AU3437000A - Method and system for the transmission of information - Google Patents

Method and system for the transmission of information

Info

Publication number
AU3437000A
AU3437000A AU34370/00A AU3437000A AU3437000A AU 3437000 A AU3437000 A AU 3437000A AU 34370/00 A AU34370/00 A AU 34370/00A AU 3437000 A AU3437000 A AU 3437000A AU 3437000 A AU3437000 A AU 3437000A
Authority
AU
Australia
Prior art keywords
transmission
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU34370/00A
Inventor
Harri Vatanen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sonera Smarttrust Oy
Original Assignee
Sonera Smarttrust Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sonera Smarttrust Oy filed Critical Sonera Smarttrust Oy
Publication of AU3437000A publication Critical patent/AU3437000A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
AU34370/00A 1999-03-18 2000-03-17 Method and system for the transmission of information Abandoned AU3437000A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FI990616 1999-03-18
FI990616A FI990616A0 (en) 1999-03-18 1999-03-18 Data transmission method and systems
PCT/FI2000/000224 WO2000059244A1 (en) 1999-03-18 2000-03-17 Method and system for the transmission of information

Publications (1)

Publication Number Publication Date
AU3437000A true AU3437000A (en) 2000-10-16

Family

ID=8554238

Family Applications (1)

Application Number Title Priority Date Filing Date
AU34370/00A Abandoned AU3437000A (en) 1999-03-18 2000-03-17 Method and system for the transmission of information

Country Status (3)

Country Link
AU (1) AU3437000A (en)
FI (1) FI990616A0 (en)
WO (1) WO2000059244A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI19992796A (en) * 1999-12-28 2001-06-29 Sonera Oyj Digital signature
FI111207B (en) * 2000-03-24 2003-06-13 Smarttrust Systems Oy Handling a message
DE10159398A1 (en) * 2001-12-04 2003-06-12 Giesecke & Devrient Gmbh Store and access data in a mobile device and a user module
DE10262183B4 (en) * 2002-04-03 2011-06-09 Sagem Orga Gmbh Mobile telecommunication device and smart card system
GB2387505B (en) 2002-04-12 2005-11-23 Vodafone Plc Communication systems
JP2005198205A (en) 2004-01-09 2005-07-21 Sony Corp Information processing system
ATE420522T1 (en) * 2006-04-04 2009-01-15 Research In Motion Ltd METHOD AND APPARATUS FOR UPDATING CRYPTOGRAPHIC KEYS IN A MOBILE COMMUNICATIONS DEVICE
EP2600270A1 (en) 2011-12-02 2013-06-05 Deutsche Telekom AG Identification element-based authentication and identification with decentralised service use

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0851628A1 (en) * 1996-12-23 1998-07-01 ICO Services Ltd. Key distribution for mobile network
FI112419B (en) * 1996-06-06 2003-11-28 Nokia Corp Procedure for the confidentiality of data transmission
FI965138A (en) * 1996-12-20 1998-06-21 Nokia Mobile Phones Ltd A method for identifying a communication device
US6075860A (en) * 1997-02-19 2000-06-13 3Com Corporation Apparatus and method for authentication and encryption of a remote terminal over a wireless link

Also Published As

Publication number Publication date
WO2000059244A1 (en) 2000-10-05
FI990616A0 (en) 1999-03-18

Similar Documents

Publication Publication Date Title
AU3562699A (en) Visual data integration system and method
AU2726601A (en) Method and system for employment placement
AU5871600A (en) Method and system for transferring information
AU5874500A (en) Method and system for referral management
AU2001293783A1 (en) Method and system for transmitting data
AU2551000A (en) Method and arrangement for the reliable transmission of packet data
AU7331700A (en) Software rehosting system and method
AU1722001A (en) Host-sponsored data transmission billing system and method
AU2416501A (en) Method and system for presenting information
AU2870100A (en) Magnetic coupling system and method
GB0029268D0 (en) Method and system for autromated data transmission
AU6916700A (en) Receiver system and related method
AU1662100A (en) System and method for the optimization of data collection
AU2001244466A1 (en) Secure data transmission system and method
AU4033700A (en) A system and method for the construction of data
AU2001263099A1 (en) Data transmission system and method
AU5094599A (en) Feedyard information system and associated method
AU7379900A (en) Units system and method
AU4236100A (en) Method and system for serving software applications
AU1065601A (en) Method and system for the wireless transmission of loss sensitive data
AU5831600A (en) Visualization method and visualization system
AU2001250824A1 (en) Method and system for coordinating secure transmission of information
AU3437000A (en) Method and system for the transmission of information
AU8443898A (en) Data transmission method and system
AU3221800A (en) Method and system for transmitting information

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase