CA2478274A1 - Method and apparatus for synchronizing an adaptable security level in an electronic communication - Google Patents

Method and apparatus for synchronizing an adaptable security level in an electronic communication Download PDF

Info

Publication number
CA2478274A1
CA2478274A1 CA002478274A CA2478274A CA2478274A1 CA 2478274 A1 CA2478274 A1 CA 2478274A1 CA 002478274 A CA002478274 A CA 002478274A CA 2478274 A CA2478274 A CA 2478274A CA 2478274 A1 CA2478274 A1 CA 2478274A1
Authority
CA
Canada
Prior art keywords
sender
message
security level
level
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002478274A
Other languages
French (fr)
Other versions
CA2478274C (en
Inventor
Marinus Struik
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Original Assignee
Certicom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Certicom Corp filed Critical Certicom Corp
Publication of CA2478274A1 publication Critical patent/CA2478274A1/en
Application granted granted Critical
Publication of CA2478274C publication Critical patent/CA2478274C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A method of communicating in a secure communication system, comprises the steps of assembling as message at a sender, then determining a security level, and including an indication of the security level in a header of the message. The message is then sent to a recipient.

Description

2 SECURITY LEVEL IN AN ELECTRONIC COMMUNICATION
3
4 BACKGROUND OF THE INVENTION

7 [000x] The present invention relates to a method and apparatus for providing synchronizing 8 an adaptable security level in an electronic communication.

I O DESCR11'TION OF THE PRIOR ART
11 [0002] In electronic communications, it is often necessary to prevent an eavesdropper from I2 intercepting a message. It is also desirable to have an indication of the authenticity of a message, 13 that is a verifiable identification of the sender. These goals are usually achieved through the use 14 of cryptography. Private key cryptography requires sharing a secret key prior to irritating I S communications. Public key cryptography is generally preferred as it does not require such a 16 shared secret key. Instead, each correspondent has a key pair including a private key and a public 17 key. The public key may be provided by any convenient means, and does not need to be kept I8 secret.
19 [0003] There are many variations in cryptographic algorithms, and various parameters that 20 determine the precise implementation. In standards for wireless communications, it has been 2I customary to set these parameters in advance for each frame type. However, this approach limits 22 the flexibility of the parameters.
23 [0004] When one device is communicating with several other devices, it will often need to 24 establish separate parameters for each communication.
25 [0005] It is an object of the present invention to obviate or mitigate the above disadvantages.

28 [0006] In accordance with one aspect of the present invention, there is provided a method of 29 communicating in a secure communication system, comprising the steps of assembling as McCarthy Tetrault LLP TDD-RED ~8?D3701 v l 1 message at a sender, then determining a security level, and including an indication of the security 2 level in a header of the message. The message is then sent to a recipient.
3 [0007] In accordance with another aspect of the present invention, there is provided a method 4 of providing a security level to a sender by including information in an acknowledgement message.

8 [0008] These and other features of the preferred embodiments of the invention will become 9 more apparent in the following detailed description in which reference is made to the appended drawings wherein:
11 [0009] Figure 1 is a schematic representation of a communication system;
12 [0010] Figure 2 is a schematic representation of an information frame exchanged in the 13 communication system of Figure 1;
14 [0011] Figure 3 is a schematic representation of a frame control portion of the frame of Figure 2;
16 [0012] Figure 4 is a schematic representation of a method performed by a sender in Figure 1;
17 [0013] Figure 5 is a schematic representation of a method performed by a recipient in Figure 18 1;
19 [0014] Figure 6 is a schematic representation of a network protocol used in one embodiment of the communication system;
21 (0015] Figure 7 is a schematic representation of an embodiment of the communication 22 system;
23 [0016] Figure 8 is a schematic representation of another embodiment of the communication 24 system.

27 [0017] Referring to Figure 1, a communication system 10 includes a pair of correspondents 28 12, i4 connected by a communication link 16. Each correspondent 12, 14 includes a respective 29 cryptographic unit 18, 20.

McCartlry Tetraalt LLP TDO-RED #8203702 r. l 1 [0018] Each correspondent 12,14 can include a processor 22, 24. Each processor may be 2 coupled to a display and to user input devices, such as a keyboard, mouse, or other suitable 3 devices. If the display is touch sensifive, then the display itself can be employed as the user 4 input device. A computer readable storage medium is coupled to each processor 22, 24 for providing instructions to the processor 22, 24 to instruct and/or configure processor 22, 24 to G perform steps or algorithms related to the operation of each correspondent 12, 14, as further 7 explained below. The computer readable medium can include hardware and/or software such as, 8 by way of example only, magnetic disks, magnetic tape, optically readable medium such as CD
9 ROM's, and semi-conductor memory such as PCMCIA cards. In each case, the medium may take the form of a portable item such as a small disk, floppy diskette, cassette, or it may take the 11 form of a relatively large or immobile item such as hard disk drive, Solid state memory card, or 12 RAM provided in a support system. It should be noted that the above listed example mediums 13 can be used either alone or in combination.
14 [0019] Referring to Figure 2, a frame used in communications between the correspondents 12, 14 is shown generally by the numeral 30. The frame 30 includes a header 32 and data 34. The 16 header 32 includes information about the source and destination of the frame 30 and is used for 17 processing frames. The header 32 may contain other control information as will be understood 18 by those skilled in the art.
19 [0020] Referring to Figure 3, the header 32 also contains frame control bits 33. The frame control bits 33 include security bits 35, 36, and 37. Security bit 35 indicates whether encryption 21 is on or off. Security bits 36 and 37 together indicate the integrity Ievel, such as 0, 32, 64, or 128 22 bits. It will be recognized that providing security bits in each frame allows the security level to 23 be modified on a frame-by-frame basis rather than on the basis of a pair of correspondents, 24 therefore providing greater flexibility in organizing communications.
~ [0021] In order to provide security, certain minimum security levels may be used. These 26 levels should be decided upon among all of the correspondents through an agreed-upon rule.
27 This rule may be either static or dynamic, 28 [0022] In operation, the correspondent 12 performs the steps shown in Figure 4 by the 29 numeral 100 to send information to the correspondent 14. First, the correspondent 12 prepares McCarthy Tetrnult LLP TDO-RED 118203702 v. l r 1 data and a header at step 102. Then it selects the security level at step 104. The security level is 2 determined by considering the minimum security level required by the recipient, the nature of the 3 recipient, and the kind of data being transmitted. If the security level includes encryption, then 4 the correspondent 12 encrypts the data at step 106. If the security level includes authentication, S then the correspondent I2 signs the data at step 108. Then the correspondent 12 includes bits 6 indicating the security level in the frame control at step 110. The correspondent 12 then sends the 7 frame to the correspondent 14.
8 [0023] Upon receiving the frame, the correspondent 14 performs the steps shown in Figure S
9 by the numeral 120. The correspondent I4 first receives the frame at step I22. It then extracts the security bits at step 124. If the security bits indicate encryption, then the correspondent 14 11 decrypts the data at step 126. If the security bits indicate authentication, then the correspondent 12 14 verifies the signature at step 126. Finally, the correspondent 14 checks the security level to 13 ensure it meets predetermined minimum requirements. If either the encryption or authentication 14 fails, or if the security Ievel does not meet the minimum requirements, then the correspondent 14 rejects the message.
16 [0024] It will be recognized that providing security bits and an adjustable security level 17 provides flexibility in protecting each frame of the communication. It is therefore possible for the 18 sender to decided which frames should be encrypted but not authenticated.
Since authentication 19 typically increases the length of a message, this provides a savings in constrained environments when bandwidth is at a premium.
21 [0025] In a further embodiment, the correspondent 12 wishes to send the same message to 22 multiple recipients 14 with varying minimum security requirements. In this case, the 23 correspondent 12 chooses a security level high enough to meet all of the requirements. The 24 correspondent 12 then proceeds as in Figure 4 to assemble and send a message with the security level. The message will be accepted by each recipient since it meets each of their minimum 26 requirements. It will be recognized that this embodiment provides greater efficiency than 27 separately dealing with each recipient's requirements.
28 [0026] In another embodiment, a different number of security bits are used.
The actual 29 number of bits is not limited to any one value, but rather may be predetermined for any given M~conu>> r~~~u~r LtP rvo-x~n saao3~oi ~ ~

1 application. The security bits should indicate the algorithm parameters.
They may be used to 2 determine the length of a key as 40 bits or 128 bits, the version of a key to be used, or any other 3 parameters of the encryption system.
4 [002?] It will be recognized that in the above embodiments, a network stack may be used to organize communications between the correspondents. Referring therefore to Figure b, the a 6 network stack of correspondent A is shown by the numeral 130. A network stack of 7 correspondent B is shown by the numeral 140. The network stacks are organized into layers and 8 have similar structures. The network stack 130 includes an application layer (APL) i32, a 9 network layer (NWK) 134, a message authentication layer (MAC) 136, and a physical layer (PHA 138. The network stack 140 includes similar components with similar numbering.
11 [0028] The sender determines how he wants to protect payload (and where to protect it, i.e., 12 which layer). For the APL layer, security should be transparent; its role is limited to indicating at I3 which level it wants to protect data (i.e., security services: none, confidentiality, data 14 authenticity, or both}. The actual cryptographic processing then is delegated to lower layers.
[0029] The recipient determines whether or not to accept protected payload, based on the 16 received frame and Locally maintained status information. The outcome of the cryptographic 17 processing (done at the same layer as that of the sender), including info on the apparently offered 18 protection level, is passed to the application layer, who determines whether the offered 19 protection level was adequate. The recipient may acknowledge proper receipt of the frame to the original sender, based on this 'adequacy test'.
21 [0030] The acknowledgement (ACK), if present, is then passed back to the sender and 22 passed up to the appropriate level (if protected message sent at APL layer, then ACK should also 23 arrive back at that level; similar for lower layers of course).
24 [0031] The sender A determines that it wants to protect payload m using the protection level indicated by SEC (taking into account its own security needs and, possibly, those of its intended 26 recipient(s). The payload m and desired protection level SEC is then passed to a lower layer 27 (e.g., the MAC layer, as in the diagram) which takes care of the actual cryptographic processing.
28 (This message passing could include additional status information that aids in the processing of 29 the frame, such as the intended recipient(s), fragmentation info, etc. Note that the delegation of
5 McCarlGy Telrault LL,P TDO-RED #8203701 v. I

1 the cryptographic processing to a lower layer is only a conceptual step if cryptographic 2 processing takes place at the same layer at which the payload m originates.) Cryptographic 3 processing involves protecting the payload m and, possibly, associated information such as frame 4 headers, using the cryptographic process indicated by the desired protection level SEC. The key used to protect this information is derived from shared keying material maintained between the
6 sender and the intended recipient(s). After cryptographic processing, the protected frame,
7 indicated by [mJK, SEC in Figure 6, is communicated to the intended recipients) B.
8 [0032] The intended recipient {s) retrieves the payload m' from the received protected frame,
9 using the cryptographic process indicated by the observed protection level SEC', using a key that is derived from shared keying material maintained between the sender and the recipient{s) in I 1 question. The retrieved payload m' and the observed protection Ievel SEC' is passed to the same 12 level at which the payload was originated by the sender, where the adequacy of the observed 13 protection level is determined. The observed protection level SEC' is deemed sufficient, if it 14 meets or exceeds the expected protection level SECa, where the parameter SECo might be a fixed pre-negotiated protection level that does or does not depend on the retrieved payload m' in 16 question. (?defining SECo in a message..depcndent way would allow fine-grained access control 17 policies, but generally involves increased storage and processing requirements.) 18 [0033] The above approach works in contexts where expected and observed protection levels 19 can be compared, i.c., where the set of protection levels is a partial ordering. An exaraple is the context where protection involves a combination of encryption and/or authentication, with as 21 ordering the Cartesian product of the natural ordering for encryption {encryption OFF <
22 Encryption ON) and the natural ordering of authentication (ordered according to increasing 23 length of data authenticity field}. Moreover, if the set of protection levels has a maximum 24 element, then the sender can use this maximum protection level to ensure that {unaltered) messages always pass the adequacy test.
26 [0034) In the above embodiments, each sender has to pre-negotiate the minimum expected 27 protection level SECo with each intended recipient. Thus, the approach might not be as adaptive 28 as desirable for some applications and may involve additional protocol overhead at every change 29 of the SECo parameter. These disadvantages can be overcome by using the acknowledgement McCarlky Telraul! LLP TDO-RED #810370? v. l 1 (ACR) mechanism from recipients} to sender as a feedback channel for passing the SECo info.
2 This is performed by incorporating in each acknowledgement message an indication as to the 3 expected protection level. This information can then be collated by the original sender to update 4 the minimum protection level expected by its recipient(s), whether or not this is message..
dependent or not.
6 [0035] In a further embodiment, a method of synchronizing security levels is shown.
7 Refernng to Figure 7, another embodiment of the communication system is shown generally by 8 the numeral 160. The system includes a sender A I 62 and recipients 168 in a group labelled G.
9 The sender A includes parameters SECA 164 and SECT 166.
[0036] Sender A wants to securely communicate a message m to a group G of devices. The 11 sender A has access to the two parameters, i.e., 12 [0037] (1) The minimum level SECA at which it would like to protect this message (in 13 general, SECA might depend on the group it sends information to and the message itself, so 14 proper notation would be SECA (m,G));
[0038] (2) The minimum protection level SECT that the group G of recipients expects 16 (again, the proper notation would be SEC~(m,A) if this level would depend on the sender and the 17 message itself as well). Here, the minimum expectation level of a ,group is the maximum over all 1$ group members of the minimum expectation level for each group member.
19 [0039] Initialization [0040] Sender A assumes that each parameter SECG is set to the maximum protection level 21 (for each group G it securely communicates with).
22 [0041] Operational usage 23 [0042] - Sender A determines the minimum protection level SECA at which it wants to 24 protect the message m. The actual protection level SEC applied to the message m meets both its own adequacy test (i.e., SEC ZSECn) and the minimum expected level by the group G (i.e., SEC
26 zSECG).
27 [0043] - Each recipient B that is in the group G of recipients (i.e., B E
G) indicates in its 28 secure acknowledgement message the minimum expected protection level (for sender A and 29 message m) at that particular moment of time.

McCarthy T~trault LLP TDO-AED #8203702 v, l 1 (0044) - A updates the parameter SECT such that it is consistent with all the minimum 2 protection levels indicated in each of the acknowledgement messages it received back (i.e., 3 SECG ?SECB far all responding devices B).
4 [0045] Note that the procedure described above sends messages with a protection level that satisfies both the needs of the sender and expectations of recipients) and is adaptable to changes 6 herein over time. Alternatively, the sender might only take its own protection needs into account, 7 at the cost ofpotentially sending messages that will be rejected by one or more recipients due to 8 insufficient - since less than expected - protection level.
9 [8046] The procedure described above can be generalized towards a general self synchronization procedure for status information among devices in any network topology, where I 1 the feedback info on status information may be partially processed along the feedback path from 12 recipients) towards sender already, rather than at the sender itself only (in the example above, 13 this graph is a tree with root A and leaves the recipients) and the synchronization involves a 14 specific security parameter).
[0047] As seen in Figure 8, A sends a payload secured at protection level SEC
to a group of I6 devices consisting of B1-B4. The recipients BI-B4 provide feedback to the sender A on the 17 expected protection level (indicated in the diagram as the integers I, 3, 2, S, where these integers 18 are numbered in order of increasing protection level). The feedback is communicated back to A
19 via intermediate nodes C1 and C2, who collect the respective feedbacks of devices in their respective groups G1 and G2 and process this, before returning a condensed acknowledge 21 message representing both groups to sender A. The condensed feedbacks provided by these 22 intermediate devices provides A with the same information on the minimum protection level that 23 satisfies the expectations of all recipients as would have been the case if this information would 24 have been forwarded to A without intermediate processing. (Here, we assume that the intermediate devices do not cheat in their calculations.) 26 [0048] Although the invention has been described with reference to certain specific 27 embodiments, various modifications thereof will be apparent to thane skilled in the art without 28 departing from the spirit and scope of the invention as outlined in the claims appended hereto.

McCar~liy Teireult LLP TDO-RED 118203702 r, I

Claims (4)

THE EMBODIMENTS OF THE INVENTION IN WHICH AN EXCLUSIVE PROPERTY
OR PRIVILEGE IS CLAIMED ARE DEFINED AS FOLLOWS:
1. A method of communicating in a secure communication system, comprising the steps of:
a) assembling as message at a sender;
b) determining a security level;
c) including an indication of the security level in a header of the message;
d) sending the message to a recipient.
2. A method according to claim 1, wherein the security level is chosen to be at least a minimum security level known to the sender and the recipient.
3. A method of communicating in a secure communication system, wherein each communication is divided into a plurality of frames, and each frame includes an indication of a security level, thereby allowing each frame to have a different security level to adapt to the nature of each frame.
4. A method of providing a security level to a sender by including information in an acknowledgement message.
CA2478274A 2003-08-19 2004-08-19 Method and apparatus for synchronizing an adaptable security level in an electronic communication Active CA2478274C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US49587403P 2003-08-19 2003-08-19
US60/495,874 2003-08-19

Publications (2)

Publication Number Publication Date
CA2478274A1 true CA2478274A1 (en) 2005-02-19
CA2478274C CA2478274C (en) 2015-12-08

Family

ID=33098357

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2478274A Active CA2478274C (en) 2003-08-19 2004-08-19 Method and apparatus for synchronizing an adaptable security level in an electronic communication

Country Status (4)

Country Link
US (4) US8245279B2 (en)
CA (1) CA2478274C (en)
DE (1) DE102004040312B4 (en)
GB (1) GB2406484B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200244669A1 (en) * 2006-04-13 2020-07-30 Certicom Corp. Method and Apparatus for Providing an Adaptable Security Level in an Electronic Communication
US11563747B2 (en) 2003-07-07 2023-01-24 Blackberry Limited Method and aparatus for providing an adaptable security level in an electronic communication

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102004040312B4 (en) 2003-08-19 2018-11-15 Certicom Corp. Method and device for synchronizing an adaptable security level in an electronic data transmission
FR2898456B1 (en) * 2006-03-08 2015-03-06 Airbus France METHODS AND DEVICES FOR TRANSMITTING AND RECEIVING A MESSAGE TO BE EXCHANGED BETWEEN AN AIRCRAFT AND A GROUND BASE, AND AN AIRCRAFT EQUIPPED WITH SUCH DEVICES
FR2898445B1 (en) * 2006-03-08 2008-11-14 Airbus France Sas METHOD AND DEVICE FOR DETECTING INTRUSION TENTATIVES ON A COMMUNICATION LINK BETWEEN AN AIRCRAFT AND A SOL.
FR2900008B1 (en) * 2006-04-18 2008-05-30 Airbus France Sas METHOD AND DEVICE FOR COMMUNICATING ON A COMMUNICATION LINK BETWEEN AN AIRCRAFT AND A SOIL STATION
DE102008006754A1 (en) * 2008-01-30 2009-07-02 Siemens Aktiengesellschaft Wireless communication system i.e. wireless personal area network, operating method, involves implementing or not implementing safety mechanisms on data telegram during reception of another telegram in dependence of value of safety bits
US8826011B2 (en) 2008-05-29 2014-09-02 Lg Electronics Inc. Method of encrypting control signaling
CN101562813B (en) * 2009-05-12 2012-01-11 中兴通讯股份有限公司 Method for implementing real-time data service, real-time data service system and mobile terminal
EP2819057B1 (en) * 2013-06-24 2017-08-09 Nxp B.V. Data processing system, method of initializing a data processing system, and computer program product
US9467296B2 (en) * 2014-08-29 2016-10-11 Intel Corporation Virally distributable trusted messaging
US11711347B2 (en) * 2019-04-12 2023-07-25 Zafar Khan Registered encrypted electronic message and redacted reply system
DE102019003893A1 (en) * 2019-06-03 2020-12-03 Daimler Ag Procedure for the transmission of information
US20230421692A1 (en) * 2022-06-23 2023-12-28 Zoom Video Communications, Inc. Blocking Unwanted Communications Over Telephony And Messaging Services

Family Cites Families (103)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0447145B1 (en) 1990-03-12 2000-07-12 Hewlett-Packard Company User scheduled direct memory access using virtual addresses
US5099517A (en) * 1990-06-29 1992-03-24 Digital Equipment Corporation Frame status encoding for communication networks
US5559883A (en) * 1993-08-19 1996-09-24 Chipcom Corporation Method and apparatus for secure data packet bus communication
US5450493A (en) 1993-12-29 1995-09-12 At&T Corp. Secure communication method and apparatus
US5615261A (en) * 1994-10-05 1997-03-25 Motorola, Inc. Method and apparatus for detecting illicit RF data transmissions
US6272632B1 (en) 1995-02-21 2001-08-07 Network Associates, Inc. System and method for controlling access to a user secret using a key recovery field
US5751971A (en) * 1995-07-12 1998-05-12 Cabletron Systems, Inc. Internet protocol (IP) work group routing
US5689566A (en) 1995-10-24 1997-11-18 Nguyen; Minhtam C. Network with secure communications sessions
US5638448A (en) 1995-10-24 1997-06-10 Nguyen; Minhtam C. Network with secure communications sessions
FI102936B (en) * 1996-03-04 1999-03-15 Nokia Telecommunications Oy Improving security of packet transmission in a mobile communication system
SE506853C2 (en) 1996-06-20 1998-02-16 Anonymity Prot In Sweden Ab Method of data processing
US6272538B1 (en) 1996-07-30 2001-08-07 Micron Technology, Inc. Method and system for establishing a security perimeter in computer networks
US5832228A (en) 1996-07-30 1998-11-03 Itt Industries, Inc. System and method for providing multi-level security in computer devices utilized with non-secure networks
US6101543A (en) * 1996-10-25 2000-08-08 Digital Equipment Corporation Pseudo network adapter for frame capture, encapsulation and encryption
US6044062A (en) 1996-12-06 2000-03-28 Communique, Llc Wireless network system and method for providing same
US7054271B2 (en) 1996-12-06 2006-05-30 Ipco, Llc Wireless network system and method for providing same
US6292900B1 (en) * 1996-12-18 2001-09-18 Sun Microsystems, Inc. Multilevel security attribute passing methods, apparatuses, and computer program products in a stream
CA2228185C (en) 1997-01-31 2007-11-06 Certicom Corp. Verification protocol
US6516416B2 (en) * 1997-06-11 2003-02-04 Prism Resources Subscription access system for use with an untrusted network
US7290288B2 (en) * 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
US6233248B1 (en) * 1997-10-14 2001-05-15 Itt Manufacturing Enterprises, Inc. User data protocol for internet data communications
WO1999023538A1 (en) * 1997-10-28 1999-05-14 Georgia Tech Research Corporation Adaptive data security system and method
US7233948B1 (en) 1998-03-16 2007-06-19 Intertrust Technologies Corp. Methods and apparatus for persistent control and protection of content
IT1302431B1 (en) 1998-08-12 2000-09-05 Alasi Di Arcieri Franco & C S NETWORK ACCESS CONTROL DEVICE THROUGH FAST RECOGNITION OF APPLICATION FRAMES THAT SATISFY A SET OF RULES
DE69828401D1 (en) * 1998-10-12 2005-02-03 St Microelectronics Srl Encryption method and station for packet switching networks based on digital chaotic models
KR100331863B1 (en) 1998-11-03 2002-05-09 서평원 Apparatus and Method of Cryptographing Data in the Network
US6493824B1 (en) 1999-02-19 2002-12-10 Compaq Information Technologies Group, L.P. Secure system for remotely waking a computer in a power-down state
US6654346B1 (en) 1999-07-19 2003-11-25 Dunti Corporation Communication network across which packets of data are transmitted according to a priority scheme
US6754214B1 (en) 1999-07-19 2004-06-22 Dunti, Llc Communication network having packetized security codes and a system for detecting security breach locations within the network
US7660986B1 (en) * 1999-06-08 2010-02-09 General Instrument Corporation Secure control of security mode
US6918034B1 (en) 1999-09-29 2005-07-12 Nokia, Corporation Method and apparatus to provide encryption and authentication of a mini-packet in a multiplexed RTP payload
US6728243B1 (en) 1999-10-28 2004-04-27 Intel Corporation Method for specifying TCP/IP packet classification parameters
US7023863B1 (en) 1999-10-29 2006-04-04 3Com Corporation Apparatus and method for processing encrypted packets in a computer network device
US7685423B1 (en) 2000-02-15 2010-03-23 Silverbrook Research Pty Ltd Validation protocol and system
JP4945044B2 (en) * 2000-02-22 2012-06-06 ノーテル・ネットワークス・リミテッド System and method for controlling wireless packet switched voice calls
US6697857B1 (en) * 2000-06-09 2004-02-24 Microsoft Corporation Centralized deployment of IPSec policy information
US7113996B2 (en) * 2000-07-21 2006-09-26 Sandy Craig Kronenberg Method and system for secured transport and storage of data on a network
DE60135884D1 (en) * 2000-12-18 2008-10-30 Irdeto Eindhoven B V RTP packets with unencrypted pointers to control locations on frame
US7440572B2 (en) * 2001-01-16 2008-10-21 Harris Corportation Secure wireless LAN device and associated methods
US6928544B2 (en) 2001-02-21 2005-08-09 International Business Machines Corporation Method and apparatus for securing mailing information for privacy protection in on-line business-to-customer transactions
US7151778B2 (en) * 2001-04-18 2006-12-19 Brocade Communications Systems, Inc. Frame filtering of fibre channel packets
US7020645B2 (en) 2001-04-19 2006-03-28 Eoriginal, Inc. Systems and methods for state-less authentication
US7024609B2 (en) 2001-04-20 2006-04-04 Kencast, Inc. System for protecting the transmission of live data streams, and upon reception, for reconstructing the live data streams and recording them into files
JP2002341761A (en) 2001-05-11 2002-11-29 Great World Wide Ltd Method and device for security of communication information in cdma radio communication system
US7369529B2 (en) * 2001-05-24 2008-05-06 Qualcomm.Incorporated. Method and apparatus for differentiating point to point protocol session termination points
US6693888B2 (en) 2001-06-06 2004-02-17 Networks Associates Technology, Inc. Method and apparatus for filtering that specifies the types of frames to be captured and to be displayed for an IEEE802.11 wireless LAN
US7257116B2 (en) 2001-08-01 2007-08-14 Certicom Corp. Disabling header compression over point-to-point protocol (PPP)
US8837471B2 (en) 2001-08-01 2014-09-16 Certicom Corp. Disabling header compression over point-to-point protocol (PPP)
US7283904B2 (en) * 2001-10-17 2007-10-16 Airbiquity, Inc. Multi-sensor fusion
WO2003036857A1 (en) * 2001-10-24 2003-05-01 Nokia Corporation Ciphering as a part of the multicast cencept
US7178033B1 (en) * 2001-12-12 2007-02-13 Pss Systems, Inc. Method and apparatus for securing digital assets
US7380120B1 (en) * 2001-12-12 2008-05-27 Guardian Data Storage, Llc Secured data format for access control
US7016948B1 (en) 2001-12-21 2006-03-21 Mcafee, Inc. Method and apparatus for detailed protocol analysis of frames captured in an IEEE 802.11 (b) wireless LAN
US20030147369A1 (en) * 2001-12-24 2003-08-07 Singh Ram Naresh Secure wireless transfer of data between different computing devices
US7269260B2 (en) 2001-12-26 2007-09-11 Kabushiki Kaisha Toshiba Communication system, wireless communication apparatus, and communication method
US7965843B1 (en) * 2001-12-27 2011-06-21 Cisco Technology, Inc. Methods and apparatus for security over fibre channel
EP1470497A1 (en) 2002-01-12 2004-10-27 Coretrust, Inc. Method and system for the information protection of digital content
US7719980B2 (en) 2002-02-19 2010-05-18 Broadcom Corporation Method and apparatus for flexible frame processing and classification engine
JP2005525011A (en) 2002-04-26 2005-08-18 ザ トラスティーズ オブ コロンビア ユニヴァーシティ イン ザ シティ オブ ニューヨーク Method and system for optimal video transcoding based on utility function description
AU2003240012A1 (en) 2002-05-29 2003-12-12 Matsushita Electric Industrial Co., Ltd. Data transmitting apparatus, data receiving apparatus, data transmission system and data transmission method
US7370194B2 (en) 2002-06-10 2008-05-06 Microsoft Corporation Security gateway for online console-based gaming
US7143137B2 (en) 2002-06-13 2006-11-28 Nvidia Corporation Method and apparatus for security protocol and address translation integration
US7437548B1 (en) * 2002-07-11 2008-10-14 Nvidia Corporation Network level protocol negotiation and operation
US20040010691A1 (en) 2002-07-15 2004-01-15 Nelson Terence J. Method for authenticating digital content in frames having a minimum of one bit per frame reserved for such use
KR100594153B1 (en) 2002-08-07 2006-06-28 삼성전자주식회사 Formation of Logical Link and Its Secure Communication Method in Network of Point-to-Manage Topology
US7467406B2 (en) 2002-08-23 2008-12-16 Nxp B.V. Embedded data set processing
US7408907B2 (en) 2002-09-11 2008-08-05 Cisco Technology, Inc. System and method for management of a shared frequency band using client-specific management techniques
JP3821086B2 (en) 2002-11-01 2006-09-13 ソニー株式会社 Streaming system, streaming method, client terminal, data decoding method, and program
AU2003287811A1 (en) 2002-12-04 2004-06-23 Certicom Corp. Method and apparatus for encoding security status information
US7587587B2 (en) 2002-12-05 2009-09-08 Broadcom Corporation Data path security processing
US20040139312A1 (en) 2003-01-14 2004-07-15 General Instrument Corporation Categorization of host security levels based on functionality implemented inside secure hardware
US7567510B2 (en) * 2003-02-13 2009-07-28 Cisco Technology, Inc. Security groups
US7277546B2 (en) 2003-04-09 2007-10-02 New Jersey Institute Of Technology Methods and apparatus for multi-level dynamic security system
US20040218683A1 (en) 2003-05-01 2004-11-04 Texas Instruments Incorporated Multi-mode wireless devices having reduced-mode receivers
KR100552490B1 (en) 2003-06-13 2006-02-15 삼성전자주식회사 Coordinator switching method in ad-hoc network environment and communication of using the same
US8862866B2 (en) 2003-07-07 2014-10-14 Certicom Corp. Method and apparatus for providing an adaptable security level in an electronic communication
DE102004040312B4 (en) 2003-08-19 2018-11-15 Certicom Corp. Method and device for synchronizing an adaptable security level in an electronic data transmission
US7836490B2 (en) 2003-10-29 2010-11-16 Cisco Technology, Inc. Method and apparatus for providing network security using security labeling
US7526807B2 (en) 2003-11-26 2009-04-28 Alcatel-Lucent Usa Inc. Distributed architecture for statistical overload control against distributed denial of service attacks
US7412726B1 (en) 2003-12-08 2008-08-12 Advanced Micro Devices, Inc. Method and apparatus for out of order writing of status fields for receive IPsec processing
US7302564B2 (en) 2003-12-24 2007-11-27 I-Net Software Gmbh Translation of secure communications for handshake protocols
JP2007522506A (en) 2004-02-13 2007-08-09 オリンパス ビンテル ウント イーベーエー ゲーエムベーハー Rigid endoscope relay set
GB0404444D0 (en) 2004-02-27 2004-09-01 Bae Sys Defence Sys Ltd Secure computer communication
US7721324B1 (en) 2004-03-18 2010-05-18 Oracle America, Inc. Securing management operations in a communication fabric
US7966658B2 (en) 2004-04-08 2011-06-21 The Regents Of The University Of California Detecting public network attacks using signatures and fast content analysis
EP1628429A3 (en) 2004-08-19 2011-06-01 Infineon Technologies AG Method for transmitting information with an acknowledgement scheme and respective communication system
US7607006B2 (en) 2004-09-23 2009-10-20 International Business Machines Corporation Method for asymmetric security
US8353003B2 (en) 2004-10-01 2013-01-08 Exelis Inc. System and method for controlling a flow of data a network interface controller to a host processor
US7460555B2 (en) 2004-10-07 2008-12-02 Panasonic Corporation Terminal apparatus
EP1815636B1 (en) 2004-11-11 2012-02-22 Certicom Corp. New trapdoor one-way function on elliptic curves and its application to asymmetric encryption and shorter signatures
US7721323B2 (en) 2004-11-23 2010-05-18 Cisco Technology, Inc. Method and system for including network security information in a frame
US7797745B2 (en) 2004-12-22 2010-09-14 Electronics And Telecommunications Research Institute MAC security entity for link security entity and transmitting and receiving method therefor
US20060210071A1 (en) 2005-03-16 2006-09-21 Chandran Gayathiri R Encryption of security-sensitive data
US7779449B2 (en) 2005-04-13 2010-08-17 The Boeing Company Secured network processor
US7599364B2 (en) 2005-09-13 2009-10-06 Agere Systems Inc. Configurable network connection address forming hardware
US7573859B2 (en) 2005-10-13 2009-08-11 Trapeze Networks, Inc. System and method for remote monitoring in a wireless network
CN1953446B (en) 2005-10-21 2010-09-29 联想(北京)有限公司 A communication system and method
US9172629B1 (en) 2005-12-29 2015-10-27 Alcatel Lucent Classifying packets
US8355413B2 (en) 2006-02-17 2013-01-15 Cellco Partnership Policy based procedure to modify or change granted QoS in real time for CDMA wireless networks
US8023478B2 (en) 2006-03-06 2011-09-20 Cisco Technology, Inc. System and method for securing mesh access points in a wireless mesh network, including rapid roaming
KR101519151B1 (en) 2006-04-13 2015-05-11 써티콤 코포레이션 Method and apparatus for providing an adaptable security level in an electronic communication
US8069483B1 (en) 2006-10-19 2011-11-29 The United States States of America as represented by the Director of the National Security Agency Device for and method of wireless intrusion detection
US8607325B2 (en) 2010-02-22 2013-12-10 Avaya Inc. Enterprise level security system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11563747B2 (en) 2003-07-07 2023-01-24 Blackberry Limited Method and aparatus for providing an adaptable security level in an electronic communication
US11870787B2 (en) 2003-07-07 2024-01-09 Blackberry Limited Method and apparatus for providing an adaptable security level in an electronic communication
US20200244669A1 (en) * 2006-04-13 2020-07-30 Certicom Corp. Method and Apparatus for Providing an Adaptable Security Level in an Electronic Communication

Also Published As

Publication number Publication date
US9253161B2 (en) 2016-02-02
DE102004040312A1 (en) 2005-03-17
GB2406484B (en) 2007-01-31
US20050081032A1 (en) 2005-04-14
US20140181990A1 (en) 2014-06-26
US8245279B2 (en) 2012-08-14
US20160127385A1 (en) 2016-05-05
DE102004040312B4 (en) 2018-11-15
GB0418565D0 (en) 2004-09-22
US8640253B2 (en) 2014-01-28
US9774609B2 (en) 2017-09-26
US20120284800A1 (en) 2012-11-08
CA2478274C (en) 2015-12-08
GB2406484A (en) 2005-03-30

Similar Documents

Publication Publication Date Title
US20200244669A1 (en) Method and Apparatus for Providing an Adaptable Security Level in an Electronic Communication
US9774609B2 (en) Method and apparatus for synchronizing an adaptable security level in an electronic communication
US11063958B2 (en) Method and apparatus for providing an adaptable security level in an electronic communication
GB2432496A (en) Communication indicating a security level
GB2441070A (en) Communication indicating a security level
CA2434992C (en) Method and apparatus for providing an adaptable security level in an electronic communication

Legal Events

Date Code Title Description
EEER Examination request