UA76407C2 - Method and device (variants) for encrypting transmissions in a communication system - Google Patents
Method and device (variants) for encrypting transmissions in a communication system Download PDFInfo
- Publication number
- UA76407C2 UA76407C2 UA2002031860A UA2002031860A UA76407C2 UA 76407 C2 UA76407 C2 UA 76407C2 UA 2002031860 A UA2002031860 A UA 2002031860A UA 2002031860 A UA2002031860 A UA 2002031860A UA 76407 C2 UA76407 C2 UA 76407C2
- Authority
- UA
- Ukraine
- Prior art keywords
- crypto
- synchronization parameter
- encryption
- authentication signature
- synchronization
- Prior art date
Links
- 230000005540 biological transmission Effects 0.000 title claims abstract description 43
- 238000000034 method Methods 0.000 title claims abstract description 39
- 238000004891 communication Methods 0.000 title claims description 30
- 238000004422 calculation algorithm Methods 0.000 claims description 15
- 230000006870 function Effects 0.000 claims description 7
- 125000004122 cyclic group Chemical group 0.000 claims description 2
- 238000001514 detection method Methods 0.000 claims 1
- 230000008569 process Effects 0.000 description 12
- 238000010586 diagram Methods 0.000 description 8
- 238000012795 verification Methods 0.000 description 7
- 230000008901 benefit Effects 0.000 description 4
- 230000001413 cellular effect Effects 0.000 description 3
- 238000012790 confirmation Methods 0.000 description 3
- 238000012937 correction Methods 0.000 description 3
- 230000008054 signal transmission Effects 0.000 description 3
- 230000011664 signaling Effects 0.000 description 3
- 101710161955 Mannitol-specific phosphotransferase enzyme IIA component Proteins 0.000 description 2
- 239000002245 particle Substances 0.000 description 2
- 238000001228 spectrum Methods 0.000 description 2
- 238000012360 testing method Methods 0.000 description 2
- 101710171219 30S ribosomal protein S13 Proteins 0.000 description 1
- 108091026890 Coding region Proteins 0.000 description 1
- 238000004364 calculation method Methods 0.000 description 1
- 230000006835 compression Effects 0.000 description 1
- 238000007906 compression Methods 0.000 description 1
- 238000004590 computer program Methods 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 230000008520 organization Effects 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
- 238000011084 recovery Methods 0.000 description 1
- 230000004044 response Effects 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/606—Protecting data by securing the transmission between two devices or processes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L1/00—Arrangements for detecting or preventing errors in the information received
- H04L1/004—Arrangements for detecting or preventing errors in the information received by using forward error control
- H04L1/0056—Systems characterized by the type of code used
- H04L1/0061—Error detection codes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L1/00—Arrangements for detecting or preventing errors in the information received
- H04L1/0078—Avoidance of errors by organising the transmitted data in a format specifically designed to deal with errors, e.g. location
- H04L1/0083—Formatting with frames or packets; Protocol or part of protocol for error control
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/061—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
- H04L63/162—Implementing security features at a particular protocol layer at the data link layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
- H04L63/164—Implementing security features at a particular protocol layer at the network layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/12—Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/03—Protecting confidentiality, e.g. by encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
- H04W12/108—Source integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/121—Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
- H04W12/122—Counter-measures against attacks; Protection against rogue devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2113—Multi-level security, e.g. mandatory access control
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L1/00—Arrangements for detecting or preventing errors in the information received
- H04L1/12—Arrangements for detecting or preventing errors in the information received by using return channel
- H04L1/16—Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
- H04L1/18—Automatic repetition systems, e.g. Van Duuren systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/34—Encoding or coding, e.g. Huffman coding or error correction
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Mobile Radio Communication Systems (AREA)
- Communication Control (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US15690599P | 1999-09-30 | 1999-09-30 | |
PCT/US2000/026880 WO2001024436A2 (en) | 1999-09-30 | 2000-09-29 | Method and apparatus for encrypting transmissions in a communication system |
Publications (1)
Publication Number | Publication Date |
---|---|
UA76407C2 true UA76407C2 (en) | 2006-08-15 |
Family
ID=22561603
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
UA2002031860A UA76407C2 (en) | 1999-09-30 | 2000-09-29 | Method and device (variants) for encrypting transmissions in a communication system |
Country Status (16)
Country | Link |
---|---|
US (2) | US6980658B1 (no) |
EP (1) | EP1216535B1 (no) |
JP (3) | JP2004521521A (no) |
CN (1) | CN100473192C (no) |
AT (1) | ATE376730T1 (no) |
AU (1) | AU1329501A (no) |
BR (1) | BR0014396A (no) |
CA (3) | CA2706056A1 (no) |
DE (1) | DE60036878T2 (no) |
ES (1) | ES2293929T3 (no) |
IL (1) | IL148363A (no) |
MX (1) | MXPA02003110A (no) |
NO (1) | NO20021504L (no) |
RU (1) | RU2273102C2 (no) |
UA (1) | UA76407C2 (no) |
WO (1) | WO2001024436A2 (no) |
Families Citing this family (45)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6980658B1 (en) * | 1999-09-30 | 2005-12-27 | Qualcomm Incorporated | Method and apparatus for encrypting transmissions in a communication system |
US7627121B1 (en) * | 2001-02-15 | 2009-12-01 | At&T Mobility Ii Llc | Apparatus, system and method for detecting a loss of key stream synchronization in a communication system |
US7603126B2 (en) | 2001-05-15 | 2009-10-13 | Qualcomm Incorporated | Method and apparatus for avoiding simultaneous service origination and paging in a group communication network |
US7890129B2 (en) | 2001-05-15 | 2011-02-15 | Eric Rosen | Method and apparatus for delivering information to an idle mobile station in a group communication network |
KR100930036B1 (ko) * | 2001-07-06 | 2009-12-07 | 코닌클리케 필립스 일렉트로닉스 엔.브이. | 암호화된 프레임의 다음 패킷 내의 중복된 스트림 암호 정보 |
CN100508451C (zh) * | 2001-07-17 | 2009-07-01 | 夏普株式会社 | 生成用于检测在处理期间加密数据的虚假改造的数据的设备及方法 |
US7388852B2 (en) * | 2001-12-13 | 2008-06-17 | Nortel Networks Limited | Physical layer assisted retransmission |
AU2002309126A1 (en) * | 2002-06-12 | 2003-12-31 | Nokia Corporation | Synchronization of a counter value employed as a parameter for ciphering and deciphering in a mobile communication system |
US7796752B2 (en) * | 2002-11-04 | 2010-09-14 | Marvell International Ltd. | Cipher implementation |
US7591001B2 (en) * | 2004-05-14 | 2009-09-15 | Liquidware Labs, Inc. | System, apparatuses, methods and computer-readable media for determining the security status of a computer before establishing a network connection |
US7549159B2 (en) * | 2004-05-10 | 2009-06-16 | Liquidware Labs, Inc. | System, apparatuses, methods and computer-readable media for determining the security status of a computer before establishing connection thereto |
US7386889B2 (en) * | 2002-11-18 | 2008-06-10 | Trusted Network Technologies, Inc. | System and method for intrusion prevention in a communications network |
US7660980B2 (en) * | 2002-11-18 | 2010-02-09 | Liquidware Labs, Inc. | Establishing secure TCP/IP communications using embedded IDs |
CN100388659C (zh) * | 2003-09-10 | 2008-05-14 | 中兴通讯股份有限公司 | 实现异种网络间加密通信的装置、系统及方法 |
JP4107213B2 (ja) * | 2003-10-06 | 2008-06-25 | 松下電工株式会社 | パケット判定装置 |
US20050193197A1 (en) * | 2004-02-26 | 2005-09-01 | Sarvar Patel | Method of generating a cryptosync |
CN100441031C (zh) * | 2004-11-19 | 2008-12-03 | 华为技术有限公司 | 一种空闲模式下防止消息重放攻击的方法 |
CN100397945C (zh) * | 2004-11-19 | 2008-06-25 | 华为技术有限公司 | 空闲模式下防止消息重放攻击的方法 |
US7904714B2 (en) | 2005-01-11 | 2011-03-08 | Samsung Electronics Co., Ltd | Apparatus and method for ciphering/deciphering a signal in a communication system |
US20060205386A1 (en) * | 2005-03-11 | 2006-09-14 | Lei Yu | Method and apparatus for providing encryption and integrity key set-up |
US8228917B2 (en) * | 2005-04-26 | 2012-07-24 | Qualcomm Incorporated | Method and apparatus for ciphering and re-ordering packets in a wireless communication system |
US7725709B2 (en) * | 2005-09-09 | 2010-05-25 | Telefonaktiebolaget L M Ericsson (Publ) | Methods for secure and bandwidth efficient cryptographic synchronization |
US8447968B2 (en) | 2005-10-28 | 2013-05-21 | Alcatel Lucent | Air-interface application layer security for wireless networks |
US8660145B2 (en) * | 2006-02-08 | 2014-02-25 | Agere Systems Llc | MAC-HS processing in an HSDPA-compatible receiver in a 3G wireless network |
US20070242828A1 (en) * | 2006-04-12 | 2007-10-18 | General Dynamics C4 Systems, Inc. | Dynamic interleaving of state vector components in an encrypted data communication system |
JP5355408B2 (ja) * | 2006-10-23 | 2013-11-27 | アルカテル−ルーセント ユーエスエー インコーポレーテッド | メッセージデータの非順次着信に対する許容度を有するメッセージ完全性のための処理方法 |
US8331386B2 (en) * | 2007-02-07 | 2012-12-11 | Agere Systems Llc | CRC checking and MAC-HS processing in an HSDPA-compatible receiver in a 3G wireless network |
JP4900007B2 (ja) | 2007-04-12 | 2012-03-21 | 富士通株式会社 | 無線基地局、中継局、帯域割当方法 |
US8358669B2 (en) | 2007-05-01 | 2013-01-22 | Qualcomm Incorporated | Ciphering sequence number for an adjacent layer protocol in data packet communications |
EP1988655A1 (en) * | 2007-05-03 | 2008-11-05 | NTT DoCoMo, Inc. | Method and apparatus for using an error code in transmission of data |
US8331399B2 (en) | 2007-05-07 | 2012-12-11 | Qualcomm Incorporated | Re-using sequence number by multiple protocols for wireless communication |
US8625793B2 (en) * | 2007-06-11 | 2014-01-07 | Qualcomm Incorporated | Resynchronization for push message security using secret keys |
US8437739B2 (en) | 2007-08-20 | 2013-05-07 | Qualcomm Incorporated | Method and apparatus for generating a cryptosync |
US8666077B2 (en) * | 2008-05-07 | 2014-03-04 | Alcatel Lucent | Traffic encryption key generation in a wireless communication network |
JP2010028747A (ja) * | 2008-07-24 | 2010-02-04 | Fujitsu Ltd | 秘匿処理を行う送信装置及び受信装置 |
US20100235689A1 (en) * | 2009-03-16 | 2010-09-16 | Qualcomm Incorporated | Apparatus and method for employing codes for telecommunications |
JP2011066879A (ja) * | 2009-08-20 | 2011-03-31 | Kenwood Corp | 送信フレーム生成装置、無線装置、基地局、及び送信フレーム生成方法 |
JP5597053B2 (ja) * | 2010-07-28 | 2014-10-01 | Kddi株式会社 | 認証システム、認証方法およびプログラム |
JP2012044327A (ja) * | 2010-08-16 | 2012-03-01 | Ntt Docomo Inc | 移動通信方法、リレーノード及び無線基地局 |
DE102012206272A1 (de) * | 2012-04-17 | 2013-10-17 | Beckhoff Automation Gmbh | Feldbus-Datenübertragung |
RU2580018C2 (ru) * | 2014-05-26 | 2016-04-10 | Закрытое акционерное общество "Лаборатория Касперского" | Способ определения маски зашифрованной области диска |
RU2580014C2 (ru) * | 2014-05-26 | 2016-04-10 | Закрытое акционерное общество "Лаборатория Касперского" | Система и способ изменения маски зашифрованной области при возникновении сбоя в компьютерной системе |
CN105246070A (zh) * | 2014-06-17 | 2016-01-13 | 中兴通讯股份有限公司 | 通话的加密处理方法及装置 |
CN107005405B (zh) | 2014-11-13 | 2020-12-15 | 佳能株式会社 | 信息处理装置、控制方法及存储介质 |
CN108768927B (zh) * | 2018-04-04 | 2021-06-01 | 武汉船舶通信研究所(中国船舶重工集团公司第七二二研究所) | 保密通信方法和装置 |
Family Cites Families (30)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4754482A (en) | 1985-11-26 | 1988-06-28 | Samco Investment Company | Method and apparatus for synchronizing encrypting and decrypting systems |
US4910777A (en) * | 1988-09-20 | 1990-03-20 | At&T Bell Laboratories | Packet switching architecture providing encryption across packets |
EP0464562B1 (en) | 1990-06-29 | 1997-04-23 | Digital Equipment Corporation | Method and apparatus for decryption of an information packet having a format subject to modification |
US5081679A (en) | 1990-07-20 | 1992-01-14 | Ericsson Ge Mobile Communications Holding Inc. | Resynchronization of encryption systems upon handoff |
US5142578A (en) * | 1991-08-22 | 1992-08-25 | International Business Machines Corporation | Hybrid public key algorithm/data encryption algorithm key distribution method based on control vectors |
US5448237A (en) * | 1993-01-15 | 1995-09-05 | The United States Of America As Represented By The Secretary Of The Navy | Digital circuit for the introduction of dither into an analog signal |
US5386469A (en) * | 1993-08-05 | 1995-01-31 | Zilog, Inc. | Firmware encryption for microprocessor/microcomputer |
US5319712A (en) | 1993-08-26 | 1994-06-07 | Motorola, Inc. | Method and apparatus for providing cryptographic protection of a data stream in a communication system |
US5528693A (en) * | 1994-01-21 | 1996-06-18 | Motorola, Inc. | Method and apparatus for voice encryption in a communications system |
JPH07325785A (ja) * | 1994-06-02 | 1995-12-12 | Fujitsu Ltd | ネットワーク利用者認証方法および暗号化通信方法とアプリケーションクライアントおよびサーバ |
US5467398A (en) * | 1994-07-05 | 1995-11-14 | Motorola, Inc. | Method of messaging in a communication system |
JP3491994B2 (ja) * | 1994-11-21 | 2004-02-03 | 富士通株式会社 | 通信制御装置及び方法 |
US5796839A (en) * | 1995-10-16 | 1998-08-18 | Sony Corporation | Encryption method, encryption apparatus, recording method, decoding method, decoding apparatus and recording medium |
JPH103256A (ja) * | 1995-10-16 | 1998-01-06 | Sony Corp | 暗号化方法、暗号化装置、記録方法、復号化方法、復号化装置及び記録媒体 |
FI112419B (fi) | 1996-06-06 | 2003-11-28 | Nokia Corp | Menetelmä tiedonsiirron salaamiseksi |
US5825889A (en) | 1996-10-15 | 1998-10-20 | Ericsson Inc. | Use of duplex cipher algorithms for satellite channels with delay |
US5958051A (en) * | 1996-11-27 | 1999-09-28 | Sun Microsystems, Inc. | Implementing digital signatures for data streams and data archives |
JP2000506947A (ja) | 1996-11-29 | 2000-06-06 | モトローラ・インコーポレイテッド | リモート・キーレス・エントリ・システムのための認証システムおよび方法 |
JPH10233770A (ja) | 1997-02-20 | 1998-09-02 | Fujitsu Ltd | 回線秘匿装置 |
JP3760460B2 (ja) | 1997-04-23 | 2006-03-29 | ソニー株式会社 | データ送信装置および方法、データ受信装置および方法、並びにデータ送受信システムおよび方法 |
JP3657745B2 (ja) * | 1997-07-23 | 2005-06-08 | 横河電機株式会社 | ユーザ認証方法及びユーザ認証システム |
AU8898698A (en) | 1997-08-04 | 1999-02-22 | Tibco, Inc. | Data security in multipoint publish/subscribe communications |
US6081600A (en) | 1997-10-03 | 2000-06-27 | Motorola, Inc. | Method and apparatus for signaling privacy in personal communications systems |
US6151676A (en) * | 1997-12-24 | 2000-11-21 | Philips Electronics North America Corporation | Administration and utilization of secret fresh random numbers in a networked environment |
US6055316A (en) * | 1997-12-26 | 2000-04-25 | Sun Microsystems, Inc. | System and method for deriving an appropriate initialization vector for secure communications |
US6459682B1 (en) * | 1998-04-07 | 2002-10-01 | International Business Machines Corporation | Architecture for supporting service level agreements in an IP network |
DE69943057D1 (de) | 1998-10-30 | 2011-02-03 | Virnetx Inc | Netzwerkprotokoll zur geschützten kommunikation |
KR100331863B1 (ko) * | 1998-11-03 | 2002-05-09 | 서평원 | 네트워크암호화장치및방법 |
FI107487B (fi) | 1999-03-08 | 2001-08-15 | Nokia Mobile Phones Ltd | Datalähetyksen salausmenetelmä radiojärjestelmässä |
US6980658B1 (en) * | 1999-09-30 | 2005-12-27 | Qualcomm Incorporated | Method and apparatus for encrypting transmissions in a communication system |
-
2000
- 2000-09-28 US US09/676,036 patent/US6980658B1/en not_active Expired - Lifetime
- 2000-09-29 MX MXPA02003110A patent/MXPA02003110A/es active IP Right Grant
- 2000-09-29 AU AU13295/01A patent/AU1329501A/en not_active Abandoned
- 2000-09-29 CN CNB008135789A patent/CN100473192C/zh not_active Expired - Lifetime
- 2000-09-29 RU RU2002111551/09A patent/RU2273102C2/ru not_active IP Right Cessation
- 2000-09-29 EP EP00975214A patent/EP1216535B1/en not_active Expired - Lifetime
- 2000-09-29 WO PCT/US2000/026880 patent/WO2001024436A2/en active IP Right Grant
- 2000-09-29 JP JP2001527496A patent/JP2004521521A/ja not_active Withdrawn
- 2000-09-29 AT AT00975214T patent/ATE376730T1/de not_active IP Right Cessation
- 2000-09-29 DE DE60036878T patent/DE60036878T2/de not_active Expired - Lifetime
- 2000-09-29 UA UA2002031860A patent/UA76407C2/uk unknown
- 2000-09-29 CA CA2706056A patent/CA2706056A1/en not_active Abandoned
- 2000-09-29 ES ES00975214T patent/ES2293929T3/es not_active Expired - Lifetime
- 2000-09-29 CA CA002383960A patent/CA2383960A1/en not_active Abandoned
- 2000-09-29 BR BR0014396-0A patent/BR0014396A/pt not_active IP Right Cessation
- 2000-09-29 CA CA2706045A patent/CA2706045A1/en not_active Abandoned
-
2002
- 2002-02-25 IL IL148363A patent/IL148363A/en not_active IP Right Cessation
- 2002-03-26 NO NO20021504A patent/NO20021504L/no not_active Application Discontinuation
-
2005
- 2005-11-07 US US11/269,449 patent/US8787578B2/en active Active
-
2011
- 2011-03-18 JP JP2011061061A patent/JP2011172244A/ja active Pending
- 2011-09-07 JP JP2011194915A patent/JP2012044675A/ja active Pending
Also Published As
Publication number | Publication date |
---|---|
JP2012044675A (ja) | 2012-03-01 |
CA2706056A1 (en) | 2001-04-05 |
CN1451212A (zh) | 2003-10-22 |
RU2273102C2 (ru) | 2006-03-27 |
CN100473192C (zh) | 2009-03-25 |
JP2004521521A (ja) | 2004-07-15 |
AU1329501A (en) | 2001-04-30 |
US6980658B1 (en) | 2005-12-27 |
CA2706045A1 (en) | 2001-04-05 |
DE60036878T2 (de) | 2008-07-31 |
EP1216535B1 (en) | 2007-10-24 |
WO2001024436A9 (en) | 2002-09-26 |
MXPA02003110A (es) | 2002-11-07 |
BR0014396A (pt) | 2003-07-29 |
WO2001024436A3 (en) | 2002-02-14 |
US20060056637A1 (en) | 2006-03-16 |
DE60036878D1 (de) | 2007-12-06 |
CA2383960A1 (en) | 2001-04-05 |
WO2001024436A2 (en) | 2001-04-05 |
IL148363A (en) | 2008-08-07 |
JP2011172244A (ja) | 2011-09-01 |
NO20021504D0 (no) | 2002-03-26 |
ES2293929T3 (es) | 2008-04-01 |
US8787578B2 (en) | 2014-07-22 |
ATE376730T1 (de) | 2007-11-15 |
NO20021504L (no) | 2002-05-28 |
EP1216535A2 (en) | 2002-06-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
UA76407C2 (en) | Method and device (variants) for encrypting transmissions in a communication system | |
KR101123993B1 (ko) | 무선 통신 보호 방법 및 시스템 | |
TWI338489B (en) | Asymmetric cryptography for wireless systems | |
JP2012044675A5 (no) | ||
US20090274302A1 (en) | Method for deriving traffic encryption key | |
JP2011172244A5 (no) | ||
US20090276629A1 (en) | Method for deriving traffic encryption key | |
KR20170078711A (ko) | 사용자 단말 간 장치 대 장치 통신을 수행하는 방법 | |
EP2377288B1 (en) | Method and apparatus for transmitting and receiving secure and non-secure data | |
AU2005201982B2 (en) | Method and apparatus for encrypting transmissions in a communication system | |
CN114599033B (zh) | 一种通信鉴权处理方法及装置 | |
KR100915745B1 (ko) | 통신 시스템에서의 전송을 암호화하기 위한 방법 및 장치 | |
US9071964B2 (en) | Method and apparatus for authenticating a digital certificate status and authorization credentials | |
Aikaterini | Security of IEEE 802, 16 | |
EP1881638A1 (en) | Method and apparatus for encrypting transmissions in a communication system | |
Khan et al. | Post Quantum Secure Handover Mechanism for Next Generation Aviation Communication Networks | |
CN116830533A (zh) | 用于分发多播加密密钥的方法和设备 |