WO2001035635A3 - Intrusion detection for object security - Google Patents

Intrusion detection for object security Download PDF

Info

Publication number
WO2001035635A3
WO2001035635A3 PCT/US2000/030956 US0030956W WO0135635A3 WO 2001035635 A3 WO2001035635 A3 WO 2001035635A3 US 0030956 W US0030956 W US 0030956W WO 0135635 A3 WO0135635 A3 WO 0135635A3
Authority
WO
WIPO (PCT)
Prior art keywords
content receiver
message
intrusion detection
content
object security
Prior art date
Application number
PCT/US2000/030956
Other languages
French (fr)
Other versions
WO2001035635A2 (en
Inventor
Alexander Medvinsky
Original Assignee
Gen Instrument Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gen Instrument Corp filed Critical Gen Instrument Corp
Priority to AT00990908T priority Critical patent/ATE244973T1/en
Priority to CA002390751A priority patent/CA2390751A1/en
Priority to AU30722/01A priority patent/AU3072201A/en
Priority to EP00990908A priority patent/EP1228634B1/en
Priority to KR1020027006107A priority patent/KR20020059720A/en
Priority to DE60003841T priority patent/DE60003841T2/en
Publication of WO2001035635A2 publication Critical patent/WO2001035635A2/en
Publication of WO2001035635A3 publication Critical patent/WO2001035635A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/24Monitoring of processes or resources, e.g. monitoring of server load, available bandwidth, upstream requests
    • H04N21/2404Monitoring of server processing errors or hardware failure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25833Management of client data involving client hardware characteristics, e.g. manufacturer, processing or storage capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44236Monitoring of piracy processes or activities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/4424Monitoring of the internal components or processes of the client device, e.g. CPU or memory load, processing speed, timer, counter or percentage of the hard disk space used
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/4425Monitoring of client processing errors or hardware failure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/165Centralised control of user terminal ; Registering at central
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N17/00Diagnosis, testing or measuring for television systems or their details
    • H04N17/004Diagnosis, testing or measuring for television systems or their details for digital television systems

Abstract

According to the invention, an apparatus and methods for detecting modifications to information within a content receiver are described. In one embodiment, a method for detecting modification to a content receiver within a conditional access system is disclosed. In this process, a content provider generates a message. The message is sent to the content receiver by way of a network. The content receiver gets the message from the network. The content provider detects any unauthorized modification to the content receiver.
PCT/US2000/030956 1999-11-12 2000-11-10 Intrusion detection for object security WO2001035635A2 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
AT00990908T ATE244973T1 (en) 1999-11-12 2000-11-10 INTRUSION DETECTOR FOR PROPERTY SECURITY
CA002390751A CA2390751A1 (en) 1999-11-12 2000-11-10 Intrusion detection for object security
AU30722/01A AU3072201A (en) 1999-11-12 2000-11-10 Intrusion detection for object security
EP00990908A EP1228634B1 (en) 1999-11-12 2000-11-10 Intrusion detection for object security
KR1020027006107A KR20020059720A (en) 1999-11-12 2000-11-10 Intrusion detection for object security
DE60003841T DE60003841T2 (en) 1999-11-12 2000-11-10 INTRUSION DETECTOR FOR OBJECT SECURITY

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US16509099P 1999-11-12 1999-11-12
US60/165,090 1999-11-12
US17396299P 1999-12-30 1999-12-30
US60/173,962 1999-12-30
US09/505,336 US6754908B1 (en) 1999-11-12 2000-02-16 Intrusion detection for object security
US09/505,336 2000-02-16

Publications (2)

Publication Number Publication Date
WO2001035635A2 WO2001035635A2 (en) 2001-05-17
WO2001035635A3 true WO2001035635A3 (en) 2001-11-29

Family

ID=27389102

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/030956 WO2001035635A2 (en) 1999-11-12 2000-11-10 Intrusion detection for object security

Country Status (10)

Country Link
US (2) US6754908B1 (en)
EP (1) EP1228634B1 (en)
KR (1) KR20020059720A (en)
CN (1) CN1423892A (en)
AT (1) ATE244973T1 (en)
AU (1) AU3072201A (en)
CA (1) CA2390751A1 (en)
DE (1) DE60003841T2 (en)
ES (1) ES2202217T3 (en)
WO (1) WO2001035635A2 (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100351817B1 (en) * 2000-01-13 2002-09-11 엘지전자 주식회사 open-cable receive system and method for diagnosing of open-cable receive system
JP3864656B2 (en) * 2000-01-18 2007-01-10 株式会社日立製作所 Data transmission method
US20030208561A1 (en) * 2000-05-31 2003-11-06 Khoi Hoang Counterfeit STB prevention through protocol switching
JP4272801B2 (en) * 2000-08-10 2009-06-03 キヤノン株式会社 Information processing apparatus and method
US20020112175A1 (en) * 2000-12-13 2002-08-15 Makofka Douglas S. Conditional access for functional units
US20020178455A1 (en) * 2001-03-14 2002-11-28 General Instrument Corporation Dynamic movement of the control channel for broadband communication devices
US20020141348A1 (en) * 2001-04-02 2002-10-03 Scott Swix Remote diagnostic tool for a media delivery network
US20030018445A1 (en) * 2001-07-19 2003-01-23 General Instrument Corporation Detection of unauthorized applications, objects, or configurations in a local device of a cable system
FR2831757B1 (en) 2001-10-26 2004-01-30 Canal Plus Technologies METHOD FOR VERIFYING TELEVISION RECEIVERS WITH ACCESS CONTROL AND CORRESPONDING RECEIVER
US7792978B2 (en) * 2001-12-28 2010-09-07 At&T Intellectual Property I, L.P. System and method to remotely manage and audit set top box resources
US7565678B2 (en) * 2001-12-28 2009-07-21 At&T Intellectual Property, I, L.P. Methods and devices for discouraging unauthorized modifications to set top boxes and to gateways
GB2395868A (en) * 2002-11-29 2004-06-02 Nokia Corp Messaging system using set-top box and television display
KR100456162B1 (en) * 2002-12-14 2004-11-09 한국전자통신연구원 Method of Key update in DCATV Conditional Access System
US8191160B2 (en) * 2003-10-16 2012-05-29 Rene Juneau Method and system for auditing and correcting authorization inconsistencies for reception equipment in a content delivery network
US7958524B2 (en) * 2003-10-16 2011-06-07 Maxxian Technology Inc. Method and system for detecting and preventing unauthorized signal usage in a content delivery network
US7690042B2 (en) * 2003-12-08 2010-03-30 Nokia Corporation Method and device for sharing of content protected by digital rights management
US7895632B2 (en) * 2004-02-12 2011-02-22 Sony Corporation Cable diagnostic and monitoring system
CN1691581B (en) * 2004-04-26 2010-04-28 彭诗力 Multi-pattern matching algorithm based on characteristic value
GB0411053D0 (en) * 2004-05-18 2004-06-23 Ricardo Uk Ltd Data processing
US8671457B2 (en) 2004-10-15 2014-03-11 Maxxian Technology Inc. Method and system for identifying and correcting location discrepancies for reception equipment in a content delivery network
US8205243B2 (en) * 2005-12-16 2012-06-19 Wasilewski Anthony J Control of enhanced application features via a conditional access system
US8824685B2 (en) * 2007-10-15 2014-09-02 Sony Corporation Method for detection of a hacked decoder
US8418215B2 (en) * 2009-10-22 2013-04-09 At&T Intellectual Property I, Lp System and method for using a set-top box application to diagnose customer premises equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999009743A2 (en) * 1997-08-01 1999-02-25 Scientific-Atlanta, Inc. Conditional access system
EP0936813A1 (en) * 1998-02-16 1999-08-18 CANAL+ Société Anonyme Processing of digital picture data in a decoder
WO1999053624A1 (en) * 1998-04-15 1999-10-21 Philip A. Rubin And Associates, Inc. Gps data access system

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4599646A (en) * 1984-05-18 1986-07-08 D-Tec Industries, Inc. Method and apparatus for identifying unauthorized or defective converter/decoder boxes in CATV system
US4712239A (en) * 1986-06-16 1987-12-08 General Instrument Corporation Security arrangement for downloadable cable television converters
US5005200A (en) 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
JPH03272293A (en) * 1990-03-22 1991-12-03 Pioneer Electron Corp Method and apparatus for scrambling television signal
US5420923A (en) * 1993-02-16 1995-05-30 Scientific-Atlanta, Inc. Addressed messaging in a cable television system
US5483658A (en) * 1993-02-26 1996-01-09 Grube; Gary W. Detection of unauthorized use of software applications in processing devices
US5646997A (en) 1994-12-14 1997-07-08 Barton; James M. Method and apparatus for embedding authentication information within digital data
DE69637733D1 (en) 1995-02-13 2008-12-11 Intertrust Tech Corp SYSTEMS AND METHOD FOR SAFE TRANSMISSION
US5625693A (en) 1995-07-07 1997-04-29 Thomson Consumer Electronics, Inc. Apparatus and method for authenticating transmitting applications in an interactive TV system
JP2000503154A (en) 1996-01-11 2000-03-14 エムアールジェイ インコーポレイテッド System for controlling access and distribution of digital ownership
JPH09311806A (en) * 1996-05-24 1997-12-02 Hitachi Ltd Method for detecting illegal update of data
US5844986A (en) 1996-09-30 1998-12-01 Intel Corporation Secure BIOS
US6119172A (en) * 1997-01-21 2000-09-12 Compaq Computer Corporation Access control for a TV/PC convergence device
US5968136A (en) 1997-06-05 1999-10-19 Sun Microsystems, Inc. Apparatus and method for secure device addressing
JP3921598B2 (en) 1997-06-06 2007-05-30 ユーキューイー, エルエルシー How to manage access to scrambled events
US5961644A (en) * 1997-09-19 1999-10-05 International Business Machines Corporation Method and apparatus for testing the integrity of computer security alarm systems
EP0909094A1 (en) 1997-10-07 1999-04-14 CANAL+ Société Anonyme Multithread data processor
EP0914001A1 (en) 1997-10-28 1999-05-06 CANAL+ Société Anonyme Downloading of applications in a digital decoder
US6125447A (en) 1997-12-11 2000-09-26 Sun Microsystems, Inc. Protection domains to provide security in a computer system
US6069647A (en) 1998-01-29 2000-05-30 Intel Corporation Conditional access and content security method
EP0946019A1 (en) 1998-03-25 1999-09-29 CANAL+ Société Anonyme Authentification of data in a digital transmission system
US6256393B1 (en) * 1998-06-23 2001-07-03 General Instrument Corporation Authorization and access control of software object residing in set-top terminals
US6865675B1 (en) 1998-07-14 2005-03-08 Koninklijke Philips Electronics N.V. Method and apparatus for use of a watermark and a unique time dependent reference for the purpose of copy protection
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999009743A2 (en) * 1997-08-01 1999-02-25 Scientific-Atlanta, Inc. Conditional access system
EP0936813A1 (en) * 1998-02-16 1999-08-18 CANAL+ Société Anonyme Processing of digital picture data in a decoder
WO1999053624A1 (en) * 1998-04-15 1999-10-21 Philip A. Rubin And Associates, Inc. Gps data access system

Also Published As

Publication number Publication date
DE60003841D1 (en) 2003-08-14
WO2001035635A2 (en) 2001-05-17
CA2390751A1 (en) 2001-05-17
US20040194124A1 (en) 2004-09-30
CN1423892A (en) 2003-06-11
EP1228634A2 (en) 2002-08-07
AU3072201A (en) 2001-06-06
EP1228634B1 (en) 2003-07-09
ATE244973T1 (en) 2003-07-15
KR20020059720A (en) 2002-07-13
DE60003841T2 (en) 2004-06-03
ES2202217T3 (en) 2004-04-01
US6754908B1 (en) 2004-06-22
US7590996B2 (en) 2009-09-15

Similar Documents

Publication Publication Date Title
WO2001035635A3 (en) Intrusion detection for object security
AU2001247351A1 (en) Method and system for dynamic network intrusion monitoring, detection and response
WO2000041542A3 (en) System for allocating resources in a communication system
US8295255B2 (en) Wireless LAN system, access point, and method for preventing connection to a rogue access point
AU1728301A (en) Method for automatic intrusion detection and deflection in network
GB2382260B (en) Network intrusion detection system and method
TW278292B (en) Intrusion control for secure networks
AU4267999A (en) Preventing unauthorized use of service
WO2005057233A3 (en) Method and system for monitoring a selected region of an airspace associated with local area networks of computing devices
WO2004066112A3 (en) Behavior-based host-based intrusion prevention system
AU2001265308A1 (en) Systems and methods for dynamic detection and prevention of electronic fraud and network intrusion
WO2003101023A3 (en) Method and system for wireless intrusion detection
GB2341063B (en) Apparatus for and method of processing information, informatio processing system, terminal for and method of receiving data, and data broadcasng system
WO2004088477A3 (en) Apparatus and method for network vulnerability detection and compliance assessment
WO2005041141A3 (en) Method and system for reducing the false alarm rate of network intrusion detection systems
AU2002361483A8 (en) System and method for video content analysis-based detection, surveillance and alarm management
WO2001092981A3 (en) System and method for comprehensive general generic protection for computers against malicious programs that may steal information and/or cause damages
AU1430401A (en) System and method for detecting computer intrusions
AU5248899A (en) System for intrusion detection and vulnerability analysis in a telecommunications signaling network
WO2003073724A3 (en) System and method for detecting and eliminating ip spoofing in a data transmission network
WO1999027654A3 (en) Method and system for securely transferring a data set in a data communications system
EP0915580A3 (en) Access control system in a data broadcasting system
WO1999019822A3 (en) System and method for discovering compromised security devices
WO2004095281A3 (en) System and method for network quality of service protection on security breach detection
GB2343271B (en) System for and method of processing data, and apparatus and method of sending and receiving data

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 2390751

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 1020027006107

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 2000990908

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 008183252

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 1020027006107

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2000990908

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWG Wipo information: grant in national office

Ref document number: 2000990908

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 1020027006107

Country of ref document: KR