GB0126299D0 - Telecommunication security arrangements and methods - Google Patents

Telecommunication security arrangements and methods

Info

Publication number
GB0126299D0
GB0126299D0 GBGB0126299.7A GB0126299A GB0126299D0 GB 0126299 D0 GB0126299 D0 GB 0126299D0 GB 0126299 A GB0126299 A GB 0126299A GB 0126299 D0 GB0126299 D0 GB 0126299D0
Authority
GB
United Kingdom
Prior art keywords
methods
security arrangements
telecommunication security
telecommunication
arrangements
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GBGB0126299.7A
Other versions
GB2381700A (en
GB2381700B (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vodafone Group PLC
Original Assignee
Vodafone Group PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vodafone Group PLC filed Critical Vodafone Group PLC
Priority to GB0126299A priority Critical patent/GB2381700B/en
Publication of GB0126299D0 publication Critical patent/GB0126299D0/en
Publication of GB2381700A publication Critical patent/GB2381700A/en
Application granted granted Critical
Publication of GB2381700B publication Critical patent/GB2381700B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/04Interfaces between hierarchically different network devices
    • H04W92/10Interfaces between hierarchically different network devices between terminal device and access point, i.e. wireless air interface

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Mobile Radio Communication Systems (AREA)
GB0126299A 2001-11-01 2001-11-01 Telecommunication security arrangements and methods Expired - Fee Related GB2381700B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0126299A GB2381700B (en) 2001-11-01 2001-11-01 Telecommunication security arrangements and methods

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0126299A GB2381700B (en) 2001-11-01 2001-11-01 Telecommunication security arrangements and methods

Publications (3)

Publication Number Publication Date
GB0126299D0 true GB0126299D0 (en) 2002-01-02
GB2381700A GB2381700A (en) 2003-05-07
GB2381700B GB2381700B (en) 2005-08-24

Family

ID=9924995

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0126299A Expired - Fee Related GB2381700B (en) 2001-11-01 2001-11-01 Telecommunication security arrangements and methods

Country Status (1)

Country Link
GB (1) GB2381700B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4736398B2 (en) * 2004-10-22 2011-07-27 日本電気株式会社 Authentication method between secret terminals, secret information delivery method, apparatus, system, and program
WO2013006918A1 (en) * 2011-07-14 2013-01-17 Commonwealth Scientific And Industrial Research Organisation Cryptographic processes
EP2813964A1 (en) * 2013-06-13 2014-12-17 Gemalto SA Method and system for converting cryptographic data into a familiar form

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6237098B1 (en) * 1998-04-22 2001-05-22 Interface Logic Systems, Inc. System for protecting weight verification device private key
GB2342817A (en) * 1998-10-16 2000-04-19 Nokia Mobile Phones Ltd Secure session setup based on wireless application protocol
AUPP757098A0 (en) * 1998-12-08 1999-01-07 Telstra R & D Management Pty Ltd A public key process and a certification method
US6510513B1 (en) * 1999-01-13 2003-01-21 Microsoft Corporation Security services and policy enforcement for electronic data
JP2000286836A (en) * 1999-03-30 2000-10-13 Fujitsu Ltd Certification device and recording medium
US20020025045A1 (en) * 2000-07-26 2002-02-28 Raike William Michael Encryption processing for streaming media

Also Published As

Publication number Publication date
GB2381700A (en) 2003-05-07
GB2381700B (en) 2005-08-24

Similar Documents

Publication Publication Date Title
GB2378097B (en) Telecommunications systems and methods
GB2365264B (en) Telecommunication systems and methods
GB2377851B (en) Security in area networks
GB2359455B (en) Security arrangements
GB0121497D0 (en) Network security
GB0102429D0 (en) Security posts
GB2381700B (en) Telecommunication security arrangements and methods
GB2367445B (en) Telecommunication systems and methods
ZA200306331B (en) Piperazinylcarbonylquinolines and isoquinolines
GB2365687B (en) Telecommunications systems and methods
GB0014643D0 (en) Methods and assemblies
GB2382501B (en) Wireless telecommunication arrangements and methods
GB0206160D0 (en) Security devices
GB2367208B (en) Telecommunication networks and methods
GB2376846B (en) Telecommunication systems and methods
GB2365688B (en) Telecommunications systems and methods
GB2373671B (en) Telecommunications systems and methods
GB2376599B (en) Telecommunication systems and methods
GB0128425D0 (en) Security mailbox
GB0018863D0 (en) Telecommunications systems and methods
GB0118422D0 (en) Security arrangements
TW543849U (en) Security arrangement
GB0120980D0 (en) Security devices
AU2002318267A1 (en) Network security devices and methods
GB2373134B (en) Communications systems and related methods

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20161101