GB2353683A - Data transfer method with varying packet transmission time interval security protocol - Google Patents

Data transfer method with varying packet transmission time interval security protocol

Info

Publication number
GB2353683A
GB2353683A GB0026379A GB0026379A GB2353683A GB 2353683 A GB2353683 A GB 2353683A GB 0026379 A GB0026379 A GB 0026379A GB 0026379 A GB0026379 A GB 0026379A GB 2353683 A GB2353683 A GB 2353683A
Authority
GB
United Kingdom
Prior art keywords
packets
time interval
data transfer
transmission time
packet transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB0026379A
Other versions
GB0026379D0 (en
Inventor
Louis Malette
Jacques Bugnon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Publication of GB0026379D0 publication Critical patent/GB0026379D0/en
Publication of GB2353683A publication Critical patent/GB2353683A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/14Multichannel or multilink protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/324Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the data link layer [OSI layer 2], e.g. HDLC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A message to be communicated over an unsecure communications link (16) is fragmented (26) into a plurality of packets (each of perhaps varying length). The packets are then individually transmitted (20) over the unsecure communications link with an introduced varying (perhaps, randomly or pseudo-randomly) selected inter-packet time interval (delay). Received packets are then reassembled (36) to regenerate the original message. To provide enhanced security against eavesdropping, the packets are not only transmitted in a non-timely manner (28) with the inter-packet time delay, but are also either routed (32) over different transmission paths (34) supported by the communications link or disordered (30) in a random or pseudo-random manner prior to transmission.
GB0026379A 1998-05-13 1999-04-27 Data transfer method with varying packet transmission time interval security protocol Withdrawn GB2353683A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US7844798A 1998-05-13 1998-05-13
PCT/SE1999/000686 WO1999059293A1 (en) 1998-05-13 1999-04-27 Data transfer method with varying packet transmission time interval security protocol

Publications (2)

Publication Number Publication Date
GB0026379D0 GB0026379D0 (en) 2000-12-13
GB2353683A true GB2353683A (en) 2001-02-28

Family

ID=22144090

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0026379A Withdrawn GB2353683A (en) 1998-05-13 1999-04-27 Data transfer method with varying packet transmission time interval security protocol

Country Status (7)

Country Link
CN (1) CN1300489A (en)
AR (1) AR015289A1 (en)
AU (1) AU4401999A (en)
BR (1) BR9910423A (en)
CA (1) CA2331612A1 (en)
GB (1) GB2353683A (en)
WO (1) WO1999059293A1 (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6493559B1 (en) * 2000-01-07 2002-12-10 Motorola, Inc. Method for receiving SMSCB messages during GPRS/EDGE data transfer mode
JP2001320349A (en) 2000-05-08 2001-11-16 Mitsubishi Heavy Ind Ltd Distributed communications equipment
KR100557699B1 (en) * 2001-07-21 2006-03-07 (주)와이즈인터네셔날코리아 apparatus for transmitting image using local network
DE10214118B4 (en) * 2002-03-28 2007-02-22 Infineon Technologies Ag Circuit arrangement with a transmitter and a receiver
TWI224439B (en) * 2002-06-18 2004-11-21 Reveo Inc Burst communications system and method
GB0317308D0 (en) * 2003-07-24 2003-08-27 Koninkl Philips Electronics Nv Wireless network security
CN100334581C (en) * 2004-04-02 2007-08-29 明基电通股份有限公司 Embedded computer ssytem transmitting data between multiple processors and method
US8233431B2 (en) * 2004-08-13 2012-07-31 Nokia Corporation WCDMA uplink HARQ operation during the reconfiguration of the TTI length
US7653393B2 (en) 2004-08-17 2010-01-26 Samsung Electronics Co., Ltd Method and system for forming and transmitting/receiving neighbor base station information in a BWA communication system
KR100594993B1 (en) 2004-11-17 2006-07-03 삼성전기주식회사 Method for discovery reply packet transmission in communication network
US8279893B2 (en) * 2006-06-16 2012-10-02 Nvidia Corporation System and method for communicating data utilizing multiple types of data connections
FR2921173B1 (en) * 2007-09-13 2011-01-07 Viaccess Sa METHOD FOR SECURING A DATA STREAM
CN103596168A (en) * 2013-11-18 2014-02-19 无锡赛思汇智科技有限公司 Self-adaptive anti-interference message sending and receiving method and device in wireless communication
DE102018213898B4 (en) * 2018-08-17 2020-03-19 Continental Automotive Gmbh Monitoring a network connection for eavesdropping
CN111698208B (en) * 2020-05-07 2022-08-02 北京华云安信息技术有限公司 Method, apparatus and storage medium for encoding multi-tunnel adaptive data stream

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4761778A (en) * 1985-04-11 1988-08-02 Massachusetts Institute Of Technology Coder-packetizer for random accessing in digital communication with multiple accessing
US5680400A (en) * 1995-05-31 1997-10-21 Unisys Corporation System for high-speed transfer of a continuous data stream between hosts using multiple parallel communication links
WO1998010561A1 (en) * 1996-09-09 1998-03-12 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
EP0830017A2 (en) * 1996-09-17 1998-03-18 Nextlevel Systems, Inc. Delivery and acquisition of data segments with optimized inter-arrival time

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4761778A (en) * 1985-04-11 1988-08-02 Massachusetts Institute Of Technology Coder-packetizer for random accessing in digital communication with multiple accessing
US5680400A (en) * 1995-05-31 1997-10-21 Unisys Corporation System for high-speed transfer of a continuous data stream between hosts using multiple parallel communication links
WO1998010561A1 (en) * 1996-09-09 1998-03-12 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
EP0830017A2 (en) * 1996-09-17 1998-03-18 Nextlevel Systems, Inc. Delivery and acquisition of data segments with optimized inter-arrival time

Also Published As

Publication number Publication date
BR9910423A (en) 2001-01-09
CA2331612A1 (en) 1999-11-18
GB0026379D0 (en) 2000-12-13
WO1999059293A1 (en) 1999-11-18
AR015289A1 (en) 2001-04-18
AU4401999A (en) 1999-11-29
CN1300489A (en) 2001-06-20

Similar Documents

Publication Publication Date Title
GB2353683A (en) Data transfer method with varying packet transmission time interval security protocol
WO1998032065A3 (en) Improved network security device
FI20001702A (en) Communication Control Method
CN101471769B (en) Enciphering/deciphering method for VoIP medium transmission
MXPA03007297A (en) A dual proxy approach to tcp performance improvements over a wireless interface.
ATE264587T1 (en) DATA PACKET NUMBERING DURING PACKET-Switched DATA TRANSMISSION
BR0108226A (en) Method and system for packet data transmission in a packet switched telecommunication system
WO2004006535A3 (en) Secure two-message synchronization in wireless networks
GB2301752B (en) Control message transmission in telecommunications systems
NO20062523L (en) Access point with selective communication rate and scheduling control and related practices for wireless local networks
AU2001253511A1 (en) Method and apparatus for adaptive transmission control in a high data rate communication system
ATE475240T1 (en) SYSTEM AND METHOD FOR IMPROVED DATA TRANSMISSION IN PACKET SWITCHING COMMUNICATION NETWORKS
WO2002067476A3 (en) Jitter correction during multiplexing
CA2537083A1 (en) Early detection system and method for encrypted signals within packet networks
WO2000041506A3 (en) Flooding communication
WO2005011199A3 (en) Method, access point and program product for providing bandwidth and airtime fairness in wireless networks
AU2584800A (en) A method of synchronizing communications means in a battery to communications means in an electronic device, an apparatus, and a battery
WO2001084875A3 (en) Robust transport of ip traffic over wdm using optical burst switching
TW200515755A (en) Method and apparatus for unifying MAC protocols
WO2001050628A8 (en) Transposing a bi-directional s0 data stream for transmission via a low-voltage network
MXPA05012234A (en) Des algorithm-based encryption method.
WO2002039661A3 (en) Data scrambling system for a shared transmission medium
EP1215860A3 (en) Method and apparatus of deterministic transmission of packetized asynchronous data
WO2002025866A3 (en) Apparatus, system and method for validating integrity of transmitted data
WO2007027531A3 (en) Method and apparatus for security in a voice over internet protocol message

Legal Events

Date Code Title Description
AT Applications terminated before publication under section 16(1)
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)