BR0309910A - nó de rede ad-hoc móvel segura e método de comunicações para a mesma - Google Patents

nó de rede ad-hoc móvel segura e método de comunicações para a mesma

Info

Publication number
BR0309910A
BR0309910A BRPI0309910-5A BR0309910A BR0309910A BR 0309910 A BR0309910 A BR 0309910A BR 0309910 A BR0309910 A BR 0309910A BR 0309910 A BR0309910 A BR 0309910A
Authority
BR
Brazil
Prior art keywords
hoc network
secure mobile
node
network node
key
Prior art date
Application number
BRPI0309910-5A
Other languages
English (en)
Inventor
Thomas Jay Billhartz
Frank Joseph Fleming
Original Assignee
Harris Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Harris Corp filed Critical Harris Corp
Publication of BR0309910A publication Critical patent/BR0309910A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0872Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)

Abstract

"Nó DE REDE AD-HOC MóVEL SEGURA E MéTODO DE COMUNICAçõES PARA A MESMA". Uma rede ad-hoc móvel (10) segura pode incluir uma pluralidade de nós que incluem um nó de fonte (11a) e pelo menos um nó adjacente (11b). O nó de fonte (11a) pode incluir um dispositivo de comunicações sem fio para estabelecer uma ligação de comunicações sem fio com o pelo menos um nó adjacente 11b), uma fonte de texto puro (24), e um segundo gerador (20) para realizar um algoritmo de uma via utilizando uma chave de segredo para gerar uma semente. Além disso, o nó de fonte (11a) pode também incluir um criptógrafo de chave (22) para receber a semente e gerar uma seqüência de chave baseada na mesma, e um circuito lógico para gerar um texto de uso restrito para transmissão sobre a ligação de comunicações sem fio e baseado na seqüência de chave e texto puro.
BRPI0309910-5A 2002-05-10 2003-05-07 nó de rede ad-hoc móvel segura e método de comunicações para a mesma BR0309910A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/143,145 US7346167B2 (en) 2002-05-10 2002-05-10 Secure mobile ad-hoc network and related methods
PCT/US2003/014322 WO2003096606A1 (en) 2002-05-10 2003-05-07 Secure mobile ad-hoc network and related methods

Publications (1)

Publication Number Publication Date
BR0309910A true BR0309910A (pt) 2007-04-10

Family

ID=29400041

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0309910-5A BR0309910A (pt) 2002-05-10 2003-05-07 nó de rede ad-hoc móvel segura e método de comunicações para a mesma

Country Status (9)

Country Link
US (1) US7346167B2 (pt)
EP (3) EP1508220B1 (pt)
JP (1) JP2006514789A (pt)
KR (1) KR20040104725A (pt)
CN (1) CN1653742A (pt)
AU (1) AU2003230290A1 (pt)
BR (1) BR0309910A (pt)
CA (1) CA2483879A1 (pt)
WO (1) WO2003096606A1 (pt)

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2812509B1 (fr) * 2000-07-26 2002-12-27 Gemplus Card Int Procede de reconnaissance securisee entre deux appareils d'un reseau radiofrequence
TW532025B (en) * 2001-09-25 2003-05-11 Admtek Inc Data encryption and decryption method and apparatus therefor
KR100888472B1 (ko) * 2002-07-06 2009-03-12 삼성전자주식회사 이중키를 이용한 암호화방법 및 이를 위한 무선 랜 시스템
US6986161B2 (en) * 2002-08-12 2006-01-10 Harris Corporation Mobile ad-hoc network with intrusion detection features and related methods
JP2005286989A (ja) * 2004-03-02 2005-10-13 Ntt Docomo Inc 通信端末及びアドホックネットワーク経路制御方法
US7308250B2 (en) * 2004-03-16 2007-12-11 Broadcom Corporation Integration of secure identification logic into cell phone
US7768943B1 (en) * 2004-03-25 2010-08-03 Verizon Corporate Services Group Inc. No-sight routing for ad-hoc networks
US8144595B1 (en) 2004-03-25 2012-03-27 Verizon Corporate Services Group Inc. Variable translucency no-sight routing for AD-HOC networks
US7571329B2 (en) * 2004-07-14 2009-08-04 Intel Corporation Method of storing unique constant values
KR100854845B1 (ko) * 2004-07-30 2008-08-27 메시네트웍스, 인코포레이티드 안전한 배치를 위한 네트워크 시스템 및 이를 배치하는 방법
KR100636318B1 (ko) * 2004-09-07 2006-10-18 삼성전자주식회사 CoA 바인딩 프로토콜을 이용한 어드레스 오너쉽인증방법 및 그 시스템
US7761710B2 (en) * 2005-04-05 2010-07-20 Mcafee, Inc. Captive portal system and method for use in peer-to-peer networks
US7757274B2 (en) * 2005-04-05 2010-07-13 Mcafee, Inc. Methods and systems for exchanging security information via peer-to-peer wireless networks
US7822972B2 (en) * 2005-04-05 2010-10-26 Mcafee, Inc. Remotely configurable bridge system and method for use in secure wireless networks
US7606370B2 (en) * 2005-04-05 2009-10-20 Mcafee, Inc. System, method and computer program product for updating security criteria in wireless networks
EP1880506A1 (en) * 2005-05-09 2008-01-23 Nokia Corporation System and method for efficient encryption and decryption of drm rights objects
AU2006203487B2 (en) * 2005-08-12 2008-04-24 Samsung Electronics Co., Ltd. System and method for transmitting system messages insession initiation protocol
CN101317357B (zh) * 2005-12-01 2011-05-18 艾利森电话股份有限公司 密钥管理
US7900817B2 (en) * 2006-01-26 2011-03-08 Ricoh Company, Ltd. Techniques for introducing devices to device families with paper receipt
US8032746B2 (en) * 2007-06-19 2011-10-04 The University Of Texas At San Antonio Tamper-resistant communication layer for attack mitigation and reliable intrusion detection
US8085743B2 (en) * 2007-07-20 2011-12-27 Broadcom Corporation Method and system for enabling rendering of electronic media content via a secure ad hoc network configuration utilizing a handheld wireless communication device
US20090046644A1 (en) * 2007-08-17 2009-02-19 Qualcomm Incorporated Service set manager for ad hoc mobile service provider
US20090046598A1 (en) * 2007-08-17 2009-02-19 Qualcomm Incorporated System and method for acquiring or distributing information related to one or more alternate ad hoc service providers
US20090047964A1 (en) * 2007-08-17 2009-02-19 Qualcomm Incorporated Handoff in ad-hoc mobile broadband networks
US20090073943A1 (en) * 2007-08-17 2009-03-19 Qualcomm Incorporated Heterogeneous wireless ad hoc network
US20090049158A1 (en) * 2007-08-17 2009-02-19 Qualcomm Incorporated Ad hoc service provider topology
US20090047930A1 (en) * 2007-08-17 2009-02-19 Qualcomm Incorporated Method for a heterogeneous wireless ad hoc mobile service provider
US9398453B2 (en) * 2007-08-17 2016-07-19 Qualcomm Incorporated Ad hoc service provider's ability to provide service for a wireless network
EP2273717B1 (en) * 2008-04-24 2016-05-25 Fujitsu Limited Node device and program
DE102008046563A1 (de) * 2008-09-10 2010-03-11 Siemens Aktiengesellschaft Verfahren zur Datenübertragung zwischen Netzwerkknoten
US8566571B2 (en) * 2008-12-12 2013-10-22 Novell, Inc. Pre-boot securing of operating system (OS) for endpoint evaluation
US8281134B2 (en) * 2009-01-29 2012-10-02 Symbol Technologies, Inc. Methods and apparatus for layer 2 and layer 3 security between wireless termination points
US8838804B2 (en) * 2009-03-12 2014-09-16 Novell, Inc. Securing a network connection by way of an endpoint computing device
US8387131B2 (en) * 2009-05-18 2013-02-26 Novell, Inc. Enforcing secure internet connections for a mobile endpoint computing device
US9179367B2 (en) * 2009-05-26 2015-11-03 Qualcomm Incorporated Maximizing service provider utility in a heterogeneous wireless ad-hoc network
DE102010011022A1 (de) * 2010-03-11 2012-02-16 Siemens Aktiengesellschaft Verfahren zur sicheren unidirektionalen Übertragung von Signalen
WO2012021918A1 (en) * 2010-07-23 2012-02-23 Emue Holdings Pty Ltd Encryption device and method
US8539466B2 (en) 2011-05-23 2013-09-17 International Business Machines Corporation Determining suitable insertion points for string sanitizers in a computer code
CA2837516C (en) * 2011-05-26 2016-11-01 Certicom Corp. Randomness for encryption operations
US10061862B2 (en) 2011-10-01 2018-08-28 Oracle International Corporation Compact tree node representation of an XML document
CN103491536B (zh) * 2012-06-13 2016-04-27 株式会社理光 移动节点状态控制方法及移动节点的密钥接收验证器
US9992021B1 (en) 2013-03-14 2018-06-05 GoTenna, Inc. System and method for private and point-to-point communication between computing devices
US9215075B1 (en) 2013-03-15 2015-12-15 Poltorak Technologies Llc System and method for secure relayed communications from an implantable medical device
US9578543B2 (en) * 2013-07-01 2017-02-21 Qualcomm Incorporated Reduced overhead for wireless communication
US9756549B2 (en) 2014-03-14 2017-09-05 goTenna Inc. System and method for digital communication between computing devices
FR3019957B1 (fr) * 2014-04-09 2016-05-27 Actility Procedes de codage et decodage de trames dans un reseau de telecommunication
CN103957097A (zh) * 2014-04-14 2014-07-30 河海大学 移动Ad Hoc网络路由和数据安全保障方法
US9787645B2 (en) 2014-05-22 2017-10-10 AVG Netherlands B.V. User privacy protection method and system
EP3155754B1 (en) * 2014-06-13 2018-10-24 Bicdroid Inc. Methods, systems and computer program product for providing encryption on a plurality of devices
US9703979B1 (en) 2014-06-13 2017-07-11 BicDroid Inc. Methods and computer program products for encryption key generation and management
US20170085371A1 (en) * 2015-04-07 2017-03-23 Secure Channels Sa System and method for an enhanced xor cipher through extensions
US10892889B2 (en) * 2015-04-07 2021-01-12 Coleridge Enterprises Llc Systems and methods for an enhanced XOR cipher through extensions
DE102016122333A1 (de) * 2016-11-21 2018-05-24 Jan Maybach Verfahren und Vorrichtung zum Sichern einer elektronischen Datenübertragung
US11190498B1 (en) 2018-01-11 2021-11-30 Secure Channels, Inc. System and method for use of filters within a cryptographic process
US10944669B1 (en) 2018-02-09 2021-03-09 GoTenna, Inc. System and method for efficient network-wide broadcast in a multi-hop wireless network using packet echos
CA3107919A1 (en) 2018-07-27 2020-01-30 GoTenna, Inc. Vinetm: zero-control routing using data packet inspection for wireless mesh networks
WO2020185707A1 (en) 2019-03-08 2020-09-17 goTenna Inc. Method for utilization-based traffic throttling in a wireless mesh network
US11804955B1 (en) 2019-09-13 2023-10-31 Chol, Inc. Method and system for modulated waveform encryption
WO2023078588A1 (en) * 2021-11-08 2023-05-11 Telefonaktiebolaget Lm Ericsson (Publ) First node and methods performed thereby for handling aggregation of messages

Family Cites Families (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4817146A (en) * 1984-10-17 1989-03-28 General Electric Company Cryptographic digital signal transceiver method and apparatus
US5239584A (en) * 1991-12-26 1993-08-24 General Electric Corporation Method and apparatus for encryption/authentication of data in energy metering applications
IL102394A (en) * 1992-07-02 1996-08-04 Lannet Data Communications Ltd Method and apparatus for secure data transmission
US5345508A (en) * 1993-08-23 1994-09-06 Apple Computer, Inc. Method and apparatus for variable-overhead cached encryption
US5412654A (en) * 1994-01-10 1995-05-02 International Business Machines Corporation Highly dynamic destination-sequenced destination vector routing for mobile computers
US5513245A (en) * 1994-08-29 1996-04-30 Sony Corporation Automatic generation of private authentication key for wireless communication systems
US5541994A (en) * 1994-09-07 1996-07-30 Mytec Technologies Inc. Fingerprint controlled public key cryptographic system
US5778069A (en) * 1996-04-10 1998-07-07 Microsoft Corporation Non-biased pseudo random number generator
US6167514A (en) * 1996-07-05 2000-12-26 Seiko Epson Corporation Method, apparatus, system and information storage medium for wireless communication
US5832228A (en) * 1996-07-30 1998-11-03 Itt Industries, Inc. System and method for providing multi-level security in computer devices utilized with non-secure networks
US5872847A (en) * 1996-07-30 1999-02-16 Itt Industries, Inc. Using trusted associations to establish trust in a computer network
US6028939A (en) * 1997-01-03 2000-02-22 Redcreek Communications, Inc. Data security system and method
EP0966810A2 (en) * 1997-03-10 1999-12-29 Guy L. Fielder Secure deterministic encryption key generator system and method
US6438666B2 (en) * 1997-09-26 2002-08-20 Hughes Electronics Corporation Method and apparatus for controlling access to confidential data by analyzing property inherent in data
US6148405A (en) * 1997-11-10 2000-11-14 Phone.Com, Inc. Method and system for secure lightweight transactions in wireless data networks
US6065120A (en) * 1997-12-09 2000-05-16 Phone.Com, Inc. Method and system for self-provisioning a rendezvous to ensure secure access to information in a database from multiple devices
US6055316A (en) 1997-12-26 2000-04-25 Sun Microsystems, Inc. System and method for deriving an appropriate initialization vector for secure communications
US6215876B1 (en) * 1997-12-31 2001-04-10 Transcrypt International, Inc. Apparatus for and method of detecting initialization vector errors and maintaining cryptographic synchronization without substantial increase in overhead
US6263437B1 (en) * 1998-02-19 2001-07-17 Openware Systems Inc Method and apparatus for conducting crypto-ignition processes between thin client devices and server devices over data networks
US6307938B1 (en) * 1998-07-10 2001-10-23 International Business Machines Corporation Method, system and apparatus for generating self-validating prime numbers
US6304556B1 (en) * 1998-08-24 2001-10-16 Cornell Research Foundation, Inc. Routing and mobility management protocols for ad-hoc networks
AUPP752398A0 (en) 1998-12-04 1999-01-07 Collins, Lyal Sidney Secure multi-point data transfer system
US6823455B1 (en) * 1999-04-08 2004-11-23 Intel Corporation Method for robust watermarking of content
US6697490B1 (en) * 1999-10-19 2004-02-24 Lucent Technologies Inc. Automatic resynchronization of crypto-sync information
US6668324B1 (en) * 1999-12-13 2003-12-23 Intel Corporation System and method for safeguarding data within a device
US7039190B1 (en) * 2000-08-18 2006-05-02 Nortel Networks Limited Wireless LAN WEP initialization vector partitioning scheme
US6987853B2 (en) * 2000-11-29 2006-01-17 Bodacion Technologies, Llc Method and apparatus for generating a group of character sets that are both never repeating within certain period of time and difficult to guess
US6931128B2 (en) * 2001-01-16 2005-08-16 Microsoft Corporation Methods and systems for generating encryption keys using random bit generators
US6944688B1 (en) * 2001-05-18 2005-09-13 Cisco Technology, Inc. Queuing system using dual receive FIFO
US7194760B2 (en) * 2001-05-21 2007-03-20 Nokia Corporation Method for protecting privacy when using a Bluetooth device
TW532025B (en) * 2001-09-25 2003-05-11 Admtek Inc Data encryption and decryption method and apparatus therefor
US6931132B2 (en) * 2002-05-10 2005-08-16 Harris Corporation Secure wireless local or metropolitan area network and related methods
US7277404B2 (en) * 2002-05-20 2007-10-02 Airdefense, Inc. System and method for sensing wireless LAN activity
US7277548B2 (en) * 2002-10-23 2007-10-02 Ndosa Technologies, Inc. Cryptographic method and computer program product for use in wireless local area networks

Also Published As

Publication number Publication date
US20030210787A1 (en) 2003-11-13
CA2483879A1 (en) 2003-11-20
US7346167B2 (en) 2008-03-18
EP1508220A4 (en) 2005-05-25
EP3125463A1 (en) 2017-02-01
EP3121990A3 (en) 2017-03-15
CN1653742A (zh) 2005-08-10
EP3121990B1 (en) 2020-01-15
AU2003230290A1 (en) 2003-11-11
EP3121990A1 (en) 2017-01-25
EP3125463A3 (en) 2017-03-15
KR20040104725A (ko) 2004-12-10
EP1508220A1 (en) 2005-02-23
EP1508220B1 (en) 2016-11-16
WO2003096606A1 (en) 2003-11-20
JP2006514789A (ja) 2006-05-11

Similar Documents

Publication Publication Date Title
BR0309910A (pt) nó de rede ad-hoc móvel segura e método de comunicações para a mesma
BR0309881A (pt) dispositivo e método de comunicações de dados sem fio seguro para transmitir texto puro em uma mensagem criptografada
CN105471576B (zh) 一种量子密钥中继的方法、量子终端节点及系统
ATE417470T1 (de) Bootstrapping-authentifikation unter verwendung distinguierter zufallsabfragen
BR9902942A (pt) Método para a atualização dos dados compartilhados secretos em um sistema de comunicação sem fio.
BR112019005744A2 (pt) segurança no estrato de acesso para processamento de pacotes eficiente
WO2006047643A3 (en) System and method for providing security for a wireless network
GB0405443D0 (en) Packet format
AR055641A1 (es) Metodos y aparatos para la utilizacion de nodos moviles para la transferencia de estado
CN107437995A (zh) 基于卫星的广域量子通信网络系统及通信方法
BR0314346A (pt) Método de rotear uma mensagem de um nó fonte para um nó de destino em uma rede sem fio ad-hoc, rede sem fio ad hoc e nó em uma rede sem fio ad hoc
EP1478156A3 (en) Method of distributing encryption keys among nodes in mobile ad hoc network and network device using the same
FI20001567A (fi) Datan salauksen järjestäminen langattomassa tietoliikennejärjestelmässä
EP1178644A3 (en) Key management methods for wireless lans
DE60227577D1 (de) Routing mit maximaler standzeit in drahtlosen ad-hoc-netzwerken
BR0313412A (pt) Gerenciamento de chave de sessão para lan pública sem fio suportando múltiplos operadores virtuais
WO2002033883A3 (en) Generation of a common encryption key
AR063594A2 (es) Un nodo b de red de area local de radio (rlan) local; un aparato de red de area local de radio (rlan) local; y un metodo implementado en dicho nodo b de red de area local de radio (rlan) local
WO2004086666A3 (en) Systems and methods for quantum cryptographic key transport
ES2422300T3 (es) Procedimiento de traspaso para la compresión de encabezamientos
EP1335563A3 (en) Method for securing communication over a network medium
BR0214690A (pt) Equipamento e método para uso de uma chave de cifra em uma rede de comunicações hìbrida
ATE392107T1 (de) Authentifizierung in einem kommunikationsnetz
BRPI0509969A (pt) método para estabelecer um canal de comunicação entre dois nós em uma rede de comunicações
DE60038016D1 (de) Optisches kommunikationsnetzwerk

Legal Events

Date Code Title Description
B08F Application fees: application dismissed [chapter 8.6 patent gazette]

Free format text: REFERENTE A 3A,4A,5A,6A E 7A ANUIDADES.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2051 DE 27/04/2010.