EP1540628A4 - Network attached encryption - Google Patents

Network attached encryption

Info

Publication number
EP1540628A4
EP1540628A4 EP03764490A EP03764490A EP1540628A4 EP 1540628 A4 EP1540628 A4 EP 1540628A4 EP 03764490 A EP03764490 A EP 03764490A EP 03764490 A EP03764490 A EP 03764490A EP 1540628 A4 EP1540628 A4 EP 1540628A4
Authority
EP
European Patent Office
Prior art keywords
network attached
attached encryption
encryption
network
attached
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP03764490A
Other languages
German (de)
French (fr)
Other versions
EP1540628A2 (en
Inventor
Thomas Fountain
Alan Frindell
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thales DIS CPL USA Inc
Original Assignee
SafeNet Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SafeNet Inc filed Critical SafeNet Inc
Publication of EP1540628A2 publication Critical patent/EP1540628A2/en
Publication of EP1540628A4 publication Critical patent/EP1540628A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0485Networking architectures for enhanced packet encryption processing, e.g. offloading of IPsec packet processing or efficient security association look-up
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C3/00Typewriters for ciphering or deciphering cryptographic text
    • G09C3/04Typewriters for ciphering or deciphering cryptographic text wherein the operative connections between the keys and the type-bars are automatically and continuously permuted, during operation, by a coding or key member
    • G09C3/08Typewriters for ciphering or deciphering cryptographic text wherein the operative connections between the keys and the type-bars are automatically and continuously permuted, during operation, by a coding or key member the connections being electrical
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
EP03764490A 2002-07-12 2003-07-11 Network attached encryption Withdrawn EP1540628A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US39568502P 2002-07-12 2002-07-12
US395685P 2002-07-12
PCT/US2003/021695 WO2004008676A2 (en) 2002-07-12 2003-07-11 Network attached encryption

Publications (2)

Publication Number Publication Date
EP1540628A2 EP1540628A2 (en) 2005-06-15
EP1540628A4 true EP1540628A4 (en) 2010-08-04

Family

ID=30115910

Family Applications (1)

Application Number Title Priority Date Filing Date
EP03764490A Withdrawn EP1540628A4 (en) 2002-07-12 2003-07-11 Network attached encryption

Country Status (6)

Country Link
EP (1) EP1540628A4 (en)
JP (1) JP2005533438A (en)
KR (1) KR20050026478A (en)
CN (1) CN1679066B (en)
AU (1) AU2003251853A1 (en)
WO (1) WO2004008676A2 (en)

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4961798B2 (en) * 2005-05-20 2012-06-27 株式会社日立製作所 Encrypted communication method and system
CN101141251B (en) * 2006-09-08 2012-05-23 华为技术有限公司 Method, system and equipment of message encryption signature in communication system
US20080178010A1 (en) 2007-01-18 2008-07-24 Vaterlaus Robert K Cryptographic web service
US9118665B2 (en) 2007-04-18 2015-08-25 Imation Corp. Authentication system and method
JP4902633B2 (en) * 2008-12-17 2012-03-21 日本電信電話株式会社 Web system and request processing method
KR101008896B1 (en) * 2009-04-16 2011-01-17 동서대학교산학협력단 Secure Data Transmission for ATA-based Virtual Storage System
JP2012064995A (en) 2010-09-14 2012-03-29 Hitachi Ltd Cryptographic device management method, cryptographic device management server, program, and storage medium
US9197407B2 (en) 2011-07-19 2015-11-24 Cyberlink Corp. Method and system for providing secret-less application framework
WO2013101731A1 (en) * 2011-12-29 2013-07-04 Imation Corp. Cloud-based hardware security modules
US9286491B2 (en) 2012-06-07 2016-03-15 Amazon Technologies, Inc. Virtual service provider zones
US9590959B2 (en) * 2013-02-12 2017-03-07 Amazon Technologies, Inc. Data security service
US10084818B1 (en) 2012-06-07 2018-09-25 Amazon Technologies, Inc. Flexibly configurable data modification services
US10075471B2 (en) 2012-06-07 2018-09-11 Amazon Technologies, Inc. Data loss prevention techniques
US9300464B1 (en) 2013-02-12 2016-03-29 Amazon Technologies, Inc. Probabilistic key rotation
US10467422B1 (en) 2013-02-12 2019-11-05 Amazon Technologies, Inc. Automatic key rotation
US9367697B1 (en) 2013-02-12 2016-06-14 Amazon Technologies, Inc. Data security with a security module
US9705674B2 (en) 2013-02-12 2017-07-11 Amazon Technologies, Inc. Federated key management
US10210341B2 (en) * 2013-02-12 2019-02-19 Amazon Technologies, Inc. Delayed data access
US10211977B1 (en) 2013-02-12 2019-02-19 Amazon Technologies, Inc. Secure management of information using a security module
US9608813B1 (en) 2013-06-13 2017-03-28 Amazon Technologies, Inc. Key rotation techniques
CN105409159B (en) * 2013-07-18 2019-09-06 日本电信电话株式会社 Key storage appts, key keeping method and its recording medium
CN105474575B (en) * 2013-08-22 2018-12-14 日本电信电话株式会社 Secure Verification System, certificate server, intermediate server, Secure authentication method and program
CN103532964B (en) * 2013-10-22 2016-09-07 邱文乔 A kind of method verifying TCP connection safety
CN104717195A (en) * 2013-12-17 2015-06-17 中国移动通信集团福建有限公司 Service system password management method and device
JP6287282B2 (en) * 2014-02-04 2018-03-07 日本電気株式会社 Information processing apparatus, information processing method, information processing system, and computer program
CN103916233B (en) * 2014-03-28 2018-05-29 小米科技有限责任公司 A kind of information ciphering method and device
US9397835B1 (en) 2014-05-21 2016-07-19 Amazon Technologies, Inc. Web of trust management in a distributed system
US9438421B1 (en) 2014-06-27 2016-09-06 Amazon Technologies, Inc. Supporting a fixed transaction rate with a variably-backed logical cryptographic key
JP6792133B2 (en) * 2014-08-07 2020-11-25 キヤノンマーケティングジャパン株式会社 Server and its processing method and program
US9866392B1 (en) 2014-09-15 2018-01-09 Amazon Technologies, Inc. Distributed system web of trust provisioning
CN105991622A (en) * 2015-03-05 2016-10-05 阿里巴巴集团控股有限公司 Message authentication method and device
CN106157028B (en) * 2015-04-15 2021-03-26 航天信息股份有限公司 Financial IC card multi-time card issuing system and method based on trusted platform
KR101610182B1 (en) 2015-06-18 2016-04-08 (주)가바플러스 Client terminal security apparatus and method of remote learning data service system
KR101693249B1 (en) * 2015-09-08 2017-01-06 충북대학교 산학협력단 System and method for managing application
CN105516083A (en) * 2015-11-25 2016-04-20 上海华为技术有限公司 Data security management method, apparatus, and system
CN105704148A (en) * 2016-03-24 2016-06-22 广州三星通信技术研究有限公司 Method and equipment for security information transmission
CN106027646B (en) * 2016-05-19 2019-06-21 北京云钥网络科技有限公司 A kind of method and device accelerating HTTPS
EP3382612A1 (en) * 2017-03-31 2018-10-03 Siemens Aktiengesellschaft Processes for computer support of safety-protected satellite navigation systems
CN109005187A (en) * 2018-08-21 2018-12-14 广州飞硕信息科技股份有限公司 A kind of communication information guard method and device
CN110912852B (en) * 2018-09-14 2022-04-08 阿里巴巴集团控股有限公司 Method, device and system for obtaining secret key, storage medium and computer terminal
JP7041650B2 (en) * 2019-07-31 2022-03-24 株式会社Sbi Bits System for recreating private keys

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001007990A1 (en) * 1999-07-23 2001-02-01 Microsoft Corporation Methods and arrangements for mapping widely disparate portable tokens to a static machine concentric cryptographic environment
WO2001035194A2 (en) * 1999-11-10 2001-05-17 Unisys Corporation Method and apparatus for providing redundant and resilient cryptographic services
US20020078367A1 (en) * 2000-10-27 2002-06-20 Alex Lang Automatic configuration for portable devices

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH07170280A (en) * 1993-12-15 1995-07-04 Ricoh Co Ltd Local area network
US5828832A (en) * 1996-07-30 1998-10-27 Itt Industries, Inc. Mixed enclave operation in a computer network with multi-level network security
US6397330B1 (en) * 1997-06-30 2002-05-28 Taher Elgamal Cryptographic policy filters and policy control method and apparatus
JPH1188321A (en) * 1997-09-02 1999-03-30 Kiyadeitsukusu:Kk Digital signature generation server
US6202157B1 (en) * 1997-12-08 2001-03-13 Entrust Technologies Limited Computer network security system and method having unilateral enforceable security policy provision
US6073242A (en) * 1998-03-19 2000-06-06 Agorics, Inc. Electronic authority server

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001007990A1 (en) * 1999-07-23 2001-02-01 Microsoft Corporation Methods and arrangements for mapping widely disparate portable tokens to a static machine concentric cryptographic environment
WO2001035194A2 (en) * 1999-11-10 2001-05-17 Unisys Corporation Method and apparatus for providing redundant and resilient cryptographic services
US20020078367A1 (en) * 2000-10-27 2002-06-20 Alex Lang Automatic configuration for portable devices

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
BERSON T ET AL: "Cryptography as a network service", 8TH ANNUAL SYMPOSIUM ON NETWORK AND DISTRIBUTED SYSTEM SECURITY. (NDSS'01) INTERNET SOC RESTON, VA, USA,, 7 February 2001 (2001-02-07), pages 1 - 12, XP002551706 *
DAHL GERBERICK: "Working Paper On Functional Spedfications For An EDI Cryptoserver", ACM, 2 PENN PLAZA, SUITE 701 - NEW YORK USA, 1989, XP040067597 *
MRAZ R: "Secure blue: an architecture for a scalable, reliable high volume SSL internet server", COMPUTER SECURITY APPLICATIONS CONFERENCE, 2001. ACSAC 2001. PROCEEDIN GS 17TH ANNUAL 10-14 DEC 2001, PISCATAWAY, NJ, USA,IEEE, 10 December 2001 (2001-12-10), pages 391 - 398, XP010584923, ISBN: 978-0-7695-1405-5 *

Also Published As

Publication number Publication date
KR20050026478A (en) 2005-03-15
CN1679066A (en) 2005-10-05
WO2004008676A3 (en) 2004-04-01
WO2004008676A2 (en) 2004-01-22
AU2003251853A1 (en) 2004-02-02
EP1540628A2 (en) 2005-06-15
JP2005533438A (en) 2005-11-04
CN1679066B (en) 2011-08-31
AU2003251853A8 (en) 2004-02-02

Similar Documents

Publication Publication Date Title
AU2003251853A8 (en) Network attached encryption
GB2402300B (en) Network
GB0323961D0 (en) Network
EP1618503A4 (en) Concept network
GB2408434B (en) Networks
AU156902S (en) Earplug
GB2403045B (en) Clocking network
GB2406464B (en) Network entity
AU2003297709A8 (en) Wireless network security
GB0222210D0 (en) Order management
AU2003287406A8 (en) Digital-rights management
EP1576488A4 (en) Network device configuration
GB2395093B (en) Communications means
GB0317308D0 (en) Wireless network security
AU2003239113A8 (en) Digital network
AU155835S (en) Earplug
GB0225750D0 (en) Wiffs away
ZA200606097B (en) Networks
GB0209927D0 (en) Local area network
GB2397194B (en) Telecomunications network management
GB0224224D0 (en) Network communication
GB2389743B (en) Networks
GB0316677D0 (en) Network planning
GB0120295D0 (en) Sweat management
GB0304043D0 (en) Networks

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20050204

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL LT LV MK

DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: INGRIAN NETWORKS, INC.

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SAFENET, INC.

A4 Supplementary search report drawn up and despatched

Effective date: 20100706

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/32 20060101ALI20100630BHEP

Ipc: H04L 29/06 20060101ALI20100630BHEP

Ipc: G06F 15/16 20060101ALI20100630BHEP

Ipc: G09C 3/08 20060101AFI20050422BHEP

17Q First examination report despatched

Effective date: 20110414

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20110825