SE0004076D0 - A method for packet based data communication - Google Patents

A method for packet based data communication

Info

Publication number
SE0004076D0
SE0004076D0 SE0004076A SE0004076A SE0004076D0 SE 0004076 D0 SE0004076 D0 SE 0004076D0 SE 0004076 A SE0004076 A SE 0004076A SE 0004076 A SE0004076 A SE 0004076A SE 0004076 D0 SE0004076 D0 SE 0004076D0
Authority
SE
Sweden
Prior art keywords
unit
address
data communication
based data
packet based
Prior art date
Application number
SE0004076A
Other languages
English (en)
Other versions
SE519251C2 (sv
SE0004076L (sv
Inventor
Mats Hoejlund
Martin Bergek
Original Assignee
Icomera Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Icomera Ab filed Critical Icomera Ab
Priority to SE0004076A priority Critical patent/SE519251C2/sv
Publication of SE0004076D0 publication Critical patent/SE0004076D0/sv
Priority to US10/416,201 priority patent/US20040037284A1/en
Priority to EP01981284A priority patent/EP1332577A1/en
Priority to PCT/SE2001/002462 priority patent/WO2002039657A1/en
Priority to AU2002212939A priority patent/AU2002212939A1/en
Publication of SE0004076L publication Critical patent/SE0004076L/sv
Publication of SE519251C2 publication Critical patent/SE519251C2/sv

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0471Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/08Protocols for interworking; Protocol conversion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
SE0004076A 2000-11-08 2000-11-08 En metod och ett system för överföring av paket mellan två olika enheter SE519251C2 (sv)

Priority Applications (5)

Application Number Priority Date Filing Date Title
SE0004076A SE519251C2 (sv) 2000-11-08 2000-11-08 En metod och ett system för överföring av paket mellan två olika enheter
US10/416,201 US20040037284A1 (en) 2000-11-08 2001-11-08 Method for secure packet-based communication between two units via an intermedia unit
EP01981284A EP1332577A1 (en) 2000-11-08 2001-11-08 A method for secure packet-based communication between two units via an intermedia unit
PCT/SE2001/002462 WO2002039657A1 (en) 2000-11-08 2001-11-08 A method for secure packet-based communication between two units via an intermedia unit
AU2002212939A AU2002212939A1 (en) 2000-11-08 2001-11-08 A method for secure packet-based communication between two units via an intermedia unit

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SE0004076A SE519251C2 (sv) 2000-11-08 2000-11-08 En metod och ett system för överföring av paket mellan två olika enheter

Publications (3)

Publication Number Publication Date
SE0004076D0 true SE0004076D0 (sv) 2000-11-08
SE0004076L SE0004076L (sv) 2002-05-09
SE519251C2 SE519251C2 (sv) 2003-02-04

Family

ID=20281733

Family Applications (1)

Application Number Title Priority Date Filing Date
SE0004076A SE519251C2 (sv) 2000-11-08 2000-11-08 En metod och ett system för överföring av paket mellan två olika enheter

Country Status (5)

Country Link
US (1) US20040037284A1 (sv)
EP (1) EP1332577A1 (sv)
AU (1) AU2002212939A1 (sv)
SE (1) SE519251C2 (sv)
WO (1) WO2002039657A1 (sv)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI113127B (sv) 2002-06-28 2004-02-27 Ssh Comm Security Corp Överföring av allmänt sändade paket i säkrade kommunikationsförbindelser mellan datorer
JP3688664B2 (ja) * 2002-07-29 2005-08-31 株式会社東芝 中継装置及びネットワーク中継方法
WO2006054690A1 (ja) * 2004-11-19 2006-05-26 Shimadzu Corporation 遺伝子多型検出方法、診断方法、並びにそのための装置及び検査試薬キット
US20060176821A1 (en) * 2005-02-07 2006-08-10 Lucent Technologies Inc. Network bandwidth utilization verification method and apparatus through reciprocating and multiplicative message distribution
US8543808B2 (en) * 2006-08-24 2013-09-24 Microsoft Corporation Trusted intermediary for network data processing
US8667563B1 (en) * 2007-10-05 2014-03-04 United Services Automobile Association (Usaa) Systems and methods for displaying personalized content
US8347074B2 (en) * 2008-06-30 2013-01-01 The Boeing Company System and method for bend-in-the-wire adjacency management
US8627061B1 (en) * 2008-08-25 2014-01-07 Apriva, Llc Method and system for employing a fixed IP address based encryption device in a dynamic IP address based network
CN113542197A (zh) * 2020-04-17 2021-10-22 西安西电捷通无线网络通信股份有限公司 一种节点间保密通信方法及网络节点

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5347272A (en) * 1991-09-13 1994-09-13 Fuji Xerox Co., Ltd. System for determining communication routes in a network
AU707905B2 (en) * 1996-04-24 1999-07-22 Nortel Networks Corporation Internet protocol filter
US5968176A (en) * 1997-05-29 1999-10-19 3Com Corporation Multilayer firewall system
US6098172A (en) * 1997-09-12 2000-08-01 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with proxy reflection
US6118768A (en) * 1997-09-26 2000-09-12 3Com Corporation Apparatus and methods for use therein for an ISDN LAN modem utilizing browser-based configuration with adaptation of network parameters
US6640251B1 (en) * 1999-03-12 2003-10-28 Nortel Networks Limited Multicast-enabled address resolution protocol (ME-ARP)
NL1013273C2 (nl) * 1999-10-12 2001-04-17 Koninkl Kpn Nv Werkwijze en systeem voor het verzenden van IP berichten.

Also Published As

Publication number Publication date
SE519251C2 (sv) 2003-02-04
AU2002212939A1 (en) 2002-05-21
US20040037284A1 (en) 2004-02-26
SE0004076L (sv) 2002-05-09
WO2002039657A1 (en) 2002-05-16
EP1332577A1 (en) 2003-08-06

Similar Documents

Publication Publication Date Title
EP1578068A4 (en) A COMMUNICATION MODEL, SIGNAL, METHOD AND DEVICE FOR CONFIRMING THE ACCESSIBILITY OF A NETWORK WHICH HOST ACCESSIBILITY IS OBTAINED BY RELATIONSHIP OF A STATIC RECOGNITION WITH DYNAMIC ADDRESSES
EP1746752A3 (en) Communication control apparatus for performing a synchronisation process and method thereof
DE60236954D1 (de) Regelung
EP1126682A3 (en) Position identifier management apparatus and method, and position identifier processing method
FI20002477A0 (sv) Metod att snappa upp nätets paketer i en nätansluten apparat
ATE557571T1 (de) Erkennen eines verborgenen knotens in einem drahtlosen lokalen netzwerk
HK1091968A1 (en) Implementing a web server on a mobile station
EP1487150A3 (en) Method and apparatus for determination of network topology
EP1385312A8 (en) Information processing apparatus and information processing method
SE9702476L (sv) Förfarande och anordning för detektering av en icke auktoriserad användaraccess till ett kommunikationsnätverk
SE0003925D0 (sv) Method and apparatus for an application
SE0004076D0 (sv) A method for packet based data communication
WO2005043308A3 (en) Method and apparatus for communicating data between two hosts
AU2002326384A1 (en) Method and apparatus for exchanging software information in a packet data communication system
AU2003263440A1 (en) Method for updating a routing entry
DE60326460D1 (de) Kommunizieren in sprach-und datenkommunikationssystemen
EP1172971A3 (en) Route retrieving system, method therefor and a router device to be used in the same
EP1343274A3 (en) Communications system, communications method, network manager and transfer device
AU4637801A (en) Method for transmitting a data packet from a first network unit to a second network unit in a data network
SE0102729D0 (sv) Method and apparatus for exchange of information in a communication network
EP1347616A3 (en) Secure communication via a web server
ATE396325T1 (de) Fernsteuerung von bohranlagen
WO2002021863A8 (en) System and method for permitting maintenance of privacy of main number assigned to wireless device
WO2002082779A3 (en) Method, system and program for enabling communication between network elements using different address formats
WO2001029693A3 (en) Method and apparatus for searching for a low fare for travel between two locations

Legal Events

Date Code Title Description
NUG Patent has lapsed