DE3888558T2 - Gesicherte Nachrichtensysteme. - Google Patents

Gesicherte Nachrichtensysteme.

Info

Publication number
DE3888558T2
DE3888558T2 DE3888558T DE3888558T DE3888558T2 DE 3888558 T2 DE3888558 T2 DE 3888558T2 DE 3888558 T DE3888558 T DE 3888558T DE 3888558 T DE3888558 T DE 3888558T DE 3888558 T2 DE3888558 T2 DE 3888558T2
Authority
DE
Germany
Prior art keywords
messaging systems
secure messaging
secure
systems
messaging
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE3888558T
Other languages
English (en)
Other versions
DE3888558D1 (de
Inventor
Alan David Marshall
Graeme John Proudler
Christopher John Mitchell
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HP Inc
Original Assignee
Hewlett Packard Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Co filed Critical Hewlett Packard Co
Publication of DE3888558D1 publication Critical patent/DE3888558D1/de
Application granted granted Critical
Publication of DE3888558T2 publication Critical patent/DE3888558T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • H04L9/0836Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key using tree structure or hierarchical structure
DE3888558T 1987-03-03 1988-01-18 Gesicherte Nachrichtensysteme. Expired - Fee Related DE3888558T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB878704920A GB8704920D0 (en) 1987-03-03 1987-03-03 Secure messaging system

Publications (2)

Publication Number Publication Date
DE3888558D1 DE3888558D1 (de) 1994-04-28
DE3888558T2 true DE3888558T2 (de) 1994-06-30

Family

ID=10613228

Family Applications (1)

Application Number Title Priority Date Filing Date
DE3888558T Expired - Fee Related DE3888558T2 (de) 1987-03-03 1988-01-18 Gesicherte Nachrichtensysteme.

Country Status (5)

Country Link
US (1) US4888800A (de)
EP (1) EP0281224B1 (de)
JP (1) JP2730902B2 (de)
DE (1) DE3888558T2 (de)
GB (1) GB8704920D0 (de)

Families Citing this family (135)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2563518B2 (ja) * 1988-09-30 1996-12-11 松下電器産業株式会社 公開鍵暗号を用いた共通鍵配送システム
DE59009910D1 (de) * 1989-05-31 1996-01-11 Siemens Ag Verfahren zur hierarchischen Schlüsselverwaltung mit Teilschlüsseln zur Übermittlung digitalisierter Information.
US5081678A (en) * 1989-06-28 1992-01-14 Digital Equipment Corporation Method for utilizing an encrypted key as a key identifier in a data packet in a computer network
US5010572A (en) * 1990-04-27 1991-04-23 Hughes Aircraft Company Distributed information system having automatic invocation of key management negotiations protocol and method
JP3114991B2 (ja) * 1990-11-30 2000-12-04 株式会社東芝 データ通信システム
JP2901767B2 (ja) * 1991-02-08 1999-06-07 株式会社東芝 暗号通信システム及び携帯可能電子装置
US5146497A (en) * 1991-02-27 1992-09-08 Motorola, Inc. Group rekey in a communication system
US5265164A (en) * 1991-10-31 1993-11-23 International Business Machines Corporation Cryptographic facility environment backup/restore and replication in a public key cryptosystem
US5557518A (en) * 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US7028187B1 (en) 1991-11-15 2006-04-11 Citibank, N.A. Electronic transaction apparatus for electronic commerce
JPH07507891A (ja) * 1992-06-12 1995-08-31 ザ、ダウ、ケミカル、カンパニー インテリジェントプロセス制御通信システムおよび方法
AU4400993A (en) * 1992-06-12 1994-01-04 Dow Chemical Company, The Secure front end communication system and method for process control computers
GB9213169D0 (en) * 1992-06-22 1992-08-05 Ncr Int Inc Cryptographic key management apparatus and method
US5317638A (en) * 1992-07-17 1994-05-31 International Business Machines Corporation Performance enhancement for ANSI X3.92 data encryption algorithm standard
JP2519390B2 (ja) * 1992-09-11 1996-07-31 インターナショナル・ビジネス・マシーンズ・コーポレイション デ―タ通信方法及び装置
US5351293A (en) * 1993-02-01 1994-09-27 Wave Systems Corp. System method and apparatus for authenticating an encrypted signal
JPH07162407A (ja) * 1993-12-03 1995-06-23 Fujitsu Ltd ネットワークシステムにおける暗号通信のユーザ支援装置
US6922775B2 (en) * 1993-12-03 2005-07-26 Fujitsu Limited User support system for cryptographic communication in network systems
EP0737342A1 (de) 1993-12-17 1996-10-16 Quintet, Incorporated Verfahren zur automatischen unterschrift-überprüfung
US5434919A (en) 1994-01-11 1995-07-18 Chaum; David Compact endorsement signature systems
US6088797A (en) * 1994-04-28 2000-07-11 Rosen; Sholom S. Tamper-proof electronic processing device
US5557678A (en) * 1994-07-18 1996-09-17 Bell Atlantic Network Services, Inc. System and method for centralized session key distribution, privacy enhanced messaging and information distribution using a split private key public cryptosystem
US5838792A (en) * 1994-07-18 1998-11-17 Bell Atlantic Network Services, Inc. Computer system for centralized session key distribution, privacy enhanced messaging and information distribution using a split private key public cryptosystem
US5748735A (en) * 1994-07-18 1998-05-05 Bell Atlantic Network Services, Inc. Securing E-mail communications and encrypted file storage using yaksha split private key asymmetric cryptography
US5588059A (en) * 1995-03-02 1996-12-24 Motorola, Inc. Computer system and method for secure remote communication sessions
US5661803A (en) * 1995-03-31 1997-08-26 Pitney Bowes Inc. Method of token verification in a key management system
US5812666A (en) * 1995-03-31 1998-09-22 Pitney Bowes Inc. Cryptographic key management and validation system
US5742682A (en) * 1995-03-31 1998-04-21 Pitney Bowes Inc. Method of manufacturing secure boxes in a key management system
US5680456A (en) * 1995-03-31 1997-10-21 Pitney Bowes Inc. Method of manufacturing generic meters in a key management system
IL113259A (en) * 1995-04-05 2001-03-19 Diversinet Corp A device and method for a secure interface for secure communication and data transfer
WO1997008868A1 (en) * 1995-08-25 1997-03-06 Quintet, Inc. Method of secure communication using signature verification
US5796839A (en) * 1995-10-16 1998-08-18 Sony Corporation Encryption method, encryption apparatus, recording method, decoding method, decoding apparatus and recording medium
US5761421A (en) * 1996-03-25 1998-06-02 Sun Microsystems, Inc. System and method for secure peer-to-peer communication between downloaded programs
US5956409A (en) 1996-04-29 1999-09-21 Quintet, Inc. Secure application of seals
US5987153A (en) * 1996-04-29 1999-11-16 Quintet, Inc. Automated verification and prevention of spoofing for biometric data
US5745576A (en) * 1996-05-17 1998-04-28 Visa International Service Association Method and apparatus for initialization of cryptographic terminal
US5790789A (en) * 1996-08-02 1998-08-04 Suarez; Larry Method and architecture for the creation, control and deployment of services within a distributed computer environment
US6052780A (en) * 1996-09-12 2000-04-18 Open Security Solutions, Llc Computer system and process for accessing an encrypted and self-decrypting digital information product while restricting access to decrypted digital information
US5982896A (en) * 1996-12-23 1999-11-09 Pitney Bowes Inc. System and method of verifying cryptographic postage evidencing using a fixed key set
US6061449A (en) * 1997-10-10 2000-05-09 General Instrument Corporation Secure processor with external memory using block chaining and block re-ordering
US6122743A (en) * 1998-03-31 2000-09-19 Siemens Information And Communication Networks, Inc. System for providing enhanced security for transactions transmitted through a distributed network
US6336187B1 (en) 1998-06-12 2002-01-01 International Business Machines Corp. Storage system with data-dependent security
AU5458199A (en) * 1998-07-02 2000-01-24 Cryptography Research, Inc. Leak-resistant cryptographic indexed key update
JP2000031956A (ja) * 1998-07-15 2000-01-28 Nippon Telegr & Teleph Corp <Ntt> 個別秘密情報共有交信方法及びシステム装置
DE19847944A1 (de) 1998-10-09 2000-04-13 Deutsche Telekom Ag Verfahren zum Etablieren eines gemeinsamen Schlüssels zwischen einer Zentrale und einer Gruppe von Teilnehmern
US6397307B2 (en) 1999-02-23 2002-05-28 Legato Systems, Inc. Method and system for mirroring and archiving mass storage
US6636965B1 (en) * 1999-03-31 2003-10-21 Siemens Information & Communication Networks, Inc. Embedding recipient specific comments in electronic messages using encryption
US6335933B1 (en) * 1999-05-21 2002-01-01 Broadcom Homenetworking, Inc. Limited automatic repeat request protocol for frame-based communication channels
US7131006B1 (en) * 1999-11-15 2006-10-31 Verizon Laboratories Inc. Cryptographic techniques for a communications network
WO2001037477A1 (en) * 1999-11-15 2001-05-25 Verizon Laboratories Inc. Cryptographic techniques for a communications network
US6895091B1 (en) * 2000-07-07 2005-05-17 Verizon Corporate Services Group Inc. Systems and methods for encryption key archival and auditing in a quantum-cryptographic communications network
US8307098B1 (en) * 2000-08-29 2012-11-06 Lenovo (Singapore) Pte. Ltd. System, method, and program for managing a user key used to sign a message for a data processing system
US7237123B2 (en) * 2000-09-22 2007-06-26 Ecd Systems, Inc. Systems and methods for preventing unauthorized use of digital content
EP1352307A2 (de) * 2000-09-22 2003-10-15 EDC Systems, Inc. Systeme und verfahren zur verhinderung der unerlaubten verwendung von digitalen inhalten
US7395549B1 (en) * 2000-10-17 2008-07-01 Sun Microsystems, Inc. Method and apparatus for providing a key distribution center without storing long-term server secrets
US6642643B2 (en) * 2000-12-20 2003-11-04 Thomson Licensing S.A. Silicate materials for cathode-ray tube (CRT) applications
US20020101990A1 (en) * 2001-02-01 2002-08-01 Harumi Morino Data receiving apparatus and data reproducing apparatus
US7266687B2 (en) * 2001-02-16 2007-09-04 Motorola, Inc. Method and apparatus for storing and distributing encryption keys
US7123719B2 (en) * 2001-02-16 2006-10-17 Motorola, Inc. Method and apparatus for providing authentication in a communication system
WO2002091146A2 (en) 2001-05-09 2002-11-14 Ecd Systems, Inc. Systems and methods for the prevention of unauthorized use and manipulation of digital content
AU2002322034A1 (en) * 2001-06-01 2002-12-16 No Magic, Inc. Electronic information and cryptographic key management system
AU2002322109A1 (en) * 2001-06-13 2002-12-23 Intruvert Networks, Inc. Method and apparatus for distributed network security
US7316032B2 (en) * 2002-02-27 2008-01-01 Amad Tayebi Method for allowing a customer to preview, acquire and/or pay for information and a system therefor
US7562397B1 (en) 2002-02-27 2009-07-14 Mithal Ashish K Method and system for facilitating search, selection, preview, purchase evaluation, offering for sale, distribution, and/or sale of digital content and enhancing the security thereof
US7921284B1 (en) 2001-12-12 2011-04-05 Gary Mark Kinghorn Method and system for protecting electronic data in enterprise environment
USRE41546E1 (en) 2001-12-12 2010-08-17 Klimenty Vainstein Method and system for managing security tiers
US7178033B1 (en) 2001-12-12 2007-02-13 Pss Systems, Inc. Method and apparatus for securing digital assets
US7478418B2 (en) 2001-12-12 2009-01-13 Guardian Data Storage, Llc Guaranteed delivery of changes to security policies in a distributed system
US7681034B1 (en) 2001-12-12 2010-03-16 Chang-Ping Lee Method and apparatus for securing electronic data
US7783765B2 (en) 2001-12-12 2010-08-24 Hildebrand Hal S System and method for providing distributed access control to secured documents
US7562232B2 (en) 2001-12-12 2009-07-14 Patrick Zuili System and method for providing manageability to security information for secured items
US10360545B2 (en) 2001-12-12 2019-07-23 Guardian Data Storage, Llc Method and apparatus for accessing secured electronic data off-line
US7565683B1 (en) 2001-12-12 2009-07-21 Weiqing Huang Method and system for implementing changes to security policies in a distributed security system
US7631184B2 (en) 2002-05-14 2009-12-08 Nicholas Ryan System and method for imposing security on copies of secured items
US7260555B2 (en) 2001-12-12 2007-08-21 Guardian Data Storage, Llc Method and architecture for providing pervasive security to digital assets
US7921450B1 (en) 2001-12-12 2011-04-05 Klimenty Vainstein Security system using indirect key generation from access rules and methods therefor
US7930756B1 (en) 2001-12-12 2011-04-19 Crocker Steven Toye Multi-level cryptographic transformations for securing digital assets
US7921288B1 (en) 2001-12-12 2011-04-05 Hildebrand Hal S System and method for providing different levels of key security for controlling access to secured items
US7380120B1 (en) 2001-12-12 2008-05-27 Guardian Data Storage, Llc Secured data format for access control
US8065713B1 (en) 2001-12-12 2011-11-22 Klimenty Vainstein System and method for providing multi-location access management to secured items
US8006280B1 (en) 2001-12-12 2011-08-23 Hildebrand Hal S Security system for generating keys from access rules in a decentralized manner and methods therefor
US10033700B2 (en) 2001-12-12 2018-07-24 Intellectual Ventures I Llc Dynamic evaluation of access rights
US7950066B1 (en) 2001-12-21 2011-05-24 Guardian Data Storage, Llc Method and system for restricting use of a clipboard application
US8176334B2 (en) 2002-09-30 2012-05-08 Guardian Data Storage, Llc Document security system that permits external users to gain access to secured files
US8613102B2 (en) 2004-03-30 2013-12-17 Intellectual Ventures I Llc Method and system for providing document retention using cryptography
EP1518326B1 (de) * 2002-07-01 2007-11-14 Telefonaktiebolaget LM Ericsson (publ) Verfahren zur iterativen decodierereinteilung
US7885896B2 (en) 2002-07-09 2011-02-08 Avaya Inc. Method for authorizing a substitute software license server
US8041642B2 (en) 2002-07-10 2011-10-18 Avaya Inc. Predictive software license balancing
US7228567B2 (en) 2002-08-30 2007-06-05 Avaya Technology Corp. License file serial number tracking
US7698225B2 (en) 2002-08-30 2010-04-13 Avaya Inc. License modes in call processing
US7216363B2 (en) 2002-08-30 2007-05-08 Avaya Technology Corp. Licensing duplicated systems
US7707116B2 (en) 2002-08-30 2010-04-27 Avaya Inc. Flexible license file feature controls
US7966520B2 (en) 2002-08-30 2011-06-21 Avaya Inc. Software licensing for spare processors
US7681245B2 (en) 2002-08-30 2010-03-16 Avaya Inc. Remote feature activator feature extraction
US7512810B1 (en) 2002-09-11 2009-03-31 Guardian Data Storage Llc Method and system for protecting encrypted files transmitted over a network
US7836310B1 (en) 2002-11-01 2010-11-16 Yevgeniy Gutnik Security system that uses indirect password-based encryption
US7890990B1 (en) 2002-12-20 2011-02-15 Klimenty Vainstein Security system with staging capabilities
US7577838B1 (en) 2002-12-20 2009-08-18 Alain Rossmann Hybrid systems for securing digital assets
US7890997B2 (en) 2002-12-26 2011-02-15 Avaya Inc. Remote feature activation authentication file system
US7260557B2 (en) * 2003-02-27 2007-08-21 Avaya Technology Corp. Method and apparatus for license distribution
US7373657B2 (en) 2003-03-10 2008-05-13 Avaya Technology Corp. Method and apparatus for controlling data and software access
US20040181696A1 (en) * 2003-03-11 2004-09-16 Walker William T. Temporary password login
US8707034B1 (en) 2003-05-30 2014-04-22 Intellectual Ventures I Llc Method and system for using remote headers to secure electronic files
US7555558B1 (en) 2003-08-15 2009-06-30 Michael Frederick Kenrich Method and system for fault-tolerant transfer of files across a network
GB0321335D0 (en) * 2003-09-11 2003-10-15 Rogers Paul J Method and apparatus for use in security
US8127366B2 (en) 2003-09-30 2012-02-28 Guardian Data Storage, Llc Method and apparatus for transitioning between states of security policies used to secure electronic documents
US7703140B2 (en) 2003-09-30 2010-04-20 Guardian Data Storage, Llc Method and system for securing digital assets using process-driven security policies
US7418462B2 (en) * 2003-11-24 2008-08-26 Microsoft Corporation Optimized recovery logging
US7353388B1 (en) 2004-02-09 2008-04-01 Avaya Technology Corp. Key server for securing IP telephony registration, control, and maintenance
US7272500B1 (en) 2004-03-25 2007-09-18 Avaya Technology Corp. Global positioning system hardware key for software licenses
US7707427B1 (en) 2004-07-19 2010-04-27 Michael Frederick Kenrich Multi-level file digests
US7707405B1 (en) 2004-09-21 2010-04-27 Avaya Inc. Secure installation activation
US8229858B1 (en) 2004-09-30 2012-07-24 Avaya Inc. Generation of enterprise-wide licenses in a customer environment
US7965701B1 (en) 2004-09-30 2011-06-21 Avaya Inc. Method and system for secure communications with IP telephony appliance
US7747851B1 (en) 2004-09-30 2010-06-29 Avaya Inc. Certificate distribution via license files
US7610610B2 (en) 2005-01-10 2009-10-27 Mcafee, Inc. Integrated firewall, IPS, and virus scanner system and method
KR100703441B1 (ko) * 2005-04-21 2007-04-03 삼성전자주식회사 통신 환경에 적응적인 라운드 트립 타임을 결정하는 데이터통신 시스템 및 방법
US7281652B2 (en) * 2005-05-18 2007-10-16 Foss Jonathan G Point-of-sale provider evaluation
WO2007028406A1 (en) * 2005-09-06 2007-03-15 Nero Ag Method and apparatus for establishing a communication key between a first communication partner and a second communication partner using a third party
US7814023B1 (en) 2005-09-08 2010-10-12 Avaya Inc. Secure download manager
DE102005046462B4 (de) * 2005-09-21 2008-09-18 Engel Solutions Ag Netzwerkkomponente für ein Kommunikationsnetzwerk, Kommunikationsnetzwerk und Verfahren zur Bereitstellung einer Datenverbindung
US20070062199A1 (en) * 2005-09-22 2007-03-22 United Technologies Corporation Turbine engine nozzle
GB0519466D0 (en) * 2005-09-23 2005-11-02 Scansafe Ltd Network communications
US8200971B2 (en) * 2005-09-23 2012-06-12 Cisco Technology, Inc. Method for the provision of a network service
JP4828931B2 (ja) * 2005-12-21 2011-11-30 パナソニック株式会社 コンテンツ受信装置
US7649992B2 (en) * 2006-01-06 2010-01-19 Fujitsu Limited Apparatuses for encoding, decoding, and authenticating data in cipher block chaining messaging authentication code
JP4946121B2 (ja) * 2006-03-24 2012-06-06 パナソニック株式会社 認証中継装置、認証中継システム、及び認証中継方法
JP4963425B2 (ja) * 2007-02-23 2012-06-27 日本電信電話株式会社 セッション鍵共有システム、第三者機関装置、要求側装置、および応答側装置
US8005227B1 (en) * 2007-12-27 2011-08-23 Emc Corporation Key information consistency checking in encrypting data storage system
US8848904B2 (en) * 2008-10-24 2014-09-30 University Of Maryland, College Park Method and implementation for information exchange using Markov models
US8601603B1 (en) 2010-12-01 2013-12-03 The United States Of America, As Represented By The Secretary Of The Navy Secure information transmission over a network
US9306737B2 (en) * 2011-05-18 2016-04-05 Citrix Systems, Inc. Systems and methods for secure handling of data
FR2980607B1 (fr) * 2011-09-27 2014-04-25 Proton World Int Nv Procede de derivation de cles dans un circuit integre
CN112243000B (zh) * 2020-10-09 2023-04-25 北京达佳互联信息技术有限公司 应用数据的处理方法,装置、计算机设备及存储介质
CN112422277B (zh) * 2020-11-04 2022-03-25 郑州信大捷安信息技术股份有限公司 差动保护组内差动单元之间加密数据传输系统及方法

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4182933A (en) * 1969-02-14 1980-01-08 The United States Of America As Represented By The Secretary Of The Army Secure communication system with remote key setting
US4193131A (en) * 1977-12-05 1980-03-11 International Business Machines Corporation Cryptographic verification of operational keys used in communication networks
US4203166A (en) * 1977-12-05 1980-05-13 International Business Machines Corporation Cryptographic file security for multiple domain networks
US4386233A (en) * 1980-09-29 1983-05-31 Smid Miles E Crytographic key notarization methods and apparatus
DE3123167C1 (de) * 1981-06-11 1983-02-24 Siemens AG, 1000 Berlin und 8000 München Verfahren und Schaltungsanorndung zum Verteilen von Schluesseln an Schluesselgeraete
US4500750A (en) * 1981-12-30 1985-02-19 International Business Machines Corporation Cryptographic application for interbank verification
US4578531A (en) * 1982-06-09 1986-03-25 At&T Bell Laboratories Encryption system key distribution method and apparatus
NL8301458A (nl) * 1983-04-26 1984-11-16 Philips Nv Werkwijze voor het distribueren en benutten van vercijferingssleutels.
JPS6182547A (ja) * 1984-09-29 1986-04-26 Hitachi Ltd 秘密通信方式
US4691355A (en) * 1984-11-09 1987-09-01 Pirmasafe, Inc. Interactive security control system for computer communications and the like
US4649233A (en) * 1985-04-11 1987-03-10 International Business Machines Corporation Method for establishing user authenication with composite session keys among cryptographically communicating nodes
GB2191661B (en) * 1985-12-11 1989-03-30 Plessey Co Plc Method of secured communications in a telecommunications system
US4771461A (en) * 1986-06-27 1988-09-13 International Business Machines Corporation Initialization of cryptographic variables in an EFT/POS network with a large number of terminals
US4850017A (en) * 1987-05-29 1989-07-18 International Business Machines Corp. Controlled use of cryptographic keys via generating station established control values

Also Published As

Publication number Publication date
DE3888558D1 (de) 1994-04-28
US4888800A (en) 1989-12-19
JPS63226149A (ja) 1988-09-20
EP0281224B1 (de) 1994-03-23
EP0281224A3 (en) 1990-01-17
GB8704920D0 (en) 1987-04-08
JP2730902B2 (ja) 1998-03-25
EP0281224A2 (de) 1988-09-07

Similar Documents

Publication Publication Date Title
DE3888558T2 (de) Gesicherte Nachrichtensysteme.
NO912941D0 (no) Lineaermotor-fremdriftssystem.
DE3762629D1 (de) Geschuetzte enzymsysteme.
DE375381T1 (de) Atherektomiesystem.
NO891204D0 (no) Premestrings-system.
NO894666D0 (no) Elektroakustisk system.
DE3870863D1 (de) Manipulationsanlage.
DE3851961T2 (de) Verriegelungssystem.
DE68910979T2 (de) Verbindungssystem.
DE3887341D1 (de) Verriegelungssystem.
DE3884824D1 (de) Objekt-Positionierungssystem.
NO881085D0 (no) Tetningssystem.
FI901125A0 (fi) Smakgivande system foer fettfria livsmedel.
DE68909498T2 (de) Empfangssystem.
FI884661A0 (fi) System foer en bearbetningsmaskins laoshylsspindel.
DE3870265D1 (de) Radarsystem.
DE3850979D1 (de) Einzelsystemabbildung.
DE68920870T2 (de) Tastaturbedientes system.
NO882107D0 (no) Gassloeftnings-systemer.
NO891839D0 (no) Trykkfoeler-system.
NO881621D0 (no) Grensesnittsystem.
ATE94524T1 (de) Rotteplatten-system.
FI873737A (fi) Automatiskt system foer arbetsdjupreglering.
NO873124D0 (no) S - forskalingssystem.
NO873696D0 (no) Linefiskesystem.

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8327 Change in the person/name/address of the patent owner

Owner name: HEWLETT-PACKARD CO. (N.D.GES.D.STAATES DELAWARE),

8339 Ceased/non-payment of the annual fee