DE69230661T2 - Verfahren zur Steuerungserkennung zwischen einer Hauptstelle und einer Nebenstelle das verschlüsselte Nachrichten benutzt - Google Patents

Verfahren zur Steuerungserkennung zwischen einer Hauptstelle und einer Nebenstelle das verschlüsselte Nachrichten benutzt

Info

Publication number
DE69230661T2
DE69230661T2 DE69230661T DE69230661T DE69230661T2 DE 69230661 T2 DE69230661 T2 DE 69230661T2 DE 69230661 T DE69230661 T DE 69230661T DE 69230661 T DE69230661 T DE 69230661T DE 69230661 T2 DE69230661 T2 DE 69230661T2
Authority
DE
Germany
Prior art keywords
station
slave station
command
pads
master
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69230661T
Other languages
English (en)
Other versions
DE69230661D1 (de
Inventor
Mihm, Jr
Penny, Jr
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cdc Propriete Intellectuelle Sa Paris Fr
Original Assignee
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc filed Critical Motorola Inc
Publication of DE69230661D1 publication Critical patent/DE69230661D1/de
Application granted granted Critical
Publication of DE69230661T2 publication Critical patent/DE69230661T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • H04B7/15Active relay systems
    • H04B7/185Space-based or airborne stations; Stations for satellite systems
    • H04B7/1853Satellite systems for providing telephony service to a mobile station, i.e. mobile satellite service
    • H04B7/18565Arrangements for preventing unauthorised access or for providing user protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2139Recurrent verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
DE69230661T 1991-11-21 1992-11-18 Verfahren zur Steuerungserkennung zwischen einer Hauptstelle und einer Nebenstelle das verschlüsselte Nachrichten benutzt Expired - Lifetime DE69230661T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US07/795,610 US5293576A (en) 1991-11-21 1991-11-21 Command authentication process

Publications (2)

Publication Number Publication Date
DE69230661D1 DE69230661D1 (de) 2000-03-16
DE69230661T2 true DE69230661T2 (de) 2000-09-21

Family

ID=25165995

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69230661T Expired - Lifetime DE69230661T2 (de) 1991-11-21 1992-11-18 Verfahren zur Steuerungserkennung zwischen einer Hauptstelle und einer Nebenstelle das verschlüsselte Nachrichten benutzt

Country Status (8)

Country Link
US (1) US5293576A (de)
EP (1) EP0543644B1 (de)
JP (1) JP3584048B2 (de)
AT (1) ATE189752T1 (de)
CA (1) CA2077834A1 (de)
DE (1) DE69230661T2 (de)
ES (1) ES2142816T3 (de)
RU (1) RU2137303C1 (de)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10322846B3 (de) * 2003-05-19 2004-10-07 Insta Elektro Gmbh Alarmanlage

Families Citing this family (62)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5539810A (en) 1992-01-27 1996-07-23 Highwaymaster Communications, Inc. Data messaging in a communications network
US6295449B1 (en) 1992-01-27 2001-09-25 @Track Communications, Inc. Data messaging in a communications network using a feature request
US5983108A (en) * 1992-01-27 1999-11-09 Highwaymaster Communications, Inc. Method and apparatus for a nation-wide cellular telephone network
WO1995003666A1 (en) * 1993-07-20 1995-02-02 Highwaymaster Communications, Inc. Method and apparatus for a nation-wide cellular telephone network
US5448621A (en) * 1993-08-02 1995-09-05 Motorola, Inc. Dynamic reallocation of spectral capacity in cellular communication systems
US5400403A (en) * 1993-08-16 1995-03-21 Rsa Data Security, Inc. Abuse-resistant object distribution system and method
US5440633A (en) * 1993-08-25 1995-08-08 International Business Machines Corporation Communication network access method and system
US5412722A (en) * 1993-08-31 1995-05-02 Motorola, Inc. Encryption key management
US5490087A (en) * 1993-12-06 1996-02-06 Motorola, Inc. Radio channel access control
US5457737A (en) * 1993-12-28 1995-10-10 At&T Corp. Methods and apparatus to verify the identity of a cellular mobile phone
US5524135A (en) * 1994-02-14 1996-06-04 Sony Corporation Method and apparatus for secure downloading of operational information into a wireless communications device
US5420925A (en) * 1994-03-03 1995-05-30 Lectron Products, Inc. Rolling code encryption process for remote keyless entry system
US6226749B1 (en) * 1995-07-31 2001-05-01 Hewlett-Packard Company Method and apparatus for operating resources under control of a security module or other secure processor
US5799090A (en) * 1995-09-25 1998-08-25 Angert; Joseph C. pad encryption method and software
US6075858A (en) * 1995-10-27 2000-06-13 Scm Microsystems (U.S.) Inc. Encryption key system and method
JPH1027160A (ja) * 1996-07-09 1998-01-27 Canon Inc 認証方法及び装置
US5809141A (en) * 1996-07-30 1998-09-15 Ericsson Inc. Method and apparatus for enabling mobile-to-mobile calls in a communication system
US5812764A (en) * 1997-01-30 1998-09-22 International Business Machines Password management system over a communications network
US5884142A (en) * 1997-04-15 1999-03-16 Globalstar L.P. Low earth orbit distributed gateway communication system
FR2773026B1 (fr) * 1997-12-19 2000-02-18 Sgs Thomson Microelectronics Procede de communication securise
US6157722A (en) * 1998-03-23 2000-12-05 Interlok Technologies, Llc Encryption key management system and method
US6377558B1 (en) * 1998-04-06 2002-04-23 Ericsson Inc. Multi-signal transmit array with low intermodulation
US6445794B1 (en) * 1998-06-24 2002-09-03 Benyamin Ron System and method for synchronizing one time pad encryption keys for secure communication and access control
CA2347659A1 (en) * 1998-06-24 2000-11-16 Ron, Benyamin System, device and method for secure communication and access control
US6624761B2 (en) 1998-12-11 2003-09-23 Realtime Data, Llc Content independent data compression method and system
JP3631029B2 (ja) * 1999-01-13 2005-03-23 三菱電機株式会社 衛星管制局システム
US6601104B1 (en) 1999-03-11 2003-07-29 Realtime Data Llc System and methods for accelerated data storage and retrieval
US6604158B1 (en) * 1999-03-11 2003-08-05 Realtime Data, Llc System and methods for accelerated data storage and retrieval
WO2000056009A1 (en) * 1999-03-17 2000-09-21 Newton, Farrell Internet, intranet and other network communication security systems utilizing entrance and exit keys
US6535980B1 (en) * 1999-06-21 2003-03-18 International Business Machines Corporation Keyless encryption of messages using challenge response
US6253080B1 (en) 1999-07-08 2001-06-26 Globalstar L.P. Low earth orbit distributed gateway communication system
US20030191876A1 (en) * 2000-02-03 2003-10-09 Fallon James J. Data storewidth accelerator
US20010047473A1 (en) * 2000-02-03 2001-11-29 Realtime Data, Llc Systems and methods for computer initialization
EP1808977A1 (de) 2000-03-29 2007-07-18 Vadium Technology Inc. One-Time-Pad-Verschlüsselung mit ID-Schlüssel und Verschiebung für Startpunkt
JP2004501532A (ja) * 2000-03-29 2004-01-15 ヴァディアム テクノロジー インコーポレイテッド 鍵中央提供及びキー入力可能文字によるワンタイムパッド暗号化
US7417568B2 (en) * 2000-10-03 2008-08-26 Realtime Data Llc System and method for data feed acceleration and encryption
US8692695B2 (en) 2000-10-03 2014-04-08 Realtime Data, Llc Methods for encoding and decoding data
US9143546B2 (en) 2000-10-03 2015-09-22 Realtime Data Llc System and method for data feed acceleration and encryption
US7386046B2 (en) 2001-02-13 2008-06-10 Realtime Data Llc Bandwidth sensitive data compression and decompression
US20020138732A1 (en) * 2001-03-23 2002-09-26 Irvin David R. Methods, systems and computer program products for providing digital signatures in a network environment
US6950036B2 (en) * 2001-09-20 2005-09-27 Honeywell International Inc. Station identification for a local area augmentation system on a visual display
US7082534B2 (en) * 2002-05-31 2006-07-25 Broadcom Corporation Method and apparatus for performing accelerated authentication and decryption using data blocks
US7024591B2 (en) * 2002-07-12 2006-04-04 Crossroads Systems, Inc. Mechanism for enabling enhanced fibre channel error recovery across redundant paths using SCSI level commands
JP4624732B2 (ja) * 2003-07-16 2011-02-02 パナソニック株式会社 アクセス方法
US7529371B2 (en) * 2004-04-22 2009-05-05 International Business Machines Corporation Replaceable sequenced one-time pads for detection of cloned service client
US8364849B2 (en) * 2004-08-30 2013-01-29 International Business Machines Corporation Snapshot interface operations
BRPI0614089A8 (pt) 2005-08-06 2017-01-17 Secured Dimensions Ltd Método para evitar engenharia reversa de software, modificação não autorizada e interceptação de dados de tempo de execução
JP5043857B2 (ja) * 2005-12-13 2012-10-10 インターナショナル・ビジネス・マシーンズ・コーポレーション トランザクション確認の方法およびシステム
US8560829B2 (en) * 2006-05-09 2013-10-15 Broadcom Corporation Method and system for command interface protection to achieve a secure interface
US8285988B2 (en) * 2006-05-09 2012-10-09 Broadcom Corporation Method and system for command authentication to achieve a secure interface
US7689547B2 (en) * 2006-09-06 2010-03-30 Microsoft Corporation Encrypted data search
JP4633747B2 (ja) * 2007-01-17 2011-02-16 アイシン・エィ・ダブリュ株式会社 情報配信システム及び情報配信方法
US20090253409A1 (en) * 2008-04-07 2009-10-08 Telefonaktiebolaget Lm Ericsson (Publ) Method of Authenticating Home Operator for Over-the-Air Provisioning of a Wireless Device
RU2464628C1 (ru) * 2011-06-24 2012-10-20 Федеральное государственное военное образовательное учреждение высшего профессионального образования "Военная академия связи имени маршала Советского Союза С.М. Буденного" Министерства обороны Российской Федерации Способ контроля функционирования программного обеспечения
US9135124B2 (en) * 2012-04-30 2015-09-15 Hewlett-Packard Development Company, L.P. Sequence indicator for command communicated to a sequential access storage device
US9317467B2 (en) 2012-09-27 2016-04-19 Hewlett Packard Enterprise Development Lp Session key associated with communication path
WO2015008389A1 (ja) * 2013-07-19 2015-01-22 三菱電機株式会社 リング状同期ネットワークシステムおよびタイムスレーブ局
US9619312B2 (en) 2015-02-12 2017-04-11 International Business Machines Corporation Persistent command parameter table for pre-silicon device testing
DE102015211668B4 (de) * 2015-06-24 2019-03-28 Volkswagen Ag Verfahren und Vorrichtung zur Erhöhung der Sicherheit bei einer Fernauslösung, Kraftfahrzeug
US20190097801A1 (en) * 2017-09-27 2019-03-28 Silicon Laboratories Inc. Apparatus for Protection of Electronic Circuitry and Associated Methods
US20190097785A1 (en) * 2017-09-27 2019-03-28 Silicon Laboratories Inc. Apparatus for Clock-Frequency Variation in Electronic Circuitry and Associated Methods
GB2574584A (en) 2018-06-04 2019-12-18 Inmarsat Global Ltd Satellite TT&C

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CH411983A (de) * 1963-10-18 1966-04-30 Gretag Ag Verfahren zum Ver- und Entschlüsseln von impulsförmigen Nachrichten
GB1387425A (en) * 1971-07-02 1975-03-19 Lucas Industries Ltd Vacuum operable units for ignition distributors
NL8301458A (nl) * 1983-04-26 1984-11-16 Philips Nv Werkwijze voor het distribueren en benutten van vercijferingssleutels.
US4860352A (en) * 1985-05-20 1989-08-22 Satellite Financial Systems Corporation Satellite communication system and method with message authentication suitable for use in financial institutions
US4733345A (en) * 1985-07-29 1988-03-22 Anderson Paul D Computer-telephone security device
US4688250A (en) * 1986-01-29 1987-08-18 Rca Corporation Apparatus and method for effecting a key change via a cryptographically protected link
WO1987005175A1 (en) * 1986-02-24 1987-08-27 Weiss Jeffrey A Method and apparatus for distributing and protecting encryption key codes
US4912722A (en) * 1988-09-20 1990-03-27 At&T Bell Laboratories Self-synchronous spread spectrum transmitter/receiver
US5175766A (en) * 1988-12-09 1992-12-29 The Exchange System Limited Partnership Signalling scheme for controlling data encryption device in an electronic fund transaction processing system
US4956863A (en) * 1989-04-17 1990-09-11 Trw Inc. Cryptographic method and apparatus for public key exchange with authentication
US5003596A (en) * 1989-08-17 1991-03-26 Cryptech, Inc. Method of cryptographically transforming electronic digital data from one form to another
JP3080382B2 (ja) * 1990-02-21 2000-08-28 株式会社日立製作所 暗号通信システム
US5093860A (en) * 1990-09-27 1992-03-03 Motorola, Inc. Key management system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10322846B3 (de) * 2003-05-19 2004-10-07 Insta Elektro Gmbh Alarmanlage

Also Published As

Publication number Publication date
JP3584048B2 (ja) 2004-11-04
RU2137303C1 (ru) 1999-09-10
ES2142816T3 (es) 2000-05-01
DE69230661D1 (de) 2000-03-16
EP0543644A2 (de) 1993-05-26
JPH05244152A (ja) 1993-09-21
ATE189752T1 (de) 2000-02-15
EP0543644A3 (de) 1995-04-12
CA2077834A1 (en) 1993-05-22
EP0543644B1 (de) 2000-02-09
US5293576A (en) 1994-03-08

Similar Documents

Publication Publication Date Title
DE69230661T2 (de) Verfahren zur Steuerungserkennung zwischen einer Hauptstelle und einer Nebenstelle das verschlüsselte Nachrichten benutzt
DE3276462D1 (en) Multi-station token pass communication system
RU92004504A (ru) Процесс удостоверения подлинности команд
CA2341250A1 (en) Method and apparatus for multiple access in a communication system
EP0631408A3 (de) Verfahren zur Authentifikation zwischen zwei elektronischen Einrichtungen.
JPS5493937A (en) Common key setting device for code unit
EP0392723A3 (de) Einrichtung und Verfahren für Datenübertragung
TW335581B (en) Communication system and communication method
EP0369703A3 (de) Spreizpektrum-Übertragungssystem
CA2169746A1 (en) Method for Key Distribution Using Quantum Cryptography
ATE92700T1 (de) Funkanordnung mit zwei funkgeraeten und geteilter einrichtung.
DE3852023D1 (de) Kommunikationssystem für die Übertragung von Breitband- und Basisbandinformation.
AU1614299A (en) Method and apparatus for providing ternary power control in a communication system
WO1999005801A3 (en) Method and apparatus for data transmission using time gated frequency division duplexing
MY122102A (en) Radio communication system, transmitting apparatus, radio communication control apparatus, receiving apparatus, and radio communication method
HK128296A (en) Communication systems
AU683960B2 (en) Method of dividedly transmitting message data, method of receiving the message data, message data transmitting apparatus, and message data receiving apparatus
ES2065357T3 (es) Procedimiento y dispositivo para el ajuste de servicios de comunicacion.
TW236059B (en) An extendible round robin local area hub network
JPS57116438A (en) Radio communication system
EP0209079A3 (en) Method for making an enciphered radio communication
JPS6423642A (en) Confidential information sharing system
JPS54118720A (en) Facsimile
EP0561150A3 (en) Method for implementing programs in host connected to a communication system
JPS5318320A (en) Privacy communication system by facsimile

Legal Events

Date Code Title Description
8328 Change in the person/name/address of the agent

Free format text: SCHUMACHER & WILLSAU, PATENTANWALTSSOZIETAET, 80335 MUENCHEN

8327 Change in the person/name/address of the patent owner

Owner name: TORSAL TECHNOLOGY GROUP LTD. LLC, WILMINGTON, , US

8327 Change in the person/name/address of the patent owner

Owner name: CDC PROPRIETE INTELLECTUELLE SA, PARIS, FR