DK3210158T3 - Sikker transmission - Google Patents

Sikker transmission Download PDF

Info

Publication number
DK3210158T3
DK3210158T3 DK15793886.1T DK15793886T DK3210158T3 DK 3210158 T3 DK3210158 T3 DK 3210158T3 DK 15793886 T DK15793886 T DK 15793886T DK 3210158 T3 DK3210158 T3 DK 3210158T3
Authority
DK
Denmark
Prior art keywords
secure transmission
secure
transmission
Prior art date
Application number
DK15793886.1T
Other languages
English (en)
Inventor
Phil Davies
Original Assignee
Y R Free Labs Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Y R Free Labs Ltd filed Critical Y R Free Labs Ltd
Application granted granted Critical
Publication of DK3210158T3 publication Critical patent/DK3210158T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Power Engineering (AREA)
  • Mathematical Physics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)
DK15793886.1T 2014-10-23 2015-10-20 Sikker transmission DK3210158T3 (da)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/521,929 US9735966B2 (en) 2014-10-23 2014-10-23 Secure transmission
PCT/GB2015/053132 WO2016063044A1 (en) 2014-10-23 2015-10-20 Secure transmission

Publications (1)

Publication Number Publication Date
DK3210158T3 true DK3210158T3 (da) 2019-08-12

Family

ID=54540117

Family Applications (1)

Application Number Title Priority Date Filing Date
DK15793886.1T DK3210158T3 (da) 2014-10-23 2015-10-20 Sikker transmission

Country Status (10)

Country Link
US (1) US9735966B2 (da)
EP (1) EP3210158B1 (da)
CA (1) CA3002735C (da)
CY (1) CY1121890T1 (da)
DK (1) DK3210158T3 (da)
ES (1) ES2741398T3 (da)
HU (1) HUE046114T2 (da)
PL (1) PL3210158T3 (da)
PT (1) PT3210158T (da)
WO (1) WO2016063044A1 (da)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2015369711A1 (en) * 2014-12-22 2017-05-18 Visa International Service Association Software tampering detection and reporting process
DE112015005968T5 (de) * 2015-01-16 2017-10-12 Autonetworks Technologies, Ltd. Kommunikationssystem und Vergleichsverfahren
US11018855B2 (en) 2016-08-17 2021-05-25 Mine Zero Gmbh Multi-factor-protected private key distribution
US11405214B2 (en) * 2019-04-04 2022-08-02 Y R Free Labs Limited Secure transmission

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7689900B1 (en) * 2000-06-05 2010-03-30 Fifield Davin J Apparatus, system, and method for electronically signing electronic transcripts
US20070050622A1 (en) * 2005-09-01 2007-03-01 Rager Kent D Method, system and apparatus for prevention of flash IC replacement hacking attack
EP1873674B1 (en) * 2005-12-19 2019-09-04 Nippon Telegraph And Telephone Corporation Terminal identification method, authentication method, authentication system, server, terminal, radio base station, program, and recording medium
US9386069B2 (en) * 2011-12-28 2016-07-05 The Nielsen Company (Us), Llc Media exposure data collection and security
US9350550B2 (en) * 2013-09-10 2016-05-24 M2M And Iot Technologies, Llc Power management and security for wireless modules in “machine-to-machine” communications

Also Published As

Publication number Publication date
CA3002735A1 (en) 2016-04-28
EP3210158B1 (en) 2019-05-08
PL3210158T3 (pl) 2019-11-29
ES2741398T3 (es) 2020-02-10
US20160119145A1 (en) 2016-04-28
WO2016063044A1 (en) 2016-04-28
CA3002735C (en) 2021-07-06
CY1121890T1 (el) 2020-10-14
PT3210158T (pt) 2019-08-23
US9735966B2 (en) 2017-08-15
EP3210158A1 (en) 2017-08-30
HUE046114T2 (hu) 2020-02-28

Similar Documents

Publication Publication Date Title
DK3209778T3 (da) Kombination
DK3134402T3 (da) 4-amino-imidazoquinolinforbindelser
DK3183051T3 (da) Væske-til-luftmembranenergivekslere
DK3211743T3 (da) Ø-til-netværk-omskiftningsfremgangsmåde
DK3222714T3 (da) Phytasemutanter
DK3119396T3 (da) Muscarinreceptoragonister
DK3006072T3 (da) Karadgang
DE112015001664A5 (de) Betätigungsaktuator
DK3183340T3 (da) Termolabile exonukleaser
DK3154703T3 (da) Fuldkappe-snekkecentrifuge
DK3110439T3 (da) Pcsk9-vacciner
DE112015005041A5 (de) Gargerätevorrichtung
DK3210158T3 (da) Sikker transmission
DE102014000623A8 (de) Halbhohlnietelement
DK3009858T3 (da) Skyradar
DE112015001633A5 (de) Betätigungsaktuator
DK3447493T3 (da) Proteinrettede ortologer
ES1133830Y (es) Columbario
DK3091875T3 (da) Vipbar taburet
DE202014005655U8 (de) llluminationsvorrichtung
DE112015005055A5 (de) Gargerätevorrichtung
DK3191825T3 (da) Kreatininbiosensor
FI10894U1 (fi) Putkieristyskouru
ES1137381Y (es) Trompo
ES1136185Y (es) Huevera