GB0414415D0 - Improvements relating to secure telecommunications - Google Patents

Improvements relating to secure telecommunications

Info

Publication number
GB0414415D0
GB0414415D0 GBGB0414415.0A GB0414415A GB0414415D0 GB 0414415 D0 GB0414415 D0 GB 0414415D0 GB 0414415 A GB0414415 A GB 0414415A GB 0414415 D0 GB0414415 D0 GB 0414415D0
Authority
GB
United Kingdom
Prior art keywords
remote party
party computer
data communication
improvements relating
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
GBGB0414415.0A
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
JEFTEL Ltd
Original Assignee
JEFTEL Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by JEFTEL Ltd filed Critical JEFTEL Ltd
Priority to GBGB0414415.0A priority Critical patent/GB0414415D0/en
Publication of GB0414415D0 publication Critical patent/GB0414415D0/en
Priority to CA002572027A priority patent/CA2572027A1/en
Priority to KR1020077002255A priority patent/KR20070092196A/en
Priority to EP05755600A priority patent/EP1769620A2/en
Priority to AU2005256849A priority patent/AU2005256849A1/en
Priority to CNA2005800250716A priority patent/CN101053239A/en
Priority to PCT/GB2005/002509 priority patent/WO2006000802A2/en
Priority to JP2007518679A priority patent/JP2008508573A/en
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/256NAT traversal
    • H04L61/2575NAT traversal using address mapping retrieval, e.g. simple traversal of user datagram protocol through session traversal utilities for NAT [STUN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4541Directories for service discovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4552Lookup mechanisms between a plurality of directories; Synchronisation of directories, e.g. metadirectories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/142Managing session states for stateless protocols; Signalling session states; State transitions; Keeping-state mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/54Presence management, e.g. monitoring or registration for receipt of user log-on information, or the connection status of the users
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

A method of carrying out a secure peer-to-peer data communication, such as an e-mail communication, between a first remote party computer and a second remote party computer over a data communications medium is described. The method comprises: receiving the address details and current status of a connection to the data communications medium of each remote party computer; creating the data communication at the first remote party computer; checking the current connection status of the second remote party computer; and sending the data communication from the first remote party computer directly to the second remote party computer without any storage of the data communication en route, only when the connection status of the second remote party computer indicates that it is currently connected to the data communication medium.
GBGB0414415.0A 2004-06-28 2004-06-28 Improvements relating to secure telecommunications Ceased GB0414415D0 (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
GBGB0414415.0A GB0414415D0 (en) 2004-06-28 2004-06-28 Improvements relating to secure telecommunications
CA002572027A CA2572027A1 (en) 2004-06-28 2005-06-28 Improvements relating to secure telecommunications
KR1020077002255A KR20070092196A (en) 2004-06-28 2005-06-28 Improvements relating to secure telecommunications
EP05755600A EP1769620A2 (en) 2004-06-28 2005-06-28 Improvements relating to secure telecommunications
AU2005256849A AU2005256849A1 (en) 2004-06-28 2005-06-28 Improvements relating to secure telecommunications
CNA2005800250716A CN101053239A (en) 2004-06-28 2005-06-28 Improvement relative to safety communication
PCT/GB2005/002509 WO2006000802A2 (en) 2004-06-28 2005-06-28 Improvements relating to secure telecommunications
JP2007518679A JP2008508573A (en) 2004-06-28 2005-06-28 Improvements related to secure communications

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB0414415.0A GB0414415D0 (en) 2004-06-28 2004-06-28 Improvements relating to secure telecommunications

Publications (1)

Publication Number Publication Date
GB0414415D0 true GB0414415D0 (en) 2004-07-28

Family

ID=32800303

Family Applications (1)

Application Number Title Priority Date Filing Date
GBGB0414415.0A Ceased GB0414415D0 (en) 2004-06-28 2004-06-28 Improvements relating to secure telecommunications

Country Status (8)

Country Link
EP (1) EP1769620A2 (en)
JP (1) JP2008508573A (en)
KR (1) KR20070092196A (en)
CN (1) CN101053239A (en)
AU (1) AU2005256849A1 (en)
CA (1) CA2572027A1 (en)
GB (1) GB0414415D0 (en)
WO (1) WO2006000802A2 (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8817990B2 (en) * 2007-03-01 2014-08-26 Toshiba America Research, Inc. Kerberized handover keying improvements
US8554174B2 (en) * 2009-06-15 2013-10-08 Alcatel Lucent Selective first delivery attempt (FDA) processing for text messages
US8819412B2 (en) 2010-04-30 2014-08-26 Shazzle Llc System and method of delivering confidential electronic files
US10200325B2 (en) 2010-04-30 2019-02-05 Shazzle Llc System and method of delivering confidential electronic files
CN104023091B (en) 2013-02-28 2018-10-30 华为终端有限公司 A kind of multilink fusion method and equipment
CN103209462A (en) * 2013-03-12 2013-07-17 深圳创维数字技术股份有限公司 Mobile communication method, mobile communication server and mobile communication system
CN103442224A (en) * 2013-09-09 2013-12-11 杭州巨峰科技有限公司 NAT penetration-based video monitoring access strategy and realization method
US9887839B2 (en) * 2014-06-06 2018-02-06 Rainberry, Inc. Securely sharing information via a public key-value data store
CN107004026B (en) * 2014-11-03 2020-09-22 艾玛迪斯简易股份公司 Managing pre-computed search results
DE102015114544A1 (en) * 2015-08-31 2017-03-02 Uniscon Universal Identity Control Gmbh Method for secure and efficient access to connection data
US10135618B2 (en) * 2016-03-25 2018-11-20 Synergex Group (corp.) Method for using dynamic Public Key Infrastructure to send and receive encrypted messages between software applications
US10664031B2 (en) * 2016-11-26 2020-05-26 Arm Limited Monitoring circuit and method
US10924459B2 (en) * 2016-12-16 2021-02-16 Futurewei Technologies, Inc. Location control and access control of emails
US11165817B2 (en) * 2019-10-24 2021-11-02 Arbor Networks, Inc. Mitigation of network denial of service attacks using IP location services
CN112511569B (en) * 2021-02-07 2021-05-11 杭州筋斗腾云科技有限公司 Method and system for processing network resource access request and computer equipment

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6993325B1 (en) * 2000-02-29 2006-01-31 Ericsson Inc. Method for facilitating electronic communications
AU2001253064A1 (en) * 2000-03-31 2001-10-15 Centerspan Communications Corp. Media exchange system and process
KR20040019328A (en) * 2001-08-03 2004-03-05 마쯔시다덴기산교 가부시키가이샤 Access control system
WO2003014955A1 (en) * 2001-08-09 2003-02-20 Gigamedia Access Corporation Hybrid system architecture for secure peer-to-peer-communication
WO2004017607A1 (en) * 2002-07-17 2004-02-26 Siemens Aktiengesellschaft Data communication system and data communication method with advanced determination of the availability of communication partners
JP4437956B2 (en) * 2002-11-29 2010-03-24 インターナショナル・ビジネス・マシーンズ・コーポレーション How to provide index server support for file sharing applications

Also Published As

Publication number Publication date
WO2006000802A2 (en) 2006-01-05
CA2572027A1 (en) 2006-01-05
EP1769620A2 (en) 2007-04-04
AU2005256849A1 (en) 2006-01-05
CN101053239A (en) 2007-10-10
JP2008508573A (en) 2008-03-21
KR20070092196A (en) 2007-09-12
WO2006000802A3 (en) 2006-06-15

Similar Documents

Publication Publication Date Title
WO2006000802A3 (en) Improvements relating to secure telecommunications
WO2008062313A3 (en) Communication system and method
WO2003063528A3 (en) Secure messaging via a mobile communications network
TW200420096A (en) Providing routing information in a communication system
WO2005070082A3 (en) System and method for enabling a wireless terminal device to interact with a voice mail system via a data communications network
PL1813088T3 (en) Method and system for routing in communication networks between a first node and a second node
DE60333915D1 (en) CONTROLLING PLMN MESSAGE SERVICES IN IP DOMAINS
CA2604926A1 (en) System topology for secure end-to-end communications between wireless device and application data source
WO2005039165A3 (en) Video relay system and method
WO2003107296A3 (en) Modular scada communication apparatus and system for using same
TW200721834A (en) Conferencing system and method for exchanging site names (caller ID) in languages based on double or multiple byte character sets
WO2008065531A3 (en) Communication system
US9270571B2 (en) Router collaboration
CA2613759A1 (en) Method and system for communicating a message attachment
CN102006560A (en) Method and device for group-sending multimedia messages
WO2008142476A3 (en) A system and method for a portable communication device to access an unlicensed mobile access network
CA2629737C (en) Cordless telephone system with ip network application
WO2007024412A3 (en) Peer-to-peer communication system
WO2001099440A3 (en) Method for transmitting short messages
CN112583973B (en) Method for preventing conversation between Bluetooth headset and Bluetooth terminal from entering narrow band
CN101834880B (en) System and method for realizing service of converging address books
TW200603604A (en) Roaming communication system over internet with remote hosts and related method
WO2010050739A3 (en) Recommender system / method, service server, terminals, connection method and storage media for efficient connection
JP2009284460A (en) Multimedia transmission system with cross-platform mobile communication platform
JP2009111888A (en) Portable radio communication method using mobile terminal with short range radio communication function

Legal Events

Date Code Title Description
AT Applications terminated before publication under section 16(1)