Baldwin et al., 2003 - Google Patents
Hardware encapsulation of security servicesBaldwin et al., 2003
View PDF- Document ID
- 1176115610644148444
- Author
- Baldwin A
- Shiu S
- Publication year
- Publication venue
- European Symposium on Research in Computer Security
External Links
Snippet
Hardware security modules can be used to encapsulate simple security services that bind security functions such as decryption with authorisation and authentication. Such hardware secured services provide a functional root of trust that can be placed within context of a …
- 238000005538 encapsulation 0 title description 9
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
- H04L63/105—Multiple levels of security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0209—Architectural arrangements, e.g. perimeter networks or demilitarized zones
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/083—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords using one-time-passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0281—Proxies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP2020797B1 (en) | Client-server Opaque token passing apparatus and method | |
US6335972B1 (en) | Framework-based cryptographic key recovery system | |
US6912653B2 (en) | Authenticating communications | |
He et al. | A social-network-based cryptocurrency wallet-management scheme | |
US20010020274A1 (en) | Platform-neutral system and method for providing secure remote operations over an insecure computer network | |
Cox et al. | Security in plan 9 | |
Koved et al. | Security challenges for Enterprise Java in an e-business environment | |
Liu et al. | A secure cookie protocol | |
Azagury et al. | A two layered approach for securing an object store network | |
Leicher et al. | Implementation of a trusted ticket system | |
Baldwin et al. | Hardware encapsulation of security services | |
Muftic et al. | Security architecture for distributed systems | |
Broekman | End-to-end application security using trusted computing | |
Ashley et al. | A Comparison of SESAME and SSL for Intranet and Internet Security | |
Kravitz et al. | Secure open systems for protecting privacy and digital services | |
Marchenko et al. | Structuring protocol implementations to protect sensitive data | |
Louwrens | Single sign-on in heterogeneous computer environments | |
Ali et al. | xID: A Flexible Architecture for Plug-n-Play Smart Cards | |
Staamann et al. | Security in the Telecommunications Information Networking Architecture-the CrySTINA Approach | |
HK40079473A (en) | Data processing method, apparatus, electronic device and computer-readable storage medium | |
Leicher et al. | Trusted Ticket Systems | |
Fu | A security architecture for mobile agent systems | |
WO2025163752A1 (en) | Information processing device, terminal, communication system, communication method, and program | |
CN118282644A (en) | Key escrow method, device, equipment, storage medium and product | |
Kuntur | Security of DaAgent system |