AR015289A1 - Metodo y disposicion de comunicaciones - Google Patents

Metodo y disposicion de comunicaciones

Info

Publication number
AR015289A1
AR015289A1 ARP990102182A ARP990102182A AR015289A1 AR 015289 A1 AR015289 A1 AR 015289A1 AR P990102182 A ARP990102182 A AR P990102182A AR P990102182 A ARP990102182 A AR P990102182A AR 015289 A1 AR015289 A1 AR 015289A1
Authority
AR
Argentina
Prior art keywords
packets
random
maybe
randomly
communications link
Prior art date
Application number
ARP990102182A
Other languages
English (en)
Spanish (es)
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of AR015289A1 publication Critical patent/AR015289A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/14Multichannel or multilink protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/324Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the data link layer [OSI layer 2], e.g. HDLC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
ARP990102182A 1998-05-13 1999-05-07 Metodo y disposicion de comunicaciones AR015289A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US7844798A 1998-05-13 1998-05-13

Publications (1)

Publication Number Publication Date
AR015289A1 true AR015289A1 (es) 2001-04-18

Family

ID=22144090

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP990102182A AR015289A1 (es) 1998-05-13 1999-05-07 Metodo y disposicion de comunicaciones

Country Status (7)

Country Link
CN (1) CN1300489A (pt)
AR (1) AR015289A1 (pt)
AU (1) AU4401999A (pt)
BR (1) BR9910423A (pt)
CA (1) CA2331612A1 (pt)
GB (1) GB2353683A (pt)
WO (1) WO1999059293A1 (pt)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6493559B1 (en) * 2000-01-07 2002-12-10 Motorola, Inc. Method for receiving SMSCB messages during GPRS/EDGE data transfer mode
JP2001320349A (ja) 2000-05-08 2001-11-16 Mitsubishi Heavy Ind Ltd 分散通信装置
KR100557699B1 (ko) * 2001-07-21 2006-03-07 (주)와이즈인터네셔날코리아 로컬 네트워크를 이용한 화상 전송장치
DE10214118B4 (de) 2002-03-28 2007-02-22 Infineon Technologies Ag Schaltungsanordnung mit einem Sender und einem Empfänger
AU2003243634A1 (en) * 2002-06-18 2003-12-31 Reveo, Inc. Burst communications system and method
GB0317308D0 (en) * 2003-07-24 2003-08-27 Koninkl Philips Electronics Nv Wireless network security
CN100334581C (zh) * 2004-04-02 2007-08-29 明基电通股份有限公司 在多个微处理器间传输数据的嵌入式计算机系统及方法
US8233431B2 (en) * 2004-08-13 2012-07-31 Nokia Corporation WCDMA uplink HARQ operation during the reconfiguration of the TTI length
US7653393B2 (en) 2004-08-17 2010-01-26 Samsung Electronics Co., Ltd Method and system for forming and transmitting/receiving neighbor base station information in a BWA communication system
KR100594993B1 (ko) 2004-11-17 2006-07-03 삼성전기주식회사 통신 네트워크에서 탐색 응답 패킷 전송 방법
US8279893B2 (en) 2006-06-16 2012-10-02 Nvidia Corporation System and method for communicating data utilizing multiple types of data connections
FR2921173B1 (fr) * 2007-09-13 2011-01-07 Viaccess Sa Procede de securisation d'un flux de donnees
CN103596168A (zh) * 2013-11-18 2014-02-19 无锡赛思汇智科技有限公司 一种无线通讯中自适应抗干扰的消息发送与接收方法及装置
DE102018213898B4 (de) * 2018-08-17 2020-03-19 Continental Automotive Gmbh Überwachung einer Netzwerkverbindung auf Abhören
CN111698208B (zh) * 2020-05-07 2022-08-02 北京华云安信息技术有限公司 多隧道自适应数据流的编码方法、设备和存储介质

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4761778A (en) * 1985-04-11 1988-08-02 Massachusetts Institute Of Technology Coder-packetizer for random accessing in digital communication with multiple accessing
US5680400A (en) * 1995-05-31 1997-10-21 Unisys Corporation System for high-speed transfer of a continuous data stream between hosts using multiple parallel communication links
US5850444A (en) * 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US6173330B1 (en) * 1996-09-17 2001-01-09 Motorola, Inc. Delivery and acquisition of data segments with optimized inter-arrival time

Also Published As

Publication number Publication date
GB2353683A (en) 2001-02-28
CA2331612A1 (en) 1999-11-18
AU4401999A (en) 1999-11-29
BR9910423A (pt) 2001-01-09
WO1999059293A1 (en) 1999-11-18
CN1300489A (zh) 2001-06-20
GB0026379D0 (en) 2000-12-13

Similar Documents

Publication Publication Date Title
AR015289A1 (es) Metodo y disposicion de comunicaciones
AR006137A1 (es) Procedimiento y dispositivo para la proteccion de accesos a traves de una red, a por los menos un servidor de aplicacion
AR056600A1 (es) Canal de senalizacion compartido
AR041352A1 (es) Un administrador de comunicaciones para proveer multimedia en una red grupal de comunicaciones
DE60120110D1 (de) Kommunikationsvorrichtung
AR026867A1 (es) Metodo, aparato, y articulo de fabricacion para proporcionar un enlace seguro cuando se produce la transicion de un primer par de entidades de protocolo decapa de enlace a un segundo par de entidades de protocolo de capa de enlace en un sistema de comunicaciones moviles.
WO2004027562A3 (en) Server-based message protocol translation
GB2430593B (en) Accelerated throughput synchronised word stream cipher, message authenticator and zero=knowledge output random number generator
FR2823928B1 (fr) Procede pour une communication securisee entre deux dispositifs
AR023520A1 (es) Un sistema para controlar el uso de un canal de comunicacion en una red de comunicaciones; productos de programa de computadora para que una computadoracontrole una sesion de comunicacion, para una libreria de funciones de servicio de comunicaciones, para una pluralidad de definiciones de mensajes,y
WO2007035655A3 (en) Using overlay networks to counter denial-of-service attacks
AR045839A1 (es) Administracion de la interferencia para servicios de handoff suave y transmision en un sistema de comunicaciones inalambricas con salto de frecuencias
AR046366A1 (es) Un aparato y metodos para comunicacion inalambrica para el control de velocidades de datos y programacion de comunicaciones inalambricas para redes inalambricas de area local (wlans).
BRPI0608104A2 (pt) método e sistema para prevenção de colisão em comunicações sem fio
TW200500858A (en) Method and system for maintenance of packet order using caching
DE60229843D1 (de) Wiederherstellung zum schutz in kommunikationsnetzwerken
AR045349A1 (es) Transceptor y protocolo de comunicaciones por red radioelectrica
DE60228334D1 (de) Verringern der übertragungszeit für datenpakete; die durch ein sicherungsschichtprotokoll mit einer fragmentierungs-/defragmentierungsfähigkeit gesteuert werden
AR039368A1 (es) Autenticacion de un telefono movil, metodo y aparato para permitir a un telefono movil operar en una red de comunicaciones.
US20210243157A1 (en) Maintaining internet protocol security tunnels
CO4771138A1 (es) Comunicaciones asincronas duplex completas en un canal sen- cillo
AR049043A1 (es) Sistema y metodo para facilitar las comunicaciones entre dos partes
BRPI0509969A (pt) método para estabelecer um canal de comunicação entre dois nós em uma rede de comunicações
PT1197035E (pt) Metodo e dispositivo para a transmissao segura de valores (rand) aleatorios distribuidos utilizados em esquemas de desafio para utilizacao em autenticacao de estacoes moveis
AR041504A1 (es) Optimizacion de los recursos de los canales de datos para los dispositivos en una red

Legal Events

Date Code Title Description
FA Abandonment or withdrawal