DE60109993D1 - Verfahren zur überprüfung der menge übermittelter daten - Google Patents

Verfahren zur überprüfung der menge übermittelter daten

Info

Publication number
DE60109993D1
DE60109993D1 DE60109993T DE60109993T DE60109993D1 DE 60109993 D1 DE60109993 D1 DE 60109993D1 DE 60109993 T DE60109993 T DE 60109993T DE 60109993 T DE60109993 T DE 60109993T DE 60109993 D1 DE60109993 D1 DE 60109993D1
Authority
DE
Germany
Prior art keywords
indication
checking procedure
network infrastructure
connection
checking
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60109993T
Other languages
English (en)
Other versions
DE60109993T2 (de
Inventor
Jukka Vialen
Valtteri Niemi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Oyj
Original Assignee
Nokia Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from FI20000407A external-priority patent/FI20000407A0/fi
Application filed by Nokia Oyj filed Critical Nokia Oyj
Publication of DE60109993D1 publication Critical patent/DE60109993D1/de
Application granted granted Critical
Publication of DE60109993T2 publication Critical patent/DE60109993T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/06Generation of reports

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Arrangements For Transmission Of Measured Signals (AREA)
  • Selective Calling Equipment (AREA)
  • Detection And Prevention Of Errors In Transmission (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Communication Control (AREA)
DE60109993T 2000-02-22 2001-02-20 Verfahren zur überprüfung der menge übermittelter daten Expired - Lifetime DE60109993T2 (de)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
FI20000407A FI20000407A0 (fi) 2000-02-22 2000-02-22 Menetelmä siirretyn datan määrän tarkastamiseksi
FI20000407 2000-02-22
FI20000444A FI110651B (fi) 2000-02-22 2000-02-25 Menetelmä siirretyn datan määrän tarkastamiseksi
FI20000444 2000-02-25
PCT/FI2001/000165 WO2001063853A1 (en) 2000-02-22 2001-02-20 Method of checking amount of transmitted data

Publications (2)

Publication Number Publication Date
DE60109993D1 true DE60109993D1 (de) 2005-05-19
DE60109993T2 DE60109993T2 (de) 2006-02-23

Family

ID=26160957

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60109993T Expired - Lifetime DE60109993T2 (de) 2000-02-22 2001-02-20 Verfahren zur überprüfung der menge übermittelter daten

Country Status (13)

Country Link
US (2) US7366496B2 (de)
EP (1) EP1169825B1 (de)
JP (1) JP3464664B2 (de)
CN (2) CN100393144C (de)
AT (1) ATE293329T1 (de)
AU (1) AU4071501A (de)
BR (1) BR0104576A (de)
CA (1) CA2370862C (de)
DE (1) DE60109993T2 (de)
ES (1) ES2237557T3 (de)
FI (1) FI110651B (de)
PT (1) PT1169825E (de)
WO (1) WO2001063853A1 (de)

Families Citing this family (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI110651B (fi) * 2000-02-22 2003-02-28 Nokia Corp Menetelmä siirretyn datan määrän tarkastamiseksi
GB0004178D0 (en) 2000-02-22 2000-04-12 Nokia Networks Oy Integrity check in a communication system
FI110738B (fi) * 2000-05-22 2003-03-14 Nokia Corp Datansiirto tilaajapäätelaitteen paikantamispalvelun toteuttavassa pakettikytkentäisessä radiojärjestelmässä
KR100789565B1 (ko) * 2001-04-07 2007-12-28 엘지전자 주식회사 무선 베어러 설정 방법과 그에 따른 암호화 수행 및 변경 방법과 데이터 암호화 방법
DE10154428B4 (de) * 2001-08-07 2013-04-18 Siemens Aktiengesellschaft Verfahren, Vorrichtungen und Softwareprogramme zur Anpassung der Uplinksignalisierung beim Multicasting
FR2844941B1 (fr) * 2002-09-24 2005-02-18 At & T Corp Demande d'acces securise aux ressources d'un reseau intranet
US8539608B1 (en) * 2004-03-25 2013-09-17 Verizon Corporate Services Group Inc. Integrity checking at high data rates
GB0506082D0 (en) * 2005-03-24 2005-05-04 Koninkl Philips Electronics Nv Communication system, apparatus, and method of operating a communication system
US8004999B2 (en) * 2005-04-28 2011-08-23 Jds Uniphase Corporation Method and apparatus for depicting throughput on TCP and RLC layer of UMTS system
EP2262328B1 (de) 2005-12-14 2012-09-26 Research In Motion Limited Verfahren und Gerät für Endgerätebasierte Funkmittelsteuerung
EP1997269A4 (de) * 2006-03-22 2014-01-08 Lg Electronics Inc Asymmetrische kryptographie für drahtlose systeme
ES2353609T3 (es) 2006-05-17 2011-03-03 Research In Motion Limited Método y sistema para una indicación de liberación de conexión de señalización en una red umts.
CN101123605B (zh) * 2006-08-10 2010-07-28 华为技术有限公司 进行消息完整性保护的方法及装置
US20080049662A1 (en) * 2006-08-25 2008-02-28 Research In Motion Limited Apparatus, and associated method, for releasing a data-service radio resource allocated to a data-service-capable mobile node
US8042033B2 (en) * 2006-11-29 2011-10-18 Lg Electronics Inc. Protection of access information in wireless communications
WO2008097044A1 (en) * 2007-02-06 2008-08-14 Lg Electronics Inc. Verification of system information in wireless communication system
US20080226074A1 (en) * 2007-03-15 2008-09-18 Interdigital Technology Corporation Method and apparatus for ciphering packet units in wireless communications
JP5069348B2 (ja) * 2007-06-18 2012-11-07 テレフオンアクチーボラゲット エル エム エリクソン(パブル) ソフトウェア無線端末のセキュリティ
ES2385415T3 (es) 2007-11-13 2012-07-24 Research In Motion Limited Método y aparato para la transición de estado/modo
WO2009110448A1 (ja) * 2008-03-04 2009-09-11 日本電気株式会社 Icチップを搭載した携帯端末、アプリケーション領域制御方法及びアプリケーション領域制御プログラム
US8520502B2 (en) 2008-06-02 2013-08-27 Qualcomm Incorporated Systems and methods for managing RRC connections in wireless communications
JP4384700B1 (ja) * 2008-06-23 2009-12-16 株式会社エヌ・ティ・ティ・ドコモ 移動通信方法、移動局及び無線基地局
AU2013200304B2 (en) * 2008-06-23 2014-10-09 Ntt Docomo, Inc. Mobile communication method, mobile station and radio base station
WO2010007798A1 (ja) * 2008-07-18 2010-01-21 パナソニック株式会社 送受信装置
KR101299277B1 (ko) * 2008-11-10 2013-08-23 리서치 인 모션 리미티드 롱 텀 이볼루션에서 데이터 전송의 종료를 표시함으로써 배터리에 대해 효과적인 상태 또는 구성으로 전환하는 방법 및 장치
EP2425365A4 (de) * 2009-04-30 2016-08-24 Ericsson Telefon Ab L M Abweichendes verhalten eines benutzerendgeräts
WO2011061352A1 (en) 2009-11-23 2011-05-26 Research In Motion Limited Method and apparatus for state/mode transitioning
CA3038940C (en) 2009-11-23 2021-04-27 Blackberry Limited Method and apparatus for state/mode transitioning
CN102783242A (zh) 2009-11-23 2012-11-14 捷讯研究有限公司 基于sri消息传输的状态或模式转换触发
JP5583225B2 (ja) * 2009-11-24 2014-09-03 ブラックベリー リミテッド 状態/モード遷移のための方法および装置
US8983532B2 (en) * 2009-12-30 2015-03-17 Blackberry Limited Method and system for a wireless communication device to adopt varied functionalities based on different communication systems by specific protocol messages
US8478258B2 (en) * 2010-03-05 2013-07-02 Intel Corporation Techniques to reduce false detection of control channel messages in a wireless network
JP5630070B2 (ja) 2010-05-14 2014-11-26 富士通株式会社 中継装置、プログラム及び方法
US8966454B1 (en) 2010-10-26 2015-02-24 Interactive TKO, Inc. Modeling and testing of interactions between components of a software system
US9235490B2 (en) * 2010-10-26 2016-01-12 Ca, Inc. Modeling and testing of interactions between components of a software system
US8984490B1 (en) * 2010-10-26 2015-03-17 Interactive TKO, Inc. Modeling and testing of interactions between components of a software system
US9015481B2 (en) * 2011-02-22 2015-04-21 Honeywell International Inc. Methods and systems for access security for dataloading
EP2777358B1 (de) 2011-11-11 2018-01-10 BlackBerry Limited Verfahren und vorrichtung für einen zustandsübergang von benutzervorrichtungen
CN103152730B (zh) * 2013-02-27 2015-05-06 东南大学 一种抗DoS攻击的通用移动通信系统无线接入方法
KR101751154B1 (ko) 2014-01-17 2017-06-26 삼성전자주식회사 무선 통신 네트워크에서 사용자 단말기의 듀얼 연결 모드 동작
GB2522665A (en) 2014-01-31 2015-08-05 Nec Corp Communication system
EP3590777B1 (de) * 2014-07-10 2023-01-18 Robert Bosch GmbH Motormodul und abs-hydraulikaggregat
TWI690548B (zh) * 2014-08-01 2020-04-11 日商Agc股份有限公司 樹脂粉末、其製造方法、複合物、成形體、陶瓷成形體之製造方法、金屬積層板、印刷基板及預浸體
CN105376740B (zh) * 2014-08-15 2019-12-06 深圳市中兴微电子技术有限公司 一种安全的重建方法、设备和系统
CN109151903B (zh) * 2017-06-16 2022-07-15 三星电子株式会社 用于在下一代移动通信系统中处理分组的方法和装置
US20210059008A1 (en) * 2018-01-12 2021-02-25 Nokia Technologies Oy Apparatuses and methods for informing master node of impending wrap-around of packet counter value
EP4304218A3 (de) 2020-04-08 2024-04-10 Apple Inc. Sicherheitsverbesserungen in sl-unicast
CN115277200B (zh) * 2022-07-27 2023-08-15 北京国领科技有限公司 一种链路层透明加密系统多节点密钥自动协商管理的方法

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS5784646A (en) 1980-11-17 1982-05-27 Fujitsu Ltd Automatic control system for call
JPS57113658A (en) 1980-12-29 1982-07-15 Fujitsu Ltd Check system for signal transmission and reception
JPH04369135A (ja) 1991-06-18 1992-12-21 Mitsubishi Electric Corp データ伝送方法
JPH05153162A (ja) 1991-11-27 1993-06-18 Nec Corp パケツト通信システムの送達確認方式
US5345595A (en) * 1992-11-12 1994-09-06 Coral Systems, Inc. Apparatus and method for detecting fraudulent telecommunication activity
US5420910B1 (en) * 1993-06-29 1998-02-17 Airtouch Communications Inc Method and apparatus for fraud control in cellular telephone systems utilizing rf signature comparison
US5950121A (en) * 1993-06-29 1999-09-07 Airtouch Communications, Inc. Method and apparatus for fraud control in cellular telephone systems
US5734977A (en) 1994-11-10 1998-03-31 Telefonaktiebolaget Lm Ericsson Fraud detection in radio communications network
AU3348599A (en) 1998-03-25 1999-10-18 Telefonaktiebolaget Lm Ericsson (Publ) System and method of authenticating a mobile station's identity and handling authentication failures in a radio telecommunications network
FI109317B (fi) * 1998-04-17 2002-06-28 Nokia Corp Menetelmä laskutusinformaation määrittämiseksi matkaviestinjärjestelmässä ja matkaviestin
US6182142B1 (en) * 1998-07-10 2001-01-30 Encommerce, Inc. Distributed access management of information resources
US6631119B1 (en) * 1998-10-16 2003-10-07 Paradyne Corporation System and method for measuring the efficiency of data delivery in a communication network
US6295446B1 (en) * 1998-10-19 2001-09-25 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus to detect fraudulent calls in a radio network
AU768096B2 (en) * 1998-11-18 2003-12-04 Lightbridge, Inc. Event manager for use in fraud detection
JP2001060955A (ja) * 1999-08-20 2001-03-06 Nippon Telegr & Teleph Corp <Ntt> 通信制御方法及び通信制御システム
JP4113310B2 (ja) 1999-08-31 2008-07-09 伊那食品工業株式会社 タブレット状の液体食品の素
CA2308643A1 (en) * 1999-10-14 2001-04-14 Alcatel Networks Corporation Societe Par Actions De Regime Federal De Re Seaux Alcatel Method and apparatus for providing integral cell payload integrity verification and detecting defective modules in telecommunication devices
FI110651B (fi) * 2000-02-22 2003-02-28 Nokia Corp Menetelmä siirretyn datan määrän tarkastamiseksi

Also Published As

Publication number Publication date
AU4071501A (en) 2001-09-03
CN100393144C (zh) 2008-06-04
CN1210920C (zh) 2005-07-13
WO2001063853A1 (en) 2001-08-30
FI20000444A (fi) 2001-08-22
US20020159444A1 (en) 2002-10-31
JP3464664B2 (ja) 2003-11-10
ATE293329T1 (de) 2005-04-15
FI110651B (fi) 2003-02-28
BR0104576A (pt) 2002-01-08
CA2370862C (en) 2008-01-15
PT1169825E (pt) 2005-07-29
DE60109993T2 (de) 2006-02-23
EP1169825A1 (de) 2002-01-09
US7962121B2 (en) 2011-06-14
CA2370862A1 (en) 2001-08-31
US20080090549A1 (en) 2008-04-17
FI20000444A0 (fi) 2000-02-25
US7366496B2 (en) 2008-04-29
EP1169825B1 (de) 2005-04-13
ES2237557T3 (es) 2005-08-01
CN1363166A (zh) 2002-08-07
CN1536909A (zh) 2004-10-13
JP2003524336A (ja) 2003-08-12

Similar Documents

Publication Publication Date Title
DE60109993D1 (de) Verfahren zur überprüfung der menge übermittelter daten
KR960700616A (ko) 아날로그 통신 시스템을 위한 증명 방법(authentication for analog communication systems)
DE60137233D1 (de) Anordnung zur benutzerauthentifizierung und autorisierung der benutzung eines gesicherten systems
FI991373A (fi) Menetelmä ja järjestelmä PDP-kontekstien palvelutarkoituksen ilmaisemi seksi
DE3582899D1 (de) Verfahren zum erkennen der unerlaubten benutzung einer, einer beweglichen funkstation zugeordneten identifizierung in einem funkuebertragungssystem.
DE69835416D1 (de) Verfahren zur sicheren ausführung eines fernmeldebefehls
WO2004012424A3 (en) A system and method for determining physical location of a node in a wireless network during an authentication check of the node
EP1830483A3 (de) Übertragungsratenänderungen in Kommunikationsnetzwerken
DE69832517D1 (de) Verfahren zum aufbauen einer geschützten dienstverbindung in einem telekommunikationssystem
AU9456098A (en) Fault location and performance testing of communication networks
WO1995027219A1 (en) Personal locator system
WO2002030013A3 (en) Private network link verification procedure in free space optical communication network
ATE259531T1 (de) Aktivierung eines interaktiven multimediasendgerätes
WO2005029780A3 (en) Systems and methods for measuring the distance between devices
ATE524039T1 (de) Verfahren zur prüfung der verfügbarkeit einer verbindung zu einem heim-authentifizierungsserver vor der assoziierung mit einem wlan-zugangspunkt
DE60225577D1 (de) Setzen des kommunikationsmodus
ATE385584T1 (de) Verfahren um einen service in einem daten- kommunikations-system in anspruch zu nehmen und daten-kommunikations-system
ATE437537T1 (de) Verfahren und vorrichtung zum systemzugriff in einem sendesystem
ATE329462T1 (de) Verfahren zum informationsaustausch zwischen mobiltelefon benutzer
CA2198800A1 (en) Subscriber authentication for radio local loop system
DE60130563D1 (de) Verfahren und vorrichtung zum erlauben einer packetdatenübertragungssitzung mit einem durch einen identifizierer gekennzeichneten standard
WO2005048005A3 (en) Real time system update in a mobile communication network
DE60109034D1 (de) Informationsübertragungsverfahren, insbesondere werbeinformation zu einem benutzerterminal
Wallace The use of a CB radio-to-telephone interconnect for motorist aid communications
KR960016319A (ko) 단말기의 통화 방법

Legal Events

Date Code Title Description
8364 No opposition during term of opposition