KR970056185A - 통신 방법 및 디바이스 - Google Patents
통신 방법 및 디바이스 Download PDFInfo
- Publication number
- KR970056185A KR970056185A KR1019960065053A KR19960065053A KR970056185A KR 970056185 A KR970056185 A KR 970056185A KR 1019960065053 A KR1019960065053 A KR 1019960065053A KR 19960065053 A KR19960065053 A KR 19960065053A KR 970056185 A KR970056185 A KR 970056185A
- Authority
- KR
- South Korea
- Prior art keywords
- signal
- derived
- communication
- controller
- public key
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3006—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
- H04L9/302—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/121—Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
- H04W12/122—Counter-measures against attacks; Protection against rogue devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Mobile Radio Communication Systems (AREA)
- Maintenance And Management Of Digital Transmission (AREA)
- Communication Control (AREA)
- Selective Calling Equipment (AREA)
Abstract
Description
Claims (13)
- 수신기(140); 및 상기 수신기에 결합된 제어기(142)를 포함하되, 상기 제어기는 공용 키(pubic key)의 적어도 한 성분인 제1신호와 파생 신호(derived signal)를 수신하고 만약 상기 파생 신호가 상기 제1신호와 소정의 관계를 가진다면 또 다른 디바이스와 안전한 데이터를 통신하기 위해 안전한 통신 링크의 검증(verification)에 참여하는 것을 특징으로 하는 통신 디바이스(104).
- 제1항에 있어서, 상기 제어기는 상기 제1신호와 상기 파생 신호가 관계 있다는 것을 검증하기 위해 상기 파생 신호를 상기 제1신호와 비교하는(704) 것을 더 특징으로 하는 통신 디바이스.
- 제2항에 있어서, 상기 디바이스는 글로벌 신호(global signal)를 수신하고 만약 상기 제1신호와 상기 글로벌 신호가 상기 소정의 관계를 가지지 않는다면 통신 링크가 안전하지 않다고 판단하는 것을 더 특징으로 하는 통신 디바이스.
- 제2항에 있어서, 상기 파생 신호는 상기 디바이스에 특정한 유일한 신호이고, 상기 제어기는 만약 상기 제1신호와 상기 유일한 신호가 소정의 관계를 가지지 않는다면 통신 링크가 안전하지 않다고 판단하는 것을 더 특징으로 하는 통신 디바이스.
- 제2항에 있어서, 상기 파생 신호는 복수의 상이한 프로토콜 파라미터들로부터 발생되는 것을 더 특징으로 하는 통신 디바이스.
- 또 다른 디바이스와 통신하기 위한 전송기(106); 및 상기 전송기에 결합된 제어기(108)를 포함하는 통신 디바이스(102)에 있어서, 상기 제어기는 공용 키의 적어도 한 성분인 제1신호와 파생 신호를 발생하되, 상기 파생 신호는 상기 제1신호의 함수이며, 상기 제1신호와 상기 파생 신호는 상기 전송기가 두 신호들을 상기 다른 디바이스에 전송하여 상기 다른 디바이스가 정보의 안전한 통신을 위해 통신 링크를 모니터하는 데 사용하도록 상기 전송기에 출력되는 것을 특징으로 하는 통신 디바이스(102).
- 제6항에 있어서, 상기 통신 디바이스는 상기 제어기에 결합된 디스플레이(118)을 포함하되, 상기 디스플레이는 조작자를 위해 상기 파생 신호를 디스플레이하는 것을 특징으로 하는 통신 디바이스.
- 제6항에 있어서, 상기 통신 디바이스는 인증 센터(authentication center, AC)에 결합된 중앙 사이트(central site)이며, 상기 파생 신호는 원격 디바이스(remote device)와 연관된 유일한 신호로서 상기 원격 디바이스와의 후속 통신(subsequent communications)에 사용하도록 상기 인증 센터에 통신되는 것을 특징으로 하는 통신 디바이스.
- 제6항에 있어서, 상기 파생 신호는 두 개의 부분들 즉, 상기 제1신호로부터 파생되는 제1부분과 각 가입자(subscriber)에 대해 다양성 있는 제2부분을 포함함으로써 복수의 상이한 파생 신호들이 하나의 제1신호로부터 파생되는 것을 더 특징으로 하는 통신 디바이스.
- 중앙 사이트(102)와 원격 디바이스(104)간의 통신 링크를 모니터하는 방법에 있어서, 공용 키의 적어도 한 성분인 제1신호를 송신하는 단계(606); 전송된 상기 제1신호와 수신된 상기 제1신호간의 차이를 검출하는 단계(704); 및 만약 차이가 검출되면 통신을 중지하는 단계(706)를 초함하는 것을 특징으로 하는 통신 링크 모니터 방법.
- 제10항에 있어서, 상기 중앙 사이트에서의 파생 신호와 상기 원격 디바이스에서의 파생 신호를 비교하는 단계를 더 포함하는 것을 특징으로 하는 통신 링크 모니터 방법.
- 디바이스(104)로의 통신 링크(105)를 모니터하는 방법에 있어서, 공용 키의 적어도 한 성분인 제1신호를 수신하는 단계(702); 상기 제1신호와 파생 신호가 소정의 관계를 갖는지를 판단하는 단계(704); 및 만약 상기 제1신호와 상기 파생 신호가 상기 소정의 관계를 가지지 않는다면 침입자(intruder)를 검출하는 단계(706)를 포함하는 것을 특징으로 하는 통신 링크 모니터 방법.
- 제12항에 있어서, 상기 디바이스는 무선 통신 디바이스(wireless communication device)이고, 상기 공용 키를 사용하여 암호화(encrypt)된 메시지를 수신하는 단계를 더 포함하는 것을 특징으로 하는 통신 링크 모니터 방법.※ 참고사항 : 최초출원 내용에 의하여 공개하는 것임.
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US08/572,211 | 1995-12-13 | ||
US08/572,211 US5793866A (en) | 1995-12-13 | 1995-12-13 | Communication method and device |
US08572,211 | 1995-12-13 |
Publications (2)
Publication Number | Publication Date |
---|---|
KR970056185A true KR970056185A (ko) | 1997-07-31 |
KR100231743B1 KR100231743B1 (ko) | 1999-11-15 |
Family
ID=24286844
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1019960065053A KR100231743B1 (ko) | 1995-12-13 | 1996-12-13 | 통신 방법 및 디바이스 |
Country Status (10)
Country | Link |
---|---|
US (2) | US5793866A (ko) |
JP (1) | JPH09182167A (ko) |
KR (1) | KR100231743B1 (ko) |
CN (1) | CN1146177C (ko) |
BR (1) | BR9605963A (ko) |
CA (1) | CA2191668C (ko) |
DE (1) | DE19651518A1 (ko) |
GB (1) | GB2308279B (ko) |
MX (1) | MX9606339A (ko) |
SG (1) | SG67366A1 (ko) |
Families Citing this family (58)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10361802B1 (en) | 1999-02-01 | 2019-07-23 | Blanding Hovenweep, Llc | Adaptive pattern recognition based control system and method |
FR2757723B1 (fr) * | 1996-12-24 | 1999-01-15 | France Telecom | Procede d'authentification aupres d'un systeme de controle d'acces et/ou de paiement |
US5793866A (en) * | 1995-12-13 | 1998-08-11 | Motorola, Inc. | Communication method and device |
IT1278543B1 (it) * | 1995-12-20 | 1997-11-24 | Abba Anna Maria | Telefono cellulare dotato di mezzi per l'identificazione legale del possessore del telefono cellulare |
FI102235B (fi) * | 1996-01-24 | 1998-10-30 | Nokia Telecommunications Oy | Autentikointiavainten hallinta matkaviestinjärjestelmässä |
US5943425A (en) * | 1996-05-10 | 1999-08-24 | Lucent Technologies, Inc. | Re-authentication procedure for over-the-air activation |
US6993582B2 (en) * | 1996-07-30 | 2006-01-31 | Micron Technology Inc. | Mixed enclave operation in a computer network |
US6272538B1 (en) * | 1996-07-30 | 2001-08-07 | Micron Technology, Inc. | Method and system for establishing a security perimeter in computer networks |
US6393270B1 (en) * | 1996-10-11 | 2002-05-21 | Bellsouth Intellectual Property Corp. | Network authentication method for over the air activation |
US6108424A (en) * | 1997-01-09 | 2000-08-22 | U.S. Philips Corporation | Mobile radio telephone station comprising a protection system for at least one authentication number and method of protecting an authentication number |
GB2321741B (en) * | 1997-02-03 | 2000-10-04 | Certicom Corp | Data card verification system |
US6324592B1 (en) | 1997-02-25 | 2001-11-27 | Keystone Aerospace | Apparatus and method for a mobile computer architecture and input/output management system |
US5956402A (en) * | 1997-03-07 | 1999-09-21 | At&T Corp. | Passwordless secure and efficient remote data update |
US6047071A (en) * | 1997-04-15 | 2000-04-04 | Nokia Mobile Phones | Network-initiated change of mobile phone parameters |
DE19733662C2 (de) * | 1997-08-04 | 2001-05-23 | Deutsche Telekom Mobil | Verfahren und Vorrichtung zur kundenseitigen Personalisierung von GSM-Chips |
FI973415A (fi) * | 1997-08-20 | 1999-02-21 | Nokia Mobile Phones Ltd | Kannettavat elektroniset laitteet |
US6259906B1 (en) * | 1997-08-20 | 2001-07-10 | Telefonaktiebolaget L M Ericsson (Publ) | Apparatus and method for indicating service subscription selection in a cellular communication system |
JP3380725B2 (ja) * | 1997-11-04 | 2003-02-24 | 富士通株式会社 | 無線通信システム制御方法及び無線通信システム並びにそれに用いられる情報処理装置 |
US6038549A (en) * | 1997-12-22 | 2000-03-14 | Motorola Inc | Portable 1-way wireless financial messaging unit |
US6195547B1 (en) * | 1998-09-24 | 2001-02-27 | Telefonaktiebolaget Lm Ericsson (Publ) | System and method for a previously activated mobile station to challenge network mobile station knowledge during over the air activation |
WO2000019733A2 (en) * | 1998-09-30 | 2000-04-06 | Bellsouth Intellectual Property Corporation | Method and apparatus for a unit locked against use until unlocked and/or activated on a selected network |
US7599681B2 (en) * | 1998-09-30 | 2009-10-06 | At&T Intellectual Property I, L.P. | Methods and apparatus of over-the-air programming of a wireless unit |
US6550010B1 (en) | 1998-09-30 | 2003-04-15 | Bellsouth Intellectual Property Corp. | Method and apparatus for a unit locked against use until unlocked and/or activated on a selected network |
US6446205B1 (en) * | 1998-12-10 | 2002-09-03 | Citibank, N.A. | Cryptosystems with elliptic curves chosen by users |
US6526506B1 (en) | 1999-02-25 | 2003-02-25 | Telxon Corporation | Multi-level encryption access point for wireless network |
US6453159B1 (en) * | 1999-02-25 | 2002-09-17 | Telxon Corporation | Multi-level encryption system for wireless network |
MXPA01012878A (es) * | 1999-06-15 | 2002-07-22 | Bellsouth Intellect Pty Corp | Metodo y aparato para programar por aire una unidad inalambrica. |
US7010263B1 (en) * | 1999-12-14 | 2006-03-07 | Xm Satellite Radio, Inc. | System and method for distributing music and data |
US20020009198A1 (en) * | 2000-01-18 | 2002-01-24 | Lipton Richard J. | Method and systems for data security |
US7124439B1 (en) | 2000-03-15 | 2006-10-17 | Nokia Mobile Phones, Ltd. | Secure user action request indicator |
US6950521B1 (en) * | 2000-06-13 | 2005-09-27 | Lucent Technologies Inc. | Method for repeated authentication of a user subscription identity module |
US20020080166A1 (en) | 2000-08-08 | 2002-06-27 | Sweatt Millard E. | Method and system for remote television replay control |
US9171851B2 (en) * | 2000-08-08 | 2015-10-27 | The Directv Group, Inc. | One click web records |
US10390074B2 (en) | 2000-08-08 | 2019-08-20 | The Directv Group, Inc. | One click web records |
US6961567B1 (en) * | 2000-12-07 | 2005-11-01 | Palm, Inc. | Generic activation and registration framework for wireless devices |
US7555571B1 (en) * | 2001-01-05 | 2009-06-30 | Palm, Inc. | Activation of mobile computing device on a cellular network |
US7181017B1 (en) | 2001-03-23 | 2007-02-20 | David Felsher | System and method for secure three-party communications |
US7516325B2 (en) * | 2001-04-06 | 2009-04-07 | Certicom Corp. | Device authentication in a PKI |
US8812398B2 (en) * | 2001-05-08 | 2014-08-19 | Qualcomm Incorporated | Key for a wireless-enabled device |
WO2003001356A1 (en) * | 2001-06-25 | 2003-01-03 | Loudfire, Inc. | Method and apparatus for providing remote access of personal data |
US7424615B1 (en) | 2001-07-30 | 2008-09-09 | Apple Inc. | Mutually authenticated secure key exchange (MASKE) |
GB2385438A (en) * | 2002-02-19 | 2003-08-20 | Mitel Knowledge Corp | Remote programming of serialised semiconductor devices |
AU2003286702A1 (en) * | 2002-10-25 | 2004-05-13 | Symbol Technologies, Inc. | Optimization of a binary tree traversal with secure communications |
US9818136B1 (en) | 2003-02-05 | 2017-11-14 | Steven M. Hoffberg | System and method for determining contingent relevance |
US20040202329A1 (en) * | 2003-04-11 | 2004-10-14 | Samsung Electronics Co., Ltd. | Method and system for providing broadcast service using encryption in a mobile communication system |
US7725712B2 (en) * | 2003-10-14 | 2010-05-25 | Syferlock Technology Corporation | User authentication system and method |
EP1676393B1 (en) * | 2003-10-14 | 2018-12-05 | Grid Data Security, Inc. | Authentication system |
US7421075B2 (en) * | 2003-12-15 | 2008-09-02 | Microsoft Corporation | Wireless online cryptographic key generation method |
US20060215838A1 (en) * | 2004-12-08 | 2006-09-28 | Samsung Electronics Co., Ltd. | Encryption method and apparatus in a conditional access system for digital broadcasting |
US7471944B2 (en) * | 2005-07-06 | 2008-12-30 | Alcatel - Lucent Usa Inc. | Method and apparatus for identifying and tracking target subscribers in a universal mobile telephone system |
US8874477B2 (en) | 2005-10-04 | 2014-10-28 | Steven Mark Hoffberg | Multifactorial optimization system and method |
US20080057982A1 (en) * | 2006-09-05 | 2008-03-06 | Research In Motion Limited | High-capacity paging method, and associated apparatus, with reduced probability of false page match |
US20080104402A1 (en) * | 2006-09-28 | 2008-05-01 | Shay Gueron | Countermeasure against fault-based attack on RSA signature verification |
US8217782B2 (en) * | 2007-05-24 | 2012-07-10 | Rosemount Inc. | Industrial field device with reduced power consumption |
US8359470B1 (en) | 2009-07-20 | 2013-01-22 | Sprint Communications Company L.P. | Increased security during network entry of wireless communication devices |
US8893236B2 (en) * | 2013-02-25 | 2014-11-18 | Red Hat, Inc. | Systems, methods, and computer program products for authenticating human users of a computer system |
GB2526619A (en) * | 2014-05-30 | 2015-12-02 | Vodafone Ip Licensing Ltd | Service provisioning |
DE102015205670A1 (de) | 2015-03-30 | 2016-06-09 | Volkswagen Aktiengesellschaft | Angriffserkennungsverfahren, Angriffserkennungsvorrichtung und Bussystem für ein Kraftfahrzeug |
Family Cites Families (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4590470A (en) * | 1983-07-11 | 1986-05-20 | At&T Bell Laboratories | User authentication system employing encryption functions |
US5222140A (en) * | 1991-11-08 | 1993-06-22 | Bell Communications Research, Inc. | Cryptographic method for key agreement and user authentication |
US5249230A (en) * | 1991-11-21 | 1993-09-28 | Motorola, Inc. | Authentication system |
US5335278A (en) * | 1991-12-31 | 1994-08-02 | Wireless Security, Inc. | Fraud prevention system and process for cellular mobile telephone networks |
US5402490A (en) * | 1992-09-01 | 1995-03-28 | Motorola, Inc. | Process for improving public key authentication |
JP2942913B2 (ja) * | 1993-06-10 | 1999-08-30 | ケイディディ株式会社 | 相手認証/暗号鍵配送方式 |
JP2531354B2 (ja) * | 1993-06-29 | 1996-09-04 | 日本電気株式会社 | 認証方式 |
US5371794A (en) * | 1993-11-02 | 1994-12-06 | Sun Microsystems, Inc. | Method and apparatus for privacy and authentication in wireless networks |
US5450493A (en) * | 1993-12-29 | 1995-09-12 | At&T Corp. | Secure communication method and apparatus |
US5793866A (en) * | 1995-12-13 | 1998-08-11 | Motorola, Inc. | Communication method and device |
-
1995
- 1995-12-13 US US08/572,211 patent/US5793866A/en not_active Expired - Lifetime
-
1996
- 1996-11-26 SG SG1996011407A patent/SG67366A1/en unknown
- 1996-11-29 CA CA002191668A patent/CA2191668C/en not_active Expired - Fee Related
- 1996-12-05 GB GB9625359A patent/GB2308279B/en not_active Expired - Fee Related
- 1996-12-11 MX MX9606339A patent/MX9606339A/es not_active IP Right Cessation
- 1996-12-11 BR BR9605963A patent/BR9605963A/pt not_active Application Discontinuation
- 1996-12-11 DE DE19651518A patent/DE19651518A1/de not_active Ceased
- 1996-12-12 JP JP8352218A patent/JPH09182167A/ja active Pending
- 1996-12-12 CN CNB961215259A patent/CN1146177C/zh not_active Expired - Fee Related
- 1996-12-13 KR KR1019960065053A patent/KR100231743B1/ko not_active IP Right Cessation
-
1998
- 1998-08-10 US US09/131,302 patent/US6047066A/en not_active Expired - Lifetime
Also Published As
Publication number | Publication date |
---|---|
JPH09182167A (ja) | 1997-07-11 |
CN1155797A (zh) | 1997-07-30 |
GB2308279A (en) | 1997-06-18 |
BR9605963A (pt) | 1998-08-18 |
MX9606339A (es) | 1997-06-28 |
US5793866A (en) | 1998-08-11 |
GB2308279B (en) | 2000-04-12 |
KR100231743B1 (ko) | 1999-11-15 |
CA2191668C (en) | 1999-12-21 |
CN1146177C (zh) | 2004-04-14 |
GB9625359D0 (en) | 1997-01-22 |
SG67366A1 (en) | 1999-09-21 |
US6047066A (en) | 2000-04-04 |
CA2191668A1 (en) | 1997-06-14 |
DE19651518A1 (de) | 1997-07-24 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
KR970056185A (ko) | 통신 방법 및 디바이스 | |
TWI600289B (zh) | Ultrasound communication system | |
US20020186846A1 (en) | Method for ensuring data transmission security, communication system and communication device | |
CN103119969A (zh) | 间接设备通信 | |
WO2004079962A3 (en) | Method and device for identifying and pairing bluetooth devices | |
KR950703236A (ko) | 통신 시스템의 효율적인 실시간 사용자 확인 및 암호화 방법 및 그 장치(Mtehod and Apparatus for Efficient Real-Time Authentication and Encryption in a Communication System) | |
KR970078182A (ko) | 식별 신호 등록 방법 및 장치 | |
DE60310437D1 (de) | Sichere kommunikation | |
DE60324538D1 (de) | Gruppenbeurteilungseinrichtung | |
CN106412882A (zh) | 一种智能设备接入无线网络的方法和系统 | |
WO2002056536A1 (en) | Method and system for bonding two bluetooth devices | |
WO2001054371A3 (de) | Verfahren, system zur übermittlung von daten von einem sender zu einem empfänger und sender bzw. empfänger hierzu | |
ATE266917T1 (de) | Verfahren und gerät für drahtlose kommunikation | |
WO2012078076A2 (ru) | Способ охранной сигнализации на основе мониторинга близости приемно-передающих радиоустройств | |
US20160182123A1 (en) | Communication verification system and method of using the same | |
CN104135366A (zh) | 数据认证系统和数据认证方法 | |
GB2281991A (en) | Authentication | |
CN108683438A (zh) | 基于二维码的非可视安全传输系统及方法 | |
CN109150961A (zh) | 一种基于nbiot网络的多类型环保监测收发装置 | |
KR970078181A (ko) | 식별 신호 대조 장치 및 방법 | |
JPH09130339A (ja) | 通信モニター装置 | |
JP2641339B2 (ja) | 電子式メータ自動検針方式 | |
WO2001017224A3 (fr) | Dispositif de transmission de tentatives de fraude a un systeme de supervision d'un reseau de telephones publics | |
JPH024040A (ja) | 端末制御監視装置 | |
JPH10228327A (ja) | パソコン使用者特定システムおよびパソコン使用者特定方法 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A201 | Request for examination | ||
E902 | Notification of reason for refusal | ||
E701 | Decision to grant or registration of patent right | ||
GRNT | Written decision to grant | ||
O035 | Opposition [patent]: request for opposition | ||
E902 | Notification of reason for refusal | ||
O122 | Withdrawal of opposition [patent] | ||
J204 | Request for invalidation trial [patent] | ||
J301 | Trial decision |
Free format text: TRIAL DECISION FOR INVALIDATION REQUESTED 20020225 Effective date: 20030930 Free format text: TRIAL NUMBER: 2002100000339; TRIAL DECISION FOR INVALIDATION REQUESTED 20020225 Effective date: 20030930 |
|
FPAY | Annual fee payment |
Payment date: 20130729 Year of fee payment: 15 |
|
FPAY | Annual fee payment |
Payment date: 20140730 Year of fee payment: 16 |
|
FPAY | Annual fee payment |
Payment date: 20150810 Year of fee payment: 17 |
|
EXPY | Expiration of term |