发明名称 METHOD FOR PRIVATELY TRANSMITTING INFORMATION BETWEEN USERS OF A DATA TRANSMISSION NETWORK
摘要 <p>The invention provides technical conditions for building addressless data transmission networks and enables a network user to organise a private address space, thereby protecting against unauthorised information distribution. At the beginning, one or more messages about the person of an information receiving user are formed on the device of the information receiving user and are transmitted to a data transmission network. Information, containing a ready to receive signal, is received and put aside on the device of a user, which has a channel for communicating with the information receiving user. The messages and the feature of a channel, viawhich the information has been received, are recorded on an intermediate device. Afterwards, an information message, a message about the person of the information receiving user and a message about a region where said user is located are formed on the device of the information sending user and are transmitted to a network. The message about the region of the information receiving user is compared, on the intermediate device which has a channel for communicating with the device of the information sending user or with another intermediate device, with the earlier formed messages about said region. In the case of coincidence, the feature of a communication channel corresponding to the region, where said user is located is identified and the messages are transmitted via a communication channel having the identified feature. When the region, where the device of the information receiving user is located, coincides with the region where the intermediate device is located, the message about the person of the information receiving user received from the device of the information sending user is compared with the earlier received messages. When the compared messages coincide, the feature of the channel, via which the information, containing the ready to receive signal and the message about the person of the information receiving user, has been received, is determined. The messages formed on the device of the information sending user are transmitted to the device of the information receiving user.</p>
申请公布号 WO2009028999(A2) 申请公布日期 2009.03.05
申请号 WO2008RU00530 申请日期 2008.08.15
申请人 RAKUSHIN, ALEXANDER STEPANOVICH;MOLODCHENKO, NIKOLAY ALEKSEEVICH;MOLODCHENKO, VLADIMIR NIKOLAEVICH 发明人 RAKUSHIN, ALEXANDER STEPANOVICH;MOLODCHENKO, NIKOLAY ALEKSEEVICH;MOLODCHENKO, VLADIMIR NIKOLAEVICH
分类号 H04L29/02;H04W12/06 主分类号 H04L29/02
代理机构 代理人
主权项
地址