AR015289A1 - METHOD AND PROVISION OF COMMUNICATIONS - Google Patents

METHOD AND PROVISION OF COMMUNICATIONS

Info

Publication number
AR015289A1
AR015289A1 ARP990102182A ARP990102182A AR015289A1 AR 015289 A1 AR015289 A1 AR 015289A1 AR P990102182 A ARP990102182 A AR P990102182A AR P990102182 A ARP990102182 A AR P990102182A AR 015289 A1 AR015289 A1 AR 015289A1
Authority
AR
Argentina
Prior art keywords
packets
random
maybe
randomly
communications link
Prior art date
Application number
ARP990102182A
Other languages
Spanish (es)
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of AR015289A1 publication Critical patent/AR015289A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/14Multichannel or multilink protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/324Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the data link layer [OSI layer 2], e.g. HDLC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Un mensaje que se debe comunicar por un enlace de comunicaciones no seguro se fragmenta en multiples paquetes ( cada uno tal vez de diferente longitud).Después los paquetes se transmiten individualmente por el enlace de comunicaciones no seguro con un intervalo de tiempo (demora) entre paquetes seleccionado yvariable (tal vez de manera aleatoria o pseudo aleatoria). Los paquetes recibidos después se rearman para regenerar el mensaje original. A fin de proporcionarseguridad ampliada contra intrusiones, los paquetes no solo se transmiten de una manera no sincronizada con demora de tiempo entre paquetes, sino que tambiénse encaminan por las diferentes trayectorias de transmision a las que brinda soporte el enlace de comunicaciones o se desordenan de una manera aleatoria opseudo aleatoria antes de una transmision.A message that must be communicated through an unsecured communications link is fragmented into multiple packets (each maybe of different lengths) .The packets are then transmitted individually over the unsecured communication link with a time interval (delay) between Selected and variable packages (maybe randomly or randomly pseudo). The packets received later are rearmed to regenerate the original message. In order to provide expanded security against intrusions, packets are not only transmitted in a non-synchronized manner with time delay between packets, but are also routed through the different transmission paths supported by the communications link or are disrupted by a random way or random random before a transmission.

ARP990102182A 1998-05-13 1999-05-07 METHOD AND PROVISION OF COMMUNICATIONS AR015289A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US7844798A 1998-05-13 1998-05-13

Publications (1)

Publication Number Publication Date
AR015289A1 true AR015289A1 (en) 2001-04-18

Family

ID=22144090

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP990102182A AR015289A1 (en) 1998-05-13 1999-05-07 METHOD AND PROVISION OF COMMUNICATIONS

Country Status (7)

Country Link
CN (1) CN1300489A (en)
AR (1) AR015289A1 (en)
AU (1) AU4401999A (en)
BR (1) BR9910423A (en)
CA (1) CA2331612A1 (en)
GB (1) GB2353683A (en)
WO (1) WO1999059293A1 (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6493559B1 (en) * 2000-01-07 2002-12-10 Motorola, Inc. Method for receiving SMSCB messages during GPRS/EDGE data transfer mode
JP2001320349A (en) * 2000-05-08 2001-11-16 Mitsubishi Heavy Ind Ltd Distributed communications equipment
KR100557699B1 (en) * 2001-07-21 2006-03-07 (주)와이즈인터네셔날코리아 apparatus for transmitting image using local network
DE10214118B4 (en) * 2002-03-28 2007-02-22 Infineon Technologies Ag Circuit arrangement with a transmitter and a receiver
AU2003243634A1 (en) * 2002-06-18 2003-12-31 Reveo, Inc. Burst communications system and method
GB0317308D0 (en) * 2003-07-24 2003-08-27 Koninkl Philips Electronics Nv Wireless network security
CN100334581C (en) * 2004-04-02 2007-08-29 明基电通股份有限公司 Embedded computer ssytem transmitting data between multiple processors and method
US8233431B2 (en) * 2004-08-13 2012-07-31 Nokia Corporation WCDMA uplink HARQ operation during the reconfiguration of the TTI length
AU2005287981B2 (en) 2004-08-17 2008-08-28 Nokia Technologies Oy Method and system for forming and transmitting/receiving neighbor base station information in a BWA communication system
KR100594993B1 (en) 2004-11-17 2006-07-03 삼성전기주식회사 Method for discovery reply packet transmission in communication network
US8279893B2 (en) * 2006-06-16 2012-10-02 Nvidia Corporation System and method for communicating data utilizing multiple types of data connections
FR2921173B1 (en) * 2007-09-13 2011-01-07 Viaccess Sa METHOD FOR SECURING A DATA STREAM
CN103596168A (en) * 2013-11-18 2014-02-19 无锡赛思汇智科技有限公司 Self-adaptive anti-interference message sending and receiving method and device in wireless communication
DE102018213898B4 (en) * 2018-08-17 2020-03-19 Continental Automotive Gmbh Monitoring a network connection for eavesdropping
CN111698208B (en) * 2020-05-07 2022-08-02 北京华云安信息技术有限公司 Method, apparatus and storage medium for encoding multi-tunnel adaptive data stream

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4761778A (en) * 1985-04-11 1988-08-02 Massachusetts Institute Of Technology Coder-packetizer for random accessing in digital communication with multiple accessing
US5680400A (en) * 1995-05-31 1997-10-21 Unisys Corporation System for high-speed transfer of a continuous data stream between hosts using multiple parallel communication links
US5850444A (en) * 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US6173330B1 (en) * 1996-09-17 2001-01-09 Motorola, Inc. Delivery and acquisition of data segments with optimized inter-arrival time

Also Published As

Publication number Publication date
AU4401999A (en) 1999-11-29
GB0026379D0 (en) 2000-12-13
CN1300489A (en) 2001-06-20
BR9910423A (en) 2001-01-09
GB2353683A (en) 2001-02-28
CA2331612A1 (en) 1999-11-18
WO1999059293A1 (en) 1999-11-18

Similar Documents

Publication Publication Date Title
AR015289A1 (en) METHOD AND PROVISION OF COMMUNICATIONS
AR006137A1 (en) PROCEDURE AND DEVICE FOR THE PROTECTION OF ACCESS THROUGH A NETWORK, AT LEAST ONE APPLICATION SERVER
AR056600A1 (en) SHARED SIGNAL CHANNEL
AR041352A1 (en) A COMMUNICATIONS ADMINISTRATOR TO PROVIDE MULTIMEDIA IN A GROUP COMMUNICATIONS NETWORK
DE60120110D1 (en) COMMUNICATION DEVICE
AR026867A1 (en) METHOD, APPARATUS, AND MANUFACTURING ARTICLE TO PROVIDE A SAFE LINK WHEN THE TRANSITION OF A FIRST COUPLE OF LINK PROTOCOL ENTITIES TO A SECOND COUPLE OF LINK PROTOCOL ENTITIES IN A MOBILE COMMUNICATIONS SYSTEM IS PRODUCED.
AR029816A1 (en) SYSTEM AND METHOD FOR PROVIDING GROUP COMMUNICATION SERVICES IN AN EXISTING COMMUNICATION SYSTEM
WO2004027562A3 (en) Server-based message protocol translation
GB2430593B (en) Accelerated throughput synchronised word stream cipher, message authenticator and zero=knowledge output random number generator
FR2823928B1 (en) METHOD FOR SECURE COMMUNICATION BETWEEN TWO DEVICES
AR023520A1 (en) A SYSTEM TO CONTROL THE USE OF A COMMUNICATION CHANNEL IN A COMMUNICATIONS NETWORK; COMPUTER PROGRAM PRODUCTS FOR A COMPUTER TO CONTROL A COMMUNICATION SESSION, FOR A LIBRARY OF COMMUNICATIONS SERVICE FUNCTIONS, FOR A PLURALITY OF MESSAGE DEFINITIONS, AND
WO2007035655A3 (en) Using overlay networks to counter denial-of-service attacks
AR045839A1 (en) ADMINISTRATION OF THE INTERFERENCE FOR SOFT HANDOFF SERVICES AND TRANSMISSION IN A WIRELESS COMMUNICATIONS SYSTEM WITH FREQUENCY JUMP
WO2008118206A3 (en) Message transmission in onboard and off board aircraft communications networks
BRPI0608104A2 (en) wireless collision prevention method and system
TW200500858A (en) Method and system for maintenance of packet order using caching
DE60229843D1 (en) RECOVERY FOR PROTECTION IN COMMUNICATION NETWORKS
AR045349A1 (en) TRANSCEIVER AND COMMUNICATIONS PROTOCOL BY RADIOELECTRIC NETWORK
DE60228334D1 (en) REDUCING TRANSFER TIME FOR DATA PACKAGES; THAT ARE CONTROLLED BY A SAFETY LAYER PROTOCOL WITH FRAGMENTATION / DEFRAGMENTATION ABILITY
AR039368A1 (en) AUTHENTICATION OF A MOBILE PHONE, METHOD AND APPLIANCE TO ALLOW A MOBILE PHONE TO OPERATE IN A COMMUNICATIONS NETWORK.
US20210243157A1 (en) Maintaining internet protocol security tunnels
WO2001065805A3 (en) Performance enhancing proxy and method for enhancing performance
CO4771138A1 (en) COMPLETE ASYNCHRONOUS DUPLEX COMMUNICATIONS IN A SINGLE CHANNEL
AR049043A1 (en) SYSTEM AND METHOD TO FACILITATE COMMUNICATIONS BETWEEN TWO PARTS
PT1197035E (en) METHOD AND DEVICE FOR THE SAFE TRANSMISSION OF DISTRIBUTED RANDOM VALUES USED IN CHALLENGES FOR USING IN AUTHENTICATION OF MOBILE STAKES

Legal Events

Date Code Title Description
FA Abandonment or withdrawal