NO984250L - Sikkerhetsarrangement og fremgangsmÕte ved et datakommunikasjonssystem - Google Patents

Sikkerhetsarrangement og fremgangsmÕte ved et datakommunikasjonssystem

Info

Publication number
NO984250L
NO984250L NO984250A NO984250A NO984250L NO 984250 L NO984250 L NO 984250L NO 984250 A NO984250 A NO 984250A NO 984250 A NO984250 A NO 984250A NO 984250 L NO984250 L NO 984250L
Authority
NO
Norway
Prior art keywords
security
data
communication means
data communication
communication system
Prior art date
Application number
NO984250A
Other languages
English (en)
Other versions
NO984250D0 (no
Inventor
Martin Larsson
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of NO984250D0 publication Critical patent/NO984250D0/no
Publication of NO984250L publication Critical patent/NO984250L/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/1607Details of the supervisory signal
    • H04L1/1664Details of the supervisory signal the supervisory signal being transmitted together with payload signals; piggybacking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2854Wide area networks, e.g. public data networks
    • H04L12/2856Access arrangements, e.g. Internet access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/18Information format or content conversion, e.g. adaptation by the network of the transmitted or received information for the purpose of wireless delivery to users or terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/1607Details of the supervisory signal
    • H04L1/1635Cumulative acknowledgement, i.e. the acknowledgement message applying to all previous messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/04Interfaces between hierarchically different network devices
    • H04W92/08Interfaces between hierarchically different network devices between user and terminal device

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Foreliggende oppfinnelse vedrører en sikkerhetsanordning i et trådløst datakommunikasjonsnett (13), omfattende i det minste en klientstasjon og en tjenesteytende stasjon, hver tilkoblet i det minste et kommunikasjonsmiddel (11, 12) og hver anordnet med midler (20) for å konvertere da- ta som skal sendes til datapakker eller datapakker til data. Anordningen omfatter en sikkerhetsvert (21), som anmoder klienten å inngi et brukernavn og et passord, nevnte sikkerhetsvert (21) er innrettet til å tillate den tjenesteytende stasjon å initialisere kommunikasjonsmid- delet før den kjører sikkerhetsfunksjonene og til å ini- tialisere direkte kommunikasjonsmidlene tilkoblet sikker- hetsverten uten sikkerhetssjekk fra sikkerhetsverten, før adgang blir akseptert.
NO984250A 1997-09-12 1998-09-14 Sikkerhetsarrangement og fremgangsmÕte ved et datakommunikasjonssystem NO984250L (no)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SE9703327A SE9703327L (sv) 1997-09-12 1997-09-12 Metod och anordning vid datakommunikation

Publications (2)

Publication Number Publication Date
NO984250D0 NO984250D0 (no) 1998-09-14
NO984250L true NO984250L (no) 1999-03-15

Family

ID=20408255

Family Applications (2)

Application Number Title Priority Date Filing Date
NO984202A NO984202L (no) 1997-09-12 1998-09-11 FremgangsmÕte og anordning relatert til datakommunikasjon
NO984250A NO984250L (no) 1997-09-12 1998-09-14 Sikkerhetsarrangement og fremgangsmÕte ved et datakommunikasjonssystem

Family Applications Before (1)

Application Number Title Priority Date Filing Date
NO984202A NO984202L (no) 1997-09-12 1998-09-11 FremgangsmÕte og anordning relatert til datakommunikasjon

Country Status (5)

Country Link
US (1) US20030035438A1 (no)
EP (2) EP0903892A1 (no)
AU (2) AU8418398A (no)
NO (2) NO984202L (no)
SE (1) SE9703327L (no)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7054271B2 (en) * 1996-12-06 2006-05-30 Ipco, Llc Wireless network system and method for providing same
US8982856B2 (en) 1996-12-06 2015-03-17 Ipco, Llc Systems and methods for facilitating wireless network communication, satellite-based wireless network systems, and aircraft-based wireless network systems, and related methods
US6233327B1 (en) * 1997-02-14 2001-05-15 Statsignal Systems, Inc. Multi-function general purpose transceiver
US6151628A (en) * 1997-07-03 2000-11-21 3Com Corporation Network access methods, including direct wireless to internet access
US6891838B1 (en) * 1998-06-22 2005-05-10 Statsignal Ipc, Llc System and method for monitoring and controlling residential devices
US6914893B2 (en) 1998-06-22 2005-07-05 Statsignal Ipc, Llc System and method for monitoring and controlling remote devices
US8410931B2 (en) 1998-06-22 2013-04-02 Sipco, Llc Mobile inventory unit monitoring systems and methods
US6437692B1 (en) 1998-06-22 2002-08-20 Statsignal Systems, Inc. System and method for monitoring and controlling remote devices
US7650425B2 (en) 1999-03-18 2010-01-19 Sipco, Llc System and method for controlling communication between a host computer and communication devices associated with remote devices in an automated monitoring system
US6594276B1 (en) * 1999-04-01 2003-07-15 Nokia Corporation Apparatus and associated method for communicating multimedia information upon a communication link
US6466585B1 (en) 1999-04-01 2002-10-15 Nokia Corporation Apparatus and associated method for communicating multimedia information upon a communication link
US7016304B2 (en) * 2001-05-18 2006-03-21 Intel Corporation Link level retry scheme
US20030045308A1 (en) * 2001-08-30 2003-03-06 Ikhlaq Sidhu Wireless data access infrastructure based upon an open platform
US7480501B2 (en) * 2001-10-24 2009-01-20 Statsignal Ipc, Llc System and method for transmitting an emergency message over an integrated wireless network
US8489063B2 (en) 2001-10-24 2013-07-16 Sipco, Llc Systems and methods for providing emergency messages to a mobile device
US7424527B2 (en) 2001-10-30 2008-09-09 Sipco, Llc System and method for transmitting pollution information over an integrated wireless network
US7376097B2 (en) * 2002-11-27 2008-05-20 Ntt Docomo Inc. Method of associating an IP address with a plurality of link layer addresses in a wireless communication network
JP4367906B2 (ja) * 2003-07-23 2009-11-18 庸美 徳原 通信システム及びこの通信システムに使用される移動通信機
US7212538B2 (en) * 2003-09-05 2007-05-01 Qualcomm Incorporated Differential ack processing buffer manager and method therefor
US20050122977A1 (en) * 2003-12-05 2005-06-09 Microsoft Corporation Efficient download mechanism for devices with limited local storage
US7756086B2 (en) 2004-03-03 2010-07-13 Sipco, Llc Method for communicating in dual-modes
US8031650B2 (en) 2004-03-03 2011-10-04 Sipco, Llc System and method for monitoring remote devices with a dual-mode wireless communication protocol
US9439126B2 (en) 2005-01-25 2016-09-06 Sipco, Llc Wireless network protocol system and methods
TWI286020B (en) * 2006-01-20 2007-08-21 Inventec Appliances Corp Synchronizing method used in phone book content
US20110082941A1 (en) * 2009-10-06 2011-04-07 Electronics And Telecommunications Research Institute Method of providing direct communication in internet protocol network
EP3796614A1 (en) * 2016-08-12 2021-03-24 INTEL Corporation Low power wide area internet protocol communication
RU2684568C1 (ru) * 2018-05-23 2019-04-09 Федеральное государственное бюджетное учреждение "16 Центральный научно-исследовательский испытательный ордена Красной Звезды институт имени маршала войск связи А.И. Белова" Министерства обороны Российской Федерации Малогабаритная необслуживаемая аппаратура передачи данных

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA1243791A (en) * 1985-03-08 1988-10-25 Computrex Centres Ltd. Telecommunications security device
US4864564A (en) * 1986-06-30 1989-09-05 U.S. Philips Corporation Packet radio
US5191611A (en) * 1989-04-03 1993-03-02 Lang Gerald S Method and apparatus for protecting material on storage media and for transferring material on storage media to various recipients
FR2670973B1 (fr) * 1990-12-19 1994-04-15 Ouest Standard Telematique Sa Systeme de transmission par paquets a compression de donnees, procede et equipement correspondant.
US5282195A (en) * 1991-09-05 1994-01-25 Raynet Corporation DSO cross-connect for floating virtual tributaries
US5442633A (en) * 1992-07-08 1995-08-15 International Business Machines Corporation Shortcut network layer routing for mobile hosts
DE4323144A1 (de) * 1993-07-10 1995-01-19 Diehl Gmbh & Co Drahtloses Informationsübertragungssystem
US5325362A (en) * 1993-09-29 1994-06-28 Sun Microsystems, Inc. Scalable and efficient intra-domain tunneling mobile-IP scheme
EP0658021B1 (en) * 1993-12-08 2001-03-28 International Business Machines Corporation A method and system for key distribution and authentication in a data communication network
US5559800A (en) * 1994-01-19 1996-09-24 Research In Motion Limited Remote control of gateway functions in a wireless data communication network
FI98586C (fi) * 1995-01-10 1997-07-10 Nokia Telecommunications Oy Pakettiradiojärjestelmä ja menetelmiä datapaketin reitittämiseksi protokollariippumattomasti pakettiradioverkoissa
US5699513A (en) * 1995-03-31 1997-12-16 Motorola, Inc. Method for secure network access via message intercept
US6073176A (en) * 1996-07-29 2000-06-06 Cisco Technology, Inc. Dynamic bidding protocol for conducting multilink sessions through different physical termination points
US6049437A (en) * 1997-02-28 2000-04-11 Samsung Electronics Co., Ltd. Apparatus for providing new servo information on a disk without entirely erasing old servo information
US5805803A (en) * 1997-05-13 1998-09-08 Digital Equipment Corporation Secure web tunnel
US6151628A (en) * 1997-07-03 2000-11-21 3Com Corporation Network access methods, including direct wireless to internet access
US6400722B1 (en) * 1997-10-14 2002-06-04 Lucent Technologies Inc. Optimum routing system
US6373847B1 (en) * 1998-02-03 2002-04-16 Nortel Networks Limited Computer telephony integration server with dial-up network access
US6377571B1 (en) * 1998-04-23 2002-04-23 3Com Corporation Virtual modem for dialout clients in virtual private network
US6449272B1 (en) * 1998-05-08 2002-09-10 Lucent Technologies Inc. Multi-hop point-to-point protocol
US6094437A (en) * 1998-10-09 2000-07-25 Asc - Advanced Switching Communications Layer two tunneling protocol (L2TP) merging and management
US6651105B1 (en) * 1998-11-12 2003-11-18 International Business Machines Corporation Method for seamless networking support for mobile devices using serial communications
US6452920B1 (en) * 1998-12-30 2002-09-17 Telefonaktiebolaget Lm Ericsson Mobile terminating L2TP using mobile IP data
US6577644B1 (en) * 1999-06-22 2003-06-10 Lucent Technologies Inc. Quality of service (QoS) enhancement to multilink point-to-point protocol (PPP)
US6614809B1 (en) * 2000-02-29 2003-09-02 3Com Corporation Method and apparatus for tunneling across multiple network of different types

Also Published As

Publication number Publication date
AU8418398A (en) 1999-03-25
US20030035438A1 (en) 2003-02-20
SE9703327L (sv) 1999-03-13
EP0903892A1 (en) 1999-03-24
NO984202D0 (no) 1998-09-11
AU8424898A (en) 1999-03-25
EP0902571A3 (en) 1999-03-24
EP0902571A2 (en) 1999-03-17
NO984250D0 (no) 1998-09-14
NO984202L (no) 1999-03-15
SE9703327D0 (sv) 1997-09-12

Similar Documents

Publication Publication Date Title
NO984250L (no) Sikkerhetsarrangement og fremgangsmÕte ved et datakommunikasjonssystem
US5805803A (en) Secure web tunnel
US5944794A (en) User identification data management scheme for networking computer systems using wide area network
AU2001245827A1 (en) Home-networking
AU8068498A (en) An apparatus for implementing virtual private networks
CA2204058A1 (en) System and method for automated network reconfiguration
HK1031289A1 (en) Procedure for setting up a secure service connection in a telecommunication system
ATE281035T1 (de) Architektur für virtuelle privatnetze
TW367672B (en) Satellite communications system having distributed user assignment and resource assignment with terrestrial gateways
WO1999060750A3 (en) Preventing unauthorized use of service
ES2150892T1 (es) Metodo y sistema para el tratamiento de una transaccion en lina segura.
HK1000845A1 (en) Secure network protocol system and method
GB2346772B (en) Method and apparatus for automatically determining an isp local access number based on device location
DK0993662T3 (da) Fremgangsmåde til at styre applikationer, som er gemt i et abonnentidentitetsmodul
WO2001037068A3 (en) Method and apparatus for providing secure communication in a network
GB2336512A (en) Apparatus and method for preventing disclosure through user-authentication at aprinting node
CA2197218A1 (en) Apparatus and method for accessing a local computer network
FR2793367B1 (fr) Dispositif d'authentification et de securisation pour un reseau informatique
NO972981L (no) Anordning for fremgangsmåte ved trådlös kommunikasjon
BR9714320A (pt) Método e equipamento para prover segurança de autenticação em um sistema de comunicação sem fio
WO2002102016A3 (en) Architecture for providing services in the internet
JPH08153072A (ja) 計算機システム及び計算機システム管理方法
EP1096446A3 (en) Method and system for secure communication between a self-service financial transaction terminal and a remote operator interface
EP1139637A3 (fr) Procédé et système d'octroi de privilèges par un gestionnaire d'accèss au sein d'un réseau de communication
CA2136150A1 (en) Apparatus and method for providing a secure gateway for communication and data exchanges between networks

Legal Events

Date Code Title Description
FC2A Withdrawal, rejection or dismissal of laid open patent application