HK1167953A1 - 種通信方法和系統 - Google Patents

種通信方法和系統

Info

Publication number
HK1167953A1
HK1167953A1 HK12108552.9A HK12108552A HK1167953A1 HK 1167953 A1 HK1167953 A1 HK 1167953A1 HK 12108552 A HK12108552 A HK 12108552A HK 1167953 A1 HK1167953 A1 HK 1167953A1
Authority
HK
Hong Kong
Prior art keywords
communication
Prior art date
Application number
HK12108552.9A
Other languages
English (en)
Inventor
陳雪敏
戈登‧勇‧李
山姆‧安德森
皮埃爾‧蔻伊勞德
Original Assignee
美國博通公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 美國博通公司 filed Critical 美國博通公司
Publication of HK1167953A1 publication Critical patent/HK1167953A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1033Signalling gateways
    • H04L65/1036Signalling gateways at the edge
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)
HK12108552.9A 2010-07-01 2012-08-31 種通信方法和系統 HK1167953A1 (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US12/828,652 US8800022B2 (en) 2010-07-01 2010-07-01 Method and system for handling security in an IP multimedia gateway

Publications (1)

Publication Number Publication Date
HK1167953A1 true HK1167953A1 (zh) 2012-12-14

Family

ID=44532516

Family Applications (1)

Application Number Title Priority Date Filing Date
HK12108552.9A HK1167953A1 (zh) 2010-07-01 2012-08-31 種通信方法和系統

Country Status (6)

Country Link
US (1) US8800022B2 (zh)
EP (1) EP2403204B1 (zh)
KR (1) KR101275833B1 (zh)
CN (1) CN102377765B (zh)
HK (1) HK1167953A1 (zh)
TW (1) TWI478559B (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8800022B2 (en) * 2010-07-01 2014-08-05 Broadcom Corporation Method and system for handling security in an IP multimedia gateway
US10341312B2 (en) 2014-03-24 2019-07-02 Nokia Technologies Oy Content management
CN108292997B (zh) * 2015-12-18 2021-07-09 日本电信电话株式会社 认证控制系统及方法、服务器装置、客户装置、认证方法及记录介质
US11146408B2 (en) * 2017-05-18 2021-10-12 Blackberry Limited Detecting misbehavior of intelligent transport stations
US11129022B2 (en) 2018-11-19 2021-09-21 Cisco Technology, Inc. Wireless LAN deployment based on mapped password SAE authentication

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3326839A1 (de) * 1983-07-26 1985-02-14 Bunawerke Hüls GmbH, 4370 Marl Katalysatorsystem und seine verwendung zur herstellung von epdm-kautschuk
US5586260A (en) 1993-02-12 1996-12-17 Digital Equipment Corporation Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms
KR100412041B1 (ko) * 2002-01-04 2003-12-24 삼성전자주식회사 시큐러티 프로토콜의 기능을 수행하는 홈 게이트웨이 및그 방법
FI118170B (fi) * 2002-01-22 2007-07-31 Netseal Mobility Technologies Menetelmä ja järjestelmä viestin lähettämiseksi turvallisen yhteyden läpi
TWI247518B (en) * 2004-04-08 2006-01-11 Jau-Ming Shr Copyright protection method of digital publication and system thereof
CN1270484C (zh) * 2004-05-25 2006-08-16 中国移动通信集团公司 从信息服务器向移动终端推送信息的系统及方法
CN101297530B (zh) * 2005-10-21 2011-01-12 艾利森电话股份有限公司 处理通信系统中的服务质量
WO2008085207A2 (en) * 2006-12-29 2008-07-17 Prodea Systems, Inc. Multi-services application gateway
CN101472155B (zh) * 2007-12-24 2012-12-05 康佳集团股份有限公司 一种用于实现iptv业务的家庭网络系统及其实现方法
US8800022B2 (en) * 2010-07-01 2014-08-05 Broadcom Corporation Method and system for handling security in an IP multimedia gateway

Also Published As

Publication number Publication date
EP2403204B1 (en) 2017-03-22
KR20120002950A (ko) 2012-01-09
US20120005742A1 (en) 2012-01-05
CN102377765A (zh) 2012-03-14
TWI478559B (zh) 2015-03-21
KR101275833B1 (ko) 2013-06-18
TW201216660A (en) 2012-04-16
EP2403204A1 (en) 2012-01-04
CN102377765B (zh) 2015-09-09
US8800022B2 (en) 2014-08-05

Similar Documents

Publication Publication Date Title
HK1179773A1 (zh) 通信方法和通信系統
HK1165915A1 (zh) 通信方法和系統
HK1167954A1 (zh) 通信方法和通信系統
HK1200041A1 (zh) 用於安全主從通信的系統和方法
GB2501406B (en) System and method for downhole communication
HK1165009A1 (zh) 種通信方法和系統
EP2424157A4 (en) METHOD AND SYSTEM FOR NAHFELDKOMMUNIKATION
EP2768385A4 (en) METHOD AND SYSTEM FOR DIRECT COMMUNICATION
EP2797263A4 (en) COMMUNICATION SYSTEM AND COMMUNICATION METHOD
EP2567548A4 (en) METHOD AND SYSTEM FOR VIDEO COMMUNICATION
HK1166892A1 (zh) 用於網絡的方法和系統
EP2577423A4 (en) SYSTEM AND METHOD FOR TELEPROMPTING
EP2529302A4 (en) PROCESSOR CACHE SYSTEM AND METHOD THEREFOR
HK1161797A1 (zh) 種通信方法和通信系統
EP2625819A4 (en) SYSTEM AND METHOD FOR SECURING WIRELESS COMMUNICATIONS
EP2523404A4 (en) COMMUNICATION CONTROL SYSTEM AND COMMUNICATION CONTROL METHOD
EP2642702A4 (en) COMMUNICATION APPARATUS AND COMMUNICATION SYSTEM
HK1161783A1 (zh) 種通信方法和通信系統
GB2492036B (en) Method and system
HK1155520A1 (en) Method and system for communication
EP2599002A4 (en) METHOD AND SYSTEM FOR LINK TRANSLATION PROXYING LEFT-RELEASED
GB201007267D0 (en) System and method
GB201001016D0 (en) Telecommunications system and method
HK1165135A1 (zh) 聯網方法與系統
ZA201401157B (en) Method and system for implementing near field communication