HK1112080A1 - System and method for providing variable security level in a wireless communication system - Google Patents

System and method for providing variable security level in a wireless communication system

Info

Publication number
HK1112080A1
HK1112080A1 HK08106888.4A HK08106888A HK1112080A1 HK 1112080 A1 HK1112080 A1 HK 1112080A1 HK 08106888 A HK08106888 A HK 08106888A HK 1112080 A1 HK1112080 A1 HK 1112080A1
Authority
HK
Hong Kong
Prior art keywords
wireless communication
security level
providing variable
variable security
communication system
Prior art date
Application number
HK08106888.4A
Other languages
English (en)
Inventor
Akinlolu Oloruntosi Kumoluyi
Alexander Reznik
Guodong Zhang
Prabhakar R Chitrapu
Sung-Hyuk Shin
Yingming Tsai
Original Assignee
Interdigital Tech Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Interdigital Tech Corp filed Critical Interdigital Tech Corp
Publication of HK1112080A1 publication Critical patent/HK1112080A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • H04W12/64Location-dependent; Proximity-dependent using geofenced areas
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/67Risk-dependent, e.g. selecting a security level depending on risk profiles
HK08106888.4A 2005-01-10 2008-06-20 System and method for providing variable security level in a wireless communication system HK1112080A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US64269105P 2005-01-10 2005-01-10
US11/241,429 US7636842B2 (en) 2005-01-10 2005-09-30 System and method for providing variable security level in a wireless communication system
PCT/US2005/047249 WO2006083436A2 (en) 2005-01-10 2005-12-29 System and method for providing variable security level in a wireless communication system

Publications (1)

Publication Number Publication Date
HK1112080A1 true HK1112080A1 (en) 2008-08-22

Family

ID=36777699

Family Applications (1)

Application Number Title Priority Date Filing Date
HK08106888.4A HK1112080A1 (en) 2005-01-10 2008-06-20 System and method for providing variable security level in a wireless communication system

Country Status (11)

Country Link
US (5) US7636842B2 (zh)
EP (1) EP1836793A4 (zh)
JP (1) JP2008527849A (zh)
KR (2) KR20070096032A (zh)
CN (1) CN101147134B (zh)
CA (1) CA2593826A1 (zh)
HK (1) HK1112080A1 (zh)
MX (1) MX2007008366A (zh)
NO (1) NO20074082L (zh)
TW (3) TWI320651B (zh)
WO (1) WO2006083436A2 (zh)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7636842B2 (en) 2005-01-10 2009-12-22 Interdigital Technology Corporation System and method for providing variable security level in a wireless communication system
US7477913B2 (en) 2005-04-04 2009-01-13 Research In Motion Limited Determining a target transmit power of a wireless transmission according to security requirements
US9027080B2 (en) * 2008-03-31 2015-05-05 Cleversafe, Inc. Proxy access to a dispersed storage network
JP5260908B2 (ja) * 2007-07-20 2013-08-14 日本電気通信システム株式会社 制御装置、通信装置、制御システム、制御方法及び制御プログラム
US7969302B2 (en) * 2008-06-09 2011-06-28 Honeywell International Inc. System and method for dynamic association of security levels and enforcement of physical security procedures
DE102009032466B4 (de) * 2008-07-16 2017-03-02 Infineon Technologies Ag Sicherheit in Netzwerken
US8242905B2 (en) * 2009-03-25 2012-08-14 Honeywell International Inc. System and method for adjusting a security level and signaling alarms in controlled areas
US8752142B2 (en) * 2009-07-17 2014-06-10 American Express Travel Related Services Company, Inc. Systems, methods, and computer program products for adapting the security measures of a communication network based on feedback
US9756076B2 (en) 2009-12-17 2017-09-05 American Express Travel Related Services Company, Inc. Dynamically reacting policies and protections for securing mobile financial transactions
US8650129B2 (en) 2010-01-20 2014-02-11 American Express Travel Related Services Company, Inc. Dynamically reacting policies and protections for securing mobile financial transaction data in transit
US8850539B2 (en) 2010-06-22 2014-09-30 American Express Travel Related Services Company, Inc. Adaptive policies and protections for securing financial transaction data at rest
US8552863B2 (en) * 2010-10-14 2013-10-08 Honeywell International Inc. Integrated mobile identification system with intrusion system that detects intruder
KR101060620B1 (ko) * 2010-11-22 2011-08-31 주식회사 정보보호기술 암호화 기능을 가지는 무선 통신 시스템 및 그 방법
US20120311695A1 (en) * 2011-05-31 2012-12-06 Kohlenberg Tobias M Method and apparatus for dynamic modification of authentication requirements of a processing system
US20120309354A1 (en) * 2011-06-06 2012-12-06 Syracuse University Situation aware security system and method for mobile devices
US9560073B2 (en) * 2011-09-08 2017-01-31 Drexel University Reconfigurable antenna based solutions for device authentication and intrusion detection in wireless networks
US8924740B2 (en) * 2011-12-08 2014-12-30 Apple Inc. Encryption key transmission with power analysis attack resistance
US9049593B2 (en) * 2012-06-28 2015-06-02 Qualcomm Incorporated Method and apparatus for restricting access to a wireless system
US9319221B1 (en) * 2013-05-20 2016-04-19 Amazon Technologies, Inc. Controlling access based on recognition of a user
US20160021143A1 (en) * 2014-07-21 2016-01-21 David Browning Device federation
US11895138B1 (en) * 2015-02-02 2024-02-06 F5, Inc. Methods for improving web scanner accuracy and devices thereof
US9992683B2 (en) * 2015-02-02 2018-06-05 Koninklijke Philips N.V. Secure communications with wearable devices
US9338137B1 (en) 2015-02-13 2016-05-10 AO Kaspersky Lab System and methods for protecting confidential data in wireless networks
US9967097B2 (en) * 2015-08-25 2018-05-08 Brillio LLC Method and system for converting data in an electronic device
US9998994B2 (en) * 2015-09-14 2018-06-12 Squadle, Inc. Low power redundant transmission network
US9930070B2 (en) 2015-11-11 2018-03-27 International Business Machines Corporation Modifying security policies of related resources
US10257226B2 (en) 2016-03-24 2019-04-09 802 Secure, Inc. Identifying and trapping wireless based attacks on networks using deceptive network emulation
WO2018013139A1 (en) * 2016-07-15 2018-01-18 Nokia Solutions And Networks Oy Method and apparatus for controlling a ciphering mode
CA3054563C (en) * 2017-02-24 2023-12-12 Adt Us Holdings, Inc. Detecting an intruder's wireless device during a break in to a premises
US11063907B2 (en) * 2019-01-18 2021-07-13 Cobalt Iron, Inc. Data protection automatic optimization system and method
US10555159B1 (en) 2019-03-13 2020-02-04 Whelen Engineering Company, Inc. System and method for operating stealth mode of emergency vehicle
WO2021231313A1 (en) * 2020-05-11 2021-11-18 Apple Inc. Sender verification for encrypted electronic messaging

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3982848B2 (ja) 1995-10-19 2007-09-26 富士通株式会社 セキュリティレベル制御装置及びネットワーク通信システム
JPH09233066A (ja) * 1996-02-23 1997-09-05 Sony Corp 暗号化/解読化方法および装置
TW396706B (en) * 1996-07-09 2000-07-01 Matra Comm Radiocommunication equipment having a secure communication mode, and an extension unit forming part of the equipment
US6570610B1 (en) * 1997-09-15 2003-05-27 Alan Kipust Security system with proximity sensing for an electronic device
JP2000307603A (ja) * 1999-04-23 2000-11-02 Matsushita Electric Ind Co Ltd ネットワーク監視方法および装置
TW461193B (en) 1999-11-03 2001-10-21 Airwave Technologies Inc Wireless cross-connected central-type local area network
CN100571466C (zh) * 2002-04-11 2009-12-16 联想(新加坡)私人有限公司 计算机、计算机安全设置方法
US20030232598A1 (en) 2002-06-13 2003-12-18 Daniel Aljadeff Method and apparatus for intrusion management in a wireless network using physical location determination
US7327690B2 (en) * 2002-08-12 2008-02-05 Harris Corporation Wireless local or metropolitan area network with intrusion detection features and related methods
TWI238635B (en) 2002-12-10 2005-08-21 Inventec Appliances Corp Method enabling local area network to securely transmit wireless e-mail
US7295831B2 (en) * 2003-08-12 2007-11-13 3E Technologies International, Inc. Method and system for wireless intrusion detection prevention and security management
US7532723B2 (en) * 2003-11-24 2009-05-12 Interdigital Technology Corporation Tokens/keys for wireless communications
US7636842B2 (en) 2005-01-10 2009-12-22 Interdigital Technology Corporation System and method for providing variable security level in a wireless communication system

Also Published As

Publication number Publication date
US8855313B2 (en) 2014-10-07
US20130129092A1 (en) 2013-05-23
TWI320651B (en) 2010-02-11
CA2593826A1 (en) 2006-08-10
EP1836793A4 (en) 2008-05-28
WO2006083436A3 (en) 2007-09-20
KR20070096032A (ko) 2007-10-01
CN101147134B (zh) 2012-06-20
EP1836793A2 (en) 2007-09-26
US8341408B2 (en) 2012-12-25
US20100122085A1 (en) 2010-05-13
TW200943870A (en) 2009-10-16
TW200637307A (en) 2006-10-16
WO2006083436A2 (en) 2006-08-10
CN101147134A (zh) 2008-03-19
KR20070092301A (ko) 2007-09-12
US20150044994A1 (en) 2015-02-12
US20070140494A1 (en) 2007-06-21
US7636842B2 (en) 2009-12-22
TW200718136A (en) 2007-05-01
NO20074082L (no) 2007-10-08
MX2007008366A (es) 2007-09-07
US8135953B2 (en) 2012-03-13
US20120128158A1 (en) 2012-05-24
JP2008527849A (ja) 2008-07-24

Similar Documents

Publication Publication Date Title
TWI320651B (en) System and method for providing variable security level in a wireless communication system
EP1925137A4 (en) METHOD AND SYSTEM FOR COMMUNICATING IN A WIRELESS NETWORK
EG25247A (en) Method and arrangements in a radio communication system.
EP1845636A4 (en) SYSTEM AND METHOD FOR WIRELESS COMMUNICATION
EP1940059A4 (en) SYSTEM AND METHOD FOR WIRELESS COMMUNICATION
HK1120951A1 (en) Method and apparatus for transmission management in a wireless communication system
HK1114968A1 (en) Wireless communication method and system
EP1949639A4 (en) COMMUNICATION SYSTEM AND METHOD
HK1118972A1 (en) Wireless communication method and system
HK1117985A1 (en) Communication method and system
IL191643A0 (en) Communication method, communication system and communication device
EP1955447A4 (en) ARRANGEMENT AND METHOD IN A MOBILE COMMUNICATION NETWORK
EP1597904A4 (en) SAFETY PROCEDURE FOR A WIRELESS COMMUNICATION SYSTEM
GB0804710D0 (en) Wireless communication system radio-parameter deciding method and apparatus
EP1947818A4 (en) COMMUNICATION SYSTEM AND COMMUNICATION METHOD
EP1992092A4 (en) SYSTEM AND METHOD FOR AUTHENTICATING ACCESS IN A WIRELESS MOBILE NETWORK
EP1950895A4 (en) COMMUNICATION DEVICE, COMMUNICATION SYSTEM AND COMMUNICATION PROCESS
GB2433681B (en) Communication system and method
HK1119900A1 (en) Method and arrangement in a mobile system
HK1108993A1 (zh) 通信系統及通信方法
HK1108992A1 (zh) 通信系統和通信方法
IL166050A0 (en) A communication system and a communication method
GB0415928D0 (en) Communication method and system
EP1931057A4 (en) MOBILE UNIT, MOBILE COMMUNICATION SYSTEM, AND ANTENNA VERIFICATION METHOD
GB0425996D0 (en) Communication method and system

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20171229