ATE189752T1 - Verfahren zur steuerungserkennung zwischen einer hauptstelle und einer nebenstelle das verschlüsselte nachrichten benutzt - Google Patents

Verfahren zur steuerungserkennung zwischen einer hauptstelle und einer nebenstelle das verschlüsselte nachrichten benutzt

Info

Publication number
ATE189752T1
ATE189752T1 AT92310536T AT92310536T ATE189752T1 AT E189752 T1 ATE189752 T1 AT E189752T1 AT 92310536 T AT92310536 T AT 92310536T AT 92310536 T AT92310536 T AT 92310536T AT E189752 T1 ATE189752 T1 AT E189752T1
Authority
AT
Austria
Prior art keywords
station
slave station
command
pads
master
Prior art date
Application number
AT92310536T
Other languages
English (en)
Inventor
Thomas J Mihm Jr
Robert E Penny Jr
Original Assignee
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc filed Critical Motorola Inc
Application granted granted Critical
Publication of ATE189752T1 publication Critical patent/ATE189752T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • H04B7/15Active relay systems
    • H04B7/185Space-based or airborne stations; Stations for satellite systems
    • H04B7/1853Satellite systems for providing telephony service to a mobile station, i.e. mobile satellite service
    • H04B7/18565Arrangements for preventing unauthorised access or for providing user protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2139Recurrent verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Astronomy & Astrophysics (AREA)
  • Aviation & Aerospace Engineering (AREA)
  • Mathematical Physics (AREA)
  • Radio Relay Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Communication Control (AREA)
AT92310536T 1991-11-21 1992-11-18 Verfahren zur steuerungserkennung zwischen einer hauptstelle und einer nebenstelle das verschlüsselte nachrichten benutzt ATE189752T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US07/795,610 US5293576A (en) 1991-11-21 1991-11-21 Command authentication process

Publications (1)

Publication Number Publication Date
ATE189752T1 true ATE189752T1 (de) 2000-02-15

Family

ID=25165995

Family Applications (1)

Application Number Title Priority Date Filing Date
AT92310536T ATE189752T1 (de) 1991-11-21 1992-11-18 Verfahren zur steuerungserkennung zwischen einer hauptstelle und einer nebenstelle das verschlüsselte nachrichten benutzt

Country Status (8)

Country Link
US (1) US5293576A (de)
EP (1) EP0543644B1 (de)
JP (1) JP3584048B2 (de)
AT (1) ATE189752T1 (de)
CA (1) CA2077834A1 (de)
DE (1) DE69230661T2 (de)
ES (1) ES2142816T3 (de)
RU (1) RU2137303C1 (de)

Families Citing this family (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6295449B1 (en) 1992-01-27 2001-09-25 @Track Communications, Inc. Data messaging in a communications network using a feature request
US5539810A (en) 1992-01-27 1996-07-23 Highwaymaster Communications, Inc. Data messaging in a communications network
US5983108A (en) * 1992-01-27 1999-11-09 Highwaymaster Communications, Inc. Method and apparatus for a nation-wide cellular telephone network
EP0715793A4 (de) * 1993-07-20 1999-02-24 Highwaymaster Comm Inc Verfahren und gerät für ein nationales zellulares telefonnetz
US5448621A (en) * 1993-08-02 1995-09-05 Motorola, Inc. Dynamic reallocation of spectral capacity in cellular communication systems
US5400403A (en) * 1993-08-16 1995-03-21 Rsa Data Security, Inc. Abuse-resistant object distribution system and method
US5440633A (en) * 1993-08-25 1995-08-08 International Business Machines Corporation Communication network access method and system
US5412722A (en) * 1993-08-31 1995-05-02 Motorola, Inc. Encryption key management
US5490087A (en) * 1993-12-06 1996-02-06 Motorola, Inc. Radio channel access control
US5457737A (en) * 1993-12-28 1995-10-10 At&T Corp. Methods and apparatus to verify the identity of a cellular mobile phone
US5524135A (en) * 1994-02-14 1996-06-04 Sony Corporation Method and apparatus for secure downloading of operational information into a wireless communications device
US5420925A (en) * 1994-03-03 1995-05-30 Lectron Products, Inc. Rolling code encryption process for remote keyless entry system
CA2228014C (en) * 1995-07-31 2008-07-22 Verifone, Inc. Method and apparatus for operating resources under control of a security module or other secure processor
US5799090A (en) * 1995-09-25 1998-08-25 Angert; Joseph C. pad encryption method and software
US6075858A (en) * 1995-10-27 2000-06-13 Scm Microsystems (U.S.) Inc. Encryption key system and method
JPH1027160A (ja) * 1996-07-09 1998-01-27 Canon Inc 認証方法及び装置
US5809141A (en) * 1996-07-30 1998-09-15 Ericsson Inc. Method and apparatus for enabling mobile-to-mobile calls in a communication system
US5812764A (en) * 1997-01-30 1998-09-22 International Business Machines Password management system over a communications network
US5884142A (en) * 1997-04-15 1999-03-16 Globalstar L.P. Low earth orbit distributed gateway communication system
FR2773026B1 (fr) * 1997-12-19 2000-02-18 Sgs Thomson Microelectronics Procede de communication securise
US6157722A (en) * 1998-03-23 2000-12-05 Interlok Technologies, Llc Encryption key management system and method
US6377558B1 (en) * 1998-04-06 2002-04-23 Ericsson Inc. Multi-signal transmit array with low intermodulation
JP2002544690A (ja) * 1998-06-24 2002-12-24 ワーコップ インベストメント リミテッド 安全な通信およびアクセス制御のためのシステム、デバイスおよび方法
US6445794B1 (en) * 1998-06-24 2002-09-03 Benyamin Ron System and method for synchronizing one time pad encryption keys for secure communication and access control
US6624761B2 (en) 1998-12-11 2003-09-23 Realtime Data, Llc Content independent data compression method and system
JP3631029B2 (ja) * 1999-01-13 2005-03-23 三菱電機株式会社 衛星管制局システム
US6604158B1 (en) * 1999-03-11 2003-08-05 Realtime Data, Llc System and methods for accelerated data storage and retrieval
US6601104B1 (en) 1999-03-11 2003-07-29 Realtime Data Llc System and methods for accelerated data storage and retrieval
WO2000056009A1 (en) * 1999-03-17 2000-09-21 Newton, Farrell Internet, intranet and other network communication security systems utilizing entrance and exit keys
US6535980B1 (en) * 1999-06-21 2003-03-18 International Business Machines Corporation Keyless encryption of messages using challenge response
US6253080B1 (en) 1999-07-08 2001-06-26 Globalstar L.P. Low earth orbit distributed gateway communication system
US20030191876A1 (en) * 2000-02-03 2003-10-09 Fallon James J. Data storewidth accelerator
US20010047473A1 (en) * 2000-02-03 2001-11-29 Realtime Data, Llc Systems and methods for computer initialization
AU2001253034A1 (en) * 2000-03-29 2001-10-08 Vadium Technology, Inc. One-time-pad encryption with central key service and keyable characters
EP1808977A1 (de) 2000-03-29 2007-07-18 Vadium Technology Inc. One-Time-Pad-Verschlüsselung mit ID-Schlüssel und Verschiebung für Startpunkt
US7417568B2 (en) * 2000-10-03 2008-08-26 Realtime Data Llc System and method for data feed acceleration and encryption
US9143546B2 (en) 2000-10-03 2015-09-22 Realtime Data Llc System and method for data feed acceleration and encryption
US8692695B2 (en) 2000-10-03 2014-04-08 Realtime Data, Llc Methods for encoding and decoding data
US7386046B2 (en) 2001-02-13 2008-06-10 Realtime Data Llc Bandwidth sensitive data compression and decompression
US20020138732A1 (en) * 2001-03-23 2002-09-26 Irvin David R. Methods, systems and computer program products for providing digital signatures in a network environment
DE60238127D1 (de) * 2001-09-20 2010-12-09 Honeywell Inc Visuelle anzeige nicht installierter bedienfeldfunktionen
US7082534B2 (en) * 2002-05-31 2006-07-25 Broadcom Corporation Method and apparatus for performing accelerated authentication and decryption using data blocks
US7024591B2 (en) * 2002-07-12 2006-04-04 Crossroads Systems, Inc. Mechanism for enabling enhanced fibre channel error recovery across redundant paths using SCSI level commands
DE10322846B3 (de) * 2003-05-19 2004-10-07 Insta Elektro Gmbh Alarmanlage
JP4624732B2 (ja) * 2003-07-16 2011-02-02 パナソニック株式会社 アクセス方法
US7529371B2 (en) * 2004-04-22 2009-05-05 International Business Machines Corporation Replaceable sequenced one-time pads for detection of cloned service client
US8364849B2 (en) * 2004-08-30 2013-01-29 International Business Machines Corporation Snapshot interface operations
RU2439669C2 (ru) 2005-08-06 2012-01-10 Майкрософт Корпорейшн Способ предотвращения обратного инжиниринга программного обеспечения, неавторизованной модификации и перехвата данных во время выполнения
EP1960936A1 (de) * 2005-12-13 2008-08-27 International Business Machines Corporation Verfahren und system zur transaktionsvalidierung
US8560829B2 (en) * 2006-05-09 2013-10-15 Broadcom Corporation Method and system for command interface protection to achieve a secure interface
US8285988B2 (en) 2006-05-09 2012-10-09 Broadcom Corporation Method and system for command authentication to achieve a secure interface
US7689547B2 (en) * 2006-09-06 2010-03-30 Microsoft Corporation Encrypted data search
JP4633747B2 (ja) * 2007-01-17 2011-02-16 アイシン・エィ・ダブリュ株式会社 情報配信システム及び情報配信方法
US20090253409A1 (en) * 2008-04-07 2009-10-08 Telefonaktiebolaget Lm Ericsson (Publ) Method of Authenticating Home Operator for Over-the-Air Provisioning of a Wireless Device
RU2464628C1 (ru) * 2011-06-24 2012-10-20 Федеральное государственное военное образовательное учреждение высшего профессионального образования "Военная академия связи имени маршала Советского Союза С.М. Буденного" Министерства обороны Российской Федерации Способ контроля функционирования программного обеспечения
US9135124B2 (en) * 2012-04-30 2015-09-15 Hewlett-Packard Development Company, L.P. Sequence indicator for command communicated to a sequential access storage device
US9317467B2 (en) 2012-09-27 2016-04-19 Hewlett Packard Enterprise Development Lp Session key associated with communication path
CN105393500B (zh) * 2013-07-19 2018-12-14 三菱电机株式会社 环状同步网络系统以及时间从属站点
US9619312B2 (en) 2015-02-12 2017-04-11 International Business Machines Corporation Persistent command parameter table for pre-silicon device testing
DE102015211668B4 (de) * 2015-06-24 2019-03-28 Volkswagen Ag Verfahren und Vorrichtung zur Erhöhung der Sicherheit bei einer Fernauslösung, Kraftfahrzeug
US20190097801A1 (en) * 2017-09-27 2019-03-28 Silicon Laboratories Inc. Apparatus for Protection of Electronic Circuitry and Associated Methods
US20190097785A1 (en) * 2017-09-27 2019-03-28 Silicon Laboratories Inc. Apparatus for Clock-Frequency Variation in Electronic Circuitry and Associated Methods
GB2574584A (en) 2018-06-04 2019-12-18 Inmarsat Global Ltd Satellite TT&C

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CH411983A (de) * 1963-10-18 1966-04-30 Gretag Ag Verfahren zum Ver- und Entschlüsseln von impulsförmigen Nachrichten
GB1387425A (en) * 1971-07-02 1975-03-19 Lucas Industries Ltd Vacuum operable units for ignition distributors
NL8301458A (nl) * 1983-04-26 1984-11-16 Philips Nv Werkwijze voor het distribueren en benutten van vercijferingssleutels.
US4860352A (en) * 1985-05-20 1989-08-22 Satellite Financial Systems Corporation Satellite communication system and method with message authentication suitable for use in financial institutions
US4733345A (en) * 1985-07-29 1988-03-22 Anderson Paul D Computer-telephone security device
US4688250A (en) 1986-01-29 1987-08-18 Rca Corporation Apparatus and method for effecting a key change via a cryptographically protected link
WO1987005175A1 (en) 1986-02-24 1987-08-27 Weiss Jeffrey A Method and apparatus for distributing and protecting encryption key codes
US4912722A (en) * 1988-09-20 1990-03-27 At&T Bell Laboratories Self-synchronous spread spectrum transmitter/receiver
US5175766A (en) * 1988-12-09 1992-12-29 The Exchange System Limited Partnership Signalling scheme for controlling data encryption device in an electronic fund transaction processing system
US4956863A (en) 1989-04-17 1990-09-11 Trw Inc. Cryptographic method and apparatus for public key exchange with authentication
US5003596A (en) * 1989-08-17 1991-03-26 Cryptech, Inc. Method of cryptographically transforming electronic digital data from one form to another
JP3080382B2 (ja) * 1990-02-21 2000-08-28 株式会社日立製作所 暗号通信システム
US5093860A (en) * 1990-09-27 1992-03-03 Motorola, Inc. Key management system

Also Published As

Publication number Publication date
US5293576A (en) 1994-03-08
ES2142816T3 (es) 2000-05-01
RU2137303C1 (ru) 1999-09-10
EP0543644B1 (de) 2000-02-09
EP0543644A2 (de) 1993-05-26
JPH05244152A (ja) 1993-09-21
JP3584048B2 (ja) 2004-11-04
DE69230661D1 (de) 2000-03-16
EP0543644A3 (de) 1995-04-12
DE69230661T2 (de) 2000-09-21
CA2077834A1 (en) 1993-05-22

Similar Documents

Publication Publication Date Title
ATE189752T1 (de) Verfahren zur steuerungserkennung zwischen einer hauptstelle und einer nebenstelle das verschlüsselte nachrichten benutzt
DE3276462D1 (en) Multi-station token pass communication system
AU5318199A (en) Method and apparatus for multiple access in a communication system
TW335581B (en) Communication system and communication method
JPS5493937A (en) Common key setting device for code unit
RU92004504A (ru) Процесс удостоверения подлинности команд
ATE162033T1 (de) Verfahren zur authentifikation zwischen zwei elektronischen einrichtungen
CA2169746A1 (en) Method for Key Distribution Using Quantum Cryptography
EP1737185A3 (de) Datenbuskommunikation
WO1999012313A3 (en) A local communication system and apparatus for use therein
MY122102A (en) Radio communication system, transmitting apparatus, radio communication control apparatus, receiving apparatus, and radio communication method
DE3471219D1 (en) Method and device for the transfer of data in a data loop
HK128296A (en) Communication systems
ES2065357T3 (es) Procedimiento y dispositivo para el ajuste de servicios de comunicacion.
TW236059B (en) An extendible round robin local area hub network
EP0374883A3 (de) System für Querverkehr zwischen lokalen Netzen
JPS54118720A (en) Facsimile
SE0000010L (sv) Dataöverföringsförfarande samt dataöverföringssystem
ZA865206B (en) A method of and apparatus for carrying out enciphered radio traffic
EP0561150A3 (en) Method for implementing programs in host connected to a communication system
JPS5318320A (en) Privacy communication system by facsimile
CA2029189A1 (en) Ciphertext to plaintext communications system and method
JPS6245245A (ja) 電灯線搬送通信におけるポ−リング方法
JPS6245244A (ja) 電灯線搬送通信におけるポ−リング方法
JPS60226245A (ja) 伝送システム

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties