DE69033136T2 - Einheitliche Schnittstelle für kryptographische Dienste - Google Patents

Einheitliche Schnittstelle für kryptographische Dienste

Info

Publication number
DE69033136T2
DE69033136T2 DE69033136T DE69033136T DE69033136T2 DE 69033136 T2 DE69033136 T2 DE 69033136T2 DE 69033136 T DE69033136 T DE 69033136T DE 69033136 T DE69033136 T DE 69033136T DE 69033136 T2 DE69033136 T2 DE 69033136T2
Authority
DE
Germany
Prior art keywords
uniform interface
cryptographic services
cryptographic
services
uniform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE69033136T
Other languages
English (en)
Other versions
DE69033136D1 (de
Inventor
Joseph T Marino
Paul A Lambert
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
General Dynamics Mission Systems Inc
Original Assignee
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc filed Critical Motorola Inc
Application granted granted Critical
Publication of DE69033136D1 publication Critical patent/DE69033136D1/de
Publication of DE69033136T2 publication Critical patent/DE69033136T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
DE69033136T 1989-12-27 1990-12-13 Einheitliche Schnittstelle für kryptographische Dienste Expired - Fee Related DE69033136T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US07/457,619 US5029206A (en) 1989-12-27 1989-12-27 Uniform interface for cryptographic services

Publications (2)

Publication Number Publication Date
DE69033136D1 DE69033136D1 (de) 1999-07-08
DE69033136T2 true DE69033136T2 (de) 2000-03-02

Family

ID=23817457

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69033136T Expired - Fee Related DE69033136T2 (de) 1989-12-27 1990-12-13 Einheitliche Schnittstelle für kryptographische Dienste

Country Status (3)

Country Link
US (1) US5029206A (de)
EP (1) EP0435094B1 (de)
DE (1) DE69033136T2 (de)

Families Citing this family (62)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69125756T2 (de) * 1990-06-29 1997-12-18 Digital Equipment Corp Verfahren und Einrichtung zur Entschlüsselung eines Informationspakets mit einem modifizierbaren Format
US5504814A (en) * 1991-07-10 1996-04-02 Hughes Aircraft Company Efficient security kernel for the 80960 extended architecture
US5465300A (en) * 1993-12-27 1995-11-07 Motorola, Inc. Secure communication setup method
US6473860B1 (en) 1994-04-07 2002-10-29 Hark C. Chan Information distribution and processing system
US7991347B1 (en) 1994-04-07 2011-08-02 Data Innovation Llc System and method for accessing set of digital data at a remote site
US5530758A (en) * 1994-06-03 1996-06-25 Motorola, Inc. Operational methods for a secure node in a computer network
US7181758B1 (en) 1994-07-25 2007-02-20 Data Innovation, L.L.C. Information distribution and processing system
GB2299000B (en) * 1995-03-14 1999-10-27 Marconi Gec Ltd A communications system
US5661803A (en) * 1995-03-31 1997-08-26 Pitney Bowes Inc. Method of token verification in a key management system
US5812666A (en) * 1995-03-31 1998-09-22 Pitney Bowes Inc. Cryptographic key management and validation system
US5742682A (en) * 1995-03-31 1998-04-21 Pitney Bowes Inc. Method of manufacturing secure boxes in a key management system
US5680456A (en) * 1995-03-31 1997-10-21 Pitney Bowes Inc. Method of manufacturing generic meters in a key management system
US5615266A (en) * 1995-07-13 1997-03-25 Motorola, Inc Secure communication setup method
US5946399A (en) * 1997-02-18 1999-08-31 Motorola, Inc. Fail-safe device driver and method
US5995628A (en) * 1997-04-07 1999-11-30 Motorola, Inc. Failsafe security system and method
US6751729B1 (en) 1998-07-24 2004-06-15 Spatial Adventures, Inc. Automated operation and security system for virtual private networks
US6658571B1 (en) * 1999-02-09 2003-12-02 Secure Computing Corporation Security framework for dynamically wrapping software applications executing in a computing system
US7225333B2 (en) * 1999-03-27 2007-05-29 Microsoft Corporation Secure processor architecture for use with a digital rights management (DRM) system on a computing device
US7032022B1 (en) 1999-06-10 2006-04-18 Alcatel Statistics aggregation for policy-based network
US6678835B1 (en) 1999-06-10 2004-01-13 Alcatel State transition protocol for high availability units
EP1085396A1 (de) 1999-09-17 2001-03-21 Hewlett-Packard Company Betrieb von gesicherten Zustand in einer Computerplattform
US20010044904A1 (en) * 1999-09-29 2001-11-22 Berg Ryan J. Secure remote kernel communication
KR20010096814A (ko) * 2000-04-14 2001-11-08 홍기융 전자서명 인증기반 파일시스템 해킹방지용 보안커널 방법
US7421583B1 (en) * 2000-06-19 2008-09-02 Xerox Corp System, method and article of manufacture for determining a price of cryptograph IC services based on a computational burden thereof
US6986052B1 (en) 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
US6754819B1 (en) * 2000-07-06 2004-06-22 General Dynamics Decision Systems, Inc. Method and system for providing cryptographic services in a distributed application
GB0020441D0 (en) * 2000-08-18 2000-10-04 Hewlett Packard Co Performance of a service on a computing platform
GB2376763B (en) 2001-06-19 2004-12-15 Hewlett Packard Co Demonstrating integrity of a compartment of a compartmented operating system
GB0102516D0 (en) * 2001-01-31 2001-03-21 Hewlett Packard Co Trusted gateway system
GB0102518D0 (en) * 2001-01-31 2001-03-21 Hewlett Packard Co Trusted operating system
GB2372345A (en) * 2001-02-17 2002-08-21 Hewlett Packard Co Secure email handling using a compartmented operating system
GB2372595A (en) 2001-02-23 2002-08-28 Hewlett Packard Co Method of and apparatus for ascertaining the status of a data processing environment.
GB2372592B (en) 2001-02-23 2005-03-30 Hewlett Packard Co Information system
GB2372593B (en) * 2001-02-23 2005-05-18 Hewlett Packard Co Electronic communication
US20020141348A1 (en) * 2001-04-02 2002-10-03 Scott Swix Remote diagnostic tool for a media delivery network
US8352372B1 (en) * 2001-04-02 2013-01-08 At&T Intellectual Property I, L.P. Software conditional access system for a media delivery network
US20020143974A1 (en) * 2001-04-02 2002-10-03 Scott Swix Local account manager for a media delivery network
GB2376762A (en) * 2001-06-19 2002-12-24 Hewlett Packard Co Renting a computing environment on a trusted computing platform
GB2376761A (en) * 2001-06-19 2002-12-24 Hewlett Packard Co An arrangement in which a process is run on a host operating system but may be switched to a guest system if it poses a security risk
GB2376765B (en) * 2001-06-19 2004-12-29 Hewlett Packard Co Multiple trusted computing environments with verifiable environment identities
GB0114898D0 (en) * 2001-06-19 2001-08-08 Hewlett Packard Co Interaction with electronic services and markets
GB2376764B (en) * 2001-06-19 2004-12-29 Hewlett Packard Co Multiple trusted computing environments
GB2378013A (en) * 2001-07-27 2003-01-29 Hewlett Packard Co Trusted computer platform audit system
GB2382419B (en) * 2001-11-22 2005-12-14 Hewlett Packard Co Apparatus and method for creating a trusted environment
US7246233B2 (en) * 2001-12-05 2007-07-17 International Business Machines Corporation Policy-driven kernel-based security implementation
US20030200449A1 (en) * 2002-04-17 2003-10-23 International Business Machines Corporation Method of accessing a shared subroutine of computer system
AU2003298560A1 (en) * 2002-08-23 2004-05-04 Exit-Cube, Inc. Encrypting operating system
US7369657B2 (en) * 2002-11-14 2008-05-06 Broadcom Corporation Cryptography accelerator application program interface
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US8219823B2 (en) * 2005-03-04 2012-07-10 Carter Ernst B System for and method of managing access to a system using combinations of user information
EP2194476B1 (de) 2005-03-22 2014-12-03 Hewlett-Packard Development Company, L.P. Verfahren und Vorrichtung zur Erzeugung einer Aufzeichnung einer Softwareüberprüfungsbescheinigung
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
EP1742475A1 (de) * 2005-07-07 2007-01-10 Nagravision S.A. Verfahren und Vorrichtung zu verschlüsselten Daten mit bedingtem Zugriff
US20090158299A1 (en) * 2007-10-31 2009-06-18 Carter Ernst B System for and method of uniform synchronization between multiple kernels running on single computer systems with multiple CPUs installed
US8271784B2 (en) 2009-10-15 2012-09-18 International Business Machines Corporation Communication between key manager and storage subsystem kernel via management console
US8621202B2 (en) * 2010-02-11 2013-12-31 Cisco Technology, Inc. Externally managed security and validation processing device
US9773130B2 (en) * 2010-05-12 2017-09-26 Northrop Grumman Systems Corporation Embedded guard-sanitizer
WO2014046974A2 (en) * 2012-09-20 2014-03-27 Case Paul Sr Case secure computer architecture
JP2017511619A (ja) 2014-01-10 2017-04-20 テルシィ エレットロニカ エ テレコムニカッチオーニ エスピーエーTelsy Elettronica E Telecomunicazioni Spa セキュアな音声とデータの方法及びシステム
US10367639B2 (en) 2016-12-29 2019-07-30 Intel Corporation Graphics processor with encrypted kernels
US10397274B2 (en) 2017-01-27 2019-08-27 Salesforce.Com, Inc. Packet inspection and forensics in an encrypted network

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4278837A (en) * 1977-10-31 1981-07-14 Best Robert M Crypto microprocessor for executing enciphered programs
US4310720A (en) * 1978-03-31 1982-01-12 Pitney Bowes Inc. Computer accessing system
US4352952A (en) * 1978-06-12 1982-10-05 Motorola Inc. Data security module
US4847902A (en) * 1984-02-10 1989-07-11 Prime Computer, Inc. Digital computer system for executing encrypted programs
US4944008A (en) * 1988-02-18 1990-07-24 Motorola, Inc. Electronic keying scheme for locking data
US4941176A (en) * 1988-08-11 1990-07-10 International Business Machines Corporation Secure management of keys using control vectors

Also Published As

Publication number Publication date
EP0435094A2 (de) 1991-07-03
US5029206A (en) 1991-07-02
EP0435094B1 (de) 1999-06-02
DE69033136D1 (de) 1999-07-08
EP0435094A3 (en) 1991-11-06

Similar Documents

Publication Publication Date Title
DE69033136D1 (de) Einheitliche Schnittstelle für kryptographische Dienste
DE69028544D1 (de) Verwaltungssytem für baumaschine
DE69030653T2 (de) Träger für Duftstoffproben
DE68911137T2 (de) Verriegelungsvorrichtung für endstück.
DE3853299D1 (de) Auskleidungen für Kanäle.
DE69019381D1 (de) Dünne Stützplatte für Zange.
DE69008500D1 (de) Halterung für integrierte Schaltung.
DE68923796T2 (de) Antidiebstahlvorrichtung für brillengestelle.
DE59010837D1 (de) Halteteil für PTC-Elemente
DE69026323D1 (de) Schnittstelle für iontophorese
DE69002310T2 (de) Abdeckung für Gräben.
ATE114239T1 (de) Tamponeinsetzer.
DE69027387D1 (de) Schaltungssystem für anwendungsdienst
DE59003585D1 (de) Kardierelement.
DE59003566D1 (de) Heizgerät für mobile Einheiten.
DE69016240T3 (de) Diamant für Abrichtungsvorrichtung
BR9002950A (pt) Telefone
DE69012932T2 (de) Zubereitung für schäumendes Präparat.
DE69031706D1 (de) Architektur für Datenanbietungsnebenstelle
DE59002976D1 (de) Kämmaschine.
DE69032881T2 (de) Benutzerschnittstelle für verwaltungssystem
DE69006978T2 (de) MOSFET-Verarmungsanordnung.
DE69012462D1 (de) Spekulum für einmaligen Gebrauch.
DE69006461T2 (de) Expansions-Läppvorrichtung für Bohrungen.
DE3751040D1 (de) Anbringvorrichtung für weiches material.

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8327 Change in the person/name/address of the patent owner

Owner name: GENERAL DYNAMICS DECISION SYSTEMS, INC. (N.D.GES.D

8328 Change in the person/name/address of the agent

Free format text: PFEIFER, L., DIPL.-PHYS. DR.-ING., PAT.-ANW., 65388 SCHLANGENBAD

8339 Ceased/non-payment of the annual fee