BR112013016797A2 - método e aparelho para uso de informação de identidade para sinalização digital e encriptação de integridade de conteúdo e autenticidade em redes orientadas para conteúdo - Google Patents

método e aparelho para uso de informação de identidade para sinalização digital e encriptação de integridade de conteúdo e autenticidade em redes orientadas para conteúdo

Info

Publication number
BR112013016797A2
BR112013016797A2 BR112013016797A BR112013016797A BR112013016797A2 BR 112013016797 A2 BR112013016797 A2 BR 112013016797A2 BR 112013016797 A BR112013016797 A BR 112013016797A BR 112013016797 A BR112013016797 A BR 112013016797A BR 112013016797 A2 BR112013016797 A2 BR 112013016797A2
Authority
BR
Brazil
Prior art keywords
content
authenticity
encryption
integrity
publisher
Prior art date
Application number
BR112013016797A
Other languages
English (en)
Other versions
BR112013016797B1 (pt
Inventor
Guangyu Shi
Xinwen Zhang
Original Assignee
Huawei Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Tech Co Ltd filed Critical Huawei Tech Co Ltd
Publication of BR112013016797A2 publication Critical patent/BR112013016797A2/pt
Publication of BR112013016797B1 publication Critical patent/BR112013016797B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0847Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving identity based encryption [IBE] schemes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

método e aparelho para uso de informação de identidade para sinalização digital e encriptação de integridade de conteúdo e autenticidade em redes orientadas para conteúdo um roteador de conteúdo compreendendo um armazenamento configurado para cache, em uma rede orientada para conteúdo (con), um objeto de conteúdo com uma assinatura assinada por um editor com base em uma identidade conhecida para um assinante; e um transmissor acoplado ao armazenamento e configurado para encaminhamento do objeto de conteúdo com a assinante mediante requisição para o assinante, em que o assinante usa a assinatura para verificar uma dentre a integridade de objeto de conteúdo e a autenticidade de objeto de conteúdo, com base na identidade conhecida, sem a verificação de uma confiança de uma chave de editor para o editor, em que a identidade conhecida tem a confiança do editor e não requer uma vereificação de confiança a partir do editor.
BR112013016797-1A 2010-12-28 2011-12-09 Roteador de conteúdo, método implementado em um aparelho de rede e aparelho BR112013016797B1 (pt)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201061427551P 2010-12-28 2010-12-28
US61/427,551 2010-12-28
US13/191,610 2011-07-27
US13/191,610 US8645702B2 (en) 2010-12-28 2011-07-27 Method and apparatus to use identity information for digital signing and encrypting content integrity and authenticity in content oriented networks
PCT/CN2011/083727 WO2012089004A1 (en) 2010-12-28 2011-12-09 Method and apparatus to use identify information for digital signing and encrypting content integrity and authenticity in content oriented networks

Publications (2)

Publication Number Publication Date
BR112013016797A2 true BR112013016797A2 (pt) 2016-10-18
BR112013016797B1 BR112013016797B1 (pt) 2019-09-24

Family

ID=46318491

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112013016797-1A BR112013016797B1 (pt) 2010-12-28 2011-12-09 Roteador de conteúdo, método implementado em um aparelho de rede e aparelho

Country Status (6)

Country Link
US (1) US8645702B2 (pt)
EP (1) EP2638659B1 (pt)
CN (1) CN103270718B (pt)
BR (1) BR112013016797B1 (pt)
RU (1) RU2571394C2 (pt)
WO (1) WO2012089004A1 (pt)

Families Citing this family (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8863227B2 (en) * 2011-01-05 2014-10-14 Futurewei Technologies, Inc. Method and apparatus to create and manage a differentiated security framework for content oriented networks
KR20120137726A (ko) * 2011-06-13 2012-12-24 삼성전자주식회사 컨텐츠 기반 네트워크(ccn)에서 전송 노드, 수신 노드 및 그 통신 방법
US9304843B2 (en) * 2011-11-01 2016-04-05 Cleversafe, Inc. Highly secure method for accessing a dispersed storage network
US20130124870A1 (en) * 2011-11-16 2013-05-16 Certicom Corp. Cryptographic document processing in a network
US9027102B2 (en) 2012-05-11 2015-05-05 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
KR101436049B1 (ko) * 2012-06-01 2014-09-01 에스케이텔레콤 주식회사 컨텐츠 캐싱 서비스 제공 방법 및 이를 위한 로컬 캐싱 장치
US9282898B2 (en) 2012-06-25 2016-03-15 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
WO2014047882A1 (en) * 2012-09-28 2014-04-03 France Telecom Method for transmitting data content in content centric network
WO2014063361A1 (en) * 2012-10-26 2014-05-01 Nokia Corporation Methods and apparatus for data access control
KR101474320B1 (ko) * 2013-02-04 2014-12-18 아주대학교산학협력단 위치기반 컨텐츠를 위한 위치기반 컨텐츠 중심 네트워킹 방법
US9009465B2 (en) * 2013-03-13 2015-04-14 Futurewei Technologies, Inc. Augmenting name/prefix based routing protocols with trust anchor in information-centric networks
US9961110B2 (en) 2013-03-15 2018-05-01 Verisign, Inc. Systems and methods for pre-signing of DNSSEC enabled zones into record sets
US9838869B1 (en) 2013-04-10 2017-12-05 Sprint Communications Company L.P. Delivering digital content to a mobile device via a digital rights clearing house
US9560519B1 (en) 2013-06-06 2017-01-31 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
KR102134429B1 (ko) * 2013-10-04 2020-07-15 삼성전자주식회사 컨텐츠 검증 방법 및 장치
US10320755B2 (en) * 2013-12-09 2019-06-11 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for data connectivity sharing
US9246803B2 (en) 2014-01-02 2016-01-26 Futurewei Technologies, Inc. Method and apparatus for scalable content routing and mobility in named data networks
US9712240B2 (en) * 2014-02-24 2017-07-18 Futurewei Technologies, Inc. Mapping information centric networking flows to optical flows
US9363086B2 (en) * 2014-03-31 2016-06-07 Palo Alto Research Center Incorporated Aggregate signing of data in content centric networking
WO2015161462A1 (zh) * 2014-04-23 2015-10-29 华为技术有限公司 信息对象获取方法、服务器和用户设备
US9992281B2 (en) * 2014-05-01 2018-06-05 Cisco Technology, Inc. Accountable content stores for information centric networks
US9979644B2 (en) 2014-07-13 2018-05-22 Cisco Technology, Inc. Linking to content using information centric networking
US9535968B2 (en) * 2014-07-21 2017-01-03 Palo Alto Research Center Incorporated System for distributing nameless objects using self-certifying names
US20160065677A1 (en) * 2014-09-02 2016-03-03 Palo Alto Research Center Incorporated System and method for a reliable content exchange of a ccn pipeline stream
US9536059B2 (en) * 2014-12-15 2017-01-03 Palo Alto Research Center Incorporated Method and system for verifying renamed content using manifests in a content centric network
WO2016115663A1 (en) 2015-01-19 2016-07-28 Nokia Technologies Oy Method and apparatus for heterogeneous data storage management in cloud computing
US9462006B2 (en) * 2015-01-21 2016-10-04 Palo Alto Research Center Incorporated Network-layer application-specific trust model
US9838868B1 (en) 2015-01-26 2017-12-05 Sprint Communications Company L.P. Mated universal serial bus (USB) wireless dongles configured with destination addresses
US9552493B2 (en) * 2015-02-03 2017-01-24 Palo Alto Research Center Incorporated Access control framework for information centric networking
US9893883B1 (en) * 2015-06-26 2018-02-13 Juniper Networks, Inc. Decryption of secure sockets layer sessions having enabled perfect forward secrecy using a diffie-hellman key exchange
US10291651B1 (en) 2015-06-26 2019-05-14 Juniper Networks, Inc. Unified secure socket layer decryption
US10193698B1 (en) 2015-06-26 2019-01-29 Juniper Networks, Inc. Avoiding interdicted certificate cache poisoning for secure sockets layer forward proxy
US10701038B2 (en) 2015-07-27 2020-06-30 Cisco Technology, Inc. Content negotiation in a content centric network
US9774610B2 (en) * 2015-07-28 2017-09-26 Futurewei Technologies, Inc. Certificateless data verification with revocable signatures
US9819679B1 (en) * 2015-09-14 2017-11-14 Sprint Communications Company L.P. Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
US10313227B2 (en) 2015-09-24 2019-06-04 Cisco Technology, Inc. System and method for eliminating undetected interest looping in information-centric networks
US10282719B1 (en) 2015-11-12 2019-05-07 Sprint Communications Company L.P. Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit
US10051071B2 (en) 2016-03-04 2018-08-14 Cisco Technology, Inc. Method and system for collecting historical network information in a content centric network
US10742596B2 (en) 2016-03-04 2020-08-11 Cisco Technology, Inc. Method and system for reducing a collision probability of hash-based names using a publisher identifier
US10264099B2 (en) 2016-03-07 2019-04-16 Cisco Technology, Inc. Method and system for content closures in a content centric network
US10067948B2 (en) 2016-03-18 2018-09-04 Cisco Technology, Inc. Data deduping in content centric networking manifests
US10091330B2 (en) 2016-03-23 2018-10-02 Cisco Technology, Inc. Interest scheduling by an information and data framework in a content centric network
US10320760B2 (en) 2016-04-01 2019-06-11 Cisco Technology, Inc. Method and system for mutating and caching content in a content centric network
US10404450B2 (en) * 2016-05-02 2019-09-03 Cisco Technology, Inc. Schematized access control in a content centric network
US10084798B2 (en) * 2016-06-30 2018-09-25 Juniper Networks, Inc. Selective verification of signatures by network nodes
US10244071B2 (en) * 2016-11-21 2019-03-26 Intel Corporation Data management in an edge network
US10326651B1 (en) 2017-04-18 2019-06-18 Amazon Technologies, Inc. Client configurable hardware logic and corresponding signature
US11321493B2 (en) 2017-05-31 2022-05-03 Crypto4A Technologies Inc. Hardware security module, and trusted hardware network interconnection device and resources
US11310198B2 (en) 2017-05-31 2022-04-19 Crypto4A Technologies Inc. Integrated multi-level or cross-domain network security management appliance, platform and system, and remote management method and system therefor
US10499249B1 (en) 2017-07-11 2019-12-03 Sprint Communications Company L.P. Data link layer trust signaling in communication network
KR102039658B1 (ko) * 2018-02-21 2019-11-01 김인영 문자화폐 플랫폼 시스템
US11582024B2 (en) * 2018-07-28 2023-02-14 Kan Yang Blockchain-based decentralized public key management system
US11165824B2 (en) * 2019-10-18 2021-11-02 Cisco Technology, Inc. Transport layer security extension for hybrid information centric networking
US11569995B2 (en) 2021-03-15 2023-01-31 Seagate Technology Llc Provisional authentication of a new device added to an existing trust group

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6473800B1 (en) * 1998-07-15 2002-10-29 Microsoft Corporation Declarative permission requests in a computer system
US8132250B2 (en) 2002-03-08 2012-03-06 Mcafee, Inc. Message profiling systems and methods
EP1826695A1 (en) 2006-02-28 2007-08-29 Microsoft Corporation Secure content descriptions
US20080065729A1 (en) * 2006-09-08 2008-03-13 Pitney Bowes Incorporated Method and system for service provider to be compensated for delivering e-mail messages while reducing amount of unsolicited e-mail messages
FR2922702B1 (fr) * 2007-10-17 2010-02-26 Airbus France Securisation de fichiers informatiques telechargeables sur un aeronef basee sur l'identite d'entites, procede d'authenfication, systeme et aeronef associes
US8165118B2 (en) * 2008-05-19 2012-04-24 Palo Alto Research Center Incorporated Voice over content centric networks
CN101500146A (zh) 2009-02-18 2009-08-05 北京永新视博数字电视技术有限公司 一种基于双向网络的数字电视收视控制方法和装置

Also Published As

Publication number Publication date
RU2013135313A (ru) 2015-02-10
US8645702B2 (en) 2014-02-04
CN103270718B (zh) 2016-09-28
EP2638659B1 (en) 2017-08-09
US20120166806A1 (en) 2012-06-28
EP2638659A1 (en) 2013-09-18
WO2012089004A1 (en) 2012-07-05
RU2571394C2 (ru) 2015-12-20
EP2638659A4 (en) 2014-03-05
CN103270718A (zh) 2013-08-28
BR112013016797B1 (pt) 2019-09-24

Similar Documents

Publication Publication Date Title
BR112013016797A2 (pt) método e aparelho para uso de informação de identidade para sinalização digital e encriptação de integridade de conteúdo e autenticidade em redes orientadas para conteúdo
BR112018071151A2 (pt) técnicas para gerenciar transmissões de conteúdo seguras em uma rede de entrega de conteúdo
BR112015023014A2 (pt) privacidade de dados sem fio mantida através de rede social
BR112017011189A2 (pt) sistemas e métodos para fornecer redes sem fio virtuais customizadas com base em auto-criação de rede orientada a serviços
BR112015028071A2 (pt) sistemas e métodos para comunicação segura
BR112019000398A2 (pt) realidade virtual, aumentada e mista
MY190550A (en) Method and device for processing service request
EP2574009A3 (en) Network apparatus based on content name, method of generating and authenticating content name
BR112015008648A2 (pt) método e dispositivo de interação da informação, e, dispositivo eletrônico
EP2615568A3 (en) Device verification for dynamic re-certificating
BR112018012596A2 (pt) segurança no estrato de acesso sem informações de estado para internet das coisas por redes celulares
BR112015032505A2 (pt) dispositivo eletrônico, método para autenticar a comunicação de dispositivo eletrônico e meio legível por computador não transitório
EP2897051A3 (en) Verifiable audit log
BR112017026107A2 (pt) entidade configuradora distribuída
BR112012031924A2 (pt) método e equipamento para vincular autenticação de assinante e autenticação de dispositivo em sistemas de comunicação.
JP2017098806A5 (pt)
BRPI0501608A (pt) Gerenciamento distribuìdo de uma lista de revogação de certificado
BR112016014106A2 (pt) Método para intensificar a segurança de um dispositivo de comunicação, e, dispositivo de comunicação
BR112016003033A2 (pt) avaliação de uma comunicação de rede questionável
BRPI0710257A8 (pt) Método para autenticar uma aplicação com uma aplicação de servidor e terminal móvel para autenticação de uma aplicação
BR112013022417A2 (pt) sistema de rede de veículo
BR112014007665A2 (pt) derivação chave baseada em parâmetros
AR086967A1 (es) Sistema y metodo de autenticacion para el acceso a servicios
BR112015032837A2 (pt) método para inscrever um certificado em um dispositivo utilizando scep e aplicativo de gerenciamento respectivo
BR112018071634A2 (pt) utilização de região isolada de segurança baseada em hardware para impedir pirataria e fraude em dispositivos eletrônicos

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B21F Lapse acc. art. 78, item iv - on non-payment of the annual fees in time

Free format text: REFERENTE A 10A ANUIDADE.

B24J Lapse because of non-payment of annual fees (definitively: art 78 iv lpi, resolution 113/2013 art. 12)

Free format text: EM VIRTUDE DA EXTINCAO PUBLICADA NA RPI 2648 DE 05-10-2021 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDA A EXTINCAO DA PATENTE E SEUS CERTIFICADOS, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.