DE602005000704D1 - System zur Verarbeitung von kryptographischen Schlüsseln für einen drahtlosen Access point - Google Patents

System zur Verarbeitung von kryptographischen Schlüsseln für einen drahtlosen Access point

Info

Publication number
DE602005000704D1
DE602005000704D1 DE200560000704 DE602005000704T DE602005000704D1 DE 602005000704 D1 DE602005000704 D1 DE 602005000704D1 DE 200560000704 DE200560000704 DE 200560000704 DE 602005000704 T DE602005000704 T DE 602005000704T DE 602005000704 D1 DE602005000704 D1 DE 602005000704D1
Authority
DE
Germany
Prior art keywords
access point
terminals
cipher
wireless access
cryptographic keys
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE200560000704
Other languages
English (en)
Other versions
DE602005000704T2 (de
Inventor
Yoshiteru Tamura
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Buffalo Inc
Original Assignee
Buffalo Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Buffalo Inc filed Critical Buffalo Inc
Publication of DE602005000704D1 publication Critical patent/DE602005000704D1/de
Application granted granted Critical
Publication of DE602005000704T2 publication Critical patent/DE602005000704T2/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B65CONVEYING; PACKING; STORING; HANDLING THIN OR FILAMENTARY MATERIAL
    • B65BMACHINES, APPARATUS OR DEVICES FOR, OR METHODS OF, PACKAGING ARTICLES OR MATERIALS; UNPACKING
    • B65B35/00Supplying, feeding, arranging or orientating articles to be packaged
    • B65B35/56Orientating, i.e. changing the attitude of, articles, e.g. of non-uniform cross-section
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B65CONVEYING; PACKING; STORING; HANDLING THIN OR FILAMENTARY MATERIAL
    • B65BMACHINES, APPARATUS OR DEVICES FOR, OR METHODS OF, PACKAGING ARTICLES OR MATERIALS; UNPACKING
    • B65B35/00Supplying, feeding, arranging or orientating articles to be packaged
    • B65B35/30Arranging and feeding articles in groups
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B65CONVEYING; PACKING; STORING; HANDLING THIN OR FILAMENTARY MATERIAL
    • B65BMACHINES, APPARATUS OR DEVICES FOR, OR METHODS OF, PACKAGING ARTICLES OR MATERIALS; UNPACKING
    • B65B5/00Packaging individual articles in containers or receptacles, e.g. bags, sacks, boxes, cartons, cans, jars
    • B65B5/10Filling containers or receptacles progressively or in stages by introducing successive articles, or layers of articles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B65CONVEYING; PACKING; STORING; HANDLING THIN OR FILAMENTARY MATERIAL
    • B65GTRANSPORT OR STORAGE DEVICES, e.g. CONVEYORS FOR LOADING OR TIPPING, SHOP CONVEYOR SYSTEMS OR PNEUMATIC TUBE CONVEYORS
    • B65G2201/00Indexing codes relating to handling devices, e.g. conveyors, characterised by the type of product or load being conveyed or handled
    • B65G2201/02Articles
    • B65G2201/0235Containers
    • B65G2201/0238Bags
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B65CONVEYING; PACKING; STORING; HANDLING THIN OR FILAMENTARY MATERIAL
    • B65GTRANSPORT OR STORAGE DEVICES, e.g. CONVEYORS FOR LOADING OR TIPPING, SHOP CONVEYOR SYSTEMS OR PNEUMATIC TUBE CONVEYORS
    • B65G47/00Article or material-handling devices associated with conveyors; Methods employing such devices
    • B65G47/22Devices influencing the relative position or the attitude of articles during transit by conveyors
    • B65G47/26Devices influencing the relative position or the attitude of articles during transit by conveyors arranging the articles, e.g. varying spacing between individual articles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/67Risk-dependent, e.g. selecting a security level depending on risk profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mechanical Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)
  • Communication Control (AREA)
DE200560000704 2004-04-21 2005-03-21 System zur Verarbeitung von kryptographischen Schlüsseln für einen drahtlosen Access point Active DE602005000704T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2004125150A JP4606055B2 (ja) 2004-04-21 2004-04-21 暗号鍵設定システム、アクセスポイントおよび暗号鍵設定方法
JP2004125150 2004-04-21

Publications (2)

Publication Number Publication Date
DE602005000704D1 true DE602005000704D1 (de) 2007-04-26
DE602005000704T2 DE602005000704T2 (de) 2008-01-24

Family

ID=34981402

Family Applications (1)

Application Number Title Priority Date Filing Date
DE200560000704 Active DE602005000704T2 (de) 2004-04-21 2005-03-21 System zur Verarbeitung von kryptographischen Schlüsseln für einen drahtlosen Access point

Country Status (9)

Country Link
US (1) US20050238172A1 (de)
EP (1) EP1605638B1 (de)
JP (1) JP4606055B2 (de)
KR (1) KR100701495B1 (de)
CN (1) CN100366015C (de)
AT (1) ATE357100T1 (de)
DE (1) DE602005000704T2 (de)
HK (1) HK1077142A1 (de)
TW (1) TWI268687B (de)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8862866B2 (en) 2003-07-07 2014-10-14 Certicom Corp. Method and apparatus for providing an adaptable security level in an electronic communication
US20050054327A1 (en) * 2003-09-04 2005-03-10 David Johnston System and associated methods to determine authentication priority between devices
JP4629573B2 (ja) * 2005-09-20 2011-02-09 富士通フロンテック株式会社 無線システムの起動とそのプログラム
JP4829635B2 (ja) * 2006-02-17 2011-12-07 キヤノン株式会社 通信装置、通信方法、ネットワークを構成する方法、通信システム
FR2898445B1 (fr) * 2006-03-08 2008-11-14 Airbus France Sas Procede et dispositif de detection de tentatives d'intrusion sur une liaison de communication entre un aeronef et une station sol.
KR100737526B1 (ko) 2006-05-09 2007-07-10 한국전자통신연구원 무선 랜에서의 접근 제어 방법
CN101102185B (zh) * 2006-07-06 2012-03-21 朗迅科技公司 Ims会话的媒体安全
JP4850610B2 (ja) * 2006-07-31 2012-01-11 キヤノン株式会社 通信装置及びその制御方法
JP4886463B2 (ja) 2006-10-20 2012-02-29 キヤノン株式会社 通信パラメータ設定方法、通信装置及び通信パラメータを管理する管理装置
JP4594969B2 (ja) * 2007-08-28 2010-12-08 株式会社バッファロー 無線lan用アクセスポイント、プログラムおよび記録媒体
US7974236B2 (en) * 2007-11-16 2011-07-05 Ricoh Company, Ltd. Approach for configuring Wi-Fi devices
JP5067866B2 (ja) * 2008-01-08 2012-11-07 キヤノン株式会社 通信装置及び制御方法
JP4992066B2 (ja) * 2008-05-15 2012-08-08 株式会社メガチップス 通信システムおよび通信装置
JP4578539B2 (ja) * 2008-06-17 2010-11-10 株式会社バッファロー 無線通信システム、無線lan接続装置、無線lan中継装置
JP5239701B2 (ja) * 2008-09-30 2013-07-17 ヤマハ株式会社 送信機、ガイド端末、及びナビゲーションシステム
US20100177885A1 (en) * 2009-01-09 2010-07-15 Ibm Corporation Methods to facilitate encryption in data storage devices
US8577043B2 (en) * 2009-01-09 2013-11-05 International Business Machines Corporation System and service to facilitate encryption in data storage devices
JP5053424B2 (ja) * 2010-07-29 2012-10-17 株式会社バッファロー 中継装置、無線通信装置、ネットワークシステム、プログラム、および、方法
JP5066238B2 (ja) * 2010-09-16 2012-11-07 株式会社バッファロー 無線lan用アクセスポイント、プログラムおよび記録媒体
KR101807523B1 (ko) 2011-12-13 2017-12-12 삼성전자주식회사 무선 통신 시스템에서 무선 망 제공자를 확인하기 위한 장치 및 방법
JP5738790B2 (ja) * 2012-03-06 2015-06-24 オリンパス株式会社 無線通信端末、無線通信システム、無線セットアップ方法、およびプログラム
JP6165458B2 (ja) * 2013-02-13 2017-07-19 三菱重工業株式会社 相互認証システム、利用者端末、相互認証方法、及びプログラム
EP2819057B1 (de) * 2013-06-24 2017-08-09 Nxp B.V. Datenverarbeitungssystem, Verfahren zur Initialisierung eines Datenverarbeitungssystems und Computerprogrammprodukt
JP6146725B2 (ja) 2013-07-12 2017-06-14 パナソニックIpマネジメント株式会社 暗号通信装置、暗号通信方法およびそのコンピュータプログラム
JP6335516B2 (ja) * 2014-01-15 2018-05-30 キヤノン株式会社 通信装置、その制御方法、およびプログラム
JP6686350B2 (ja) * 2015-09-30 2020-04-22 ブラザー工業株式会社 コンピュータプログラム、および、中継装置
JP6789628B2 (ja) * 2015-12-18 2020-11-25 キヤノン株式会社 通信装置、制御方法、および、プログラム
US11310283B1 (en) * 2018-09-07 2022-04-19 Vmware, Inc. Scanning and remediating configuration settings of a device using a policy-driven approach
CN113424458A (zh) * 2018-12-21 2021-09-21 瑞典爱立信有限公司 与通信网络中的无线接入相关的方法、设备和机器可读介质
BR112021026332A2 (pt) 2019-06-24 2022-02-08 Ericsson Telefon Ab L M Método realizado por um nó de uma rede de comunicação sem fio, mídia legível por máquina não transitória, e, nó de uma rede de comunicação sem fio
JP7244093B2 (ja) * 2020-04-23 2023-03-22 Necプラットフォームズ株式会社 無線通信システム、無線通信装置、無線接続方法及びプログラム

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5179591A (en) * 1991-10-16 1993-01-12 Motorola, Inc. Method for algorithm independent cryptographic key management
US6985742B1 (en) * 1996-08-15 2006-01-10 Spatial Adventures, Inc. Method and apparatus for providing position-related information to mobile recipients
JP3776619B2 (ja) * 1999-03-05 2006-05-17 株式会社東芝 暗号通信端末、暗号通信センター装置、暗号通信システム及び記憶媒体
US6240188B1 (en) * 1999-07-06 2001-05-29 Matsushita Electric Industrial Co., Ltd. Distributed group key management scheme for secure many-to-many communication
US7113600B1 (en) * 1999-11-12 2006-09-26 Telefonaktiebolaget Lm Ericsson (Publ) Base transceiver station automatic encryption handling
JP2001186121A (ja) * 1999-12-27 2001-07-06 Nec Corp 通信装置、通信装置セット、認証方法および端末間ワイヤレス接続方法
JP3945963B2 (ja) * 2000-05-09 2007-07-18 株式会社リコー アクセスポイント装置
JP3585422B2 (ja) * 2000-06-01 2004-11-04 シャープ株式会社 アクセスポイント装置及びその認証処理方法
EP1742422B1 (de) * 2001-12-26 2014-01-22 Kabushiki Kaisha Toshiba Drahtlose Kommunikationsvorrichtung
JP3940670B2 (ja) * 2001-12-26 2007-07-04 株式会社東芝 無線通信システム及び無線通信装置並びに無線通信方法
CN1268093C (zh) * 2002-03-08 2006-08-02 华为技术有限公司 无线局域网加密密钥的分发方法
US6965674B2 (en) * 2002-05-21 2005-11-15 Wavelink Corporation System and method for providing WLAN security through synchronized update and rotation of WEP keys
KR100888471B1 (ko) * 2002-07-05 2009-03-12 삼성전자주식회사 링크 접속권한을 등급화 한 암호화 키 차등분배방법 및이를 이용한 로밍방법
JP4218934B2 (ja) * 2002-08-09 2009-02-04 キヤノン株式会社 ネットワーク構築方法、無線通信システムおよびアクセスポイント装置
KR100489683B1 (ko) * 2002-12-02 2005-05-17 삼성전자주식회사 무선 랜에 있어서 다중 액세스 포인트의 부하 분산 장치및 그 방법

Also Published As

Publication number Publication date
EP1605638A3 (de) 2005-12-21
EP1605638B1 (de) 2007-03-14
JP2005311653A (ja) 2005-11-04
ATE357100T1 (de) 2007-04-15
EP1605638A2 (de) 2005-12-14
HK1077142A1 (en) 2006-02-03
TW200620941A (en) 2006-06-16
KR100701495B1 (ko) 2007-03-29
JP4606055B2 (ja) 2011-01-05
DE602005000704T2 (de) 2008-01-24
TWI268687B (en) 2006-12-11
KR20060047267A (ko) 2006-05-18
CN1691625A (zh) 2005-11-02
CN100366015C (zh) 2008-01-30
US20050238172A1 (en) 2005-10-27

Similar Documents

Publication Publication Date Title
ATE357100T1 (de) System zur verarbeitung von kryptographischen schlüsseln für einen drahtlosen access point
ATE514294T2 (de) Verbesserter sicherheitsentwurf für die kryptographie in mobilkommunikationssystemen
CN104579627B (zh) 一种数据加密方法及系统
US20060041653A1 (en) Methods, systems and computer program products for obscuring traffic in a distributed system
DE60307587D1 (de) Radio Kommunikationensystem, verteilten Schlüssel Verwaltungsserver und Terminal
ATE474392T1 (de) Vorrichtung zur verarbeitung von kryptographischen schlüsseln, zugangspunkt, endgerät für drahtloses lokales netzwerk, und verfahren zur verarbeitung von kryptographischen schlüsseln
TW200718136A (en) System and method for providing variable security level in a wireless communication system
WO2006103428A3 (en) A system and method for communicating messages between users of a system
DE60237292D1 (de) Vorrichtung und Verfahren zur Paketweiterleitung
TW200727644A (en) Weighted fair sharing of a wireless channel using resource utilization masks
WO2005036802A3 (en) Group intercom, delayed playback, and ad-hoc based communications system and method
TW200515277A (en) Advanced processor
TW200614747A (en) Quality of service control for a data transmission
BRPI0516098A (pt) método e equipamento para designar usuários a usar entrelaçamentos-arq em um sistema de comunicação celular sem fio
TW200731704A (en) Event notification in a half duplex communication environment
DE60232348D1 (de) System zum liefern von positionsbezogenen informationen an mobiltelekommunikationseinrichtungen
BRPI0416233A (pt) método e aparelho para autenticação em comunicações sem fio
BRPI0410970A (pt) método e equipamento para controlar uma taxa de dados de comunicação broadcast em um sistema de comunicação sem fio
WO2009022978A8 (en) A device and a method for multiple numbers for one user
Basu et al. SAGE-PRoPHET: a security aided and group encounter based PRoPHET routing protocol for dissemination of post disaster situational data
WO2005008934A3 (en) A modified queue to facilitate group communciations
DE60315731D1 (de) Verfahren und vorrichtung für punkt-zu-mehrpunktdienste
MXPA05007434A (es) Procedimiento para el tratamiento de alarmas por medio de una red de administracion con varios niveles en un sistema de comunicacion.
SE0701290L (sv) Televisionssystem
AU2003214248A1 (en) Data unit transmission method and device

Legal Events

Date Code Title Description
8364 No opposition during term of opposition