AR062938A1 - Metodo para implementar un mecanismo de seguimiento de estado en una sesion de comunicaciones entre un servidor y un sistema cliente - Google Patents

Metodo para implementar un mecanismo de seguimiento de estado en una sesion de comunicaciones entre un servidor y un sistema cliente

Info

Publication number
AR062938A1
AR062938A1 ARP070104179A ARP070104179A AR062938A1 AR 062938 A1 AR062938 A1 AR 062938A1 AR P070104179 A ARP070104179 A AR P070104179A AR P070104179 A ARP070104179 A AR P070104179A AR 062938 A1 AR062938 A1 AR 062938A1
Authority
AR
Argentina
Prior art keywords
client system
implementing
server
communication session
status tracking
Prior art date
Application number
ARP070104179A
Other languages
English (en)
Inventor
Andrew Augustine Wajs
Original Assignee
Irdeto Access Bv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Irdeto Access Bv filed Critical Irdeto Access Bv
Publication of AR062938A1 publication Critical patent/AR062938A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/142Managing session states for stateless protocols; Signalling session states; State transitions; Keeping-state mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Abstract

Un método para implementar un mecanismo de seguimiento de estado en una sesion de comunicaciones entre un servidor (1) y un sistema cliente (2), donde, en el transcurso de la sesion de comunicaciones, se proporcionan datos de aplicacion al sistema cliente (2) en forma accesible solo si el sistema cliente (2) cuenta con un valor válido para la informacion de seguimiento de estado, que incluye la transmision de un mensaje que contiene un nuevo valor de la informacion de seguimiento de estado al sistema cliente (2). También incluye el cálculo del valor de la informacion de seguimiento de estado válido después de la transmision del mensaje utilizando como entrada al menos el nuevo valor en el mensaje y un dato mantenido en el sistema cliente (2).
ARP070104179A 2006-09-21 2007-09-21 Metodo para implementar un mecanismo de seguimiento de estado en una sesion de comunicaciones entre un servidor y un sistema cliente AR062938A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP06121051A EP1903740A1 (en) 2006-09-21 2006-09-21 Method for implementing a state tracking mechanism in a communications session between a server and a client system

Publications (1)

Publication Number Publication Date
AR062938A1 true AR062938A1 (es) 2008-12-17

Family

ID=37709692

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP070104179A AR062938A1 (es) 2006-09-21 2007-09-21 Metodo para implementar un mecanismo de seguimiento de estado en una sesion de comunicaciones entre un servidor y un sistema cliente

Country Status (13)

Country Link
US (1) US8006249B2 (es)
EP (1) EP1903740A1 (es)
JP (1) JP5122225B2 (es)
KR (1) KR101407373B1 (es)
CN (1) CN101202673B (es)
AR (1) AR062938A1 (es)
AU (1) AU2007216943B2 (es)
BR (1) BRPI0705938A (es)
CA (1) CA2603456C (es)
MX (1) MX2007011639A (es)
RU (1) RU2454708C2 (es)
TW (1) TW200828926A (es)
ZA (1) ZA200708102B (es)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008035450A1 (fr) * 2006-09-20 2008-03-27 Secured Communications, Inc. Authentification par un identifiant ponctuel
US8576785B2 (en) * 2008-12-19 2013-11-05 Robert Bosch Gmbh Method of wireless communication using authentication information
US9152458B1 (en) * 2012-08-30 2015-10-06 Google Inc. Mirrored stateful workers
US10904312B2 (en) * 2014-12-10 2021-01-26 Akamai Technologies, Inc. Server-side prediction of media client steady state
US11574621B1 (en) * 2014-12-23 2023-02-07 Amazon Technologies, Inc. Stateless third party interactions
US10855628B2 (en) * 2018-11-30 2020-12-01 Ricoh Company, Ltd. Information processing system, information processing apparatus, and information processing method
CN112738218A (zh) * 2020-12-28 2021-04-30 平安消费金融有限公司 基于区块链的跨会话链路追踪方法、装置及存储介质
DE102023000839A1 (de) 2023-03-07 2023-04-20 Mercedes-Benz Group AG Alarmierungssystem eines Fahrzeugs und Verfahren zum Betreiben eines Alarmierungssystems eines Fahrzeugs

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5349642A (en) * 1992-11-03 1994-09-20 Novell, Inc. Method and apparatus for authentication of client server communication
US5633931A (en) * 1995-06-30 1997-05-27 Novell, Inc. Method and apparatus for calculating message signatures in advance
US5937068A (en) * 1996-03-22 1999-08-10 Activcard System and method for user authentication employing dynamic encryption variables
JPH1051489A (ja) * 1996-07-30 1998-02-20 Nippon Telegr & Teleph Corp <Ntt> 無線パケットフロー制御方法
US5796952A (en) * 1997-03-21 1998-08-18 Dot Com Development, Inc. Method and apparatus for tracking client interaction with a network resource and creating client profiles and resource database
US6877095B1 (en) * 2000-03-09 2005-04-05 Microsoft Corporation Session-state manager
GB2404126B (en) * 2002-01-17 2005-04-06 Toshiba Res Europ Ltd Data transmission links
JP2004274134A (ja) 2003-03-05 2004-09-30 Matsushita Electric Ind Co Ltd 通信方法並びにこの通信方法を用いた通信システム、サーバおよびクライアント
JP4617763B2 (ja) * 2003-09-03 2011-01-26 ソニー株式会社 機器認証システム、機器認証サーバ、端末機器、機器認証方法、および機器認証プログラム
US7466824B2 (en) * 2003-10-09 2008-12-16 Nortel Networks Limited Method and system for encryption of streamed data
US7870187B2 (en) * 2003-12-31 2011-01-11 Microsoft Corporation Transport agnostic pull mode messaging service
US7346773B2 (en) * 2004-01-12 2008-03-18 Cisco Technology, Inc. Enabling stateless server-based pre-shared secrets
JP4264650B2 (ja) * 2004-04-07 2009-05-20 ソニー株式会社 コンテンツ伝送システム及びコンテンツ伝送方法、コンテンツ送信装置及びコンテンツ送信方法、コンテンツ受信装置及びコンテンツ受信方法、並びにコンピュータ・プログラム
JP3814620B2 (ja) 2004-10-15 2006-08-30 株式会社東芝 情報処理装置および情報処理方法

Also Published As

Publication number Publication date
KR101407373B1 (ko) 2014-06-13
EP1903740A1 (en) 2008-03-26
CN101202673B (zh) 2012-04-04
CA2603456C (en) 2014-12-23
US8006249B2 (en) 2011-08-23
AU2007216943B2 (en) 2011-06-02
MX2007011639A (es) 2009-02-10
US20080077938A1 (en) 2008-03-27
JP2008077664A (ja) 2008-04-03
KR20080027198A (ko) 2008-03-26
AU2007216943A1 (en) 2008-04-10
CA2603456A1 (en) 2008-03-21
JP5122225B2 (ja) 2013-01-16
TW200828926A (en) 2008-07-01
ZA200708102B (en) 2009-09-30
BRPI0705938A (pt) 2008-07-15
RU2007135047A (ru) 2009-03-27
RU2454708C2 (ru) 2012-06-27
CN101202673A (zh) 2008-06-18

Similar Documents

Publication Publication Date Title
AR062938A1 (es) Metodo para implementar un mecanismo de seguimiento de estado en una sesion de comunicaciones entre un servidor y un sistema cliente
CL2012000868A1 (es) Un metodo para proporcionar acceso a una cuenta mantenida por una institucion financiera.
BRPI0500781A8 (pt) Processo e disposição de comunicação para o estabelecimento de uma ligação de comunicação push-to-talk e unidade de cliente push-to-talk
WO2010002641A3 (en) Method and apparatus for advertising spectrum in a communication system
WO2009137191A3 (en) Role-based operational communications directory
GB2480203B (en) Method for sending and receiving session history in a communications system
van Huysen et al. Scaling up climate services for smallholder farmers: Learning from practice
Stopar et al. Distribution, occurrence, and degradation of impact melt associated with small lunar craters
Kato et al. Network bilateral control system with jitter buffer
Golombek et al. Downselection of landing sites for the Mars science laboratory
Badjukov et al. Ringwoodite-olivine assemblages in Dhofar 922 L6 melt veins
Tornabene et al. Evidence for the role of volatiles on Martian impact craters as revealed by HiRISE
Park et al. New insights on Martian atmospheric neon from Martian meteorite, Dhofar 378
Pacciani et al. Optical, X, HE gamma-ray activity of the FSRQ PKS 0035-252
Tinio et al. Common Workflow Service: Standards Based Solution for Managing Operational Processes
Sivakoff et al. Observing V404 Cyg on 2015 June 22 10: 49-14: 49 UT
Xie et al. Shock Pressures of Impacts vs. Crystallization Pressures of Shock-induced Melt Veins of the Chondrites
Koh et al. Statistical analysis of sperm sorting
Xie et al. TEM observations of amorphized silicate-perovskite, akimotoite and Ca-rich majorite in a shock-induced melt vein in the Tenham L6 chondrite
Harris et al. Evidence for shocked feldspars and ballen quartz in 450,000 year old Argentine impact melt breccias
Blank et al. Modeling Comet-Earth Collisions to Assess Survivability of Organic Materials During Impacts
Harrison et al. Evolution of Martian valley network formation: surface runoff to groundwater discharge
Prasad et al. Supernovae 2006le and 2006lf
Ponticello et al. Supernova 2005dx in MCG-03-11-9
Varley et al. Five Previously Unreported Double Stars in Orion

Legal Events

Date Code Title Description
FB Suspension of granting procedure