BRPI0815574A2 - Método e equipamento para gerar um cryptosync - Google Patents

Método e equipamento para gerar um cryptosync

Info

Publication number
BRPI0815574A2
BRPI0815574A2 BRPI0815574-7A2A BRPI0815574A BRPI0815574A2 BR PI0815574 A2 BRPI0815574 A2 BR PI0815574A2 BR PI0815574 A BRPI0815574 A BR PI0815574A BR PI0815574 A2 BRPI0815574 A2 BR PI0815574A2
Authority
BR
Brazil
Prior art keywords
cryptosync
generating
equipment
Prior art date
Application number
BRPI0815574-7A2A
Other languages
English (en)
Inventor
Ravindra Patwardhan
Fatih Ulupinar
Parag Arun Agashe
Rajat Prakash
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of BRPI0815574A2 publication Critical patent/BRPI0815574A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/12Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
BRPI0815574-7A2A 2007-08-20 2008-08-19 Método e equipamento para gerar um cryptosync BRPI0815574A2 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US95686107P 2007-08-20 2007-08-20
US12/193,571 US8437739B2 (en) 2007-08-20 2008-08-18 Method and apparatus for generating a cryptosync
PCT/US2008/073606 WO2009026300A2 (en) 2007-08-20 2008-08-19 Method and apparatus for generating a cryptosync

Publications (1)

Publication Number Publication Date
BRPI0815574A2 true BRPI0815574A2 (pt) 2015-02-18

Family

ID=40378958

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0815574-7A2A BRPI0815574A2 (pt) 2007-08-20 2008-08-19 Método e equipamento para gerar um cryptosync

Country Status (10)

Country Link
US (1) US8437739B2 (pt)
EP (1) EP2195998A2 (pt)
JP (1) JP5335794B2 (pt)
KR (1) KR101122945B1 (pt)
CN (2) CN105471578A (pt)
BR (1) BRPI0815574A2 (pt)
CA (1) CA2695011C (pt)
RU (1) RU2437239C1 (pt)
TW (1) TWI398147B (pt)
WO (1) WO2009026300A2 (pt)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5338816B2 (ja) 2008-09-04 2013-11-13 富士通株式会社 送信装置、受信装置、送信方法および受信方法
CN101741538B (zh) * 2008-11-13 2013-01-16 中兴通讯股份有限公司 同步调度方法
FR2941583A1 (fr) * 2009-01-27 2010-07-30 St Nxp Wireless France Procede de dechiffrage d'un paquet chiffre au sein d'un appareil de communication sans fil, et appareil correspondant
JP2012009928A (ja) * 2010-06-22 2012-01-12 Toshiba Corp 暗号演算装置、記憶装置および暗号演算方法
JP6163181B2 (ja) * 2015-08-21 2017-07-12 株式会社Nttドコモ ユーザ端末、無線基地局及び無線通信方法
CN106504369B (zh) * 2015-09-07 2019-01-22 封楠林 电子密码锁系统及加密方法
US10567964B2 (en) * 2015-11-24 2020-02-18 Futurewei Technologies, Inc. Security for proxied devices
US10348634B2 (en) * 2015-12-22 2019-07-09 Intel Corporation Technologies for tracking out-of-order network packets
CN106850191B (zh) * 2017-02-19 2020-03-10 郑州云海信息技术有限公司 分布式存储系统通信协议的加密、解密方法及装置

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3294739B2 (ja) 1995-03-30 2002-06-24 三洋電機株式会社 Fm多重放送のスクランブルまたはデスクランブル方法
US6028933A (en) * 1997-04-17 2000-02-22 Lucent Technologies Inc. Encrypting method and apparatus enabling multiple access for multiple services and multiple transmission modes over a broadband communication network
US6259699B1 (en) * 1997-12-30 2001-07-10 Nexabit Networks, Llc System architecture for and method of processing packets and/or cells in a common switch
US6980658B1 (en) 1999-09-30 2005-12-27 Qualcomm Incorporated Method and apparatus for encrypting transmissions in a communication system
AU2005201982B2 (en) 1999-09-30 2007-10-25 Qualcomm Incorporated Method and apparatus for encrypting transmissions in a communication system
US7116683B1 (en) * 2000-11-21 2006-10-03 Telefonaktiebolaget Lm Ericsson (Publ) Sequencing of user data packets segmented into AAL2 packets transported over internet protocol (IP)
DE10147889A1 (de) 2001-09-28 2003-04-30 Siemens Ag Proxy-Einheit, Verfahren zum rechnergestützten Schützen eines Applikations-Server-Programms und Anordnung mit einer Proxy-Einheit und einer Einheit zum Ausführen eines Applikations-Server-Programms
US8218768B2 (en) * 2002-01-14 2012-07-10 Qualcomm Incorporated Cryptosync design for a wireless communication system
KR100765123B1 (ko) 2002-02-16 2007-10-11 엘지전자 주식회사 Srns 재할당 방법
JP3939603B2 (ja) 2002-06-26 2007-07-04 松下電器産業株式会社 中継伝送システム
US7684568B2 (en) 2003-11-24 2010-03-23 Intellon Corporation Encrypting data in a communication network
US7477642B2 (en) * 2004-02-03 2009-01-13 Redback Networks, Inc. MPLS traffic engineering for point-to-multipoint label switched paths
RU2346996C2 (ru) 2004-06-29 2009-02-20 ЮРОПИЭН НИКЕЛЬ ПиЭлСи Усовершенствованное выщелачивание основных металлов
US7616746B2 (en) * 2004-08-13 2009-11-10 Qualcomm Incorporated Methods and apparatus for tracking and charging for communications resource reallocation
US7583664B2 (en) * 2004-12-28 2009-09-01 Michael Ho Techniques for transmitting and receiving traffic over advanced switching compatible switch fabrics
KR100768509B1 (ko) 2005-03-10 2007-10-18 한국전자통신연구원 무선 휴대 인터넷 시스템의 암호화 및 복호화 장치, 그리고그 방법
US8228917B2 (en) * 2005-04-26 2012-07-24 Qualcomm Incorporated Method and apparatus for ciphering and re-ordering packets in a wireless communication system
CN101227857B (zh) 2005-06-29 2011-10-19 电脑医师有限公司 具有导电桥的传感器组件
JP4444237B2 (ja) 2006-05-31 2010-03-31 株式会社東芝 無線通信装置
US20080044012A1 (en) * 2006-08-15 2008-02-21 Nokia Corporation Reducing Security Protocol Overhead In Low Data Rate Applications Over A Wireless Link
US8122247B2 (en) * 2006-10-23 2012-02-21 Alcatel Lucent Processing method for message integrity with tolerance for non-sequential arrival of message data

Also Published As

Publication number Publication date
CA2695011A1 (en) 2009-02-26
US8437739B2 (en) 2013-05-07
KR20100066519A (ko) 2010-06-17
RU2010110573A (ru) 2011-09-27
RU2437239C1 (ru) 2011-12-20
EP2195998A2 (en) 2010-06-16
WO2009026300A2 (en) 2009-02-26
WO2009026300A3 (en) 2009-08-20
TW200924466A (en) 2009-06-01
CN105471578A (zh) 2016-04-06
TWI398147B (zh) 2013-06-01
CN101785272A (zh) 2010-07-21
JP2010537576A (ja) 2010-12-02
CA2695011C (en) 2013-12-10
US20090075628A1 (en) 2009-03-19
JP5335794B2 (ja) 2013-11-06
KR101122945B1 (ko) 2012-03-20

Similar Documents

Publication Publication Date Title
BRPI0916184A8 (pt) método para a formação de um equipamento de iluminação e equipamento de iluminação
BRPI0810718A2 (pt) Método e aparelho para a formação de múltiplos microcondutos
BRPI0914906A2 (pt) aparelho e método para a geração de névoa
BRPI0807958A2 (pt) Método e equipamento para handover inter-sistemas
BRPI0812106A2 (pt) Método e aparelho para geração de um perfil de usuário.
BRPI0818011A2 (pt) Método e dispositivo para associar objetos
BRPI0913156A2 (pt) método e aparelho para acesso a link seguro direto
BRPI0813498A2 (pt) Aparelho e métodos para fixar um prendedor
BRPI0906906A2 (pt) Método para preparar um composto e composto
BRPI0910587A2 (pt) método e aparelho para eletrogalvanização
BRPI0808115A2 (pt) Método e aparelho para coexistência
BRPI0910408A2 (pt) equipamento e método para gerenciamento de memória relacionado a widget.
BRPI0815574A2 (pt) Método e equipamento para gerar um cryptosync
BRPI0816766A2 (pt) Método e aparelho para o posicionamento múltiplo de uma luva
BRPI0922039A2 (pt) método e equipamento para vedação.
BRPI0821643A2 (pt) Ferramenta e método para conectar tubulações
BRPI0908192A2 (pt) Dispositivo funcional, e, método para produzir um dispositivo funcional
BRPI0821648A2 (pt) Método e dispositivo para pó desagregante
BRPI0910564A2 (pt) fecho para um sub equipamento
BRPI1012813A2 (pt) aparelho e método para modelar projetos de poço e desempenho de poço
BRPI0818806A2 (pt) Métodos e aparelho para relações de rede de auto-configuração
BRPI0815553A2 (pt) Método para destacar equipamento de usuário
BRPI0721982A2 (pt) Laminado tendo aperfeiçoadas propriedades de esfregamento e um método para produzir tal laminado
BRPI0815762A2 (pt) Aparato e método para revestir um duto
BRPI0917792A2 (pt) conjunto de vedação e método para fazer um tal conjunto

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 11A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2529 DE 25-06-2019 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.