-
公开(公告)号:US20150372987A1
公开(公告)日:2015-12-24
申请号:US14043772
申请日:2013-10-01
申请人: Seven Networks, Inc.
发明人: Lee R. Boynton , Trevor A. Fiatal , Scott M. Burke , Mark Sikes
CPC分类号: H04L51/22 , H04L9/08 , H04L9/14 , H04L51/04 , H04L51/08 , H04L51/38 , H04L63/0245 , H04L63/0272 , H04L63/0281 , H04L63/029 , H04L63/0428 , H04L63/0464 , H04L63/0471 , H04L63/061 , H04L63/065 , H04L63/08 , H04L63/0807 , H04L63/0853 , H04L63/0876 , H04L63/205 , H04L67/02 , H04L67/04 , H04L67/06 , H04L67/1095 , H04L67/14 , H04L67/42 , H04L69/329 , H04L2209/80 , H04W4/12 , H04W12/04 , H04W76/10 , H04W88/02 , H04W88/06 , Y02D70/00 , Y02D70/142
摘要: A communication network encrypts a first portion of a transaction associated with point-to-point communications using a point-to-point encryption key. A second portion of the transaction associated with end-to-end communications is encrypted using an end-to-end encryption key.
摘要翻译: 通信网络使用点对点加密密钥加密与点对点通信相关联的事务的第一部分。 与端到端通信相关联的事务的第二部分使用端对端加密密钥进行加密。
-
公开(公告)号:US09344393B2
公开(公告)日:2016-05-17
申请号:US14043772
申请日:2013-10-01
申请人: Seven Networks, Inc.
发明人: Lee R. Boynton , Trevor A. Fiatal , Scott M. Burke , Mark Sikes
IPC分类号: H04L12/58 , H04L29/06 , H04L29/08 , H04L9/08 , H04L9/14 , H04W12/04 , H04W4/12 , H04W76/02 , H04W88/06
CPC分类号: H04L51/22 , H04L9/08 , H04L9/14 , H04L51/04 , H04L51/08 , H04L51/38 , H04L63/0245 , H04L63/0272 , H04L63/0281 , H04L63/029 , H04L63/0428 , H04L63/0464 , H04L63/0471 , H04L63/061 , H04L63/065 , H04L63/08 , H04L63/0807 , H04L63/0853 , H04L63/0876 , H04L63/205 , H04L67/02 , H04L67/04 , H04L67/06 , H04L67/1095 , H04L67/14 , H04L67/42 , H04L69/329 , H04L2209/80 , H04W4/12 , H04W12/04 , H04W76/10 , H04W88/02 , H04W88/06 , Y02D70/00 , Y02D70/142
摘要: A communication network encrypts a first portion of a transaction associated with point-to-point communications using a point-to-point encryption key. A second portion of the transaction associated with end-to-end communications is encrypted using an end-to-end encryption key.
-