CN1868162A - 向通信系统中的广播多播通信提供已验证询问的方法和设备 - Google Patents

向通信系统中的广播多播通信提供已验证询问的方法和设备 Download PDF

Info

Publication number
CN1868162A
CN1868162A CNA200480030203XA CN200480030203A CN1868162A CN 1868162 A CN1868162 A CN 1868162A CN A200480030203X A CNA200480030203X A CN A200480030203XA CN 200480030203 A CN200480030203 A CN 200480030203A CN 1868162 A CN1868162 A CN 1868162A
Authority
CN
China
Prior art keywords
value
authentication code
message authentication
key
hash function
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA200480030203XA
Other languages
English (en)
Other versions
CN1868162B (zh
Inventor
J·森普尔
G·G·罗斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of CN1868162A publication Critical patent/CN1868162A/zh
Application granted granted Critical
Publication of CN1868162B publication Critical patent/CN1868162B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent

Abstract

本发明公开了在多播-广播-多媒体系统中安全生成用于观看信息内容的短期密钥SK的方法和设备。只有当用来生成短期密钥的信息源可以被验证时,位于用户设备(UE)的存储器模块生成短期密钥。短期密钥可以由广播接入密钥(NAK)或BAK的变型和附有消息验证码(MAC)的变化值生成。还可以通过使用私有密钥,以及短期密钥(SK)管理器使用数字签名把相应的公用密钥分配给设置在用户设备(UE)中的存储器,来生成短期密钥(SK)。

Description

向通信系统中的广播多播通信提供已验证询问的方法和设备
按照35U.S.C.§119要求的优先权
本申请要求2003年9月2日提交的60/499,563号美国临时申请和2003年9月11日提交的60/502,866号美国临时申请的优先权,它们二者可被转让给其受让人,从而可将其明确引用在此作为参考。
技术领域
本发明总体涉及通信,特别涉及向无线通信系统中的广播多播服务(BCMCS)提供已验证询问的方法和设备。
背景技术
在传输非语音业务如视频、数据、多媒体或除语音业务之外的其它类型业务的无线通信系统中,典型的蜂窝基站可以向基站覆盖区域内的多个移动台广播多媒体业务服务。多媒体业务服务可以包括任何数量的信息服务,例如类似于有线电视服务规划中包含的多个通道。这些信息服务通常依赖于支持责任性、公证性、精确性、机密性和可操作性的安全性。加密或者密码技术的普通字段用于电子商务、无线通信和广播。在电子商务中,加密用来防止欺诈并用来检验金融交易。在数据处理系统中,加密用来检验参与者的身份。在广播多播服务中,根据广播多播服务(BCMCS)密钥层级保持安全性。内容用短期密钥(SK)加密并无线发送。长期加密密钥经常称作广播接入密钥(BAK),它被设置到称作移动台的用户标识模块(UIM)或者通用集成电路卡(UICC)的存储器模块中。可以向用户收取长期加密密钥BAK的费用。短期密钥SK源自BAK和称之为SKEAND的随机数。UIM使用BAK和SKRAND计算短期密钥SK。一旦UIM计算SK,就把它发送给移动台,于是移动台使用SK解密并观看信息内容。通常,一旦收到BAK,就像用户收取基于该方法计费的信息内容的费用。因此无论用户实际上是否观看了该广播内容,都要被收费。与有线电视不同,在无线通信系统中,人们希望保持用户的信息服务的实际观看时间。这确保了所看内容的精确记帐,并保证未授权用户如未成年用户例如不能访问某些类型的内容。需要移动台周期地注册或者在要求时注册的方法已经被提出,以便保持用户的实际观看时间的记录。注册消息包含用户正在观看或者能够观看的信道列表。该列表用来向用户收取信息服务的费用。
通常,需要用户周期注册或者在要求时注册的方法容易出现服务偷窃,因为移动台可以连续接收广播内容而不需在系统上再次注册,从而获得对内容的免费访问。此外,例如,未授权用户如未成年用户可以访问被管理法禁止的内容。其它的建议方法引入了观看信息服务内容必需的附加的加密密钥。这些方法遭受到无线系统的数据承载能力的严重降低,这是加密密钥管理所需的开销消息的增加造成的。
发明内容
本发明的目的是克服或者至少降低上述一个或多个问题的影响。
根据一个方面,在无线通信系统中,为广播多播业务提供已验证询问的一种方法,包括:接收第一值和第一消息验证码;通过使用第二值对第一值运行散列(hashing)函数,生成第一值的第二消息验证码,其中第二值作为第二密钥被存储在存储器模块中;比较第二消息验证码与第一消息验证码;当第二消息验证码等于第一消息验证码时,使用第一值和第二值计算短期密钥。
在另一个方面,提供了一种使用第一协议获得通信系统中加密密钥的方法,该方法包括:接收分组索引值和第一消息验证码;通过使用第二值对分组索引值运行散列函数,生成分组索引值的第二消息验证码,其中第二值被存储在存储器模块中;比较第二消息验证码与第一消息验证码;当第二消息验证码等于第一消息验证码时,使用分组索引值和第二值计算加密密钥。
在另一方面,提供了一种获得短期密钥的移动台设备,包括:接收第一值和第一消息验证码的装置;通过使用第二值对第一值运行散列函数,生成第一值的第二消息验证码的装置,其中第二值被存储在存储器模块中;比较第二消息验证码与第一消息验证码的装置;当第二消息验证码等于第一消息验证码时,使用第一值和第二值计算短期密钥的装置。
在另一个方面,提供了一种使用第一协议获得加密密钥的移动台设备,包括:接收分组索引值和第一消息验证码的装置;通过使用第二值对分组索引值运行散列函数,生成分组索引值的第二消息验证码的装置,其中第二值被存储在存储器模块中;比较第二消息验证码与第一消息验证码的装置;当生成的消息验证码等于接收的消息验证码时,使用分组索引值和第二值计算加密密钥。
附图说明
图1是图示本发明实施例的提供广播多播通信服务(BCMCS)的无线通信系统的示范实施例;
图2是本发明一个实施例的使用随机数在用户设备中生成短期密钥(SK)的示范方框图;
图3是本发明实施例的使用具有附加在其上的消息验证码的种子值(SKSeed)在用户设备中生成短期密钥(SK)的示范方框图;
图4是本发明一个实施例的使用具有附加到其上的消息验证码的种子值(SKSeed)生成短期密钥(SK)的示范流程图;
图5是本发明的一个实施例的用具有私有密钥的SK管理器生成短期密钥(SK)的示范方框图,其中相应的公用密钥被分配给用户设备;
图6是本发明一个实施例的使用具有附加到其上的消息验证码的分组索引种子值(PISeed),在用户设备中生成加密密钥(EK)的示范方框图;
图7是本发明一个实施例的使用具有附加到其上的消息验证码的分组索引种子值(PISeed)生成加密密钥(EK)的示范流程图;
图8是本发明实施例的利用具有私有密钥的PI管理器生成加密密钥(EK)的示范方框图,其中相应公用密钥被分配给用户设备。
具体实施方式
单词“示范”这里是指“用作实例、示例或例子”。这里作为“示范”描述的任何实施例不一定被解释为比其它实施例更佳或更优。该详细说明中描述的所有实施例是示范实施例,用来使本领域熟练技术人员能够制造或使用本发明,而不是用来限制本发明的范围,本发明的范围由权利要求所定义。
移动台也称作用户设备(UE),它可以与一个或多个基站通信。移动台经由一个或多个基站,向基站控制器或者这里所述的广播多播服务(BCMCS)控制器(在3GPP中还称之为多播广播多媒体系统(MBMS)控制器)发射和接收数据分组。基站和基站控制器是所谓接入网(AN)的网络的部分。基站和移动台是所谓无线接入网(RAN)的网络的部分。无线接入网在多个移动台之间传递数据分组。无线接入网可以进一步连接附加的网络,比如验证、授权和计费(AAA)服务器或者互联网,例如可以经由基站控制器或BCMCS控制器在每个移动台与这样的外网之间传递数据分组。
BCMCS控制器经由短期密钥管理器(SK管理器)传递数据。SK管理器确定种子值,其可以是随机数、序号、时间戳(time-stamp)、或者便于执行的其它变换值。一旦SK管理器确定种子值(SKSeed),它就把消息验证码(MAC)添加到种子值上。消息验证码(MAC)是数字标识符,并且像数字签名那样工作以确认种子值的源。可以使用公知的散列函数如SHA-1或MD-5创建MAC,或者例如可以通过公知散列函数的变型来生成MAC。散列函数把广播接入密钥(BAK)(或BAK的推导)用作密钥以从种子值算出MAC。由于只有广播网和广播网的用户具有广播接入密钥(BAK),因此BAK(或者BAK的推导)被用作网络与用户之间的共享秘密。
移动台(用户设备(US))可以是包括移动电话手机(称之为移动设备(ME))和存储器模块的移动电话,所述存储器模块比如是物理安全集成电路卡或者智能卡(称之为用户识别模块(UIM)或者通用集成电路卡(UICC)),它可以是移动的或者被永久地附到移动设备ME上。在广播多播业务(BCMCS)中,用户设备的存储器模块装备有广播接入密钥(BAK)。
图1是图示本发明一个实施例的在广播多播通信服务(BCMCS)中提供已验证询问的无线通信系统100的示范性方框图。无线通信系统100包括多个用户设备(UE)102,这些设备经由无线通信链路与至少一个基站(BS)112通信。在反向链路上执行从用户设备102到基站112的通信,在无线通信链路的前向链路上执行从基站112到用户设备102的通信。尽管图中只图示了一个基站112,但是这仅仅处于简化图示本发明的目的。因此,无线通信系统100可以包括若干个地理分布的基站112,以便当用户设备102穿过无线通信系统100时,为其提供连续通信覆盖。无线电接入网116通过基站112向无线通信链路上的用户设备102发射无线电信号,并从该用户设备102接收无线电信号。无线电接入网116或者被向用户设备102提供预约服务的无线电信公司所拥有,或者可以是被当用户设备102正在漫游时向用户设备102提供服务的另一个电信公司所拥有的被访问的网络。
用户设备102可以采取能够从基站102接收信息的任何装置的形式,包括个人数字助理(PDA)、无线电话、具有无线能力的便携式计算机、无线调制解调器、或者任何其它有无线能力的装置。用户设备102包括移动设备(ME)110,它经由无线通信链路提供与基站112的通信,即各种其它功能之一。用户设备102还包括存储器模块(MM)108(称之为用户标识模块(UIM)或通用集成电路卡(UICC))。MM108可以是附加到移动设备110的可移动存储器模块,或者是移动设备110的固定部分。随着详细说明的进行,将会进一步理解存储器模块108的功能。
根据一个实施例,无线通信系统100利用广播多播服务(BCMCS)对在无线通信系统100内通信的用户设备102的预定组进行点对多点的数据分组传输。在一个实施例中,数据分组提供内容,例如新闻、电影、体育事件等,它们从基站112经由无线通信链路传送给用户设备102。人们将会明白,传送给用户设备102的特定类型的内容可以包括多媒体数据的广泛组合(例如,文本、音频、图片、流、视频等),因而不一定局限于上述实例。
无线通信系统100还包括归属服务网114,它由向用户设备102的用户提供预约服务的无线电信公司所拥有,并且可以或者不可以由与无线电接入网116相同的电信公司所拥有(这取决于用户设备102是否正漫游在电信公司的服务区域之外)。归属服务网114包括广播多播服务(BCMCS)控制器101、短期密钥SK管理器106、归属用户服务器(HSS)104。通信链路118提供把信息承载信号从BCMCS控制器101传送到SK管理器106的数据路径。通信链路120提供从SK管理器106到基站112的数据路径,该基站112向多个用户设备102进行广播/多播。
内容供应商122提供广播/多播给用户设备102的内容。内容供应商122可以是第三方内容源,他既不由归属网电信公司所拥有也不由服务网电信公司所拥有。归属服务网114中的归属用户服务器104可以包括保持移动电话预约和收集广播多播服务的帐单数据的数据库。在所示实施例中,归属服务网114还包括广播多播服务(BCMCS)控制器101,它调度来自内容供应商122的内容的广播/多播,并执行广播-多播服务的至少某些安全功能。无线电接入网116经由专用信道把内容发送给单个用户;如果需要服务的用户的数量不能证明向覆盖区中的所有用户广播服务有道理,则经由专用信道向多个用户多播内容;或者如果需要服务的用户数量超过预定阈值,则向覆盖区中的所有用户广播内容。
广播-多播服务(BCMCS)(或多播-广播-多媒体系统(MBMS))内容观看是基于密钥层级的。BCMCS或者MBMS可以使用相同的密钥层级,该术语的使用取决于使用它们的语境(例如,当涉及3GPP网中广播服务时,经常使用MBMS)。内容观看也许需要帐单或者管理发布的监视,比如“成人”服务要求内容供应商确保观看者被准许观看“成人”服务。例如,“成人”服务的内容观看者可能被要求验证,它们是管理者确定的观看这种内容的最低年龄。密钥是与加密算法一同工作以产生特定密文的值。密钥通常是非常大的数字并且按比特测量。为了在特定时间解密广播内容,用户设备的ME 110应当知道当前解密密钥。为了避免未授权访问或服务盗用,解密密钥应当频繁改变,比如每分钟改变一次。这些解密密钥被称之为短期密钥(SK),并用来解密比较短时间量的广播内容,所以可以假设SK对于用户具有某些数额的固有币值(intrinsic monetary value)。
在一个实施例中,在广播-多播系统中,经过几个级别的加密和解密,来加密和解密多媒体事件的内容,以提供至少某些级别的保证,即保证未授权用户将不能解密数据及观看多媒体事件。通信链路118被BCMCS控制器101用来把广播接入密钥BAK传送给SK管理器106。SK管理器106确定一个值SKSeed,并添加由SKSeed和共享秘密BAK形成的消息验证码(MAC)。SKSeed可以是随机数、序号、时间戳或其它可变值。然后经由无线电接入网116把询问SKSeed‖MAC发送给用户设备102。一旦在存储器模块108中收到该询问,用户设备102就首先从SKSeed和BAK中算出XMAC。XMAC是使用作为密钥的BAK或者BAK的推导,通过运行散列函数导出的种子值的消息验证码。存储器模块108随后将XMAC与已收到的MAC进行比较。如果XMAC的已计算值是与已接收的MAC的值相同的值,则存储器模块生成SK并把SK发送给ME。因而,如果在保护BAK(或者源自BAK的密钥)的足够安全的硬件(比如智能卡)中执行这些功能,则基本上避免了未授权用户用SKSeed流的全部知识预先算出短期SK。
图2是在用户设备102处使用随机数生成短期密钥SK的示范性方框图。存储器模块108中的函数(如散列函数)用从ME 110输入的任何随机数201计算短期密钥SK。所有广播用户具有设置在存储器模块108中的广播接入密钥BAK。由于短期密钥SK 202是随机数201和BAK的函数,因此任何随机数输入将生成短期密钥(SK)202。因而在此情况下,具有设置在存储器模块108中的BAK的用户可以把任何范围的随机数201输入给存储器模块108,并生成短期密钥SK202的值。用户随后可以例如在互联网上公布或分配短期密钥SK 202的这些值,未授权用户可以使用这些SK值观看内容。
图3是在用户设备102上使用具有添加在其上的消息验证码(MAC)304的种子值(SKSeed)生成短期密钥SK的示范性方框图。BCMCS用户的用户设备102具有存储器模块108,其内设有广播接入密钥BAK。在该实施例中,存储器模块108还包含散列函数。散列函数可以是公知的散列函数如SHA-1或者MD-5,或者公知散列函数的变型。存储器模块108通过使用作为密钥的BAK(或者BAK的推导)运行散列函数,计算种子值SKSeed的生成的消息验证码,XMAC。存储器模块108随后将计算的XMAC与添加的MAC进行比较。如果XMAC和MAC是相同的值,则存储器模块108生成短期(SK)202密钥,并且把SK 202发送给移动台设备(ME)110。ME 110现在可以观看内容。在此情况下,不确认SK的源,就不能生成SK。因此,与图2的方法不同,未授权用户不能得到SK值,因为只有通过确认SK的源才能生成SK。图4示出了根据本发明一个实施例生成短期密钥SK,以用于在用户设备102解密已接收内容的方法。短期密钥SK生成处理400开始于方框402,在该方框中,用户设备102的存储器模块108接收添加有消息验证码的种子值SKSeed。在方框404,存储器模块108通过使用作为密钥的BAK(或BAK的推导)运行散列函数,计算种子值(SKSeed)的消息验证码(XMAC)。记住,BAK被设置在存储器模块(108)中,种子值可以由SK管理器或者BCMCS控制器生成。散列函数驻留在存储器模块中。在方框406中,存储器模块108将已计算的XMAC与已接收的MAC进行比较。存储器模块108随后在方框408中确定XMAC和MAC的值是否相等。如果值相等,则存储器模块108得知值得信赖的种子值SKSeed的源,因为它具有共享秘密BAK。一旦存储器模块108确定SKSeed的源是值得信赖的,就生成短期密钥SK,并把SK发送给ME 110(方框412)。ME 108现在可以使用短期密钥SK解密已接收内容,以准许用户设备102的用户成功地观看内容。然而,如果在方框408,XMAC的计算值和MAC的已接收值不相等,则丢弃SKSeed并在方框402中再一次开始处理。
在图5所示的另一个实施例中,SK管理器106确定种子值(SKSeed)并添加被存储器模块108检验的数字签名。在该特定实施例中,SK管理器106具有私有密钥504,存储器模块108具有相应的公共密钥506。该公共方案可以利用公知的数字签名,比如Rivest-Shamir-Adleman(RSA)、Digital Signature Algorithm(数字签名算法)、DSA、EllipticCurve(椭圆曲线)DSA、或其它公知签名。SK管理器106确定种子值(SKSeed)并添加由SK管理器106中的私有密钥504形成的数字签名。然后把询问SKSeed‖数字签名发送给存储器模块108。ME 110经由基站112接收该询问,并把SKSeed和数字签名508传送到用户设备102的存储器模块108。通过使用RSA、数字签名算法DSA、椭圆曲线DSA或其它公知或未知签名方案,检验SK管理器经由基站112发送然后经由ME110到存储器模块108的签名,存储器模块108使用公用密钥。在存储器模块108中,公用密钥506用来验证数字签名,这是通过使用公用密钥506和添加的私有密钥504实现的。如果存储器模块108确定数字签名是SK管理器106建立的,则存储器模块108生成短期密钥SK 202,并将SK 202发送给ME110。一旦成功地生成短期密钥SK 202,则ME 110准许用户观看已接收的信息内容。如果存储器模块108确定数字签名也许不是由SK管理器106建立的,则存储器模块108丢弃该签名,并等候下一个数字签名,ME 110不能确定或者公布与该SKSeed对应的SK值。这避免了SK的预先计算,并有助于保护信息内容使之免于未授权的访问。
在另一个实施例中,相同方法和设备用作安全实时传输协议(SRTP)的增强。2003年12月届满的参考SRTP草案09公开了该协议。主密钥(MK)像共享秘密BAK一样来对待。每个MK具有一个索引,类似于BAK中的索引。该索引标识特定内容。MK驻留在存储器模块108中,并且当与分组索引一起使用时,生成短期密钥(SK)。SRTP中的分组索引通常是序号,并且在该语境中可以认为类似SKSeed,可以采用随机数、序号、时间戳或者其它变化值。MK和分组索引用来生成SRTP加密密钥(EK)。该加密密钥类似SK,用来观看或访问内容。因而,分组索引必需是安全的,以防止未授权访问或内容偷盗。分组索引可以被保护,其保护方式与种子值(SKSeed)添加消息验证码(MAC)以用来保护SK的方式相同。通过把消息验证码(MAC)添加到分组索引上,存储器模块108将知道分组索引是否来自预期信任的源。存储器模块108以用来生成SK的相同方式进行该处理。像生成加密密钥一样,SRTP指定可能以模拟方式从主密钥MK生成的其它密钥来执行其它功能,这些功能包括上述的消息验证和对加密密钥的安全增强,它同样适用于如此生成的其它密钥。
图6是使用具有附加其上的消息验证码(MAC)的分组索引值(PI)602生成加密密钥(EK)的示范性方框图。任何广播用户的用户设备(UE)102具有设有MK的存储器模块108。在该实施例中,存储器模块108还包含散列函数。散列函数可以是公知的散列函数,比如SHA-1或MD-5或者公知散列函数的变型。存储器模块108通过使用作为密钥的MK或者MK的推导运行散列函数,来计算分组索引值PI的XMAC。存储器模块108随后将计算的XMAC与附加的MAC进行比较。如果XMAC和MAC是相同值,则存储器模块108生成加密密钥(EK)604并把EK 604发送给移动设备(ME)110。一旦成功地生成EK 604,ME 110通过使用EK 604解密已接收的加密内容,就可以观看内容。在此情况下,不确认EK 604的源,就不能生成EK 604。因而,该情况防止未授权用户观看或访问信息内容。
图7图示了SRTP加密密钥生成处理700,其中存储器模块108接收附加有消息验证码的分组索引值PI(方框702)。在方框704,存储器模块108通过使用作为密钥的MK或MK的推导运行散列函数,算出分组索引值(PI)的消息验证码(XMAC)。所有广播用户都具有设置在存储器模块108中的MK。在方框706中,存储器模块108将计算的XMAC与已接收的MAC进行比较。存储器模块108在方框708判断XMAC和MAC的值是否相等。如果这两个值相等,则存储器模块108知道分组索引值(PI)的源是可信赖的,因为它具有共享秘密MK。一旦存储器模块108确定PI的源是可信赖的,则它生成加密密钥(EK)604并向ME 110发射加密密钥EK 604(方框712)。一旦EK 604成功生成,ME 110就可以观看内容。如果XMAC和MAC不相等(方框708),则丢弃PI,并在方框702重新开始处理。
在另一个实施例中,通过使用附有数字签名的分组索引,可以保护分组索引。在该实施例中,如图8所示,分组索引(PI)管理器802确定分组索引值(PI),并附加将被存储器模块108确认的数字签名。在该实施例中,PI管理器802具有私有密钥504,存储器108具有相应的公用密钥506。该公用方法可以利用公知的数字签名,比如Rivest-Shamir-Adleman(RSA)、数字签名算法、DSA、椭圆曲线DSA或者其它公知签名。PI管理器802确定分组索引值(PI)并在PI管理器802中附加由私有密钥504形成的数字签名。然后发射询问PI‖数字签名。ME 110经由基站112接收该询问,并且将PI和数字签名804转给存储器模块108。存储器模块108通过使用RSA、数字签名算法DSA、椭圆曲线DSA或者其它公知或未知签名方案检验PI管理器802经由基站112发射的通过ME110到达存储器模块108的签名,来使用公用密钥。在存储器模块108中,公用密钥506检验数字签名,这是通过使用公用密钥506和附加的私有密钥504实现的。如果存储器模块108确定数字签名是由PI管理器802建立,则存储器模块108生成加密密钥(EK)604,并把EK 604发射给ME 110。ME 110一旦成功接收到EK 604,就可以马上观看信息内容。如果存储器模块108确定数字签名也许不是PI管理器802建立的,则存储器模块108丢弃该签名并等候下一个数字签名,ME 110不能确定或公布与该PI对应的EK604值。这避免了分组索引的预计算,并有助于保护信息内容免于未授权访问。
涉及SRTP的实施例还提供了避免验证和salting密钥的未授权生成的附加安全性。这类似于在BCMCS/MBMS中防止SK的预计算。此外,在SRTP中,一旦服务供应商把相同的主密钥(MK)配置到多个终端用户的安全存储器模块108上,终端用户可以伪装成服务供应商。这是因为在安全存储器模块108中设有MK的任何终端用户可以使用安全存储器模块108加密和增加对数据的验证。上述实施例避免了这种情况,因为PI管理器802通过使用MAC或数字签名,确保加密密钥生成仅仅可以发生在分组索引的源被验证为可信赖源的时候。
本领域数量技术人员将会明白,可以使用各种不同技术来代表信息和信息。例如,可以用电压、电流、电磁波、磁场或者粒子、光场或粒子、或者其任何组合表示上述整个说明涉及的数据、指令、命令、信息、信号、比特、符号和码片。
那些熟练技术人员将会进一步明白,结合这里公开的实施例描述的各种说明性逻辑块、模块、电路和算法步骤可以被实施为电子硬件、计算机软件或者其组合。为了清楚地说明硬件和软件的可互换性,各种示范性部件、块、模块、电路和步骤在上文中通常根据它们的功能描述。不管这种功能被实施为硬件还是软件,都取决于特定的应用,并且设计约束影响整个系统。熟练的技工可以为每个特定应用,以不同方式实施所述功能,但是这种实施决定应当不被解释为造成背离本
发明的范围。
结合本发明实施例描述的各种说明性逻辑块、模块和电路可以用通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、现场可编程门阵列(FPGA)或者其它可编程逻辑装置、分立门电路或者晶体管逻辑、分立硬件部件、或者设计执行所述功能的任何组合来实施或执行。通用处理器可以是微处理器,但是在一个替代中,处理器可以是任何传统的处理器、控制器、微处理器或者状态机。处理器还可以被实施为计算装置的组合,例如DSP和微处理器的组合、多个微处理器、与DSP内核结合的一个或多个微处理器、或者任何其它的这种配置。
结合本发明实施例所述的方法或算法的步骤可以被直接并入硬件中、由处理器运行的软件模块中、或者两者的组合。软件模块可以驻留在RAM存储器、闪存、ROM存储器、EEPROM存储器、寄存器、硬盘、活动盘、CD-ROM、或者本领域已知的任何其它形式的存储媒介。示范性存储媒介连接处理器,使该处理器可以从存储媒介中读取信息,并把信息写到存储媒介中。在替代中,存储媒介可以被集成到处理器上。处理器和存储媒介可以置于ASIC中。ASIC可以置于用户终端中。在替代中,处理器和存储媒介可以作为分立部件置于用户终端中。
所述实施例的上述说明用来使本领域熟练技术人员能够制造或者使用本发明。这些实施例的各种修改对于本领域熟练技术人员是显而易见的,并且这里定义的基本原理可以应用于其它实施例,而又不背离帮倒忙锁网精神和范围。因此,本发明不打算局限于所示的实施例,而是与遵从本发明的原理和新颖性特点的最宽范围相一致。

Claims (34)

1、一种方法,包括:
接收第一值和第一消息验证码;
通过使用存储器中存储的第二值对已接收的第一值运行散列函数,生成作为第一值的函数的第二消息验证码;
比较所述第二消息验证码与已接收的第一消息验证码;和
如果所述第二消息验证码等于所述第一消息验证码,使用所述第一值和第二值算出一个密钥。
2、根据权利要求1所述的方法,其中所述第一值由密钥管理器确定。
3、根据权利要求1所述的方法,其中所述第一值包括随机数、序号和时间戳之一。
4、根据权利要求1所述的方法,其中建立消息验证码,包括散列函数、安全散列算法1(SHA-1)和Rivest散列函数MD-5之一。
5、根据权利要求1所述的方法,还包括把已计算的密钥发送给移动设备。
6、一种在通信系统中获得短期密钥的方法,所述方法包括以下步骤:
接收第一值和由第一密钥形成的第一数字签名;
使用对所述第一密钥的签名方案和第二值,验证所述第一数字签名,其中所述第二值被存储在第一存储器中,签名方案被存储在第一存储器中;
确定所述第一数字签名的源;和
如果所述第一数字签名被确定为由信赖的源生成,则使用所述第一值和第二值算出短期密钥。
7、一种利用第一协议在通信系统中获得加密密钥的方法,所述方法包括以下步骤:
接收分组索引值和第一消息验证码;
通过使用存储器中存储的第二值对分组索引值运行散列函数,利用分组索引值生成第二消息验证码;
将所述第二消息验证码与所述第一消息验证码进行比较;和
如果所述第二消息验证码等于所述第一消息验证码,则利用所述分组索引值和所述第二值算出加密密钥。
8、根据权利要求7所述的方法,其中所述第一协议是安全实时传输协议(SRTP)。
9、根据权利要求7所述的方法,其中所述第一值包括随机数、序号和时间戳之一。
10、根据权利要求7所述的方法,其中所述第二值包括公用密钥和主密钥之一。
11、根据权利要求7所述的方法,其中建立消息验证码,包括散列函数、安全散列算法1(SHA-1)和Rivest散列函数MD-5之一。
12、根据权利要求7所述的方法,还包括把所述加密密钥发送给移动设备。
13、一种利用第一协议在通信系统中获得加密密钥的方法,所述方法包括以下步骤:
接收分组索引值和由第一密钥形成的第一数字签名;
使用对第一密钥的签名方案和第二值,验证第一数字签名,其中所述第二值被存储在第一存储器中,所述签名方案被存储在所述第一存储器中;
确定所述数字签名的源;和
如果所述第一数字签名被确定为由信赖的源生成,则使用所述分组索引值和所述第二值算出加密密钥。
14、一种获得短期密钥的移动台设备,包括:
用于接收第一值和第一消息验证码的装置;
用于通过使用存储器中存储的第二值对第一值运行散列函数,利用第一值生成第二消息验证码的装置;
用于比较所述第二消息验证码与所述第一消息验证码的装置;和
用于如果所述第二消息验证码等于所述第一消息验证码,则使用所述第一值和所述第二值算出加密密钥的装置。
15、根据权利要求14所述的方法,其中所述第一值包括随机数、序号和时间戳之一。
16、根据权利要求14所述的方法,其中建立消息验证码,包括散列函数、安全散列算法1(SHA-1)和Rivest散列函数MD-5之一。
17、根据权利要求14所述的设备,还包括把算出的密钥发送给移动设备。
18、一种利用第一协议获得加密密钥的移动台设备,包括:
用于接收分组索引值和第一消息验证码的装置;
用于通过使用第二值对分组索引值运行散列函数,生成分组索引值的第二消息验证码的装置;
用于将所述第二消息验证码与所述第一消息验证码进行比较的装置;和
用于如果生成的消息验证码等于己接收的消息验证码,则利用分组索引值和第二值算出加密密钥的装置。
19、根据权利要求18所述的设备,其中所述第一协议是安全实时传输协议(SRTP)。
20、根据权利要求18所述的设备,其中所述第一值包括随机数、序号和时间戳之一。
21、根据权利要求18所述的设备,其中建立消息验证码,包括散列函数、安全散列算法1(SHA-1)和Rivest散列函数MD-5之一。
22、根据权利要求18所述的设备,其中所述第二值是主密钥。
23、根据权利要求18所述的设备,还包括把所述加密密钥发送给移动设备。
24、一种计算机可读媒介,实施包括以下步骤的方法:
接收第一值和第一消息验证码;
通过使用存储器中存储的第二值对已接收的第一值运行散列函数,生成作为所述第一值的函数的第二消息验证码;
比较所述第二消息验证码与已接收的第一消息验证码;和
如果所述第二消息验证码等于所述第一消息验证码,使用所述第一值和所述第二值算出一个密钥。
25、根据权利要求24所述的计算机可读媒介,其中所述第一值由密钥管理器确定。
26、根据权利要求24所述的计算机可读媒介,其中所述第一值包括随机数、序号和时间戳之一。
27、根据权利要求24所述的计算机可读媒介,其中建立消息验证码,包括散列函数、安全散列算法1(SHA-1)和Rivest散列函数MD-5之一。
28、根据权利要求24所述的计算机可读媒介,还包括把计算的密钥发送给移动设备。
29、一种计算机可读媒介,实施使用第一协议在通信系统中获得加密密钥的方法,所述方法包括以下步骤:
接收分组索引值和第一消息验证码;
通过使用存储器中存储的第二值对分组索引值运行散列函数,利用分组索引值生成第二消息验证码;
将所述第二消息验证码与所述第一消息验证码进行比较;和
如果所述第二消息验证码等于所述第一消息验证码,则利用所述分组索引值和所述第二值算出加密密钥。
30、根据权利要求29所述的计算机可读媒介,其中所述第一协议是安全实时传输协议(SRTP)。
31、根据权利要求29所述的计算机可读媒介,其中所述第一值包括随机数、序号和时间戳之一。
32、根据权利要求29所述的计算机可读媒介,其中所述第二值包括公用密钥和主密钥之一。
33、根据权利要求29所述的计算机可读媒介,其中建立消息验证码,包括散列函数、安全散列算法1(SHA-1)和Rivest散列函数MD-5之一。
34、根据权利要求29所述的计算机可读媒介,还包括把所述加密密钥发送给移动设备。
CN200480030203XA 2003-09-02 2004-09-02 向通信系统中的广播多播通信提供已验证询问的方法和设备 Active CN1868162B (zh)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US49956303P 2003-09-02 2003-09-02
US60/499,563 2003-09-02
US50286603P 2003-09-11 2003-09-11
US60/502,866 2003-09-11
US10/932,514 US8724803B2 (en) 2003-09-02 2004-09-01 Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
US10/932,514 2004-09-01
PCT/US2004/028677 WO2005029762A2 (en) 2003-09-02 2004-09-02 Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system

Publications (2)

Publication Number Publication Date
CN1868162A true CN1868162A (zh) 2006-11-22
CN1868162B CN1868162B (zh) 2012-10-03

Family

ID=34381959

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200480030203XA Active CN1868162B (zh) 2003-09-02 2004-09-02 向通信系统中的广播多播通信提供已验证询问的方法和设备

Country Status (9)

Country Link
US (1) US8724803B2 (zh)
EP (1) EP1661297B1 (zh)
JP (1) JP4740134B2 (zh)
KR (1) KR101217681B1 (zh)
CN (1) CN1868162B (zh)
BR (1) BRPI0414061A (zh)
CA (1) CA2537470A1 (zh)
MX (1) MXPA06002401A (zh)
WO (1) WO2005029762A2 (zh)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9100457B2 (en) 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) * 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US8718279B2 (en) 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
KR100987207B1 (ko) * 2003-08-02 2010-10-12 삼성전자주식회사 멀티미디어 방송/다중방송 서비스를 지원하는이동통신시스템에서의 암호화 방법
JP3841100B2 (ja) * 2004-07-06 2006-11-01 セイコーエプソン株式会社 電子装置および無線通信端末
US7664109B2 (en) * 2004-09-03 2010-02-16 Microsoft Corporation System and method for distributed streaming of scalable media
US7961622B2 (en) * 2005-09-02 2011-06-14 Tekelec Methods, systems, and computer program products for monitoring and analyzing signaling messages associated with delivery of streaming media content to subscribers via a broadcast and multicast service (BCMCS)
US7720463B2 (en) * 2005-09-02 2010-05-18 Tekelec Methods, systems, and computer program products for providing third party control of access to media content available via broadcast and multicast service (BCMCS)
US7860799B2 (en) * 2005-10-25 2010-12-28 Tekelec Methods, systems, and computer program products for providing media content delivery audit and verification services
US20070135092A1 (en) * 2005-12-08 2007-06-14 Pieronek James V Method and apparatus for authenticating a mobile phone accessory
KR101210341B1 (ko) * 2006-02-11 2012-12-10 삼성전자주식회사 패킷 네트워크에서 노드간 전파 지연 및 거리를 정확하고안전하게 측정하는 방법 및 상기 방법을 수행하는 패킷네트워크 노드
US8160252B2 (en) * 2006-02-27 2012-04-17 Samsung Electronics Co., Ltd Method and system for protecting broadcast service/content in a mobile broadcast system, and method for generating short term key message therefor
US8996421B2 (en) * 2006-05-15 2015-03-31 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at broadcast headends in pay delivery systems
KR20080016399A (ko) * 2006-08-17 2008-02-21 엘지전자 주식회사 교통정보를 제공하는 방법 및 이를 이용하는 방법 및 장치
FR2907622A1 (fr) * 2006-10-19 2008-04-25 St Microelectronics Sa Procede de transmission de donnees utilisant un code d'accuse de reception comportant des bits d'authentification caches
US8761713B2 (en) 2007-02-02 2014-06-24 Qualcomm Incorporated Method and apparatus for emergency broadcast using an emergency broadcast-multicast service
US8576785B2 (en) * 2008-12-19 2013-11-05 Robert Bosch Gmbh Method of wireless communication using authentication information
US20100330960A1 (en) * 2009-06-25 2010-12-30 Venkataramaiah Ravishankar Systems, methods, and computer readable media for third party monitoring and control of calls
KR101141346B1 (ko) * 2009-12-28 2012-05-03 포항공과대학교 산학협력단 Iptv 시스템에서의 인증 방법 및 이를 위한 셋탑박스
US8667288B2 (en) 2012-05-29 2014-03-04 Robert Bosch Gmbh System and method for message verification in broadcast and multicast networks
WO2015008114A1 (en) * 2013-07-18 2015-01-22 Freescale Semiconductor, Inc. Illegal message destroyer
WO2016067565A1 (ja) * 2014-10-29 2016-05-06 日本電気株式会社 情報処理システム、情報処理装置、情報処理方法、及び、記録媒体
US9913137B2 (en) * 2015-09-02 2018-03-06 Huawei Technologies Co., Ltd. System and method for channel security
FR3057132A1 (fr) * 2016-10-04 2018-04-06 Orange Procede d'authentification mutuelle entre un equipement utilisateur et un reseau de communication

Family Cites Families (484)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US4163255A (en) 1976-07-19 1979-07-31 Teleglobe Pay-Tv System, Inc. Billing method and system for a subscriber of a pay television system
JPS5857781B2 (ja) 1978-01-17 1983-12-21 三菱電機株式会社 符号化復号化方式
FR2448825A1 (fr) 1979-02-06 1980-09-05 Telediffusion Fse Systeme de transmission d'information entre un centre d'emission et des postes recepteurs, ce systeme etant muni d'un moyen de controle de l'acces a l'information transmise
US4484027A (en) 1981-11-19 1984-11-20 Communications Satellite Corporation Security system for SSTV encryption
USRE33189E (en) 1981-11-19 1990-03-27 Communications Satellite Corporation Security system for SSTV encryption
US5253294A (en) 1983-02-22 1993-10-12 At&T Bell Laboratories Secure transmission system
US4901307A (en) 1986-10-17 1990-02-13 Qualcomm, Inc. Spread spectrum multiple access communication system using satellite or terrestrial repeaters
US4750167A (en) 1986-10-20 1988-06-07 The Grass Valley Group, Inc. Digital audio transmission system
US5117457A (en) 1986-11-05 1992-05-26 International Business Machines Corp. Tamper resistant packaging for information protection in electronic circuitry
US4870408A (en) 1987-04-30 1989-09-26 Motorola, Inc. Method for dynamically allocating data channels on a trunked communication system
US4924513A (en) 1987-09-25 1990-05-08 Digital Equipment Corporation Apparatus and method for secure transmission of data over an unsecure transmission channel
US4881263A (en) 1987-09-25 1989-11-14 Digital Equipment Corporation Apparatus and method for secure transmission of data over an unsecure transmission channel
JPH0618368B2 (ja) * 1987-10-13 1994-03-09 日本電気株式会社 認証装置
US5052000A (en) 1989-06-09 1991-09-24 At&T Bell Laboratories Technique for improving the operation of decision feedback equalizers in communications systems utilizing error correction
US5235631A (en) 1989-07-31 1993-08-10 Motorola, Inc. Trunked talk-group assignment method
US5056109A (en) 1989-11-07 1991-10-08 Qualcomm, Inc. Method and apparatus for controlling transmission power in a cdma cellular mobile telephone system
US5101501A (en) 1989-11-07 1992-03-31 Qualcomm Incorporated Method and system for providing a soft handoff in communications in a cdma cellular telephone system
US5136586A (en) 1989-12-04 1992-08-04 Academy Of Applied Science Method and apparatus for telephone line multiplex channeling of toll-quality voice and digital information
JP3008441B2 (ja) 1990-04-28 2000-02-14 日本電気株式会社 セキュリティモジュール
US5351087A (en) 1990-06-01 1994-09-27 Thomson Consumer Electronics, Inc. Two stage interpolation system
US5511073A (en) 1990-06-25 1996-04-23 Qualcomm Incorporated Method and apparatus for the formatting of data for transmission
US5103459B1 (en) 1990-06-25 1999-07-06 Qualcomm Inc System and method for generating signal waveforms in a cdma cellular telephone system
HU216669B (hu) 1990-09-19 1999-08-30 Koninklijke Philips Electronics N.V. Információhordozó fő adatállománnyal és vezérlőállománnyal, eljárás és készülék ezen állományok rögzítésére, valamint készülék azok kiolvasására
US5237612A (en) * 1991-03-29 1993-08-17 Ericsson Ge Mobile Communications Inc. Cellular verification and validation system
US5241598A (en) * 1991-05-22 1993-08-31 Ericsson Ge Mobile Communications, Inc. Rolling key resynchronization in cellular verification and validation system
US5159447A (en) 1991-05-23 1992-10-27 At&T Bell Laboratories Buffer control for variable bit-rate channel
US6647000B1 (en) 1999-05-28 2003-11-11 Telefonaktiebolaget Lm Ericsson (Publ) Methods and apparatus for performing slot hopping of logical control channels in wireless communications systems
JPH0514342A (ja) 1991-07-02 1993-01-22 Hitachi Ltd パケツト同報通信方式
ZA925728B (en) 1991-08-01 1993-04-28 City Communications Ltd Improvements in a radio communication system
US5404563A (en) 1991-08-28 1995-04-04 International Business Machines Corporation Scheduling normally interchangeable facilities in multiprocessor computer systems
US5257396A (en) 1991-09-17 1993-10-26 Zenith Electronics Corporation Dual in-band/out-of-band CATV system
JP2968099B2 (ja) 1991-09-20 1999-10-25 明星電気株式会社 コードレスボタン電話システムのテナント制御方式
US5164988A (en) 1991-10-31 1992-11-17 International Business Machines Corporation Method to establish and enforce a network cryptographic security policy in a public key cryptosystem
MY109399A (en) 1992-01-07 1997-01-31 Koninklijke Philips Electronics Nv Device for processing digital data, and digital video system comprising the device
US5363379A (en) 1992-04-30 1994-11-08 International Business Machines Corporation FDDI network test adaptor error injection circuit
US5421006A (en) 1992-05-07 1995-05-30 Compaq Computer Corp. Method and apparatus for assessing integrity of computer system software
US6253069B1 (en) 1992-06-22 2001-06-26 Roy J. Mankovitz Methods and apparatus for providing information in response to telephonic requests
US5565909A (en) 1992-08-31 1996-10-15 Television Computer, Inc. Method of identifying set-top receivers
JP2551304B2 (ja) 1992-09-11 1996-11-06 日本電気株式会社 同報リンク制御方式
US5353332A (en) 1992-09-16 1994-10-04 Ericsson Ge Mobile Communications Inc. Method and apparatus for communication control in a radiotelephone system
US5603081A (en) 1993-11-01 1997-02-11 Telefonaktiebolaget Lm Ericsson Method for communicating in a wireless communication system
US5768276A (en) 1992-10-05 1998-06-16 Telefonaktiebolaget Lm Ericsson Digital control channels having logical channels supporting broadcast SMS
FI96655C (fi) 1992-12-17 1996-07-25 Nokia Telecommunications Oy Menetelmä ryhmäpuhelun ylläpitämiseksi radiopuhelinjärjestelmässä ja radiopuhelinjärjestelmän järjestelmäohjain sekä tilaaja-asema
US5412655A (en) 1993-01-29 1995-05-02 Nec Corporation Multiprocessing system for assembly/disassembly of asynchronous transfer mode cells
RU2091983C1 (ru) 1993-02-09 1997-09-27 Геннадий Николаевич Чижухин Способ шифрования двоичной информации и устройство для его осуществления
JP3053527B2 (ja) 1993-07-30 2000-06-19 インターナショナル・ビジネス・マシーンズ・コーポレイション パスワードを有効化する方法及び装置、パスワードを生成し且つ予備的に有効化する方法及び装置、認証コードを使用して資源のアクセスを制御する方法及び装置
US5442626A (en) 1993-08-24 1995-08-15 At&T Corp. Digital communications system with symbol multiplexers
US5410602A (en) 1993-09-27 1995-04-25 Motorola, Inc. Method for key management of point-to-point communications
US5371794A (en) 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
FI940093A0 (fi) 1994-01-10 1994-01-10 Nokia Mobile Phones Ltd Foerfarande foer oeverfoering av data och datagraenssnittenhet
US5381479A (en) 1994-02-28 1995-01-10 Motorola, Inc. Method for over the air rekeying of multiple communication groups
US5481613A (en) 1994-04-15 1996-01-02 Northern Telecom Limited Computer network cryptographic key distribution system
US5774496A (en) 1994-04-26 1998-06-30 Qualcomm Incorporated Method and apparatus for determining data rate of transmitted variable rate data in a communications receiver
US5448568A (en) 1994-04-28 1995-09-05 Thomson Consumer Electronics, Inc. System of transmitting an interactive TV signal
US5515441A (en) 1994-05-12 1996-05-07 At&T Corp. Secure communication method and apparatus
US5473609A (en) 1994-05-26 1995-12-05 Thomson Consumer Electronics, Inc. Method and apparatus for processing a conditional access program guide as for a satellite TV service
US5467398A (en) 1994-07-05 1995-11-14 Motorola, Inc. Method of messaging in a communication system
EP1845527A3 (en) 1994-07-08 2012-04-25 Sony Corporation Receiving controlled-access broadcast signals
US5537474A (en) 1994-07-29 1996-07-16 Motorola, Inc. Method and apparatus for authentication in a communication system
US5513245A (en) 1994-08-29 1996-04-30 Sony Corporation Automatic generation of private authentication key for wireless communication systems
WO1996008912A2 (en) 1994-09-09 1996-03-21 Titan Information Systems Corporation Conditional access system
US5548646A (en) 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
NL9401626A (nl) 1994-10-04 1996-05-01 Multihouse Automatisering Bv Systeem voor digitale communicatie.
US5758291A (en) 1994-10-18 1998-05-26 Motorola, Inc. Method for automatically revising a wireless communication unit scan list
US6044154A (en) 1994-10-31 2000-03-28 Communications Devices, Inc. Remote generated, device identifier key for use with a dual-key reflexive encryption security system
DE69532028T2 (de) 1994-12-13 2004-06-24 Mitsubishi Corp. Verschlüsselungssystem für sichere elektronische Transaktionen
US5485577A (en) 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
US5592470A (en) 1994-12-21 1997-01-07 At&T Broadband wireless system and network architecture providing broadband/narrowband service with optimal static and dynamic bandwidth/channel allocation
FI98027C (fi) 1995-01-10 1997-03-25 Nokia Telecommunications Oy Pakettiradiojärjestelmä ja päätelaitteisto pakettiradiojärjestelmää varten
US6272632B1 (en) 1995-02-21 2001-08-07 Network Associates, Inc. System and method for controlling access to a user secret using a key recovery field
US6424717B1 (en) 1995-04-03 2002-07-23 Scientific-Atlanta, Inc. Encryption devices for use in a conditional access system
US6937729B2 (en) 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US6157719A (en) 1995-04-03 2000-12-05 Scientific-Atlanta, Inc. Conditional access system
RU2077113C1 (ru) 1995-04-19 1997-04-10 Военная академия связи Способ криптозащиты системы телекоммуникационных технологий
US5708961A (en) 1995-05-01 1998-01-13 Bell Atlantic Network Services, Inc. Wireless on-premises video distribution using digital multiplexing
US5673259A (en) 1995-05-17 1997-09-30 Qualcomm Incorporated Random access communications channel for data services
US6577848B1 (en) 1995-05-30 2003-06-10 Motorola, Inc. Dispatch system and method of assigning a shared channel to remote units
US5898710A (en) 1995-06-06 1999-04-27 Globespan Technologies, Inc. Implied interleaving, a family of systematic interleavers and deinterleavers
US5751707A (en) 1995-06-19 1998-05-12 Bell Atlantic Network Services, Inc. AIN interaction through wireless digital video network
US5878141A (en) 1995-08-25 1999-03-02 Microsoft Corporation Computerized purchasing system and method for mediating purchase transactions over an interactive network
US5758068A (en) 1995-09-19 1998-05-26 International Business Machines Corporation Method and apparatus for software license management
US6058289A (en) 1995-09-26 2000-05-02 Pacific Communication Sciences, Inc. Method and apparatus for low power mobile unit for cellular communications system
US5991407A (en) 1995-10-17 1999-11-23 Nokia Telecommunications Oy Subscriber authentication in a mobile communications system
US5729540A (en) 1995-10-19 1998-03-17 Qualcomm Incorporated System and method for scheduling messages on a common channel
US6577734B1 (en) 1995-10-31 2003-06-10 Lucent Technologies Inc. Data encryption key management system
JP4491069B2 (ja) 1995-10-31 2010-06-30 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 時間シフト限定アクセス
FI101581B1 (fi) 1995-11-07 1998-07-15 Nokia Telecommunications Oy Kiinteän verkon protokollien sovittaminen matkaviestinverkkoon signalointituen puuttuessa
US5787347A (en) 1995-12-11 1998-07-28 Gte Laboratories Incorporated Method and apparatus for selecting a cellular system for communication with a cellular telephone in a roaming area
US5686963A (en) 1995-12-26 1997-11-11 C-Cube Microsystems Method for performing rate control in a video encoder which provides a bit budget for each frame while employing virtual buffers and virtual buffer verifiers
FI102235B (fi) 1996-01-24 1998-10-30 Nokia Telecommunications Oy Autentikointiavainten hallinta matkaviestinjärjestelmässä
EP0878071B1 (en) 1996-02-02 2004-03-31 Marconi UK Intellectual Property Ltd Cell aligners
US5673322A (en) 1996-03-22 1997-09-30 Bell Communications Research, Inc. System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
US6055314A (en) 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US5778069A (en) 1996-04-10 1998-07-07 Microsoft Corporation Non-biased pseudo random number generator
US5751813A (en) 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US5778187A (en) 1996-05-09 1998-07-07 Netcast Communications Corp. Multicasting method and apparatus
US6172972B1 (en) 1996-05-28 2001-01-09 Microsoft Corporation Multi-packet transport structure and method for sending network data over satellite network
US20050048963A1 (en) 1996-06-03 2005-03-03 Kubler Joseph J. Configurable premises based wireless network and operating protocol
US5881368A (en) 1996-06-06 1999-03-09 Qualcomm Incorporated Method and apparatus of power control in a CDMA dispatch system
US5884196A (en) 1996-06-06 1999-03-16 Qualcomm Incorporated Method and apparatus of preserving power of a remote unit in a dispatch system
FI962381A (fi) 1996-06-07 1997-12-08 Nokia Telecommunications Oy Datan pakkaaminen tietoliikenneyhteydellä
US5983099A (en) 1996-06-11 1999-11-09 Qualcomm Incorporated Method/apparatus for an accelerated response to resource allocation requests in a CDMA push-to-talk system using a CDMA interconnect subsystem to route calls
US5719875A (en) 1996-06-11 1998-02-17 Lucent Technologies Inc. Systematic convolution interleavers and deinterleavers
JP3201265B2 (ja) 1996-06-12 2001-08-20 富士ゼロックス株式会社 データ伝送装置および方法
US5748736A (en) * 1996-06-14 1998-05-05 Mittra; Suvo System and method for secure group communications via multicast or broadcast
US6026165A (en) 1996-06-20 2000-02-15 Pittway Corporation Secure communications in a wireless system
US5936965A (en) 1996-07-08 1999-08-10 Lucent Technologies, Inc. Method and apparatus for transmission of asynchronous, synchronous, and variable length mode protocols multiplexed over a common bytestream
US5835730A (en) 1996-07-31 1998-11-10 General Instrument Corporation Of Delaware MPEG packet header compression for television modems
FR2753026B1 (fr) 1996-08-28 1998-11-13 Pyndiah Ramesh Procede de transmission de bits d'information avec codage correcteur d'erreurs, codeur et decodeur pour la mise en oeuvre de ce procede
EP0931388B1 (en) 1996-08-29 2003-11-05 Cisco Technology, Inc. Spatio-temporal processing for communication
US5730650A (en) 1996-08-29 1998-03-24 Progressive Technology Of Wisconsin, Inc. Food patty molding machine
US5778059A (en) 1996-08-30 1998-07-07 Digital Technics, Inc. Distributed predictive and event-driven processing environment
US6522877B1 (en) 1996-09-06 2003-02-18 Nokia Mobile Phones Ltd. Methods and apparatus for providing an interactive cell broadcast service
US5850444A (en) 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US5887252A (en) 1996-09-10 1999-03-23 Nokia Mobile Phones Limited Multicast transmission for DS-CDMA cellular telephones
US6201961B1 (en) 1996-09-13 2001-03-13 Globalstar L. P. Use of reference phone in point-to-point satellite communication system
US5956404A (en) 1996-09-30 1999-09-21 Schneier; Bruce Digital signature with auditing bits
US5751725A (en) 1996-10-18 1998-05-12 Qualcomm Incorporated Method and apparatus for determining the rate of received data in a variable rate communication system
US5909491A (en) 1996-11-06 1999-06-01 Nokia Mobile Phones Limited Method for sending a secure message in a telecommunications system
DE19646371A1 (de) 1996-11-09 1998-05-14 Bosch Gmbh Robert Verfahren und Anordnung zum Verbessern der Übertragungsqualität in einem Punkt-zu-Mehrpunkt Funkübertragungssystem
US5896382A (en) 1996-11-19 1999-04-20 Scientific-Atlanta, Inc. Method and apparatus for communicating information between a headend and subscriber over a wide area network
JP3402100B2 (ja) 1996-12-27 2003-04-28 カシオ計算機株式会社 音声制御ホスト装置
US6069885A (en) 1996-12-30 2000-05-30 At&T Corp Method and apparatus for providing high speed services using a wireless communications system
TW373372B (en) 1996-12-31 1999-11-01 Heng-Dao Lin Wireless 3C box
US6108424A (en) 1997-01-09 2000-08-22 U.S. Philips Corporation Mobile radio telephone station comprising a protection system for at least one authentication number and method of protecting an authentication number
US5946316A (en) 1997-01-17 1999-08-31 Lucent Technologies, Inc. Dynamic distributed multicast routing protocol
US5850445A (en) 1997-01-31 1998-12-15 Synacom Technology, Inc. Authentication key management system and method
US5940507A (en) 1997-02-11 1999-08-17 Connected Corporation Secure file archive through encryption key management
US6690795B1 (en) 1997-03-04 2004-02-10 Lucent Technologies Inc. Multiple keys for decrypting data in restricted-access television system
WO1998041044A2 (en) 1997-03-14 1998-09-17 Northern Telecom Inc. Method and apparatus for network initiated parameter updating
US6223028B1 (en) 1997-03-17 2001-04-24 Nortel Networks Ltd Enhanced method and system for programming a mobile telephone over the air within a mobile telephone communication network
KR100260516B1 (ko) 1997-04-01 2000-07-01 정선종 코드분할 다중접속 이동통신망에서의 비동기통신 데이터발신호 및 착신호 서비스 방법
US6047071A (en) 1997-04-15 2000-04-04 Nokia Mobile Phones Network-initiated change of mobile phone parameters
GB2324934A (en) 1997-05-02 1998-11-04 Motorola Ltd Multiplexing data from multi-media sources
US6128490A (en) 1997-05-08 2000-10-03 Nortel Networks Limited Wireless communication system that supports selection of operation from multiple frequency bands and multiple protocols and method of operation therefor
DE69841928D1 (de) 1997-05-30 2010-11-18 Qualcomm Inc Fehlerschutz für Über-Funk-Datenübertragung
US5990928A (en) 1997-05-30 1999-11-23 Rockwell International Corporation Method and apparatus for receiving broadcast entertainment transmissions at a moving receiver station
US6233234B1 (en) 1997-06-03 2001-05-15 Bell Atlantic Network Services, Inc. Secure LAN/internet telephony
US6108706A (en) 1997-06-09 2000-08-22 Microsoft Corporation Transmission announcement system and method for announcing upcoming data transmissions over a broadcast network
US6081907A (en) 1997-06-09 2000-06-27 Microsoft Corporation Data delivery system and method for delivering data and redundant information over a unidirectional network
FI105306B (fi) 1997-06-10 2000-07-14 Nokia Networks Oy Radiojärjestelmä
DK0992025T3 (da) * 1997-06-27 2002-10-28 Swisscom Mobile Ag Transaktionsfremgangsmåde med et bærbart identifikationselement
FI104667B (fi) 1997-07-14 2000-04-14 Nokia Networks Oy Liittymäpalvelun toteuttaminen
US6603857B1 (en) 1997-07-14 2003-08-05 Entrust Technologies Limited Method and apparatus for controlling release of time sensitive information
GB2327567A (en) 1997-07-17 1999-01-27 Orange Personal Comm Serv Ltd Controlling Access to SMSCB Service
FI104023B (fi) 1997-07-18 1999-10-29 Nokia Mobile Phones Ltd Tiedonsiirtomenetelmä ja -järjestelmä
JP2001513587A (ja) 1997-07-31 2001-09-04 サイエンティフィック−アトランタ・インコーポレーテッド 条件付きアクセスシステムにおける情報のプログラムのソースの検証
JP2002506296A (ja) 1997-08-01 2002-02-26 サイエンティフィック−アトランタ・インコーポレーテッド 条件付きアクセスシステムにおけるサービスの登録
AU8823698A (en) 1997-08-01 1999-02-22 Scientific-Atlanta, Inc. Encryption devices for use in a conditional access system
JPH1168755A (ja) 1997-08-08 1999-03-09 Fujitsu Ltd Atm網のブロードキャスト制御システム並びにネットワーク装置及び交換ノード装置
US6073122A (en) 1997-08-15 2000-06-06 Lucent Technologies Inc. Cryptographic method and apparatus for restricting access to transmitted programming content using extended headers
US6021124A (en) 1997-08-19 2000-02-01 Telefonaktiebolaget Lm Ericsson Multi-channel automatic retransmission query (ARQ) method
US5983388A (en) 1997-08-25 1999-11-09 Analog Devices Forward error correction arrangement (FEC) for multipoint to single point communication systems
US6032197A (en) 1997-09-25 2000-02-29 Microsoft Corporation Data packet header compression for unidirectional transmission
US6608832B2 (en) 1997-09-25 2003-08-19 Telefonaktiebolaget Lm Ericsson Common access between a mobile communications network and an external network with selectable packet-switched and circuit-switched and circuit-switched services
DE19742681C2 (de) 1997-09-26 2003-03-06 Ericsson Telefon Ab L M GPRS-Teilnehmerauswahl von mehreren Internet-Dienstanbietern
IL121862A (en) 1997-09-29 2005-07-25 Nds Ltd West Drayton Distributed ird system for pay television systems
US5970072A (en) 1997-10-02 1999-10-19 Alcatel Usa Sourcing, L.P. System and apparatus for telecommunications bus control
US6480477B1 (en) 1997-10-14 2002-11-12 Innowave Eci Wireless Systems Ltd. Method and apparatus for a data transmission rate of multiples of 100 MBPS in a terminal for a wireless metropolitan area network
US6665718B1 (en) 1997-10-14 2003-12-16 Lucent Technologies Inc. Mobility management system
US6005848A (en) 1997-10-27 1999-12-21 Motorola, Inc. Method and apparatus for a talkgroup call in a wireless CDMA system
EP1057294B1 (en) 1997-10-28 2006-05-31 Motorola, Inc. Cdma dispatch system
US6044069A (en) 1997-10-29 2000-03-28 Conexant Systems, Inc. Power management system for a mobile station
US6574211B2 (en) 1997-11-03 2003-06-03 Qualcomm Incorporated Method and apparatus for high rate packet data transmission
US6009106A (en) 1997-11-19 1999-12-28 Digi International, Inc. Dynamic bandwidth allocation within a communications channel
US6185430B1 (en) 1997-11-26 2001-02-06 Motorola, Inc. Voice call group function for a satellite based air traffic control system
FI104133B (fi) 1997-11-28 1999-11-15 Nokia Mobile Phones Ltd Koodaus- ja modulointimenetelmä ja laite sen soveltamiseksi
US6097817A (en) 1997-12-10 2000-08-01 Omnipoint Corporation Encryption and decryption in communication system with wireless trunk
US5966373A (en) 1997-12-10 1999-10-12 L-3 Communications Corporation Waveform and frame structure for a fixed wireless loop synchronous CDMA communications system
US6065061A (en) 1997-12-16 2000-05-16 Lucent Technologies Inc. Internet protocol based network architecture for cable television access with switched fallback
US7079523B2 (en) 2000-02-07 2006-07-18 Ipr Licensing, Inc. Maintenance link using active/standby request channels
KR100241783B1 (ko) 1997-12-19 2000-02-01 윤종용 복합무선단말기의 서비스 옵션에 따른 수신경고음 및 표시문구발생 방법
KR100269339B1 (ko) 1997-12-24 2000-10-16 서평원 이동통신시스템에서홈위치등록기관리시스템및이를이용한데이터베이스관리방법
JP3561154B2 (ja) 1997-12-26 2004-09-02 株式会社東芝 放送受信装置および契約管理装置
US6192070B1 (en) 1998-01-02 2001-02-20 Mitsubishi Electric Research Laboratories, Inc. Universal modem for digital video, audio and data communications
US6519266B1 (en) 1998-01-05 2003-02-11 Nortel Networks Limited Layering of wireless packet data service
US6990680B1 (en) 1998-01-05 2006-01-24 Gateway Inc. System for scheduled caching of in-band data services
US6052812A (en) 1998-01-07 2000-04-18 Pocketscience, Inc. Messaging communication protocol
FI980085A0 (fi) 1998-01-16 1998-01-16 Finland Telecom Oy Kryptering av kortmeddelanden och annullering av krypteringen
FI106172B (fi) 1998-01-29 2000-11-30 Nokia Networks Oy Menetelmä uudelleenkonfiguroida solukkoradioverkossa yhteys
US6047395A (en) 1998-01-30 2000-04-04 Cirrus Logic, Inc. Error correction processor for correcting a multi-dimensional code by generating an erasure polynomial over one dimension for correcting multiple codewords in another dimension
EP0936774A1 (en) 1998-02-13 1999-08-18 CANAL+ Société Anonyme Recording of scrambled digital data
EP0936812A1 (en) 1998-02-13 1999-08-18 CANAL+ Société Anonyme Method and apparatus for recording of encrypted digital data
FI980427A (fi) 1998-02-25 1999-08-26 Ericsson Telefon Ab L M Menetelmä, järjestely ja laite todentamiseen
US6081508A (en) 1998-02-25 2000-06-27 Indus River Networks, Inc. Remote computer communication
KR100315641B1 (ko) * 1999-03-03 2001-12-12 서평원 오티에이피에이를 위한 단말기와 시스템의 상호 인증 방법
US6055236A (en) 1998-03-05 2000-04-25 3Com Corporation Method and system for locating network services with distributed network address translation
US6353614B1 (en) 1998-03-05 2002-03-05 3Com Corporation Method and protocol for distributed network address translation
KR100566040B1 (ko) 1998-03-19 2006-03-30 가부시끼가이샤 히다치 세이사꾸쇼 방송 정보 공급 시스템
KR100357621B1 (ko) 1998-03-23 2002-10-25 삼성전자 주식회사 부호분할 다중접속 통신시스템에서 역방향 링크의 공통채널에 대한 전력 제어 장치 및 방법
US6473419B1 (en) 1998-03-26 2002-10-29 Nokia Corporation State apparatus, and associated methods, for controlling packet data communications in a radio communication system
US6208634B1 (en) 1998-03-30 2001-03-27 Nortel Networks Limited Methods and apparatus for CDMA wireless call setup time/service negotiation optimization
CA2265293A1 (en) 1998-04-14 1999-10-14 Nec Corporation Ip multicast over wireless atm in an ipsofacto network
US6373829B1 (en) 1998-04-23 2002-04-16 Motorola, Inc. Method and apparatus for group calls in a wireless CDMA communication system using outbound traffic channels for individual group members
US6098878A (en) 1998-04-30 2000-08-08 Ericsson Inc. Tariff management apparatus and method for communications terminals using smart cards
DE19820422A1 (de) 1998-05-07 1999-11-11 Giesecke & Devrient Gmbh Verfahren zur Authentisierung einer Chipkarte innerhalb eines Nachrichtenübertragungs-Netzwerks
US6230024B1 (en) 1998-05-12 2001-05-08 Nortel Networks Limited Voice to digital fax transmission
FI106600B (fi) 1998-05-13 2001-02-28 Nokia Networks Oy Monipistelähetys
US6233341B1 (en) 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US6477377B2 (en) 1998-05-29 2002-11-05 Ericsson Inc. Cellular radiotelephone systems and methods that broadcast a common control channel over multiple radio frequencies
US6253326B1 (en) 1998-05-29 2001-06-26 Palm, Inc. Method and system for secure communications
US6510515B1 (en) 1998-06-15 2003-01-21 Telefonaktlebolaget Lm Ericsson Broadcast service access control
US6536041B1 (en) 1998-06-16 2003-03-18 United Video Properties, Inc. Program guide system with real-time data sources
KR20000002254A (ko) 1998-06-18 2000-01-15 윤종용 이동통신시스템의 송수신 장치 및 방법
US6148010A (en) 1998-06-24 2000-11-14 Qualcomm Incorporated Method and apparatus for distributing and consolidating data packets onto multiple network interfaces
US6295361B1 (en) * 1998-06-30 2001-09-25 Sun Microsystems, Inc. Method and apparatus for multicast indication of group key change
US6304840B1 (en) 1998-06-30 2001-10-16 U.S. Philips Corporation Fingerless glove for interacting with data processing system
FI105966B (fi) 1998-07-07 2000-10-31 Nokia Networks Oy Autentikointi tietoliikenneverkossa
JO2117B1 (en) 1998-07-15 2000-05-21 كانال + تيكنولوجيز سوسيته انونيم A method and device for the secure communication of information between a group of audio-visual devices that operate with numbers
US6567914B1 (en) 1998-07-22 2003-05-20 Entrust Technologies Limited Apparatus and method for reducing transmission bandwidth and storage requirements in a cryptographic security system
JP2000040064A (ja) 1998-07-24 2000-02-08 Ntt Data Corp ネットワークアクセスの認証方式
US6918035B1 (en) 1998-07-31 2005-07-12 Lucent Technologies Inc. Method for two-party authentication and key agreement
US6310661B1 (en) 1998-08-07 2001-10-30 Hughes Electronics Corporation Method of broadcasting controlling data streams and apparatus for receiving the same
KR100330241B1 (ko) 1998-08-26 2002-10-04 삼성전자 주식회사 무선패킷음성데이터통신장치및방법
US6141347A (en) 1998-08-26 2000-10-31 Motorola, Inc. Wireless communication system incorporating multicast addressing and method for use
JP2000078555A (ja) 1998-08-28 2000-03-14 Sony Corp データ伝送システムの課金方法及び装置
DE69835670T2 (de) 1998-09-01 2007-09-06 Irdeto Access B.V. Datenübertragungssystem
US6018360A (en) 1998-09-09 2000-01-25 Motorola, Inc. Method of switching a call to a multipoint conference call in a H.323 communication compliant environment
US6438612B1 (en) 1998-09-11 2002-08-20 Ssh Communications Security, Ltd. Method and arrangement for secure tunneling of data between virtual routers
US6374103B1 (en) 1998-09-30 2002-04-16 Lucent Technologies, Inc. Method and system for overhead message updates
EP0993128A1 (en) 1998-10-05 2000-04-12 Motorola, Inc. Power control in communications systems
US6266420B1 (en) 1998-10-08 2001-07-24 Entrust Technologies Limited Method and apparatus for secure group communications
US6735190B1 (en) 1998-10-21 2004-05-11 Lucent Technologies Inc. Packet transport method device utilizing header removal fields
JP3644579B2 (ja) 1998-10-29 2005-04-27 富士通株式会社 セキュリティ強化方法及び装置
JP3248498B2 (ja) 1998-10-30 2002-01-21 日本電気株式会社 移動通信システム
JP2000137551A (ja) 1998-11-02 2000-05-16 Mitsubishi Electric Corp 端末装置
CA2282942A1 (en) 1998-11-09 2000-05-09 Lucent Technologies Inc. Efficient authentication with key update
US6721805B1 (en) 1998-11-12 2004-04-13 International Business Machines Corporation Providing shared-medium multiple access capability in point-to-point communications
US6385461B1 (en) 1998-11-16 2002-05-07 Ericsson Inc. User group indication and status change in radiocommunications systems
JP2000151708A (ja) 1998-11-18 2000-05-30 Nec Corp 同報通信方法および同報通信装置
GB9826158D0 (en) 1998-11-27 1999-01-20 British Telecomm Anounced session control
EP1133861A1 (en) 1998-11-27 2001-09-19 BRITISH TELECOMMUNICATIONS public limited company Session announcement for adaptive component configuration
JP3022530B1 (ja) 1998-12-07 2000-03-21 日本電気株式会社 Cdma無線通信システムにおけるマルチキャスト通信方式
EP1009140A3 (en) 1998-12-11 2005-12-07 Matsushita Electric Industrial Co., Ltd. Data transmission method, data transmission system, data receiving method, and data receiving apparatus
DE19857677B4 (de) 1998-12-14 2008-04-24 Siemens Ag Verfahren und Anordnung zur Kodierung von Symbolen für eine Übertragung über eine Funkschnittstelle eines Funk-Kommunikationssystems
KR100331864B1 (ko) 1998-12-15 2002-05-09 서평원 팩스 서비스가 가능한 통신 시스템 및 이를 이용한 팩스 데이터서비스 방법
US6343280B2 (en) 1998-12-15 2002-01-29 Jonathan Clark Distributed execution software license server
JP2000183968A (ja) 1998-12-17 2000-06-30 Nippon Telegr & Teleph Corp <Ntt> パケット通信システムおよびそれを構成するノードとエッジ装置
JP2000196546A (ja) 1998-12-25 2000-07-14 Jisedai Joho Hoso System Kenkyusho:Kk 放送送受信方法、放送送信装置、放送受信装置、及び放送送受信システム
JP2000196673A (ja) 1998-12-28 2000-07-14 Toshiba Corp ハイブリッド移動通信システム、ハイブリッド移動通信装置及びハイブリッド移動通信方法
CN1327670C (zh) 1998-12-28 2007-07-18 株式会社Ntt杜可莫 通信控制方法、通信方法、服务器设备、终端装置、中继设备和通信系统
US6363242B1 (en) 1999-01-11 2002-03-26 Lucent Technologies Inc. Identifying alternative service options
JP2000224648A (ja) 1999-01-26 2000-08-11 Telefon Ab L M Ericsson 移動無線電話システム、基地局装置、移動局装置及び移動無線電話システムにおける通信方法
EP1024661A3 (en) 1999-01-27 2002-07-17 Hughes Electronics Corporation Pictographic electronic program guide
US6542490B1 (en) 1999-01-29 2003-04-01 Nortel Networks Limited Data link control proctocol for 3G wireless system
EP1030484B1 (en) 1999-01-29 2013-07-17 Alcatel Lucent Data link layer quality of service for UMTS
US6415312B1 (en) 1999-01-29 2002-07-02 International Business Machines Corporation Reliable multicast for small groups
US6502140B1 (en) 1999-01-29 2002-12-31 International Business Machines Corporation Multicast support for small groups
US6606706B1 (en) 1999-02-08 2003-08-12 Nortel Networks Limited Hierarchical multicast traffic security system in an internetwork
FI106763B (fi) 1999-02-10 2001-03-30 Nokia Mobile Phones Ltd Menetelmä käytössä olevan protokollan tiedottamiseksi protokollapinon muille kerroksille
US6314095B1 (en) 1999-02-11 2001-11-06 Motorola, Inc. Method and apparatus for a high-speed multimedia content switch with compressed internet protocol header
GB9903124D0 (en) 1999-02-11 1999-04-07 Nokia Telecommunications Oy An authentication method
FI106901B (fi) 1999-02-23 2001-04-30 Nokia Mobile Phones Ltd Menetelmä ja järjestely pakettidatan siirron hallitsemiseksi solukkojärjestelmässä
CA2299017A1 (en) 1999-02-26 2000-08-26 Akemichi Yamada A method for high speed modulation and error control coding
US6556587B1 (en) 1999-02-26 2003-04-29 Telefonaktiebolaget Lm Ericsson (Publ) Update of header compression state in packet communications
US6377782B1 (en) 1999-03-01 2002-04-23 Mediacell, Inc. Method and apparatus for communicating between a client device and a linear broadband network
JP2000253459A (ja) 1999-03-02 2000-09-14 Kodo Ido Tsushin Security Gijutsu Kenkyusho:Kk 暗号無線通信装置
JP2000253065A (ja) 1999-03-03 2000-09-14 Nippon Telegr & Teleph Corp <Ntt> マルチキャストルーチング方法及びその装置とそのプログラムを記録した記録媒体
JP3968190B2 (ja) 1999-03-06 2007-08-29 松下電器産業株式会社 送受信装置
US6640251B1 (en) 1999-03-12 2003-10-28 Nortel Networks Limited Multicast-enabled address resolution protocol (ME-ARP)
US6788681B1 (en) 1999-03-16 2004-09-07 Nortel Networks Limited Virtual private networks and methods for their operation
AU3417499A (en) 1999-03-19 2000-10-09 Nokia Networks Oy Method and network element for forwarding multicast messages
US6614804B1 (en) 1999-03-22 2003-09-02 Webtv Networks, Inc. Method and apparatus for remote update of clients by a server via broadcast satellite
ATE516688T1 (de) 1999-03-24 2011-07-15 Qualcomm Inc Vielfachzugriffsreservierung
JP3816689B2 (ja) 1999-03-31 2006-08-30 株式会社東芝 情報配信装置、情報受信装置及び通信方法
JP2003521838A (ja) 1999-04-09 2003-07-15 オープンティブイ・インコーポレーテッド ハイブリッド・ポイント・ツー・ポイント同報通信の帯域幅管理
JP2000295541A (ja) 1999-04-09 2000-10-20 Matsushita Electric Ind Co Ltd 放送受信装置,放送受信装置の契約情報処理方法および放送受信装置の契約情報処理プログラム記録媒体
WO2000062476A1 (fr) 1999-04-13 2000-10-19 Sony Corporation Systeme de transmission de donnees
US6473858B1 (en) * 1999-04-16 2002-10-29 Digeo, Inc. Method and apparatus for broadcasting data with access control
US6765909B1 (en) 1999-04-22 2004-07-20 Nortel Networks Limited Method and apparatus for providing support for multiple QoS levels within a third generation packet data session
US7096355B1 (en) 1999-04-26 2006-08-22 Omniva Corporation Dynamic encoding algorithms and inline message decryption
US6345307B1 (en) 1999-04-30 2002-02-05 General Instrument Corporation Method and apparatus for compressing hypertext transfer protocol (HTTP) messages
US6449491B1 (en) 1999-05-10 2002-09-10 Ericsson Inc. Apparatus and methods for conducting group calls in wireless communications systems
EP1052876A1 (fr) 1999-05-11 2000-11-15 Alcatel Système de transmission tenant compte des exigences des différents trafics supportés, émetteur et récepteur correspondants
KR100429187B1 (ko) 1999-05-11 2004-04-28 엘지전자 주식회사 비동기 전송방식 이동통신 패킷 네트웍 및 패킷 데이터 전송 방법
JP3692830B2 (ja) 1999-05-14 2005-09-07 株式会社日立製作所 マルチキャスト通信システム
US6542504B1 (en) 1999-05-28 2003-04-01 3Com Corporation Profile based method for packet header compression in a point to point link
AU4907600A (en) 1999-06-02 2000-12-28 Nortel Networks Limited Method for engineering paths for multicast traffic
FI108983B (fi) 1999-06-07 2002-04-30 Nokia Corp Liikkuvuusagentin valinta accessverkossa
JP3689591B2 (ja) 1999-06-08 2005-08-31 キヤノン株式会社 無線通信装置
US6959384B1 (en) * 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data
FI109321B (fi) 1999-06-10 2002-06-28 Nokia Corp Menetelmä ja järjestely nopean solunvaihdon toteuttamiseksi pakettikytkentäisessä solukkoradiojärjestelmässä
US6658463B1 (en) * 1999-06-10 2003-12-02 Hughes Electronics Corporation Satellite multicast performance enhancing multicast HTTP proxy system and method
US6434367B1 (en) 1999-06-11 2002-08-13 Lucent Technologies Inc. Using decoupled power control sub-channel to control reverse-link channel power
US6377810B1 (en) 1999-06-11 2002-04-23 Motorola, Inc. Method of operation of mobile wireless communication system with location information
US6957346B1 (en) 1999-06-15 2005-10-18 Ssh Communications Security Ltd. Method and arrangement for providing security through network address translations using tunneling and compensations
US6560206B1 (en) 1999-06-21 2003-05-06 Nortel Networks Limited Cell based data transmission method
EP1063811B1 (en) 1999-06-22 2008-08-06 Hitachi, Ltd. Cryptographic apparatus and method
JP3343908B2 (ja) 1999-06-22 2002-11-11 日本電気株式会社 同報通信方法とそのシステム及びその基地局装置と移動局
US6577644B1 (en) 1999-06-22 2003-06-10 Lucent Technologies Inc. Quality of service (QoS) enhancement to multilink point-to-point protocol (PPP)
US6633979B1 (en) 1999-06-25 2003-10-14 Telefonaktiebolaget Lm Ericsson (Publ) Methods and arrangements for secure linking of entity authentication and ciphering key generation
US6760752B1 (en) 1999-06-28 2004-07-06 Zix Corporation Secure transmission system
JP2001016253A (ja) 1999-06-29 2001-01-19 Hitachi Ltd 残留tcpコネクション切断方法
EP1071296A1 (en) 1999-07-22 2001-01-24 Alcatel Method to multi-cast data packets to mobile stations, and related gateway, service and routing nodes
US6779051B1 (en) 1999-07-30 2004-08-17 Nortel Networks Corporation Determining an end point of a GRE tunnel
US6067290A (en) 1999-07-30 2000-05-23 Gigabit Wireless, Inc. Spatial multiplexing in a cellular network
EP1075123A1 (en) 1999-08-06 2001-02-07 Lucent Technologies Inc. Dynamic home agent system for wireless communication systems
JP3704003B2 (ja) 1999-08-16 2005-10-05 株式会社東芝 無線基地局装置、無線端末装置及び情報通信方法
JP2001053654A (ja) 1999-08-16 2001-02-23 Matsushita Electric Ind Co Ltd 信号分離装置、信号分離方法及び記録媒体
US6449488B1 (en) 1999-08-25 2002-09-10 Lucent Technologies Inc. Quality of service based CDMA broadcast scheduler
US6289455B1 (en) 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
JP4846948B2 (ja) 1999-09-08 2011-12-28 クゥアルコム・インコーポレイテッド 無線通信ネットワークにおいて到来するパケットデータコールにいつ応答するかを自動的に決定するためのシステムおよび方法
US6363480B1 (en) 1999-09-14 2002-03-26 Sun Microsystems, Inc. Ephemeral decryptability
US6366776B1 (en) 1999-09-29 2002-04-02 Trw Inc. End-to-end transmission techniques for a processing satellite system
KR100636110B1 (ko) 1999-10-29 2006-10-18 삼성전자주식회사 엠펙-4 송수신용 시그널링을 지원하는 단말기
EP1143659A4 (en) 1999-11-01 2007-08-29 Sony Corp INFORMATION TRANSMISSION SYSTEM AND METHOD, TRANSMITTER AND RECEIVER, DATA PROCESSING DEVICE AND DATA PROCESSING METHOD AND DESCRIBED DATA CARRIER
JP4423517B2 (ja) 1999-11-05 2010-03-03 ソニー株式会社 データ処理装置およびデータ処理方法、並びに記録媒体
JP3549788B2 (ja) 1999-11-05 2004-08-04 三菱電機株式会社 多段符号化方法、多段復号方法、多段符号化装置、多段復号装置およびこれらを用いた情報伝送システム
JP2001134193A (ja) 1999-11-09 2001-05-18 Haneda Hume Pipe Co Ltd 外出表示タグ
US6963544B1 (en) 1999-12-10 2005-11-08 Lucent Technologies Inc. System for statistically multiplexing real-time and non-real-time voice and data traffic in a wireless system
US6529740B1 (en) 1999-12-10 2003-03-04 Motorola, Inc. Group radio with subscriber-radio controlled channel selection
JP3362780B2 (ja) 1999-12-15 2003-01-07 日本電信電話株式会社 通信システムにおける認証方法、センタ装置、認証プログラムを記録した記録媒体
JP3721906B2 (ja) 1999-12-15 2005-11-30 株式会社日立製作所 移動通信システム及び移動通信システムにおけるマルチキャスト方法
US6832314B1 (en) 1999-12-15 2004-12-14 Ericsson, Inc. Methods and apparatus for selective encryption and decryption of point to multi-point messages
US6798791B1 (en) 1999-12-16 2004-09-28 Agere Systems Inc Cluster frame synchronization scheme for a satellite digital audio radio system
JP2001177523A (ja) 1999-12-16 2001-06-29 Mitsubishi Electric Corp マルチキャスト通信方法
US6654384B1 (en) 1999-12-30 2003-11-25 Aperto Networks, Inc. Integrated self-optimizing multi-parameter and multi-variable point to multipoint communication system
US6608841B1 (en) 1999-12-30 2003-08-19 Nokia Networks Oy System and method for achieving robust IP/UDP/RTP header compression in the presence of unreliable networks
US7340600B1 (en) 2000-01-14 2008-03-04 Hewlett-Packard Development Company, L.P. Authorization infrastructure based on public key cryptography
AU2001236570A1 (en) 2000-01-28 2001-08-07 Ibeam Broadcasting Corporation Method and apparatus for encoder-based distribution of live video and other streaming content
US8046795B2 (en) 2000-02-03 2011-10-25 Sony Corporation Method and system for directing the generation of a video media event in a generation system based on a media event protocol file such that the video media event remains visible at a predetermined location in a second web page while a user navigates from a first web page to the second web page which does not refer to the video media event
WO2001058044A2 (en) 2000-02-07 2001-08-09 Tantivy Communications, Inc. Minimal maintenance link to support synchronization
US6956833B1 (en) 2000-02-08 2005-10-18 Sony Corporation Method, system and devices for wireless data storage on a server and data retrieval
US6915272B1 (en) 2000-02-23 2005-07-05 Nokia Corporation System and method of secure payment and delivery of goods and services
US6490259B1 (en) 2000-02-24 2002-12-03 Telcordia Technologies, Inc. Active link layer and intra-domain mobility for IP networks
US6751218B1 (en) 2000-02-26 2004-06-15 Avaya Technology Corp. Method and system for ATM-coupled multicast service over IP networks
US7016351B1 (en) 2000-02-29 2006-03-21 Cisco Technology, Inc. Small group multicast in a computer network
US20010036834A1 (en) 2000-03-03 2001-11-01 Subir Das Supporting fast intra-domain handoffs and paging in wireless cellular networks
EP1134977A1 (en) 2000-03-06 2001-09-19 Irdeto Access B.V. Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content
JP2001320372A (ja) 2000-03-13 2001-11-16 Hyundai Electronics Ind Co Ltd 統合インターネットプロトコル網で統合加入者サーバの機能的モデリングを通した統合加入者管理装置及びその方法
US6523069B1 (en) 2000-03-13 2003-02-18 Yahoo! Inc. Transmission of multicast media between networks
JP2001268535A (ja) 2000-03-15 2001-09-28 Nec Corp インターネット放送課金システム
US6952454B1 (en) 2000-03-22 2005-10-04 Qualcomm, Incorporated Multiplexing of real time services and non-real time services for OFDM systems
FI20000700A (fi) 2000-03-24 2001-09-25 Nokia Mobile Phones Ltd Parannetun tehonsäästöominaisuuden omaava matkapuhelin
US6539242B1 (en) 2000-03-31 2003-03-25 Qualcomm Incorporated Efficient detection of general paging messages in poor signal to noise environments
US7200230B2 (en) 2000-04-06 2007-04-03 Macrovision Corporation System and method for controlling and enforcing access rights to encrypted media
SG109450A1 (en) 2000-04-06 2005-03-30 Ntt Docomo Inc Multicast signal transmission power control method and base station using the same
DE60040724D1 (de) 2000-04-07 2008-12-18 Irdeto Access Bv Datenverschlüsselungs und -entschlüsselungssystem
KR100512755B1 (ko) 2000-04-14 2005-09-07 엔티티 도꼬모 인코퍼레이티드 멀티캐스트 서비스 제공 시스템, 멀티캐스트 서비스 제공방법, 정보일제송신장치, 무선단말 및 무선기지국
US7076468B2 (en) 2000-04-28 2006-07-11 Hillegass James C Method and system for licensing digital works
US20010055298A1 (en) 2000-05-10 2001-12-27 John Baker Apparatus and system to provide wireless data services through a wireless access integrated node
JP3662473B2 (ja) 2000-05-12 2005-06-22 株式会社エヌ・ティ・ティ・ドコモ マルチキャストサービス提供方法及び情報配信装置
JP4436960B2 (ja) 2000-05-16 2010-03-24 日本電気株式会社 パケット通信システムおよび移動通信システム
JP2001333032A (ja) 2000-05-23 2001-11-30 Matsushita Electric Ind Co Ltd 限定受信システム
US6898285B1 (en) 2000-06-02 2005-05-24 General Instrument Corporation System to deliver encrypted access control information to support interoperability between digital information processing/control equipment
US6738942B1 (en) 2000-06-02 2004-05-18 Vitesse Semiconductor Corporation Product code based forward error correction system
WO2001095623A1 (en) 2000-06-07 2001-12-13 General Instrument Corporation Pay by time system for content delivery to media playback systems
JP3668673B2 (ja) 2000-06-09 2005-07-06 株式会社日立コミュニケーションテクノロジー エラー訂正符号の構成方法、復号方法、伝送装置、ネットワーク
JP3552648B2 (ja) 2000-06-20 2004-08-11 インターナショナル・ビジネス・マシーンズ・コーポレーション アドホック無線通信用データ送受システム及びアドホック無線通信用データ送受方法
JP2002001113A (ja) 2000-06-27 2002-01-08 Nippon Sanso Corp 圧力変動吸着分離用の吸着剤及び吸着筒並びに装置
US6598203B1 (en) 2000-06-28 2003-07-22 Northrop Grumman Corporation Parallel punctured convolutional encoder
WO2002003604A2 (en) 2000-06-29 2002-01-10 Cachestream Corporation Digital rights management
GB2364211A (en) 2000-06-30 2002-01-16 Nokia Oy Ab A terminal comprising two receivers for receiving an encrypted first signal from a first network and a decryption second signal from a second network
JP3742282B2 (ja) 2000-06-30 2006-02-01 株式会社東芝 放送受信方法および放送受信装置および情報配信方法および情報配信装置
AU2001271772A1 (en) 2000-06-30 2002-01-14 Eddie H. Williams Online digital content library
JP2002026835A (ja) 2000-07-10 2002-01-25 Matsushita Electric Ind Co Ltd 限定受信方法およびシステム
JP2002027417A (ja) 2000-07-10 2002-01-25 Matsushita Electric Ind Co Ltd 番組蓄積方法及び番組蓄積装置
US7203314B1 (en) 2000-07-21 2007-04-10 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with modified conditional access functionality
US6862684B1 (en) * 2000-07-28 2005-03-01 Sun Microsystems, Inc. Method and apparatus for securely providing billable multicast data
ES2336191T3 (es) 2000-08-11 2010-04-09 Nds Limited Sistema y metodo de pre-codificacion de un contenido transmitido.
JP4254031B2 (ja) 2000-08-21 2009-04-15 ソニー株式会社 記録装置、携帯端末、管理サーバ、情報処理方法、および記録媒体
BR0113510A (pt) 2000-08-25 2003-07-01 Research In Motion Ltd Sistema e método para implementar um protocolo de segurança de camada de transporte aprimorado
JP3578710B2 (ja) 2000-09-11 2004-10-20 シャープ株式会社 マルチチャンネル放送受信方法およびマルチチャンネル放送受信装置
US6879573B1 (en) 2000-09-15 2005-04-12 Lucent Technologies Inc. Channel sharing by diverse multiframes in a wireless communications network
KR100461884B1 (ko) 2000-09-15 2004-12-14 엘지전자 주식회사 메시지 전달부 신호 메시지 고속 전달 방법
JP2002217894A (ja) 2000-09-28 2002-08-02 Hitachi Ltd データ配信サービス方法
US6564211B1 (en) 2000-10-04 2003-05-13 Lsi Logic Corporation Fast flexible search engine for longest prefix match
KR100358120B1 (ko) 2000-10-20 2002-10-25 한국전자통신연구원 동일대역 인접채널 방식의 디지털 오디오 방송 전송 시스템
US6804520B1 (en) 2000-11-01 2004-10-12 Telefonaktiebolaget Lm Ericsson (Publ) Temporary service interruption for high speed data transfer
US6819930B1 (en) 2000-11-03 2004-11-16 Lucent Technologies Inc. Apparatus and method for use in allocating a channel resource in wireless multiple access communications systems
FR2816773B1 (fr) 2000-11-10 2004-11-26 France Telecom Module, dispositif et procede de decodage a haut debit, d'un code concatene
JP4691244B2 (ja) 2000-11-10 2011-06-01 株式会社東芝 限定受信システムの限定受信装置及びセキュリティモジュール、限定受信システム、限定受信装置認証方法及び暗号通信方法
US7046672B2 (en) 2000-11-16 2006-05-16 Microsoft Corporation Robust, inferentially synchronized transmission of compressed transport-layer-protocol headers
US7079511B2 (en) 2000-12-06 2006-07-18 Qualcomm, Incorporated Method and apparatus for handoff of a wireless packet data services connection
FR2818062B1 (fr) * 2000-12-07 2003-04-11 Thomson Multimedia Sa Methode de transmission securisee de donnees numeriques d'une source vers un recepteur
JP2002175505A (ja) 2000-12-08 2002-06-21 Citizen Watch Co Ltd 携帯型情報装置、個人認証システム及び認証データ消去方法
US6857075B2 (en) 2000-12-11 2005-02-15 Lucent Technologies Inc. Key conversion system and method
US7039180B1 (en) 2000-12-20 2006-05-02 Cisco Technology, Inc. Method and apparatus for enabling multiple protocol communication over a network
US6760602B2 (en) 2000-12-22 2004-07-06 Motorola, Inc. Mobile communication system with improved base station control
US7278164B2 (en) 2001-01-05 2007-10-02 Revit Technology Corporation Software usage/procurement management
US20020091931A1 (en) 2001-01-05 2002-07-11 Quick Roy Franklin Local authentication in a communication system
US7668315B2 (en) 2001-01-05 2010-02-23 Qualcomm Incorporated Local authentication of mobile subscribers outside their home systems
US7133353B2 (en) 2001-01-08 2006-11-07 Telefonaktiebolaget Lm Ericsson (Publ) CDMA system using quasi-orthogonal codes
US6920119B2 (en) 2001-01-09 2005-07-19 Motorola, Inc. Method for scheduling and allocating data transmissions in a broad-band communications system
US7290063B2 (en) 2001-01-10 2007-10-30 Nokia Corporation Relocating context information in header compression
JP2002216040A (ja) 2001-01-18 2002-08-02 Nippon Telegraph & Telephone East Corp コンテンツ配信システムおよび方法
US7036023B2 (en) 2001-01-19 2006-04-25 Microsoft Corporation Systems and methods for detecting tampering of a computer system by calculating a boot signature
WO2002061572A1 (fr) 2001-01-31 2002-08-08 Ntt Docomo, Inc. Systeme d'envoi de programme a un module de memoire de terminaux mobiles
JP2002232962A (ja) 2001-02-07 2002-08-16 Kddi Corp 移動通信認証インターワーキング方式
US6725459B2 (en) 2001-02-09 2004-04-20 Scientific-Atlanta, Inc. Descrambling device for use in a conditional access system
US7266687B2 (en) 2001-02-16 2007-09-04 Motorola, Inc. Method and apparatus for storing and distributing encryption keys
US6879690B2 (en) 2001-02-21 2005-04-12 Nokia Corporation Method and system for delegation of security procedures to a visited domain
US7301968B2 (en) 2001-03-02 2007-11-27 Pmc-Sierra Israel Ltd. Communication protocol for passive optical network topologies
US6763025B2 (en) 2001-03-12 2004-07-13 Advent Networks, Inc. Time division multiplexing over broadband modulation method and apparatus
US6909702B2 (en) 2001-03-28 2005-06-21 Qualcomm, Incorporated Method and apparatus for out-of-band transmission of broadcast service option in a wireless communication system
US8077679B2 (en) 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
US6707801B2 (en) 2001-03-28 2004-03-16 Qualcomm Incorporated Method and apparatus for data transport in a wireless communication system
US8121296B2 (en) 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US9100457B2 (en) 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
US7693508B2 (en) 2001-03-28 2010-04-06 Qualcomm Incorporated Method and apparatus for broadcast signaling in a wireless communication system
UA75125C2 (uk) 2001-03-28 2006-03-15 Квалкомм Інкорпорейтид Спосіб керування потужністю для обслуговування багатоточкового з'єднання у системі зв'язку (варіанти) та пристрій для його здійснення (варіанти)
US7349425B2 (en) 2001-03-28 2008-03-25 Qualcomm Incorporated Method and apparatus for overhead messaging in a wireless communication system
US7031666B2 (en) 2001-03-28 2006-04-18 Qualcomm Incorporated. Method and apparatus for header compression in a wireless communication system
JP3920583B2 (ja) 2001-03-29 2007-05-30 株式会社日立製作所 通信セキュリティ保持方法及びその実施装置並びにその処理プログラム
TW502190B (en) 2001-04-11 2002-09-11 Taiwan Cellular Corp Commodity ordering method of wireless mobile communication network and information processing system thereof
US7203837B2 (en) 2001-04-12 2007-04-10 Microsoft Corporation Methods and systems for unilateral authentication of messages
JP3819729B2 (ja) 2001-04-20 2006-09-13 株式会社エヌ・ティ・ティ・ドコモ データ安全化通信装置及びその方法
TW508958B (en) 2001-05-03 2002-11-01 Far Eastone Telecomm Co Ltd Instantaneous polling utilizing a message service mobile phone Network
US6856800B1 (en) 2001-05-14 2005-02-15 At&T Corp. Fast authentication and access control system for mobile networking
US7995603B2 (en) 2001-05-22 2011-08-09 Nds Limited Secure digital content delivery system and method over a broadcast network
FI111776B (fi) 2001-05-28 2003-09-15 Nokia Corp Ohjausviestien välittäminen pakettidataverkon ohjauskanavilla
MXPA03011976A (es) 2001-06-22 2005-07-01 Nervana Inc Sistema y metodo para la recuperacion, manejo, entrega y presentacion de conocimientos.
US7900042B2 (en) 2001-06-26 2011-03-01 Ncipher Corporation Limited Encrypted packet inspection
US6983410B2 (en) 2001-07-02 2006-01-03 Qualcomm, Incorporated System and method for a frame re-transmission in a broadcast communication system
US6996739B2 (en) 2001-07-11 2006-02-07 Sun Microsystems, Inc. Accumulator memory for performing operations on block operands
US6781999B2 (en) 2001-07-23 2004-08-24 Airvana, Inc. Broadcasting and multicasting in wireless communication
US6829741B1 (en) 2001-07-27 2004-12-07 Centillium Communications, Inc. Forward error correction (FEC) based on SONET/SDH framing
US7114175B2 (en) 2001-08-03 2006-09-26 Nokia Corporation System and method for managing network service access and enrollment
DE10138718A1 (de) * 2001-08-07 2003-02-20 Siemens Ag Verfahren zur Übermittlung von Chiffrierungsinformationen an Teilnehmer einer Multicast-Gruppe
US6677888B2 (en) * 2001-08-09 2004-01-13 Honeywell International, Inc. Secure aircraft communications addressing and reporting system (ACARS)
US6895546B2 (en) 2001-08-16 2005-05-17 Broad-Light Ltd. System and method for encoding and decoding data utilizing modified reed-solomon codes
US7185362B2 (en) 2001-08-20 2007-02-27 Qualcomm, Incorporated Method and apparatus for security in a data processing system
US20040120527A1 (en) 2001-08-20 2004-06-24 Hawkes Philip Michael Method and apparatus for security in a data processing system
US7787389B2 (en) 2001-08-20 2010-08-31 Qualcomm Incorporated Method and system for utilization of an outer decoder in a broadcast services communication system
US6731936B2 (en) 2001-08-20 2004-05-04 Qualcomm Incorporated Method and system for a handoff in a broadcast communication system
US20030054807A1 (en) 2001-09-17 2003-03-20 Liangchi Hsu Apparatus, and associated method, for facilitating multicast and broadcast services in a radio communication system
US6701482B2 (en) 2001-09-20 2004-03-02 Qualcomm Incorporated Method and apparatus for coding bits of data in parallel
JP2003099327A (ja) 2001-09-21 2003-04-04 Yoichi Akase データ再生方法および終端装置
KR20040037133A (ko) 2001-09-25 2004-05-04 톰슨 라이센싱 에스.에이. 상이한 서비스 제공자 및 서비스 지역에 대한 다수의 키를이용한 dtv 방송용 ca 시스템
US7237108B2 (en) 2001-09-26 2007-06-26 General Instrument Corporation Encryption of streaming control protocols and their headers
KR100819493B1 (ko) 2001-09-28 2008-04-07 엘지전자 주식회사 무선랜을 이용한 엠펙 데이터 송수신 장치
JP3841337B2 (ja) 2001-10-03 2006-11-01 日本放送協会 コンテンツ送信装置、コンテンツ受信装置およびコンテンツ送信プログラム、コンテンツ受信プログラム
US7697523B2 (en) 2001-10-03 2010-04-13 Qualcomm Incorporated Method and apparatus for data packet transport in a wireless communication system using an internet protocol
US7184789B2 (en) * 2001-10-03 2007-02-27 Qualcomm, Incorporated Method and apparatus for data packet transport in a wireless communication system using an internet protocol
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
JP2003124927A (ja) 2001-10-15 2003-04-25 Sony Corp 相互認証システム及び相互認証方法、相互認証装置、並びに記憶媒体
FR2831360B1 (fr) 2001-10-19 2004-02-06 Viaccess Sa Protocole interactif de gestion a distance du controle d'acces a des informations embrouillees
US6987764B2 (en) 2001-11-05 2006-01-17 Qualcomm, Incorporated Method and apparatus for selecting a packet data serving node for multi-cast/broadcast services
US7181620B1 (en) * 2001-11-09 2007-02-20 Cisco Technology, Inc. Method and apparatus providing secure initialization of network devices using a cryptographic key distribution approach
JP4292736B2 (ja) * 2001-11-15 2009-07-08 ソニー株式会社 伝送システム、伝送方法
US6885874B2 (en) 2001-11-27 2005-04-26 Motorola, Inc. Group location and route sharing system for communication units in a trunked communication system
US6882850B2 (en) 2001-12-03 2005-04-19 Sprint Spectrum L.P. Method and system for zone-based capacity control
WO2003049357A2 (en) * 2001-12-07 2003-06-12 Telefonaktiebolaget Lm Ericsson (Publ) Lawful interception of end-to-end encrypted data traffic
CA2468938A1 (en) 2001-12-07 2003-06-19 Qualcomm Incorporated Apparatus and method of using a ciphering key in a hybrid communications network
WO2003051056A1 (en) 2001-12-10 2003-06-19 International Business Machines Corporation Access to encrypted broadcast content
FR2833446B1 (fr) 2001-12-12 2004-04-09 Viaccess Sa Protocole de controle du mode d'acces a des donnees transmises en mode point a point ou point multi-point
CN1193538C (zh) * 2001-12-17 2005-03-16 北京兆日科技有限责任公司 电子密码形成与核验方法
NZ533176A (en) * 2001-12-25 2005-10-28 Ntt Docomo Inc Device and method for restricting content access and storage
US7076657B2 (en) * 2001-12-28 2006-07-11 Siemens Communications, Inc. Use of short message service (SMS) for secure transactions
US8126127B2 (en) 2002-01-16 2012-02-28 Qualcomm Incorporated Method and apparatus for provision of broadcast service information
US6970689B2 (en) 2002-02-15 2005-11-29 Broadcom Corporation Programmable mixer for reducing local oscillator feedthrough and radio applications thereof
US7006844B2 (en) 2002-02-19 2006-02-28 Nokia Corporation Adaptive power control for multicast transmission
JP3609788B2 (ja) 2002-02-27 2005-01-12 株式会社東芝 放送信号記録装置
JP3857610B2 (ja) * 2002-03-05 2006-12-13 株式会社エヌ・ティ・ティ・ドコモ 承継保証装置、通信装置、プログラム、及び記録媒体
JP4104356B2 (ja) 2002-03-18 2008-06-18 東芝ソリューション株式会社 放送システム、受信装置及びプログラム
WO2003084166A1 (en) 2002-03-27 2003-10-09 British Telecommunications Public Limited Company Key management protocol
JP2003297015A (ja) 2002-03-29 2003-10-17 Toshiba Corp コンテンツ保存端末及びこのコンテンツ保存端末にコンテンツを配信する配信サーバ装置
JP3818504B2 (ja) * 2002-04-15 2006-09-06 ソニー株式会社 情報処理装置および方法、並びにプログラム
JP4192498B2 (ja) 2002-05-17 2008-12-10 日本電気株式会社 コンテンツ転送方法、そのプログラム、そのシステム及びサーバ
JP4220303B2 (ja) 2002-05-22 2009-02-04 パナソニック株式会社 投機録画装置、及びそのシステム
WO2003098926A1 (fr) 2002-05-22 2003-11-27 Matsushita Electric Industrial Co., Ltd. Dispositif d'enregistrement speculatif
US7197072B1 (en) 2002-05-30 2007-03-27 Intervideo, Inc. Systems and methods for resetting rate control state variables upon the detection of a scene change within a group of pictures
JP4276411B2 (ja) 2002-06-28 2009-06-10 インクリメント・ピー株式会社 通信機器認証システム、通信機器認証方法、通信機器認証装置、通信機器認証用プログラムおよび情報記録媒体
US7646737B2 (en) 2002-08-02 2010-01-12 Qualcomm Incorporated Multimode wireless device system provision validation and acquisition method and apparatus
KR20040021039A (ko) 2002-09-02 2004-03-10 엘지전자 주식회사 고밀도 광디스크의 에러정정 방법
WO2004025895A1 (en) 2002-09-13 2004-03-25 Telefonaktiebolaget Lm Ericsson (Publ) Secure broadcast/multicast service
JP2004186768A (ja) 2002-11-29 2004-07-02 Toshiba Corp 放送受信装置、放送受信方法及びavネットワークシステム
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US7319757B2 (en) 2003-01-02 2008-01-15 Intel Corporation Wireless communication device and method for over-the-air application service
US7424115B2 (en) * 2003-01-30 2008-09-09 Nokia Corporation Generating asymmetric keys in a telecommunications system
US7146130B2 (en) 2003-02-24 2006-12-05 Qualcomm Incorporated Wireless local access network system detection and selection
US20040202329A1 (en) 2003-04-11 2004-10-14 Samsung Electronics Co., Ltd. Method and system for providing broadcast service using encryption in a mobile communication system
US7181196B2 (en) 2003-05-15 2007-02-20 Lucent Technologies Inc. Performing authentication in a communications system
US7275157B2 (en) * 2003-05-27 2007-09-25 Cisco Technology, Inc. Facilitating 802.11 roaming by pre-establishing session keys
US7574196B2 (en) 2003-06-30 2009-08-11 Nokia Corporation Method and a system for charging a streaming connection in a mobile packet radio system
US8098818B2 (en) 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
US7308100B2 (en) 2003-08-18 2007-12-11 Qualcomm Incorporated Method and apparatus for time-based charging for broadcast-multicast services (BCMCS) in a wireless communication system
JP2006074656A (ja) 2004-09-06 2006-03-16 Yokogawa Electric Corp 前方向誤り訂正方法とそれを用いた通信方法および通信装置
KR100843072B1 (ko) 2005-02-03 2008-07-03 삼성전자주식회사 무선 네트워크 시스템 및 이를 이용한 통신 방법
KR100628566B1 (ko) 2005-04-25 2006-09-26 삼성전자주식회사 무선랜에서 보안 정보 형성 방법
CN102017663B (zh) 2008-04-24 2013-09-18 诺基亚公司 用于提供互联网协议多播传输的方法、设备和计算机程序产品

Also Published As

Publication number Publication date
CA2537470A1 (en) 2005-03-31
EP1661297B1 (en) 2017-12-06
BRPI0414061A (pt) 2006-10-24
EP1661297A2 (en) 2006-05-31
CN1868162B (zh) 2012-10-03
JP2007504756A (ja) 2007-03-01
US20050138379A1 (en) 2005-06-23
KR101217681B1 (ko) 2012-12-31
JP4740134B2 (ja) 2011-08-03
US8724803B2 (en) 2014-05-13
WO2005029762A3 (en) 2005-06-23
MXPA06002401A (es) 2006-06-20
WO2005029762A2 (en) 2005-03-31
KR20060119928A (ko) 2006-11-24

Similar Documents

Publication Publication Date Title
CN1868162B (zh) 向通信系统中的广播多播通信提供已验证询问的方法和设备
US7352868B2 (en) Method and apparatus for security in a data processing system
CA2442656C (en) Method and apparatus for security in a data processing system
CN100380270C (zh) 用于移动通信系统内安全数据传输的方法和装置
US8098818B2 (en) Secure registration for a multicast-broadcast-multimedia system (MBMS)
AU2004258561C1 (en) Apparatus and method for a secure broadcast system
CN1836423B (zh) 用于无线通信系统中广播-多播业务(bcmcs)的基于时间计费的方法和设备
AU2002342014A1 (en) Method and apparatus for security in a data processing system
KR20090128863A (ko) 휴대 방송 시스템에서의 암호화 키 분배 방법 및 이를 위한시스템
CN1780413A (zh) 一种组播广播业务密钥控制方法
CN1846395A (zh) 安全广播系统的装置和方法
AU2010212432A1 (en) Secure registration for a multicast-broadcast-multimedia system (MBMS)

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1097136

Country of ref document: HK

C14 Grant of patent or utility model
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1097136

Country of ref document: HK