SG11201500746YA - System and method for geothentication - Google Patents

System and method for geothentication

Info

Publication number
SG11201500746YA
SG11201500746YA SG11201500746YA SG11201500746YA SG11201500746YA SG 11201500746Y A SG11201500746Y A SG 11201500746YA SG 11201500746Y A SG11201500746Y A SG 11201500746YA SG 11201500746Y A SG11201500746Y A SG 11201500746YA SG 11201500746Y A SG11201500746Y A SG 11201500746YA
Authority
SG
Singapore
Prior art keywords
geothentication
Prior art date
Application number
SG11201500746YA
Inventor
Gregory M Gutt
Arun Ayyagari
David Whelan
Michael L O'connor
David G Lawrence
Original Assignee
Boeing Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/586,705 external-priority patent/US8769267B2/en
Application filed by Boeing Co filed Critical Boeing Co
Publication of SG11201500746YA publication Critical patent/SG11201500746YA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • H04W40/20Communication route or path selection, e.g. power-based or shortest path routing based on geographic position or location
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S5/00Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations
    • G01S5/02Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations using radio waves
    • G01S5/0284Relative positioning
    • G01S5/0289Relative positioning of multiple transceivers, e.g. in ad hoc networks
SG11201500746YA 2012-08-15 2013-07-16 System and method for geothentication SG11201500746YA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/586,705 US8769267B2 (en) 2008-05-30 2012-08-15 Geothentication based on new network packet structure
PCT/US2013/050578 WO2014028154A1 (en) 2012-08-15 2013-07-16 System and method for geothentication

Publications (1)

Publication Number Publication Date
SG11201500746YA true SG11201500746YA (en) 2015-02-27

Family

ID=48906495

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201500746YA SG11201500746YA (en) 2012-08-15 2013-07-16 System and method for geothentication

Country Status (7)

Country Link
EP (1) EP2885902B1 (en)
KR (1) KR102220834B1 (en)
CN (1) CN104521215B (en)
AU (1) AU2013303163B2 (en)
RU (1) RU2656832C2 (en)
SG (1) SG11201500746YA (en)
WO (1) WO2014028154A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA3104015C (en) 2012-09-21 2023-03-07 Myriota Pty Ltd Communication system and method
US9948268B2 (en) 2015-02-09 2018-04-17 Samsung Electro-Mechanics Co., Ltd. Multiband antenna having external conductor and electronic device including the same
FR3055503B1 (en) * 2016-09-01 2019-01-25 Thales METHOD OF COLLABORATIVE GEOLOCATION ON A NEIGHBORHOOD
CN110198517B (en) * 2018-05-10 2021-07-20 腾讯科技(深圳)有限公司 Port scanning method and system based on self-learning path selection
JP6988855B2 (en) * 2019-04-02 2022-01-05 カシオ計算機株式会社 Electronic clock, information update control method and program
US11445373B1 (en) 2019-08-05 2022-09-13 Satelles, Inc. Validation of position, navigation, time signals
RU2714220C1 (en) * 2019-08-19 2020-02-13 Акционерное общество "Российская корпорация ракетно-космического приборостроения и информационных систем" (АО "Российские космические системы") Method of routing in mobile personal satellite communication networks on low-orbiting satellite retransmitters with zonal registration of subscribers and a router of a low-orbiting relay satellite with integrated services for realizing said method
WO2024054200A1 (en) * 2022-09-06 2024-03-14 Satelles, Inc. Validation of position, navigation, time signals

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6240074B1 (en) * 1998-02-19 2001-05-29 Motorola, Inc. Secure communication hub and method of secure data communication
US7162253B2 (en) * 2003-09-08 2007-01-09 Nokia Corporation Geographical position extension in messaging for a terminal node
US7499547B2 (en) * 2006-09-07 2009-03-03 Motorola, Inc. Security authentication and key management within an infrastructure based wireless multi-hop network
US9591002B2 (en) * 2008-04-15 2017-03-07 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for providing trustworthiness of communication
US8035558B2 (en) * 2008-05-30 2011-10-11 The Boeing Company Precise absolute time transfer from a satellite system
US8977843B2 (en) * 2008-05-30 2015-03-10 The Boeing Company Geolocating network nodes in attenuated environments for cyber and network security applications
WO2010142354A1 (en) * 2009-06-09 2010-12-16 Telefonaktiebolaget Lm Ericsson (Publ) Packet routing in a network

Also Published As

Publication number Publication date
AU2013303163B2 (en) 2017-07-20
WO2014028154A1 (en) 2014-02-20
AU2013303163A1 (en) 2014-12-04
KR102220834B1 (en) 2021-02-26
CN104521215A (en) 2015-04-15
RU2656832C2 (en) 2018-06-06
RU2014147107A (en) 2016-10-10
CN104521215B (en) 2018-05-22
EP2885902A1 (en) 2015-06-24
EP2885902B1 (en) 2018-12-26
KR20150042153A (en) 2015-04-20

Similar Documents

Publication Publication Date Title
EP2864865A4 (en) System and method for creating slideshows
EP2829026A4 (en) System and method for communication
GB201117278D0 (en) Method and system
ZA201309700B (en) Electrodesalination system and method
EP2897009A4 (en) Production-sequence-optimizing method and production-sequence-optimizing system
EP2923324A4 (en) System and method for simplified checkout
SG11201502550YA (en) Connection system and method
EP2782704A4 (en) System and method for cardboard-handling
EP2886241A4 (en) Welding system and welding method
EP2934674A4 (en) System and method for flush-triggered imaging
HK1215892A1 (en) Method and system for combined time and location based offers
EP2939134A4 (en) Method and system for executing an application
GB201219800D0 (en) System and method
SG11201404562QA (en) System and method for regulation compliance
EP2828615A4 (en) Lasergrammetry system and methods
EP2832175A4 (en) System and method for basic service set association
EP2823565A4 (en) M2lc system and method for controlling same
SG11201501846XA (en) Method and system for simplified knowledge engineering
EP2838425A4 (en) Method and system for imaging
SG11201500746YA (en) System and method for geothentication
HK1209514A1 (en) Micro-resource-pooling system and corresponding method thereof
GB2496834B (en) Object location method and system
GB2502349B (en) Method and system for communicating between devices
SG11201406147WA (en) Packaging method and system
EP2800494A4 (en) Fastening system and method