Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
ENCRYPTION DATA COMMUNICATING METHOD, AND ENCRYPTION DATA COMMUNICATION SYSTEM
Document Type and Number:
Japanese Patent JP2009065625
Kind Code:
A
Abstract:

To automatically exchange an encryption key with no effect on data communication.

A transmission device 10 includes a key exchange control part 14 which updates periodically a common encryption key for encrypting packet data with a receiving device 20, an encrypting part 12a which encrypts transmission data SD using an encryption key KYA before updating, and an encrypting part 12b which encrypts the same transmission data SD using an encryption key KYB after updating. The key exchange control part 14 controls switches 11a and 11b so that the packet data encrypted by the encrypting parts 12a and 12b are simultaneously transmitted to the receiving device 20 during the specified period after the encryption key is updated, while only the packet data encrypted by the encrypting part 12b is transmitted to the receiving device 20 after the specified period expires.


Inventors:
MORINAGA TOMOYA
Application Number:
JP2007234054A
Publication Date:
March 26, 2009
Filing Date:
September 10, 2007
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
OKI ELECTRIC IND CO LTD
International Classes:
H04L9/16
Domestic Patent References:
JP2007104310A2007-04-19
JP2005114870A2005-04-28
JP2004248270A2004-09-02
JP2000332745A2000-11-30
JP2007500972A2007-01-18
JP2002290396A2002-10-04
Other References:
JPN6012059799; 中道理,高橋秀和: '"セキュア通信の大本命  IPsecの理想と現実"' 日経バイト 第231号, 20020722, p.78-93, 日経BP社
CSND200302166005; 中道理,高橋秀和: '"セキュア通信の大本命  IPsecの理想と現実"' 日経バイト 第231号, 20020722, p.78-93, 日経BP社
Attorney, Agent or Firm:
Kakimoto Yasunari