CA2365856A1 - Key management between a cable telephony adapter and associated signaling controller - Google Patents

Key management between a cable telephony adapter and associated signaling controller Download PDF

Info

Publication number
CA2365856A1
CA2365856A1 CA002365856A CA2365856A CA2365856A1 CA 2365856 A1 CA2365856 A1 CA 2365856A1 CA 002365856 A CA002365856 A CA 002365856A CA 2365856 A CA2365856 A CA 2365856A CA 2365856 A1 CA2365856 A1 CA 2365856A1
Authority
CA
Canada
Prior art keywords
server
key
endpoint
sub
telephony
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002365856A
Other languages
French (fr)
Other versions
CA2365856C (en
Inventor
Sasha Medvinsky
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Motorola Mobility LLC
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2365856A1 publication Critical patent/CA2365856A1/en
Application granted granted Critical
Publication of CA2365856C publication Critical patent/CA2365856C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1043Gateway controllers, e.g. media gateway control protocol [MGCP] controllers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Abstract

A highly scalable key management architecture for secure client-server syste ms used in IP telephony network, wherein cryptographic state needs to be saved only by the clients. This architecture takes advantage of existing key management protocols, Kerberos with the PKINIT (public key) extension, to provide an IP telephony system having a high degree of scalability. In the case of lost security associations, the architecture provides for lightweigh t rekeying operations that allow clients to quickly re-establish the lost association or switch to a different server. The key management architecture includes a method for establishing a secure channel between an IP telephony endpoint and Server in an IP telephony network. The endpoint is coupled to a user and the Server is coupled to the IP telephony network. The method comprises steps of transmitting from the endpoint to a key distribution cent er a request for a security ticket, receiving the security ticket from the key distribution center, transmitting from the endpoint to the Server a request for a sub-key, receiving the sub-key from the Server, and establishing a secure channel between the endpoint and the Server using the sub-key.</SDOAB >

Claims (4)

1. A method for establishing a secure channel between an IP
telephony endpoint and Server in an IP telephony network, wherein the endpoint is coupled to a user and the Server is coupled to the IP telephony network, the method comprising steps of:

transmitting from the endpoint to a key distribution center a request for a security ticket;

receiving the security ticket from the key distribution center;
transmitting from the endpoint to the Server a request for a sub-key;
receiving the sub-key from the Server; and establishing a secure channel between the endpoint and the Server using the sub-key.
2. The method of claim 1, wherein the endpoint is a cable telephony adapter.
3. The method of claim 1, wherein the server is a Signaling Controller.
4. The method of claim l, wherein the secure channel is an IPSec channel.
CA2365856A 1999-04-09 2000-04-07 Key management between a cable telephony adapter and associated signaling controller Expired - Lifetime CA2365856C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US12877299P 1999-04-09 1999-04-09
US60/128,772 1999-04-09
PCT/US2000/009323 WO2000062507A1 (en) 1999-04-09 2000-04-07 Key management between a cable telephony adapter and associated signaling controller

Publications (2)

Publication Number Publication Date
CA2365856A1 true CA2365856A1 (en) 2000-10-19
CA2365856C CA2365856C (en) 2011-11-01

Family

ID=22436900

Family Applications (2)

Application Number Title Priority Date Filing Date
CA2365856A Expired - Lifetime CA2365856C (en) 1999-04-09 2000-04-07 Key management between a cable telephony adapter and associated signaling controller
CA002370471A Abandoned CA2370471A1 (en) 1999-04-09 2000-04-07 Built-in manufacturer's certificates for a cable telephony adapter to provide device and service certification

Family Applications After (1)

Application Number Title Priority Date Filing Date
CA002370471A Abandoned CA2370471A1 (en) 1999-04-09 2000-04-07 Built-in manufacturer's certificates for a cable telephony adapter to provide device and service certification

Country Status (9)

Country Link
US (2) US7568223B2 (en)
EP (2) EP1171989A2 (en)
CN (1) CN1127835C (en)
AT (1) ATE313200T1 (en)
AU (2) AU4079200A (en)
CA (2) CA2365856C (en)
DE (1) DE60024800T2 (en)
HK (1) HK1045917B (en)
WO (2) WO2000062519A2 (en)

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1171989A2 (en) * 1999-04-09 2002-01-16 General Instrument Corporation Built-in manufacturer's certificates for a cable telephony adapter to provide device and service certification
US20030021417A1 (en) * 2000-10-20 2003-01-30 Ognjen Vasic Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
US6966003B1 (en) * 2001-01-12 2005-11-15 3Com Corporation System and method for switching security associations
US8156223B2 (en) * 2001-03-20 2012-04-10 Microsoft Corporation Distribution of binary executables and content from peer locations/machines
US8555062B1 (en) * 2001-03-26 2013-10-08 Access Co., Ltd. Protocol to prevent replay attacks on secured wireless transactions
US7181620B1 (en) * 2001-11-09 2007-02-20 Cisco Technology, Inc. Method and apparatus providing secure initialization of network devices using a cryptographic key distribution approach
KR100415117B1 (en) * 2002-03-04 2004-01-13 삼성전자주식회사 Apparatus and method for called compulsive on multi call into internet protocol phone in an internet protocol telephony system
US7565537B2 (en) * 2002-06-10 2009-07-21 Microsoft Corporation Secure key exchange with mutual authentication
FR2845226B1 (en) * 2002-10-01 2004-12-10 France Telecom METHOD AND INSTALLATION FOR CONTROLLING THE IDENTITY OF THE TRANSMITTER OF A TELEPHONE CALL ON AN INTERNET NETWORK AND TELEPHONY TERMINAL FOR SUCH AN INSTALLATION
JP4397675B2 (en) * 2003-11-12 2010-01-13 株式会社日立製作所 Computer system
JP4559794B2 (en) * 2004-06-24 2010-10-13 株式会社東芝 Microprocessor
US7748032B2 (en) * 2004-09-30 2010-06-29 Citrix Systems, Inc. Method and apparatus for associating tickets in a ticket hierarchy
US8613048B2 (en) 2004-09-30 2013-12-17 Citrix Systems, Inc. Method and apparatus for providing authorized remote access to application sessions
US7711835B2 (en) 2004-09-30 2010-05-04 Citrix Systems, Inc. Method and apparatus for reducing disclosure of proprietary data in a networked environment
US7464267B2 (en) * 2004-11-01 2008-12-09 Innomedia Pte Ltd. System and method for secure transmission of RTP packets
US7917764B2 (en) * 2005-01-24 2011-03-29 Panasonic Corporation Signature generation device and signature verification device
US7890634B2 (en) * 2005-03-18 2011-02-15 Microsoft Corporation Scalable session management
US7650505B1 (en) * 2005-06-17 2010-01-19 Sun Microsystems, Inc. Methods and apparatus for persistence of authentication and authorization for a multi-tenant internet hosted site using cookies
US7545810B2 (en) * 2005-07-01 2009-06-09 Cisco Technology, Inc. Approaches for switching transport protocol connection keys
WO2007062392A2 (en) * 2005-11-23 2007-05-31 Riverain Medical Group, Llc Computer-aided diagnosis using dual-energy subtraction images
EP1955511B1 (en) * 2005-11-30 2015-02-25 Telecom Italia S.p.A. Method and system for automated and secure provisioning of service access credentials for on-line services
KR100652017B1 (en) * 2005-12-08 2006-12-01 한국전자통신연구원 Method for security of docsis cable modem against physical security attacks
US7706381B2 (en) * 2006-01-10 2010-04-27 Cisco Technology, Inc. Approaches for switching transport protocol connection keys
US8140851B1 (en) * 2006-02-24 2012-03-20 Cisco Technology, Inc. Approaches for automatically switching message authentication keys
US8732279B2 (en) * 2006-08-18 2014-05-20 Cisco Technology, Inc. Secure network deployment
US8533846B2 (en) 2006-11-08 2013-09-10 Citrix Systems, Inc. Method and system for dynamically associating access rights with a resource
CA2571891C (en) * 2006-12-21 2015-11-24 Bce Inc. Device authentication and secure channel management for peer-to-peer initiated communications
US20100189014A1 (en) * 2007-04-30 2010-07-29 Dirk Hogan System and method of distributing node configuration information
DE202008018538U1 (en) 2007-09-17 2015-06-30 Telefonaktiebolaget L M Ericsson (Publ) Arrangement in a telecommunication system
US8171483B2 (en) 2007-10-20 2012-05-01 Citrix Systems, Inc. Method and system for communicating between isolation environments
CN101286840B (en) * 2008-05-29 2014-07-30 西安西电捷通无线网络通信股份有限公司 Key distributing method and system using public key cryptographic technique
US7877503B2 (en) * 2008-07-02 2011-01-25 Verizon Patent And Licensing Inc. Method and system for an intercept chain of custody protocol
US8776238B2 (en) * 2008-07-16 2014-07-08 International Business Machines Corporation Verifying certificate use
KR101255987B1 (en) * 2008-12-22 2013-04-17 한국전자통신연구원 Paring method between SM and TP in downloadable conditional access system, Setopbox and Authentication device using this
US20110013762A1 (en) * 2009-07-18 2011-01-20 Gregg Bieser Notification apparatus & method
WO2011039460A2 (en) * 2009-09-30 2011-04-07 France Telecom Method and devices allowing secure communication in a telecommunications network
US20110302416A1 (en) * 2010-03-15 2011-12-08 Bigband Networks Inc. Method and system for secured communication in a non-ctms environment
US8347080B2 (en) 2010-05-10 2013-01-01 Research In Motion Limited System and method for multi-certificate and certificate authority strategy
EP2387262B1 (en) * 2010-05-10 2015-04-29 BlackBerry Limited System and method for multi-certificate and certificate authority strategy
US8566596B2 (en) * 2010-08-24 2013-10-22 Cisco Technology, Inc. Pre-association mechanism to provide detailed description of wireless services
US8938619B2 (en) * 2010-12-29 2015-01-20 Adobe Systems Incorporated System and method for decrypting content samples including distinct encryption chains
US8843737B2 (en) * 2011-07-24 2014-09-23 Telefonaktiebolaget L M Ericsson (Publ) Enhanced approach for transmission control protocol authentication option (TCP-AO) with key management protocols (KMPS)
MX336515B (en) * 2011-10-28 2016-01-22 Nec Corp Secure method for mtc device triggering.
US9026784B2 (en) * 2012-01-26 2015-05-05 Mcafee, Inc. System and method for innovative management of transport layer security session tickets in a network environment
US9762569B2 (en) * 2012-10-15 2017-09-12 Nokia Solutions And Networks Oy Network authentication
US9515996B1 (en) * 2013-06-28 2016-12-06 EMC IP Holding Company LLC Distributed password-based authentication in a public key cryptography authentication system
US9553982B2 (en) * 2013-07-06 2017-01-24 Newvoicemedia, Ltd. System and methods for tamper proof interaction recording and timestamping
JP6278651B2 (en) * 2013-09-27 2018-02-14 キヤノン株式会社 Network system, management server system, control method and program
FR3018371B1 (en) 2014-03-10 2016-05-06 Commissariat Energie Atomique REMOTE KEY DATA ENCRYPTION / ENCRYPTION METHOD AND SYSTEM AND PRIOR CHECK CHECK
US20170163607A1 (en) * 2015-12-03 2017-06-08 Microsoft Technology Licensing, Llc Establishing a Communication Event Using Secure Signalling
US10009380B2 (en) 2016-01-08 2018-06-26 Secureworks Corp. Systems and methods for security configuration
US10263788B2 (en) * 2016-01-08 2019-04-16 Dell Products, Lp Systems and methods for providing a man-in-the-middle proxy
US20180123782A1 (en) * 2016-10-27 2018-05-03 Motorola Solutions, Inc. Method for secret origination service to distribute a shared secret
EP3501654B1 (en) 2017-12-22 2021-08-25 Tecan Trading Ag Pipetting apparatus with a pipette tube and method for detecting a liquid within an intermediate section of pipette tube
US10771269B2 (en) * 2018-03-09 2020-09-08 Cisco Technology, Inc. Automated intelligent node for hybrid fiber-coaxial (HFC) networks
US10630467B1 (en) 2019-01-04 2020-04-21 Blue Ridge Networks, Inc. Methods and apparatus for quantum-resistant network communication
US11063753B2 (en) * 2019-03-20 2021-07-13 Arris Enterprises Llc Secure distribution of device key sets over a network
US11743242B2 (en) * 2020-07-27 2023-08-29 Charter Communications Operating, Llc Establishing an encrypted communications channel without prior knowledge of the encryption key
CN112492004B (en) * 2020-11-17 2023-02-17 深圳市晨北科技有限公司 Method, device, system and storage medium for establishing local communication link

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5235642A (en) 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
DE69312328T2 (en) * 1993-09-20 1998-01-08 Ibm SYSTEM AND METHOD FOR CHANGING THE KEY OR PASSWORD IN A COMMUNICATION NETWORK WITH KEY DISTRIBUTION
US5544322A (en) * 1994-05-09 1996-08-06 International Business Machines Corporation System and method for policy-based inter-realm authentication within a distributed processing system
IL113259A (en) * 1995-04-05 2001-03-19 Diversinet Corp Apparatus and method for safe communication handshake and data transfer
US5602918A (en) * 1995-12-22 1997-02-11 Virtual Open Network Environment Corp. Application level security system and method
SE506775C2 (en) * 1996-06-04 1998-02-09 Ericsson Telefon Ab L M Ways and devices for simultaneous telephone and Internet connection on a telephone line
US5796830A (en) * 1996-07-29 1998-08-18 International Business Machines Corporation Interoperable cryptographic key recovery system
US5864665A (en) * 1996-08-20 1999-01-26 International Business Machines Corporation Auditing login activity in a distributed computing environment
US5867495A (en) * 1996-11-18 1999-02-02 Mci Communications Corporations System, method and article of manufacture for communications utilizing calling, plans in a hybrid network
US5917817A (en) * 1996-12-06 1999-06-29 International Business Machines Corporation User invocation of services in public switched telephone network via parallel data networks
US5923756A (en) * 1997-02-12 1999-07-13 Gte Laboratories Incorporated Method for providing secure remote command execution over an insecure computer network
AU738963B2 (en) 1997-04-15 2001-10-04 Mci Worldcom, Inc. A system, method and article of manufacture for switched telephony communication
US5999612A (en) * 1997-05-27 1999-12-07 International Business Machines Corporation Integrated telephony and data services over cable networks
EP1171989A2 (en) * 1999-04-09 2002-01-16 General Instrument Corporation Built-in manufacturer's certificates for a cable telephony adapter to provide device and service certification
AU2001292955A1 (en) * 2000-09-22 2002-04-02 General Instrument Corporation Internet protocol telephony security architecture
US20030163693A1 (en) * 2002-02-28 2003-08-28 General Instrument Corporation Detection of duplicate client identities in a communication system

Also Published As

Publication number Publication date
EP1169833B1 (en) 2005-12-14
CA2370471A1 (en) 2000-10-19
US20050027985A1 (en) 2005-02-03
WO2000062507A1 (en) 2000-10-19
DE60024800D1 (en) 2006-01-19
WO2000062519A2 (en) 2000-10-19
EP1169833A1 (en) 2002-01-09
US20090323954A1 (en) 2009-12-31
CN1127835C (en) 2003-11-12
AU4079200A (en) 2000-11-14
ATE313200T1 (en) 2005-12-15
US7568223B2 (en) 2009-07-28
CN1346563A (en) 2002-04-24
WO2000062519A3 (en) 2001-02-08
DE60024800T2 (en) 2006-07-06
CA2365856C (en) 2011-11-01
AU4213600A (en) 2000-11-14
US8544077B2 (en) 2013-09-24
EP1171989A2 (en) 2002-01-16
WO2000062519A9 (en) 2002-02-21
HK1045917A1 (en) 2002-12-13
HK1045917B (en) 2004-09-10

Similar Documents

Publication Publication Date Title
CA2365856A1 (en) Key management between a cable telephony adapter and associated signaling controller
EP1161806B1 (en) Key management for telephone calls to protect signaling and call packets between cta&#39;s
WO2003081377A3 (en) Methods of exchanging secure messages
CA2264809A1 (en) Method and apparatus for encrypting radio traffic in a telecommunications network
CA2363484A1 (en) System for securely communicating information packets
CA2173176A1 (en) Data security scheme for point-to-point communication sessions
AU1240499A (en) Security of data connections
WO2002033884A3 (en) Method and apparatus for providing a key distribution center
GB0100309D0 (en) Provision of services in a communications system
CA2561796A1 (en) Key agreement and re-keying over a bidirectional communication path
AU8068498A (en) An apparatus for implementing virtual private networks
CA2427699A1 (en) A system and method of exploiting the security of a secure communication channel to secure a non-secure communication channel
WO2002095543A3 (en) Apparatus and method for providing secure network communication
WO2002025962A3 (en) Secured map messages for telecommunications networks
CA2391198A1 (en) Method and apparatus for secure internet protocol communication in a call processing system
WO2004021139A3 (en) Communicating with an entity inside a private network using an existing connection to initiate communication
CN111064738B (en) TLS (transport layer Security) secure communication method and system
EP1079565A3 (en) Method of securely establishing a secure communication link via an unsecured communication network
AU5190898A (en) Authentication between communicating parties in a telecommunications network
CN1406005A (en) Safety-alliance (SA) generation method for safety communication between nodes of network area
UA88621C2 (en) Method for establishing a vpn-connection
WO2000052905A3 (en) Method and apparatus for enhanced security in a broadband telephony network
CN117354797A (en) Mobile communication system and terminal based on information encryption
MY148190A (en) Network authentication
WO2001045351A3 (en) Scalable security for groups in a virtual private network

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20200407