Khozooyi et al., 2009 - Google Patents
Security in mobile governmental transactionsKhozooyi et al., 2009
- Document ID
- 15679585627593478824
- Author
- Khozooyi N
- Tahajod M
- Khozooyi P
- Publication year
- Publication venue
- 2009 Second International Conference on Computer and Electrical Engineering
External Links
Snippet
In recent years mobile transactions have attracted a large number of clients. Being a more convenient and secured approach to perform remote governmental transactions than Internet, mobile transaction has turned into a more appealing method than previous …
- 238000004891 communication 0 abstract description 5
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/30—Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Application independent communication protocol aspects or techniques in packet data networks
- H04L69/16—Transmission control protocol/internet protocol [TCP/IP] or user datagram protocol [UDP]
- H04L69/161—Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L7/00—Arrangements for synchronising receiver with transmitter
- H04L7/04—Speed or phase control by synchronisation signals
- H04L7/041—Speed or phase control by synchronisation signals using special codes as synchronising signal
- H04L7/046—Speed or phase control by synchronisation signals using special codes as synchronising signal using a dotting sequence
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP4331848B2 (en) | Security method for communication network and secure data transfer method | |
KR101438243B1 (en) | Sim based authentication | |
CA2624591C (en) | Method and apparatus for establishing a security association | |
EP2039199B1 (en) | User equipment credential system | |
EP1394982B1 (en) | Methods and apparatus for secure data communication links | |
US8032165B2 (en) | Enterprise instant message aggregator | |
EP1976322A1 (en) | An authentication method | |
US20060059344A1 (en) | Service authentication | |
JP2003524353A (en) | Integrity check in communication systems | |
JP2012110009A (en) | Methods and arrangements for secure linking of entity authentication and ciphering key generation | |
CN1977559B (en) | Method and system for protecting information exchanged during communication between users | |
EP1680940B1 (en) | Method of user authentication | |
Mobarhan et al. | Evaluation of security attacks on UMTS authentication mechanism | |
Hall | Detection of rogue devices in wireless networks | |
Chikomo et al. | Security of mobile banking | |
Khozooyi et al. | Security in mobile governmental transactions | |
Hajahmed et al. | Approaches for SMS encryption and user accounts verification | |
Samanta et al. | Secure short message peer-to-peer protocol | |
Bocan et al. | Security and denial of service threats in GSM networks | |
Southern et al. | Wireless security: securing mobile UMTS communications from interoperation of GSM | |
US20090235072A1 (en) | System, terminal, method, and software for communicating messages | |
WO2024183628A1 (en) | Communication method, terminal, device, and medium | |
Lockefeer et al. | Encrypted SMS, an analysis of the theoretical necessities and implementation possibilities | |
Wu et al. | The sharing session key component (SSKC) algorithm for End-to-End secure wireless communication | |
Kim et al. | Security requirements of next generation wireless communications |