DE68927788T2 - Datenvermittlungsbauweise zur Verschlüsselung von Paketen - Google Patents

Datenvermittlungsbauweise zur Verschlüsselung von Paketen

Info

Publication number
DE68927788T2
DE68927788T2 DE68927788T DE68927788T DE68927788T2 DE 68927788 T2 DE68927788 T2 DE 68927788T2 DE 68927788 T DE68927788 T DE 68927788T DE 68927788 T DE68927788 T DE 68927788T DE 68927788 T2 DE68927788 T2 DE 68927788T2
Authority
DE
Germany
Prior art keywords
flag
packet
trunk
circuit
packets
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE68927788T
Other languages
English (en)
Other versions
DE68927788D1 (de
Inventor
Mikiel Loyal Larson
Gustavus Henry Zimmerman
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
AT&T Corp
Original Assignee
AT&T Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by AT&T Corp filed Critical AT&T Corp
Application granted granted Critical
Publication of DE68927788D1 publication Critical patent/DE68927788D1/de
Publication of DE68927788T2 publication Critical patent/DE68927788T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/22Arrangements for preventing the taking of data from a data transmission channel without authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/54Store-and-forward switching systems 
    • H04L12/56Packet switching systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/12Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
DE68927788T 1988-09-20 1989-09-12 Datenvermittlungsbauweise zur Verschlüsselung von Paketen Expired - Fee Related DE68927788T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US07/247,121 US4910777A (en) 1988-09-20 1988-09-20 Packet switching architecture providing encryption across packets

Publications (2)

Publication Number Publication Date
DE68927788D1 DE68927788D1 (de) 1997-04-03
DE68927788T2 true DE68927788T2 (de) 1997-06-12

Family

ID=22933643

Family Applications (1)

Application Number Title Priority Date Filing Date
DE68927788T Expired - Fee Related DE68927788T2 (de) 1988-09-20 1989-09-12 Datenvermittlungsbauweise zur Verschlüsselung von Paketen

Country Status (9)

Country Link
US (1) US4910777A (de)
EP (1) EP0360478B1 (de)
JP (1) JPH0683262B2 (de)
KR (1) KR900005720A (de)
AT (1) ATE149274T1 (de)
CA (1) CA1321819C (de)
DE (1) DE68927788T2 (de)
HK (1) HK119897A (de)
SG (1) SG42923A1 (de)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9015799D0 (en) * 1990-07-18 1991-06-12 Plessey Telecomm A data communication system
US5440633A (en) * 1993-08-25 1995-08-08 International Business Machines Corporation Communication network access method and system
NL9301841A (nl) * 1993-10-25 1995-05-16 Nederland Ptt Inrichting voor het bewerken van datapakketten.
DE19515680A1 (de) * 1995-04-28 1996-10-31 Sel Alcatel Ag Verfahren zum Verschlüsseln und Entschlüsseln eines paketierten Nachrichtenstroms, sowie Verschlüssler und Entschlüssler dafür
US5757924A (en) * 1995-09-18 1998-05-26 Digital Secured Networks Techolognies, Inc. Network security device which performs MAC address translation without affecting the IP address
US8079953B2 (en) * 1996-06-17 2011-12-20 Cybernet Systems Corporation General-purpose medical instrumentation
AU743258B2 (en) 1997-01-03 2002-01-24 Fortress Technologies, Inc. Improved network security device
DE19820525A1 (de) 1998-05-08 1999-11-11 Alcatel Sa Verfahren, Softwaremodul, Schnittstelleneinrichtung, Endgerät und Server zur Weiterleitungskontrolle von Paketen abgeschlossener Paketsequenzen paketvermittelter Netzwerke
US6980658B1 (en) * 1999-09-30 2005-12-27 Qualcomm Incorporated Method and apparatus for encrypting transmissions in a communication system
JP2002055604A (ja) * 2000-08-11 2002-02-20 Trinity Communication Inc データ防護処理装置、モデム装置、データ通信システム、データ防護処理方法、その方法をコンピュータに実行させるプログラムを記録したコンピュータ読み取り可能な記録媒体
JP2004078581A (ja) * 2002-08-19 2004-03-11 Nec Corp 通信データ処理回路
US7406595B1 (en) 2004-05-05 2008-07-29 The United States Of America As Represented By The Director, National Security Agency Method of packet encryption that allows for pipelining
US7890220B2 (en) * 2005-05-03 2011-02-15 Mks Instruments, Inc. Low overhead closed loop control system

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4160120A (en) * 1977-11-17 1979-07-03 Burroughs Corporation Link encryption device
US4249180A (en) * 1978-09-20 1981-02-03 Northern Telecom Limited Past dependent microcomputer cipher apparatus
SE426128B (sv) * 1981-04-08 1982-12-06 Philips Svenska Ab Metod vid overforing av datameddelanden mellan tva stationer, samt overforingsanleggning for utforande av metoden
DE3217261C2 (de) * 1982-05-07 1984-09-13 Siemens AG, 1000 Berlin und 8000 München Verfahren zum Übertragen von verschlüsselten Daten
CH658759A5 (de) * 1983-05-20 1986-11-28 Gretag Ag Verfahren und vorrichtung zur chiffrierten datenuebermittlung.
US4642424A (en) * 1984-01-03 1987-02-10 At&T Information Systems Inc. Cryptographic transmission system
US4596898A (en) * 1984-03-14 1986-06-24 Computer Security Systems, Inc. Method and apparatus for protecting stored and transmitted data from compromise or interception
US4757536A (en) * 1984-10-17 1988-07-12 General Electric Company Method and apparatus for transceiving cryptographically encoded digital data
EP0178608B1 (de) * 1984-10-17 1993-12-29 Ericsson GE Mobile Communications Inc. Teilbandkodierungsverfahren und Einrichtung
US4638356A (en) * 1985-03-27 1987-01-20 General Instrument Corporation Apparatus and method for restricting access to a communication network
JPS61228744A (ja) * 1985-04-03 1986-10-11 Hitachi Ltd 秘匿通信方式
US4817142A (en) * 1985-05-21 1989-03-28 Scientific Atlanta, Inc. Restoring framing in a communications system
US4757533A (en) * 1985-09-11 1988-07-12 Computer Security Corporation Security system for microcomputers
US4736377A (en) * 1986-02-11 1988-04-05 Bradley Telcom Corp. Method for determining reliability of high speed digital transmission by use of a synchronized low speed side channel
US4815128A (en) * 1986-07-03 1989-03-21 Motorola, Inc. Gateway system and method for interconnecting telephone calls with a digital voice protected radio network
DE3638554A1 (de) * 1986-11-12 1988-05-26 Siemens Ag Verfahren und anordnung zum verschluesseln von digitalen videosignalen

Also Published As

Publication number Publication date
HK119897A (en) 1997-09-05
ATE149274T1 (de) 1997-03-15
JPH02121441A (ja) 1990-05-09
EP0360478A3 (de) 1992-07-22
KR900005720A (ko) 1990-04-14
US4910777A (en) 1990-03-20
EP0360478A2 (de) 1990-03-28
SG42923A1 (en) 1997-10-17
CA1321819C (en) 1993-08-31
DE68927788D1 (de) 1997-04-03
EP0360478B1 (de) 1997-02-26
JPH0683262B2 (ja) 1994-10-19

Similar Documents

Publication Publication Date Title
DE68927788T2 (de) Datenvermittlungsbauweise zur Verschlüsselung von Paketen
EP0244251A3 (de) Paketvermittlungsnetz
GB2331435A (en) Casdade connection of communicating devices
AU5517990A (en) A method for utilizing an encrypted key as a key indentifier in a data packet in a computer network
CA2146024A1 (en) Method and Apparatus for Providing Cryptographic Protection of a Data Stream in a Communication System
AU8232091A (en) A data communication system using encrypted data packets
GB2259225B (en) Ring communication system
EP0255767A3 (de) Selektive Rundsendeanordnung für lokale Netze
ES2167887T3 (es) Sistema de transferencia de datos y de unidades de valor a una red de maquinas tragaperras.
MX9803590A (es) Metodo de conmutacion y mensajeria inalambricas especificas de aplicacion.
HK1000845A1 (en) Secure network protocol system and method
DE69133257D1 (de) Vorrichtung und verfahren zur schnellen paketvermittlung
DE69021083D1 (de) Telekommunikationssystem.
WO1991007038A3 (en) Method and apparatus for effecting efficient transmission of data
ATE226770T1 (de) Datenübertragung über netzleitungsübertragungsystem
EP0697154A4 (de) Verfahren zur erneuten schlüsselzuteilung an mehrere kommunikationsgruppen über einen funkweg
DE68909823D1 (de) Datenpaketschaltungsanordnung zum Übertragen von Datenpaketen von einer oder vielen einkommenden Datenübertragungsanlagen zu einer oder vielen ausgehenden Datenübertragungsanlagen.
AU4785099A (en) Method for the control of communication and communications system
SE9203332D0 (sv) Saerskiljande av foerbindelser
SE8700004L (sv) Forfarande och anordning for kommunikation med signalgrupper
SE9201495L (sv) Styrning vid utväxling av datapaket i nät
FR2586150B1 (fr) Dispositif de transmission de paquets dans un reseau temporel asynchrone, et procede de codage des silences
AU2862189A (en) Intercommunication method and system thereof
WO1999025135A3 (de) Verfahren und vorrichtung zur übertragung von daten mit mobilen datenübertragungseinrichtungen
GB2307153B (en) Encryption key management

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee