ATE317194T1 - Verschlüsselungsverarbeitung für einen medienstrom - Google Patents

Verschlüsselungsverarbeitung für einen medienstrom

Info

Publication number
ATE317194T1
ATE317194T1 AT01306389T AT01306389T ATE317194T1 AT E317194 T1 ATE317194 T1 AT E317194T1 AT 01306389 T AT01306389 T AT 01306389T AT 01306389 T AT01306389 T AT 01306389T AT E317194 T1 ATE317194 T1 AT E317194T1
Authority
AT
Austria
Prior art keywords
key
packet
encrypted
stream
recipient
Prior art date
Application number
AT01306389T
Other languages
English (en)
Inventor
William Michael Raike
Original Assignee
Rpk New Zealand Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Rpk New Zealand Ltd filed Critical Rpk New Zealand Ltd
Application granted granted Critical
Publication of ATE317194T1 publication Critical patent/ATE317194T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Developing Agents For Electrophotography (AREA)
  • Reverberation, Karaoke And Other Acoustics (AREA)
AT01306389T 2000-07-26 2001-07-25 Verschlüsselungsverarbeitung für einen medienstrom ATE317194T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
NZ506002A NZ506002A (en) 2000-07-26 2000-07-26 Encryption processing for streaming media by assigning tag value, creating packet key, encrypting data and adding tag value

Publications (1)

Publication Number Publication Date
ATE317194T1 true ATE317194T1 (de) 2006-02-15

Family

ID=19928018

Family Applications (1)

Application Number Title Priority Date Filing Date
AT01306389T ATE317194T1 (de) 2000-07-26 2001-07-25 Verschlüsselungsverarbeitung für einen medienstrom

Country Status (6)

Country Link
EP (1) EP1195968B1 (de)
JP (1) JP4951729B2 (de)
AT (1) ATE317194T1 (de)
AU (1) AU779830B2 (de)
DE (1) DE60116964T2 (de)
NZ (1) NZ506002A (de)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2557014A1 (en) * 2004-02-23 2005-09-01 Koninklijke Philips Electronics N.V. Method and circuit for encrypting a data stream
US20060047976A1 (en) * 2004-08-25 2006-03-02 General Instrument Corporation Method and apparatus for generating a decrpytion content key
FR2892583B1 (fr) * 2005-10-21 2008-01-25 Centre Nat Rech Scient Procede de transmission securisee de donnees
DE102007041143B4 (de) 2007-08-30 2010-04-08 Siemens Enterprise Communications Gmbh & Co. Kg Verfahren zum Analysieren von gleichzeitig übertragenen, verschlüsselten Datenströmen in IP-Netzwerken
DE102007041145A1 (de) * 2007-08-30 2009-03-05 Siemens Enterprise Communications Gmbh & Co. Kg Verfahren zum Analysieren von gleichzeitig übertragenen, verschlüsselten Datenströmen
CN101227271B (zh) * 2008-01-25 2012-03-07 中兴通讯股份有限公司 一种内容的加密解密方法及装置
JP5261050B2 (ja) 2008-07-15 2013-08-14 日本電気株式会社 Ipストリーミングコピー制御方法およびシステム
DE102011078704A1 (de) 2011-07-05 2013-01-10 Continental Teves Ag & Co. Ohg Datenauswahlverfahren zur Verminderung des Dekodierrechenaufwands eines Fahrzeug-zu-X-Kommunikationssystems und Fahrzeug-zu-X-Kommunikationssystem
CN104769952A (zh) * 2012-09-04 2015-07-08 Tivo有限公司 无线媒体流系统
US20140344861A1 (en) 2013-05-14 2014-11-20 Tivo Inc. Method and system for trending media programs for a user
JP6925907B2 (ja) * 2017-08-09 2021-08-25 オムロンヘルスケア株式会社 データ送信装置、データ受信装置、方法及びプログラム
JP6711522B2 (ja) * 2017-10-18 2020-06-17 Necプラットフォームズ株式会社 通信システム、通信装置、及び通信方法
KR20240077885A (ko) * 2022-11-25 2024-06-03 라인플러스 주식회사 사용자간에 스트리밍 형식으로 송수신되는 미디어의 암호화 방법 및 시스템

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2149067A1 (en) * 1994-06-22 1995-12-23 Joseph Anton Bednar Jr. User-identification and verification of data integrity in a wireless communication system
JPH1032567A (ja) * 1996-07-18 1998-02-03 Mitsubishi Electric Corp 秘匿化装置、秘匿解除装置およびこれらを用いたデータ伝送システム
JPH10126406A (ja) * 1996-10-23 1998-05-15 Toyo Commun Equip Co Ltd ネットワークにおけるデータの暗号方式
US6289451B1 (en) * 1997-04-18 2001-09-11 Sun Microsystems, Inc. System and method for efficiently implementing an authenticated communications channel that facilitates tamper detection
US6084877A (en) * 1997-12-18 2000-07-04 Advanced Micro Devices, Inc. Network switch port configured for generating an index key for a network switch routing table using a programmable hash function
JPH11327437A (ja) * 1998-05-13 1999-11-26 Digital Vision Laboratories:Kk 情報提供システム
JP4391610B2 (ja) * 1998-12-25 2009-12-24 パナソニック株式会社 トランスポートストリーム処理装置

Also Published As

Publication number Publication date
EP1195968B1 (de) 2006-02-01
EP1195968A2 (de) 2002-04-10
AU5592601A (en) 2002-01-31
NZ506002A (en) 2003-01-31
AU779830B2 (en) 2005-02-10
DE60116964D1 (de) 2006-04-13
DE60116964T2 (de) 2006-08-24
JP2002111652A (ja) 2002-04-12
EP1195968A3 (de) 2003-08-13
JP4951729B2 (ja) 2012-06-13

Similar Documents

Publication Publication Date Title
US20080267409A1 (en) Encryption processing for streaming media
ATE317194T1 (de) Verschlüsselungsverarbeitung für einen medienstrom
Nie et al. Performance evaluation of DES and Blowfish algorithms
Mousa DNA-genetic encryption technique
DE60138474D1 (de) Sicherung zur sprache-über-ip verkehr
EP1154348A9 (de) Vorrichtung zur Dateienverwaltung
EP1427164A3 (de) Mechanismus zur Kennzeichnung für Datenpfadsicherheitsverarbeitung
CY1108561T1 (el) Αρχιτεκτονικη ασφαλους εκπομπης δεδομενων σε πακετα
EP0792041A3 (de) Verfahren und Einrichtung zur Blockverschlüsselung
RU2008104858A (ru) Защита цифрового мультимедиа с различными типами
EP1381011A4 (de) Datensicherungs-kommunikationsvorrichtung und -verfahren
MY156311A (en) Authentication of data transmitted in a digital transmission system
EP0802654A3 (de) Verschlüsselungsverfahren, Entschlüsselungsverfahren und Beglaubigungsverfahren
WO2004102918A3 (en) Key agreement and transport protocol
EP1191736A3 (de) Prozessorausrichtungslogik für gesicherten elektronischen Handel
RU2008122777A (ru) Инкапсуляция компонентов адреса
GB0013356D0 (en) A method of validating an encrypted message
Qiao Multimedia security and copyright protection
Vyas et al. A review of modern cryptography techniques with special emphasis on RSA
Shah et al. Network based packet watermarking using TCP/IP protocol suite
Liao et al. Secure emails in xml format using web services
JP2006330566A5 (de)
JP2001285620A5 (de)
Bhatkalkar et al. Secret and Secure Data Transmission Using Four-Level Data Security
GB2609220A (en) Data security

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties