CA2331612A1 - Data transfer method with varying packet transmission time interval security protocol - Google Patents

Data transfer method with varying packet transmission time interval security protocol Download PDF

Info

Publication number
CA2331612A1
CA2331612A1 CA002331612A CA2331612A CA2331612A1 CA 2331612 A1 CA2331612 A1 CA 2331612A1 CA 002331612 A CA002331612 A CA 002331612A CA 2331612 A CA2331612 A CA 2331612A CA 2331612 A1 CA2331612 A1 CA 2331612A1
Authority
CA
Canada
Prior art keywords
message
packets
communications
message packets
communications link
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002331612A
Other languages
English (en)
French (fr)
Inventor
Jacques Bugnon
Louis Malette
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2331612A1 publication Critical patent/CA2331612A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/14Multichannel or multilink protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/324Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the data link layer [OSI layer 2], e.g. HDLC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
CA002331612A 1998-05-13 1999-04-27 Data transfer method with varying packet transmission time interval security protocol Abandoned CA2331612A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US7844798A 1998-05-13 1998-05-13
US09/078,447 1998-05-13
PCT/SE1999/000686 WO1999059293A1 (en) 1998-05-13 1999-04-27 Data transfer method with varying packet transmission time interval security protocol

Publications (1)

Publication Number Publication Date
CA2331612A1 true CA2331612A1 (en) 1999-11-18

Family

ID=22144090

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002331612A Abandoned CA2331612A1 (en) 1998-05-13 1999-04-27 Data transfer method with varying packet transmission time interval security protocol

Country Status (7)

Country Link
CN (1) CN1300489A (pt)
AR (1) AR015289A1 (pt)
AU (1) AU4401999A (pt)
BR (1) BR9910423A (pt)
CA (1) CA2331612A1 (pt)
GB (1) GB2353683A (pt)
WO (1) WO1999059293A1 (pt)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6493559B1 (en) * 2000-01-07 2002-12-10 Motorola, Inc. Method for receiving SMSCB messages during GPRS/EDGE data transfer mode
JP2001320349A (ja) 2000-05-08 2001-11-16 Mitsubishi Heavy Ind Ltd 分散通信装置
KR100557699B1 (ko) * 2001-07-21 2006-03-07 (주)와이즈인터네셔날코리아 로컬 네트워크를 이용한 화상 전송장치
DE10214118B4 (de) 2002-03-28 2007-02-22 Infineon Technologies Ag Schaltungsanordnung mit einem Sender und einem Empfänger
AU2003243634A1 (en) * 2002-06-18 2003-12-31 Reveo, Inc. Burst communications system and method
GB0317308D0 (en) * 2003-07-24 2003-08-27 Koninkl Philips Electronics Nv Wireless network security
CN100334581C (zh) * 2004-04-02 2007-08-29 明基电通股份有限公司 在多个微处理器间传输数据的嵌入式计算机系统及方法
US8233431B2 (en) * 2004-08-13 2012-07-31 Nokia Corporation WCDMA uplink HARQ operation during the reconfiguration of the TTI length
US7653393B2 (en) 2004-08-17 2010-01-26 Samsung Electronics Co., Ltd Method and system for forming and transmitting/receiving neighbor base station information in a BWA communication system
KR100594993B1 (ko) 2004-11-17 2006-07-03 삼성전기주식회사 통신 네트워크에서 탐색 응답 패킷 전송 방법
US8279893B2 (en) 2006-06-16 2012-10-02 Nvidia Corporation System and method for communicating data utilizing multiple types of data connections
FR2921173B1 (fr) * 2007-09-13 2011-01-07 Viaccess Sa Procede de securisation d'un flux de donnees
CN103596168A (zh) * 2013-11-18 2014-02-19 无锡赛思汇智科技有限公司 一种无线通讯中自适应抗干扰的消息发送与接收方法及装置
DE102018213898B4 (de) * 2018-08-17 2020-03-19 Continental Automotive Gmbh Überwachung einer Netzwerkverbindung auf Abhören
CN111698208B (zh) * 2020-05-07 2022-08-02 北京华云安信息技术有限公司 多隧道自适应数据流的编码方法、设备和存储介质

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4761778A (en) * 1985-04-11 1988-08-02 Massachusetts Institute Of Technology Coder-packetizer for random accessing in digital communication with multiple accessing
US5680400A (en) * 1995-05-31 1997-10-21 Unisys Corporation System for high-speed transfer of a continuous data stream between hosts using multiple parallel communication links
US5850444A (en) * 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US6173330B1 (en) * 1996-09-17 2001-01-09 Motorola, Inc. Delivery and acquisition of data segments with optimized inter-arrival time

Also Published As

Publication number Publication date
GB2353683A (en) 2001-02-28
AU4401999A (en) 1999-11-29
BR9910423A (pt) 2001-01-09
WO1999059293A1 (en) 1999-11-18
CN1300489A (zh) 2001-06-20
AR015289A1 (es) 2001-04-18
GB0026379D0 (en) 2000-12-13

Similar Documents

Publication Publication Date Title
US7308575B2 (en) Data scrambling system for a shared transmission media
CA2331612A1 (en) Data transfer method with varying packet transmission time interval security protocol
US7369662B2 (en) Maintaining end-to-end synchronization on a telecommunications connection
US5440542A (en) Method and apparatus for multiplexing control information into a user signal stream of a CDMA cellular system
KR100770485B1 (ko) 암호 정보 수신 장치 및, 수신기와 송신기의 재동기화 방법
TW201004263A (en) Method and apparatus for data privacy in passive optical networks
CN101471769B (zh) 一种适于VoIP媒体传输的加解密方法
NL1005523C2 (nl) Werkwijze en communicatiesysteem voor het in gedeeltelijk gecodeerde vorm overdragen van informatiesignalen.
MXPA06010646A (es) Transmision eficiente de informacion codificada en protocolo de tiempo real seguro.
AU2006336351A1 (en) Encrypting data in a communication network
WO2008005913A2 (en) Method and apparatus for secure communications
CN106790281A (zh) 一种面向对讲系统的端到端语音加密装置和加密方法
US20110064031A1 (en) Method and System for Wireless VoIP Communications
WO2007099045A1 (en) A method, communication system, central and peripheral communication unit for secure packet oriented transfer of information
Hajduczenia et al. On EPON security issues
US20080062987A1 (en) Method and system for wireless VoIP communications
CA2425388A1 (en) Data scrambling system for a shared transmission medium
GB2379588A (en) Encrypting/decrypting information in a wireless communication system
WO1998051113A3 (en) Data suppression and regeneration
EP1627490B1 (en) Processor and method for end-to-end encryption synchronisation
RU2117401C1 (ru) Устройство конфиденциальной связи
WO2022017182A1 (zh) 一种数据加扰方法、数据解扰方法及相关设备
RU2314647C2 (ru) Устройство передачи и приема формализованных сообщений
CN112399408A (zh) 一种防监听通讯方法以及相应通讯设备和通讯系统
EP1634406B1 (en) Processor, method, transmitter and terminal for use in communications

Legal Events

Date Code Title Description
FZDE Discontinued