A (en) Antibiotic-metal complex and methods
AU2001261193A1 (en) Integrated security system and method
AU4941300A (en) Security system
GB2363658B (en) Gaming systems and methods
AU2002227019A1 (en) Cashcalling and voicemining system
AU3848999A (en) Authentication card system
AU1394701A (en) Home-archiving device and system
AU1978799A (en) Cryptographic token

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase