HK1086127A1 - Secure two-message synchronization in wireless networks - Google Patents

Secure two-message synchronization in wireless networks

Info

Publication number
HK1086127A1
HK1086127A1 HK06104803A HK06104803A HK1086127A1 HK 1086127 A1 HK1086127 A1 HK 1086127A1 HK 06104803 A HK06104803 A HK 06104803A HK 06104803 A HK06104803 A HK 06104803A HK 1086127 A1 HK1086127 A1 HK 1086127A1
Authority
HK
Hong Kong
Prior art keywords
message
beacon
nonce
sender
timestamp field
Prior art date
Application number
HK06104803A
Other languages
English (en)
Inventor
Jesse Walker
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Publication of HK1086127A1 publication Critical patent/HK1086127A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/24Radio transmission systems, i.e. using radiation field for communication between two or more posts
    • H04B7/26Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile
    • H04B7/2662Arrangements for Wireless System Synchronisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/18Negotiating wireless communication parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/12Access restriction or access information delivery, e.g. discovery data delivery using downlink control channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W56/00Synchronisation arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
HK06104803A 2002-07-05 2006-04-21 Secure two-message synchronization in wireless networks HK1086127A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/189,843 US20040006705A1 (en) 2002-07-05 2002-07-05 Secure two-message synchronization in wireless networks
PCT/US2003/020623 WO2004006535A2 (en) 2002-07-05 2003-06-27 Secure two-message synchronization in wireless networks

Publications (1)

Publication Number Publication Date
HK1086127A1 true HK1086127A1 (en) 2006-09-08

Family

ID=29999732

Family Applications (1)

Application Number Title Priority Date Filing Date
HK06104803A HK1086127A1 (en) 2002-07-05 2006-04-21 Secure two-message synchronization in wireless networks

Country Status (9)

Country Link
US (1) US20040006705A1 (de)
EP (1) EP1639777B1 (de)
CN (1) CN1636376A (de)
AT (1) ATE357107T1 (de)
AU (1) AU2003263765A1 (de)
DE (1) DE60312568T2 (de)
HK (1) HK1086127A1 (de)
MY (1) MY139028A (de)
WO (1) WO2004006535A2 (de)

Families Citing this family (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI467960B (zh) 2003-05-14 2015-01-01 Intel Corp 用於信標報告傳輸之無線發射接收單元及其使用方法
US7275157B2 (en) * 2003-05-27 2007-09-25 Cisco Technology, Inc. Facilitating 802.11 roaming by pre-establishing session keys
US7558960B2 (en) * 2003-10-16 2009-07-07 Cisco Technology, Inc. Network infrastructure validation of network management frames
US7457953B2 (en) * 2003-12-18 2008-11-25 Intel Corporation Method and apparatus to provide secure communication
JP4610225B2 (ja) * 2004-04-27 2011-01-12 ルネサスエレクトロニクス株式会社 通信システムと装置並びに通信方法
KR100654433B1 (ko) * 2004-05-18 2006-12-06 삼성전자주식회사 무선 네트워크의 정보 처리 장치 및 방법
JP2008514128A (ja) * 2004-09-15 2008-05-01 ノキア コーポレーション ネットワークシステムにおける高速移行を容易にする装置およびそれに関連した方法
CN101076973B (zh) * 2004-09-15 2013-03-27 诺基亚有限公司 在发送重新关联请求之前请求和/或分配新接入点的通信资源
US7882349B2 (en) * 2005-01-05 2011-02-01 Cisco Technology, Inc. Insider attack defense for network client validation of network management frames
US20060265544A1 (en) * 2005-05-17 2006-11-23 John Rudelic Internally authenticated flash remediation
JP4665617B2 (ja) * 2005-06-10 2011-04-06 沖電気工業株式会社 メッセージ認証システム,メッセージ送信装置,メッセージ受信装置,メッセージ送信方法,メッセージ受信方法およびプログラム
US7706822B2 (en) * 2005-08-24 2010-04-27 Motorola, Inc. Timing synchronization and beacon generation for mesh points operating in a wireless mesh network
WO2007042664A1 (fr) * 2005-10-14 2007-04-19 France Telecom Vérification d'un message reçu en mode de multidiffusion dans un réseau de communications
US7546115B2 (en) * 2005-12-16 2009-06-09 Cisco Technology, Inc. Method and system for wireless signaling of vehicular traffic
US8559350B2 (en) * 2005-12-20 2013-10-15 Microsoft Corporation Mechanism to convey discovery information in a wireless network
US8478300B2 (en) * 2005-12-20 2013-07-02 Microsoft Corporation Proximity service discovery in wireless networks
US7890745B2 (en) * 2006-01-11 2011-02-15 Intel Corporation Apparatus and method for protection of management frames
US10681151B2 (en) 2006-05-15 2020-06-09 Microsoft Technology Licensing, Llc Notification framework for wireless networks
US20090094111A1 (en) * 2007-10-09 2009-04-09 Microsoft Corporation Advertising framework for wireless networks
US20080016248A1 (en) * 2006-07-14 2008-01-17 George Tsirtsis Method and apparatus for time synchronization of parameters
US8208389B2 (en) * 2006-07-20 2012-06-26 Cisco Technology, Inc. Methods and apparatus for improved determination of network metrics
US20080144579A1 (en) * 2006-12-19 2008-06-19 Kapil Sood Fast transitioning advertisement
US8259720B2 (en) 2007-02-02 2012-09-04 Cisco Technology, Inc. Triple-tier anycast addressing
DE102007014649B4 (de) * 2007-03-27 2009-05-07 Continental Automotive Gmbh Prüfverfahren, Prüfvorrichtung, Sendeverfahren zum Aussenden von Einmalkennungen, Sendestation und System
US8010778B2 (en) * 2007-06-13 2011-08-30 Intel Corporation Apparatus and methods for negotiating a capability in establishing a peer-to-peer communication link
US8149710B2 (en) 2007-07-05 2012-04-03 Cisco Technology, Inc. Flexible and hierarchical dynamic buffer allocation
US9109903B2 (en) 2007-10-09 2015-08-18 Microsoft Technology Licensing, Llc Transmitting location data in wireless networks
US9105031B2 (en) 2008-02-22 2015-08-11 Microsoft Technology Licensing, Llc Authentication mechanisms for wireless networks
US8001381B2 (en) * 2008-02-26 2011-08-16 Motorola Solutions, Inc. Method and system for mutual authentication of nodes in a wireless communication network
US20090320092A1 (en) * 2008-06-24 2009-12-24 Microsoft Corporation User interface for managing access to a health-record
US8848914B2 (en) * 2008-11-18 2014-09-30 Qualcomm Incorporated Spectrum authorization and related communications methods and apparatus
JP5779585B2 (ja) * 2009-11-13 2015-09-16 インターデイジタル パテント ホールディングス インコーポレイテッド 無線通信における制御シグナリング
US8453220B2 (en) * 2010-12-17 2013-05-28 Hewlett-Packard Development Company, L.P. Device association
US9253635B2 (en) * 2011-02-09 2016-02-02 Cubic Corporation Low power wireless network for transportation and logistics
US9052861B1 (en) 2011-03-27 2015-06-09 Hewlett-Packard Development Company, L.P. Secure connections between a proxy server and a base station device
US8681674B2 (en) 2011-04-28 2014-03-25 Cubic Corporation Accelerated rejoining in low power wireless networking for logistics and transportation applications
US8966588B1 (en) 2011-06-04 2015-02-24 Hewlett-Packard Development Company, L.P. Systems and methods of establishing a secure connection between a remote platform and a base station device
US9585012B2 (en) * 2012-05-14 2017-02-28 Futurewei Technologies, Inc. System and method for establishing a secure connection in communications systems
US9699715B2 (en) * 2013-01-09 2017-07-04 Lg Electronics Inc. Discovery method and device in a wireless communication system
US8929246B2 (en) 2013-04-19 2015-01-06 Cubic Corporation Payment reconciliation in mixed-ownership low-power mesh networks
US9894080B1 (en) * 2016-10-04 2018-02-13 The Florida International University Board Of Trustees Sequence hopping algorithm for securing goose messages
EP3489221A1 (de) 2017-11-22 2019-05-29 Bayer AG Verfahren zur herstellung von fluopicolid

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5923763A (en) * 1996-03-21 1999-07-13 Walker Asset Management Limited Partnership Method and apparatus for secure document timestamping
AU1125300A (en) * 1998-10-22 2000-05-08 University Of Maryland Method and system for providing location dependent and personal identification information to a public safety answering point
US6332077B1 (en) * 1999-07-29 2001-12-18 National Datacom Corporation Intelligent roaming in AGV application
US6823456B1 (en) * 1999-08-25 2004-11-23 International Business Machines Corporation System and method for providing trusted services via trusted server agents
US6986046B1 (en) * 2000-05-12 2006-01-10 Groove Networks, Incorporated Method and apparatus for managing secure collaborative transactions
US20020147820A1 (en) * 2001-04-06 2002-10-10 Docomo Communications Laboratories Usa, Inc. Method for implementing IP security in mobile IP networks
US6947725B2 (en) * 2002-03-04 2005-09-20 Microsoft Corporation Mobile authentication system with reduced authentication delay

Also Published As

Publication number Publication date
ATE357107T1 (de) 2007-04-15
MY139028A (en) 2009-08-28
WO2004006535A3 (en) 2004-08-05
DE60312568D1 (de) 2007-04-26
WO2004006535A2 (en) 2004-01-15
EP1639777A2 (de) 2006-03-29
CN1636376A (zh) 2005-07-06
US20040006705A1 (en) 2004-01-08
EP1639777B1 (de) 2007-03-14
AU2003263765A1 (en) 2004-01-23
DE60312568T2 (de) 2007-12-13

Similar Documents

Publication Publication Date Title
HK1086127A1 (en) Secure two-message synchronization in wireless networks
EP4277364A3 (de) Verringerung des stromverbrauchs für alle arten von endgerätevorrichtungen
IN266858B (de)
ATE236495T1 (de) Kommunikationsnetzwerk
TW200420091A (en) Over-the-air subsidy lock resolution
MX2013003958A (es) Mecanismo de transmision de datos de peso ligero.
DE60102021D1 (de) Aktivierung eines interaktiven multimediasendgerätes
DE60112106D1 (de) Interaktion eines tragbaren gerätes mit baken
HK1054832A1 (en) Method and wireless system for terminating a dormant mode in a packet data session.
BRPI0509538A (pt) emprego e fornecimento de dispositivos portáteis sem fio
HK1085069A1 (en) Apparatus and methods for two or more delivery indication message (dtim) periods in wireless networks
WO2004021665A3 (en) Enterprise secure messaging architecture
BRPI0516288A (pt) serviço de transmissão/recepção ponto-a-multi-ponto em um sistema de comunicaçáo sem fio
TW200625902A (en) Message synchronization over a stochastic network
WO2000041357A8 (en) Exchanging a secret over an unreliable network
MY143885A (en) Method and apparatus for optimal transfer of data in a wireless communications system
SE0400238D0 (sv) Message security
NO20045290L (no) Fremgangsmate og system for a redusere meldingsforekomster
MY166025A (en) Pseudo-secret key generation in a communications system
MY150255A (en) Uninterrupted transmission during a change in ciphering configuration
IL198886A (en) Communication system
MY171059A (en) Apparatus and method for signaling enhanced security context for session encryption and integrity keys
BRPI0516312A (pt) transmissão de mensagens em sistema de acesso sem fio
MX2021009833A (es) Evitando la transmision de mensajes de 5gsm innecesarios.
TW200511779A (en) Status report missing detection in a communication system

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20180627