GB0408687D0 - Fast and secure connectivity for a mobile node - Google Patents

Fast and secure connectivity for a mobile node

Info

Publication number
GB0408687D0
GB0408687D0 GBGB0408687.2A GB0408687A GB0408687D0 GB 0408687 D0 GB0408687 D0 GB 0408687D0 GB 0408687 A GB0408687 A GB 0408687A GB 0408687 D0 GB0408687 D0 GB 0408687D0
Authority
GB
United Kingdom
Prior art keywords
fast
mobile node
secure connectivity
connectivity
secure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GBGB0408687.2A
Other versions
GB2414144B (en
GB2414144A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Panasonic Holdings Corp
Original Assignee
Matsushita Electric Industrial Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matsushita Electric Industrial Co Ltd filed Critical Matsushita Electric Industrial Co Ltd
Priority to GB0408687A priority Critical patent/GB2414144B/en
Publication of GB0408687D0 publication Critical patent/GB0408687D0/en
Priority to CNA2005800117673A priority patent/CN1943207A/en
Priority to BRPI0509969-2A priority patent/BRPI0509969A/en
Priority to RU2006140776/09A priority patent/RU2006140776A/en
Priority to KR1020067024202A priority patent/KR20070006913A/en
Priority to JP2007508957A priority patent/JP2007533278A/en
Priority to PCT/GB2005/001394 priority patent/WO2005101787A1/en
Priority to EP05732863A priority patent/EP1738555A1/en
Publication of GB2414144A publication Critical patent/GB2414144A/en
Application granted granted Critical
Publication of GB2414144B publication Critical patent/GB2414144B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/12Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • H04L9/0802
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3294
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
GB0408687A 2004-04-19 2004-04-19 Fast and secure connectivity for a mobile node Expired - Fee Related GB2414144B (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
GB0408687A GB2414144B (en) 2004-04-19 2004-04-19 Fast and secure connectivity for a mobile node
KR1020067024202A KR20070006913A (en) 2004-04-19 2005-04-12 Fast and secure connectivity for a mobile node
BRPI0509969-2A BRPI0509969A (en) 2004-04-19 2005-04-12 method for establishing a communication channel between two nodes in a communications network
RU2006140776/09A RU2006140776A (en) 2004-04-19 2005-04-12 POSSIBILITY OF QUICK AND PROTECTED CONNECTIONS FOR MOBILE UNIT
CNA2005800117673A CN1943207A (en) 2004-04-19 2005-04-12 Fast and secure connectivity for a mobile node
JP2007508957A JP2007533278A (en) 2004-04-19 2005-04-12 Fast and secure connectivity for mobile nodes
PCT/GB2005/001394 WO2005101787A1 (en) 2004-04-19 2005-04-12 Fast and secure connectivity for a mobile node
EP05732863A EP1738555A1 (en) 2004-04-19 2005-04-12 Fast and secure connectivity for a mobile node

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0408687A GB2414144B (en) 2004-04-19 2004-04-19 Fast and secure connectivity for a mobile node

Publications (3)

Publication Number Publication Date
GB0408687D0 true GB0408687D0 (en) 2004-05-19
GB2414144A GB2414144A (en) 2005-11-16
GB2414144B GB2414144B (en) 2006-07-26

Family

ID=32321075

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0408687A Expired - Fee Related GB2414144B (en) 2004-04-19 2004-04-19 Fast and secure connectivity for a mobile node

Country Status (8)

Country Link
EP (1) EP1738555A1 (en)
JP (1) JP2007533278A (en)
KR (1) KR20070006913A (en)
CN (1) CN1943207A (en)
BR (1) BRPI0509969A (en)
GB (1) GB2414144B (en)
RU (1) RU2006140776A (en)
WO (1) WO2005101787A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5123209B2 (en) * 2006-01-24 2013-01-23 ▲ホア▼▲ウェイ▼技術有限公司 Method, system, and authentication center for authentication in end-to-end communication based on a mobile network
JP4983165B2 (en) 2006-09-05 2012-07-25 ソニー株式会社 COMMUNICATION SYSTEM AND COMMUNICATION METHOD, INFORMATION PROCESSING DEVICE AND METHOD, DEVICE, PROGRAM, AND RECORDING MEDIUM
US8116243B2 (en) 2006-10-05 2012-02-14 Electronics And Telecommunications Research Institute Wireless sensor network and adaptive method for monitoring the security thereof
KR100879982B1 (en) * 2006-12-21 2009-01-23 삼성전자주식회사 Security system and method in mobile WiMax network system
US8341410B2 (en) * 2007-10-08 2012-12-25 Microsoft Corporation Efficient certified email protocol
JP6058514B2 (en) * 2013-10-04 2017-01-11 株式会社日立製作所 Cryptographic processing method, cryptographic system, and server
JP6977635B2 (en) * 2018-03-15 2021-12-08 大日本印刷株式会社 Vehicle key distribution system and general purpose scanning tool

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5999711A (en) * 1994-07-18 1999-12-07 Microsoft Corporation Method and system for providing certificates holding authentication and authorization information for users/machines
JP3542895B2 (en) * 1997-08-22 2004-07-14 インターナショナル・ビジネス・マシーンズ・コーポレーション Time-constrained cryptosystem
US20020150253A1 (en) * 2001-04-12 2002-10-17 Brezak John E. Methods and arrangements for protecting information in forwarded authentication messages
GB2384403B (en) * 2002-01-17 2004-04-28 Toshiba Res Europ Ltd Data transmission links

Also Published As

Publication number Publication date
KR20070006913A (en) 2007-01-11
EP1738555A1 (en) 2007-01-03
WO2005101787A1 (en) 2005-10-27
CN1943207A (en) 2007-04-04
BRPI0509969A (en) 2007-10-02
GB2414144B (en) 2006-07-26
GB2414144A (en) 2005-11-16
JP2007533278A (en) 2007-11-15
RU2006140776A (en) 2008-05-27

Similar Documents

Publication Publication Date Title
HK1102502A1 (en) Mobile ticketing
AU300967S (en) Wireless earpiece
EP1676397A4 (en) Mobile node authentication
EP1905179A4 (en) Off-channel beacons in a wireless network
EP1716499A4 (en) Method and system for wireless connectivity in a mobile environment
EP1746682A4 (en) Mobile telephone
EP1763104A4 (en) Collapsible mobile radio device
FI20040817A0 (en) Transfer of packing parameters in a mobile communication system
GB0408417D0 (en) Wireless network
GB2411801B (en) Wireless network
GB2414144B (en) Fast and secure connectivity for a mobile node
AU303093S (en) Mobile headset
EP1794935A4 (en) Context based connectivity for mobile devices
EP1753208A4 (en) Cellular phone
GB0403971D0 (en) Configuring a mobile telephone
EP1779687A4 (en) Mobile station
FR2889241B1 (en) TARIERE A MOBILE ERGOT
GB2411545B (en) Wireless networks
HU0402053D0 (en) Perpetuum mobile
HU0400793D0 (en) Mobile hydroplant
HU0400412D0 (en) Perpetuum mobile
GB0400920D0 (en) Telephone development 25B
IL162924A0 (en) A multi-providers cellular phone
GB2411544B (en) Wireless telecommunication
GB0401168D0 (en) Telephone development 12A

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20080419