CA2313407A1 - Data communications - Google Patents

Data communications Download PDF

Info

Publication number
CA2313407A1
CA2313407A1 CA002313407A CA2313407A CA2313407A1 CA 2313407 A1 CA2313407 A1 CA 2313407A1 CA 002313407 A CA002313407 A CA 002313407A CA 2313407 A CA2313407 A CA 2313407A CA 2313407 A1 CA2313407 A1 CA 2313407A1
Authority
CA
Canada
Prior art keywords
data
frames
keys
data communications
control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002313407A
Other languages
French (fr)
Other versions
CA2313407C (en
Inventor
Ian Ralph Fairman
Robert John Briscoe
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
British Telecommunications PLC
Original Assignee
British Telecommunications Public Limited Company
Ian Ralph Fairman
Robert John Briscoe
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GBGB9726934.4A external-priority patent/GB9726934D0/en
Priority claimed from GBGB9812060.3A external-priority patent/GB9812060D0/en
Application filed by British Telecommunications Public Limited Company, Ian Ralph Fairman, Robert John Briscoe filed Critical British Telecommunications Public Limited Company
Publication of CA2313407A1 publication Critical patent/CA2313407A1/en
Application granted granted Critical
Publication of CA2313407C publication Critical patent/CA2313407C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Abstract

In a data communications system, data is divided into a number of frames that are encrypted. Multiple copies of the frames are distributed to users. A seed value for the generation of keys is also distributed. A secure module at each user generates keys for use in decoding the data frames. Control messages are passed to the secure module to control the generation of the keys, and hence to control the access by a selected user to the data.
CA002313407A 1997-12-19 1998-12-15 Data communications Expired - Fee Related CA2313407C (en)

Applications Claiming Priority (9)

Application Number Priority Date Filing Date Title
GBGB9726934.4A GB9726934D0 (en) 1997-12-19 1997-12-19 Data communications
GB9726934.4 1997-12-19
EP97310358.3 1997-12-19
EP97310358 1997-12-19
EP98304429 1998-06-04
GB9812060.3 1998-06-04
EP98304429.3 1998-06-04
GBGB9812060.3A GB9812060D0 (en) 1998-06-04 1998-06-04 Data communications
PCT/GB1998/003753 WO1999033242A1 (en) 1997-12-19 1998-12-15 Data communications

Publications (2)

Publication Number Publication Date
CA2313407A1 true CA2313407A1 (en) 1999-07-01
CA2313407C CA2313407C (en) 2007-10-02

Family

ID=27443574

Family Applications (2)

Application Number Title Priority Date Filing Date
CA002313407A Expired - Fee Related CA2313407C (en) 1997-12-19 1998-12-15 Data communications
CA002313242A Expired - Fee Related CA2313242C (en) 1997-12-19 1998-12-15 Data communications

Family Applications After (1)

Application Number Title Priority Date Filing Date
CA002313242A Expired - Fee Related CA2313242C (en) 1997-12-19 1998-12-15 Data communications

Country Status (8)

Country Link
US (2) US6996722B1 (en)
EP (2) EP1040630B1 (en)
JP (2) JP2001527326A (en)
CN (1) CN1200534C (en)
AU (2) AU759581B2 (en)
CA (2) CA2313407C (en)
DE (2) DE69825479T2 (en)
WO (2) WO1999033242A1 (en)

Families Citing this family (70)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69825479T2 (en) * 1997-12-19 2005-07-28 British Telecommunications P.L.C. Method for operating a data communication system, data communication system and customer terminal
US7512664B1 (en) * 1999-01-28 2009-03-31 Texas Instruments Incorporated System and method for loading resolved java class files to a client device
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
EP1075108A1 (en) * 1999-07-23 2001-02-07 BRITISH TELECOMMUNICATIONS public limited company Cryptographic data distribution
FR2799078A1 (en) * 1999-09-27 2001-03-30 Jacky Montiel Set of protocols permitting rapid authentication for commercial transactions of information and services on the internet, allowing high performance operation of micropayments
US7039614B1 (en) 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
WO2001082033A1 (en) * 2000-04-19 2001-11-01 Syntion Ag Method for detecting the utilization of a computer program in a billable manner
US7366690B1 (en) 2000-06-23 2008-04-29 Ebs Group Limited Architecture for anonymous trading system
US7184982B1 (en) 2000-06-23 2007-02-27 Ebs Group Limited Architecture for anonymous trading system
US7827085B1 (en) 2000-06-23 2010-11-02 Ebs Group Limited Conversational dealing in an anonymous trading system
US6983259B1 (en) 2000-06-23 2006-01-03 Ebs Group Limited Anonymous trading system
US7333952B1 (en) 2000-06-23 2008-02-19 Ebs Group Limited Compound order handling in an anonymous trading system
SE517116C2 (en) 2000-08-11 2002-04-16 Ericsson Telefon Ab L M Method and device for secure communication services
EP1626324B1 (en) 2000-09-21 2012-04-11 Research In Motion Limited Software code signing system and method
WO2002054708A2 (en) * 2001-01-02 2002-07-11 Tranz-Send Broadcasting Network, Inc. System and method for providing load balanced secure media content and data delivery in a distributed computed environment
US8701170B1 (en) * 2001-05-11 2014-04-15 Kount Inc. System for secure enrollment and secure verification of network users by a centralized identification service
US7983419B2 (en) * 2001-08-09 2011-07-19 Trimble Navigation Limited Wireless device to network server encryption
WO2003019899A2 (en) * 2001-08-24 2003-03-06 Thomson Licensing S.A. Local digital network, methods for installing new devices and data broadcast and reception methods in such a network
GB0124686D0 (en) * 2001-10-15 2001-12-05 Hewlett Packard Co A scheme for splitting trusted authorities based on the shamir's secret sharing
JP2003216037A (en) 2001-11-16 2003-07-30 Yazaki Corp Cipher key, enciphering device, enciphering/deciphering device, cipher key management device, and deciphering device
US20030165240A1 (en) * 2002-03-04 2003-09-04 Bantz David F. Decryption system for encrypted display
US7383582B1 (en) * 2002-08-02 2008-06-03 Federal Network Systems, Llc Systems and methods for performing electronic surveillance
CA2508485C (en) * 2002-12-04 2014-05-06 Certicom Corp. Method and apparatus for encoding security status information
US7890758B2 (en) * 2003-03-27 2011-02-15 International Business Machines Corporation Apparatus and method for generating keys in a network computing environment
KR20040104778A (en) * 2003-06-04 2004-12-13 삼성전자주식회사 Method for setting up home domain by device authentication using smart card, and smart card for the same
US20070172066A1 (en) * 2003-09-12 2007-07-26 Secured Email Goteborg Ab Message security
SE0400238D0 (en) * 2003-09-12 2004-02-04 Secured Email Ab Message security
US8060745B2 (en) 2003-12-16 2011-11-15 Seiko Epson Corporation Security for wireless transmission
US20050143085A1 (en) * 2003-12-30 2005-06-30 Hao Bi Broadcast/multicast services in wireless communications networks and methods
US7548620B2 (en) * 2004-02-23 2009-06-16 Verisign, Inc. Token provisioning
US7386825B2 (en) * 2004-07-29 2008-06-10 International Business Machines Corporation Method, system and program product supporting presentation of a simulated or hardware system including configuration entities
US7389490B2 (en) * 2004-07-29 2008-06-17 International Business Machines Corporation Method, system and program product for providing a configuration specification language supporting selective presentation of configuration entities
US8160244B2 (en) * 2004-10-01 2012-04-17 Broadcom Corporation Stateless hardware security module
US20060072748A1 (en) * 2004-10-01 2006-04-06 Mark Buer CMOS-based stateless hardware security module
US8774860B2 (en) * 2005-04-05 2014-07-08 Nokia Corporation Method and device for low-power FM transmission of audio data to RDS capable FM radio receiver
WO2006130991A1 (en) * 2005-06-10 2006-12-14 Davies Traverse A Method of and system for encryption and authentication
US8340289B2 (en) 2005-09-29 2012-12-25 Research In Motion Limited System and method for providing an indication of randomness quality of random number data generated by a random data service
DE102006002892A1 (en) * 2006-01-20 2007-08-02 Siemens Ag Method, system, computer program, data carrier and computer program product for transmitting media data of a multicast service
US9137012B2 (en) 2006-02-03 2015-09-15 Emc Corporation Wireless authentication methods and apparatus
US8712883B1 (en) * 2006-06-12 2014-04-29 Roxbeam Media Network Corporation System and method for dynamic quality-of-service-based billing in a peer-to-peer network
JP5060081B2 (en) * 2006-08-09 2012-10-31 富士通株式会社 Relay device that encrypts and relays frames
US20080046731A1 (en) * 2006-08-11 2008-02-21 Chung-Ping Wu Content protection system
WO2008044085A1 (en) * 2006-10-11 2008-04-17 Nokia Corporation Service discovery in broadcast networks
JP2008104040A (en) * 2006-10-20 2008-05-01 Fujitsu Ltd Common key producing device, and common key producing method
CN101543123B (en) * 2006-11-23 2014-12-24 诺基亚公司 Method and device for maintaining continuity of radio transmissions
KR100848642B1 (en) * 2007-02-22 2008-07-28 고려대학교 산학협력단 Method for encrypting and decrypting an image frame
US20080250251A1 (en) * 2007-04-04 2008-10-09 Cyberlink Corp. Systems and Methods for Hardware Driven Program Execution
US9209982B2 (en) * 2007-05-18 2015-12-08 Cisco Technology, Inc. Charging for network services based on delivered quality of service
CN101321209B (en) * 2008-06-19 2011-11-16 上海软中信息技术有限公司 Safe communication distributed data extraction method and implementing system based on PSTN
US8084308B2 (en) * 2009-05-21 2011-12-27 International Business Machines Corporation Single gate inverter nanowire mesh
US20120014374A1 (en) * 2010-07-13 2012-01-19 Yaniro Jr Daniel J Method, Device, and Computer Program Product for Adaptive Routing of Communications Across One or More Networks
US9639825B1 (en) 2011-06-14 2017-05-02 Amazon Technologies, Inc. Securing multifactor authentication
US9628875B1 (en) 2011-06-14 2017-04-18 Amazon Technologies, Inc. Provisioning a device to be an authentication device
WO2014087381A1 (en) 2012-12-07 2014-06-12 Visa International Service Association A token generating component
CN103220280A (en) * 2013-04-03 2013-07-24 天地融科技股份有限公司 Dynamic password token and data transmission method and system for dynamic password token
DE102015011013B4 (en) 2014-08-22 2023-05-04 Sigma Additive Solutions, Inc. Process for monitoring additive manufacturing processes
WO2016081651A1 (en) 2014-11-18 2016-05-26 Sigma Labs, Inc. Multi-sensor quality inference and control for additive manufacturing processes
CN104796397B (en) * 2015-01-08 2017-09-19 北京思普崚技术有限公司 A kind of method that data encryption is sent
WO2016115284A1 (en) 2015-01-13 2016-07-21 Sigma Labs, Inc. Material qualification system and methodology
US10452642B1 (en) * 2015-03-20 2019-10-22 Tintri By Ddn, Inc. Detecting and pinpointing data corruption
CN105262583A (en) * 2015-09-07 2016-01-20 安徽问天量子科技股份有限公司 Quantum data terminal networking system and multi-party session implementation method based on PSTN (Public Switched Telephone Network) public network
US10207489B2 (en) 2015-09-30 2019-02-19 Sigma Labs, Inc. Systems and methods for additive manufacturing operations
US9887771B2 (en) 2015-10-23 2018-02-06 International Business Machines Corporation Bandwidth throttling
US9882807B2 (en) * 2015-11-11 2018-01-30 International Business Machines Corporation Network traffic classification
US9853741B2 (en) * 2015-11-30 2017-12-26 International Business Machines Corporation Fiber optic encryption
US10127399B1 (en) * 2015-12-29 2018-11-13 EMC IP Holding Company LLC Secrets as a service
US10615969B1 (en) * 2017-02-10 2020-04-07 Wells Fargo Bank, N.A. Database encryption key management
US10615970B1 (en) 2017-02-10 2020-04-07 Wells Fargo Bank, N.A. Secure key exchange electronic transactions
CN110557244B (en) * 2019-09-06 2021-12-28 江苏省水文水资源勘测局 Application data unit encryption method in water conservancy industrial control system
US20230318982A1 (en) * 2022-03-29 2023-10-05 Qualcomm Incorporated Application data unit architecture and signaling

Family Cites Families (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5148485A (en) 1990-07-20 1992-09-15 Ericsson Ge Mobile Communications Holding, Inc. Encrypton system for digital cellular communications
FR2680589A1 (en) * 1991-08-19 1993-02-26 France Telecom METHOD OF TRANSMITTING AND RECEIVING CUSTOM PROGRAMS.
US5200999A (en) * 1991-09-27 1993-04-06 International Business Machines Corporation Public key cryptosystem key management based on control vectors
CA2123199A1 (en) * 1991-11-08 1993-05-13 Ernest Stewart Lee Cryptographic apparatus and method for a data communication network
US5467134A (en) 1992-12-22 1995-11-14 Microsoft Corporation Method and system for compressing video data
JPH06216897A (en) * 1993-01-20 1994-08-05 Nippon Signal Co Ltd:The Data transmitter-receiver
US5483598A (en) 1993-07-01 1996-01-09 Digital Equipment Corp., Patent Law Group Message encryption using a hash function
US5748763A (en) * 1993-11-18 1998-05-05 Digimarc Corporation Image steganography system featuring perceptually adaptive and globally scalable signal embedding
US5584023A (en) 1993-12-27 1996-12-10 Hsu; Mike S. C. Computer system including a transparent and secure file transform mechanism
JPH088853A (en) * 1994-06-24 1996-01-12 Sony Corp Scrambling device and descrambling device
JP3498268B2 (en) * 1994-09-14 2004-02-16 日本電信電話株式会社 Document communication management method
US5652868A (en) 1994-09-27 1997-07-29 International Business Machines Corporation Data processor having BIOS decryption of emulated media images
US5544161A (en) * 1995-03-28 1996-08-06 Bell Atlantic Network Services, Inc. ATM packet demultiplexer for use in full service network having distributed architecture
US5710815A (en) 1995-06-07 1998-01-20 Vtech Communications, Ltd. Encoder apparatus and decoder apparatus for a television signal having embedded viewer access control data
JPH09261217A (en) * 1996-03-27 1997-10-03 Nippon Telegr & Teleph Corp <Ntt> Communication equipment and its method
US5852664A (en) * 1995-07-10 1998-12-22 Intel Corporation Decode access control for encoded multimedia signals
US5991279A (en) * 1995-12-07 1999-11-23 Vistar Telecommunications Inc. Wireless packet data distributed communications system
JPH09162859A (en) * 1995-12-07 1997-06-20 Fujitsu Ltd Scrambling method and device, descrambling method and device and data transmission method and system
EP0815526B1 (en) * 1996-01-16 2003-05-28 Hughes Electronics Corporation Deferred billing, broadcast, electronic document distribution system and method
FI100563B (en) * 1996-01-30 1997-12-31 Nokia Oy Ab Encryption of digital presentation objects during transmission and recording
US6075863A (en) 1996-02-28 2000-06-13 Encanto Networks Intelligent communication device
US6055314A (en) 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US5937067A (en) * 1996-11-12 1999-08-10 Scientific-Atlanta, Inc. Apparatus and method for local encryption control of a global transport data stream
US5960081A (en) * 1997-06-05 1999-09-28 Cray Research, Inc. Embedding a digital signature in a video sequence
JPH1141245A (en) * 1997-07-22 1999-02-12 Fujitsu Ltd Enciphered communication system
GB9717868D0 (en) * 1997-08-23 1997-10-29 Philips Electronics Nv Wireless network
US6580906B2 (en) * 1997-12-10 2003-06-17 Intel Corporation Authentication and security in wireless communication system
DE69825479T2 (en) * 1997-12-19 2005-07-28 British Telecommunications P.L.C. Method for operating a data communication system, data communication system and customer terminal
US6285774B1 (en) * 1998-06-08 2001-09-04 Digital Video Express, L.P. System and methodology for tracing to a source of unauthorized copying of prerecorded proprietary material, such as movies
US6351538B1 (en) * 1998-10-06 2002-02-26 Lsi Logic Corporation Conditional access and copy protection scheme for MPEG encoded video data
KR100331863B1 (en) * 1998-11-03 2002-05-09 서평원 Apparatus and Method of Cryptographing Data in the Network
US6570990B1 (en) * 1998-11-13 2003-05-27 Lsi Logic Corporation Method of protecting high definition video signal
US6882729B2 (en) * 2002-12-12 2005-04-19 Universal Electronics Inc. System and method for limiting access to data

Also Published As

Publication number Publication date
EP1040630A1 (en) 2000-10-04
EP1040630B1 (en) 2004-11-03
CA2313242C (en) 2008-10-14
WO1999033224A1 (en) 1999-07-01
CN1282475A (en) 2001-01-31
EP1040621B1 (en) 2004-08-04
JP2001527326A (en) 2001-12-25
CA2313242A1 (en) 1999-07-01
US7209560B1 (en) 2007-04-24
WO1999033242A1 (en) 1999-07-01
EP1040621A1 (en) 2000-10-04
DE69825479D1 (en) 2004-09-09
JP2001527333A (en) 2001-12-25
CA2313407C (en) 2007-10-02
AU760045B2 (en) 2003-05-08
DE69827410T2 (en) 2005-10-27
DE69825479T2 (en) 2005-07-28
AU759581B2 (en) 2003-04-17
AU1570499A (en) 1999-07-12
AU1570599A (en) 1999-07-12
US6996722B1 (en) 2006-02-07
DE69827410D1 (en) 2004-12-09
CN1200534C (en) 2005-05-04

Similar Documents

Publication Publication Date Title
CA2313407A1 (en) Data communications
TW335581B (en) Communication system and communication method
AU7043096A (en) Generation of cryptographic signatures using hash keys
EP0872072A4 (en) Secure, swift cryptographic key exchange
EP0616455A3 (en) Computer network using data compression.
CA2151851A1 (en) Methods for providing secure access to shared information
MY125046A (en) Methods and systems for multiplexing of multiple users for enhanced capacity radiocommunications
CA2256632A1 (en) An adaptive decoding system for processing encrypted and non-encrypted video data
TW377411B (en) Authentication system based on periodic challenge/response protocol
EP1307023A3 (en) A distributed computer system
CA2164173A1 (en) Method and Apparatus for Incremental Delivery of Access Rights
IL113375A (en) Internationally regulated system for one to one cryptographic communications with national sovereignty without key escrow
AU1676892A (en) Data communication network providing power and message information
AU2030592A (en) Random access data communication system with slot assignment capability for contending users
AU8232091A (en) A data communication system using encrypted data packets
AU6632196A (en) Data exchange system comprising portable data processing units
TW337008B (en) Dual-port memories and sustems and methods using the same
EP0643503A3 (en) Synchronous time division multiple access interrogate-respond data communication network.
CA2012005A1 (en) Method of atd (asynchronous time division) switching of data packets and an arrangement for implementing this method
WO2001099029A3 (en) On-line system including conditional access and audience control for broadcast and multicast communication services
Ra et al. Space is the Place
AU7440100A (en) A system and method for large-scale, distributed, personalized media on demand
MY107298A (en) Random access multiple user communication system.
GB2347331A (en) Resource sharing
AU7314096A (en) Computer network security arrangements

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed