BR112013017414A2 - método e aparelho para criar e gerenciar uma estrutura de segurança diferenciada para redes orientadas de conteúdo - Google Patents

método e aparelho para criar e gerenciar uma estrutura de segurança diferenciada para redes orientadas de conteúdo

Info

Publication number
BR112013017414A2
BR112013017414A2 BR112013017414A BR112013017414A BR112013017414A2 BR 112013017414 A2 BR112013017414 A2 BR 112013017414A2 BR 112013017414 A BR112013017414 A BR 112013017414A BR 112013017414 A BR112013017414 A BR 112013017414A BR 112013017414 A2 BR112013017414 A2 BR 112013017414A2
Authority
BR
Brazil
Prior art keywords
content item
managing
creating
security
appliance
Prior art date
Application number
BR112013017414A
Other languages
English (en)
Other versions
BR112013017414B1 (pt
Inventor
Shi Guangyu
Wang Guoqiang
Ravindran Ravishankar
Zhang Xinwen
Original Assignee
Huawei Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Tech Co Ltd filed Critical Huawei Tech Co Ltd
Publication of BR112013017414A2 publication Critical patent/BR112013017414A2/pt
Publication of BR112013017414B1 publication Critical patent/BR112013017414B1/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

método e aparelho para criar e gerenciar uma estrutura de segurança diferenciada para redes orientadas de conteúdo a componente de rede que compreende um receptor configurado para receber um item de conteúdo assinado e uma informação de segurança associados de uma editora, onde as informações de segurança indica que o grupo a partir de uma pluralidade de grupos tem permissão para acessar o item de conteúdo assinado, uma unidade de armazenamento configurado para armazenar em cache o item de conteúdo e as informações de segurança associados, um processador para implementar procedimentos para aplicar políticas de segurança definidas pela segurança da informação, e um transmissor configurado para enviar o item de conteúdo assinado a partir do cache para um assinante quando o assinante é um membro de um grupo indicado por as informações de segurança como autorizado a acessar o item de conteúdo assinado.
BR112013017414-5A 2011-01-05 2012-01-05 Método implementado por aparelho de rede e componente de rede BR112013017414B1 (pt)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201161429827P 2011-01-05 2011-01-05
US61/429,827 2011-01-05
US13/226,605 2011-09-07
US13/226,605 US8863227B2 (en) 2011-01-05 2011-09-07 Method and apparatus to create and manage a differentiated security framework for content oriented networks
PCT/CN2012/070060 WO2012092867A1 (en) 2011-01-05 2012-01-05 Method and apparatus to create and manage a differentiated security framework for content oriented networks

Publications (2)

Publication Number Publication Date
BR112013017414A2 true BR112013017414A2 (pt) 2018-05-15
BR112013017414B1 BR112013017414B1 (pt) 2022-04-12

Family

ID=46382029

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112013017414-5A BR112013017414B1 (pt) 2011-01-05 2012-01-05 Método implementado por aparelho de rede e componente de rede

Country Status (7)

Country Link
US (1) US8863227B2 (pt)
EP (1) EP2652902B1 (pt)
CN (1) CN103314551B (pt)
BR (1) BR112013017414B1 (pt)
IN (1) IN2013CN05588A (pt)
RU (1) RU2553948C2 (pt)
WO (1) WO2012092867A1 (pt)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8751638B2 (en) * 2010-07-02 2014-06-10 Futurewei Technologies, Inc. System and method to implement joint server selection and path selection
US9426231B2 (en) 2012-07-30 2016-08-23 Google Inc. Restricting a scope of a post in a social networking service
US9294485B2 (en) * 2013-01-27 2016-03-22 Dropbox, Inc. Controlling access to shared content in an online content management system
CN108063717A (zh) * 2013-05-31 2018-05-22 华为技术有限公司 信息为中心网络icn中转发报文的方法、装置及系统
US9384359B2 (en) * 2013-08-01 2016-07-05 Palo Alto Research Center Incorporated Information firewall
RU2661757C2 (ru) * 2014-02-14 2018-07-19 Телефонактиеболагет Лм Эрикссон (Пабл) Кэширование зашифрованного содержимого
US9712240B2 (en) * 2014-02-24 2017-07-18 Futurewei Technologies, Inc. Mapping information centric networking flows to optical flows
US9992281B2 (en) * 2014-05-01 2018-06-05 Cisco Technology, Inc. Accountable content stores for information centric networks
KR102185350B1 (ko) * 2014-06-10 2020-12-01 삼성전자주식회사 네트워크 노드 및 네트워크 노드의 동작 방법
US9621354B2 (en) 2014-07-17 2017-04-11 Cisco Systems, Inc. Reconstructable content objects
US10103890B2 (en) * 2014-08-08 2018-10-16 Haw-Minn Lu Membership query method
US10728040B1 (en) * 2014-08-08 2020-07-28 Tai Seibert Connection-based network behavioral anomaly detection system and method
US10003520B2 (en) * 2014-12-22 2018-06-19 Cisco Technology, Inc. System and method for efficient name-based content routing using link-state information in information-centric networks
US10313227B2 (en) 2015-09-24 2019-06-04 Cisco Technology, Inc. System and method for eliminating undetected interest looping in information-centric networks
US10355854B2 (en) * 2015-12-17 2019-07-16 Intel Corporation Privacy preserving group formation with distributed content key generation
US10051071B2 (en) 2016-03-04 2018-08-14 Cisco Technology, Inc. Method and system for collecting historical network information in a content centric network
US10742596B2 (en) 2016-03-04 2020-08-11 Cisco Technology, Inc. Method and system for reducing a collision probability of hash-based names using a publisher identifier
US10264099B2 (en) 2016-03-07 2019-04-16 Cisco Technology, Inc. Method and system for content closures in a content centric network
US10067948B2 (en) 2016-03-18 2018-09-04 Cisco Technology, Inc. Data deduping in content centric networking manifests
US10091330B2 (en) 2016-03-23 2018-10-02 Cisco Technology, Inc. Interest scheduling by an information and data framework in a content centric network
US10320760B2 (en) 2016-04-01 2019-06-11 Cisco Technology, Inc. Method and system for mutating and caching content in a content centric network
US10116635B1 (en) * 2017-04-27 2018-10-30 Otis Elevator Company Mobile-based equipment service system using encrypted code offloading
US11182349B2 (en) 2017-06-04 2021-11-23 Apple Inc. Synchronizing content
US11063748B2 (en) 2017-06-04 2021-07-13 Apple Inc. Synchronizing content
CN110830535B (zh) * 2018-08-10 2021-03-02 网宿科技股份有限公司 一种超热文件的处理方法、负载均衡设备及下载服务器
EP3661113A1 (de) * 2018-11-30 2020-06-03 Siemens Aktiengesellschaft Verfahren und vorrichtung zum übertragen von daten in einem publish-subscribe-system
US11533316B2 (en) * 2019-06-27 2022-12-20 Intel Corporation Information-centric network namespace policy-based content delivery

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7237255B2 (en) * 2000-06-16 2007-06-26 Entriq Inc. Method and system to dynamically present a payment gateway for content distributed via a network
US6961858B2 (en) * 2000-06-16 2005-11-01 Entriq, Inc. Method and system to secure content for distribution via a network
US6968389B1 (en) * 2001-07-17 2005-11-22 Cisco Technology, Inc. System and method for qualifying requests in a network
US6981029B1 (en) * 2001-07-17 2005-12-27 Cisco Technology, Inc. System and method for processing a request for information in a network
CN1235157C (zh) 2002-10-10 2006-01-04 华为技术有限公司 面向内容的负载均衡方法
US7656885B2 (en) * 2004-03-12 2010-02-02 Sybase 365, Inc. Intermediary content gateway system and method
CN1942892A (zh) * 2004-03-12 2007-04-04 移动365 中间内容网关系统和方法
CA2631763A1 (en) * 2005-12-01 2007-06-07 Firestar Software, Inc. System and method for exchanging information among exchange applications
US8176317B2 (en) * 2006-01-19 2012-05-08 Helius, Inc. System and method for multicasting IPSec protected communications
US7617220B2 (en) 2006-12-21 2009-11-10 Palm, Inc. Sharing access to content items using group information and item information
US9209982B2 (en) * 2007-05-18 2015-12-08 Cisco Technology, Inc. Charging for network services based on delivered quality of service
US7882035B2 (en) * 2008-01-25 2011-02-01 Microsoft Corporation Pre-performing operations for accessing protected content
US8555367B2 (en) 2008-03-12 2013-10-08 Yahoo! Inc. Method and system for securely streaming content
US8386622B2 (en) 2008-05-16 2013-02-26 Palo Alto Research Center Incorporated Method and apparatus for facilitating communication in a content centric network
US8065417B1 (en) * 2008-11-17 2011-11-22 Amazon Technologies, Inc. Service provider registration by a content broker
US8468341B2 (en) * 2009-03-04 2013-06-18 Hong Kong Applied Science and Technology Research Institute Company Limited System and method for content distribution with broadcast encryption
RU2012130355A (ru) * 2009-12-18 2014-01-27 Конинклейке Филипс Электроникс Н.В. Управление цифровыми правами с использованием шифрования на основе атрибутов
US8751638B2 (en) * 2010-07-02 2014-06-10 Futurewei Technologies, Inc. System and method to implement joint server selection and path selection
US8635464B2 (en) * 2010-12-03 2014-01-21 Yacov Yacobi Attribute-based access-controlled data-storage system
US8918835B2 (en) * 2010-12-16 2014-12-23 Futurewei Technologies, Inc. Method and apparatus to create and manage virtual private groups in a content oriented network
US8645702B2 (en) * 2010-12-28 2014-02-04 Futurewei Technologies, Inc. Method and apparatus to use identity information for digital signing and encrypting content integrity and authenticity in content oriented networks

Also Published As

Publication number Publication date
EP2652902A1 (en) 2013-10-23
CN103314551A (zh) 2013-09-18
BR112013017414B1 (pt) 2022-04-12
US8863227B2 (en) 2014-10-14
EP2652902B1 (en) 2016-12-28
EP2652902A4 (en) 2014-01-01
RU2553948C2 (ru) 2015-06-20
RU2013136403A (ru) 2015-02-10
CN103314551B (zh) 2016-06-08
US20120174181A1 (en) 2012-07-05
IN2013CN05588A (pt) 2015-08-07
WO2012092867A1 (en) 2012-07-12

Similar Documents

Publication Publication Date Title
BR112013017414A2 (pt) método e aparelho para criar e gerenciar uma estrutura de segurança diferenciada para redes orientadas de conteúdo
HK1213107A1 (zh) 裝置,系統和方法識別和減少惡意網絡威脅
CL2016001381A1 (es) Redes de entrega de contenidos peer-to-peer, método y administrador
HK1192081A1 (zh) 種識別惡意網絡設備的方法、裝置和系統
GB2456205B (en) Methods, systems and computer program products for using time domain reflectometry signatures to monitor network communication lines
EP2717538A4 (en) COMMUNICATION METHOD AND SYSTEM, ACCESS NETWORK DEVICE AND APPLICATION SERVER
MX346489B (es) Manejo de interaccion de red para dispositivos.
BR112013015007A2 (pt) método implementado em computador e sistema de gerenciamento de rede social para gerenciar redes sociais de um usuário, e, dispositivo de armazenamento legível por computador
EP2593859A4 (en) APPARATUS AND METHODS FOR CONTENT MANAGEMENT AND ACCOUNT LINKING BETWEEN MULTIPLE CONTENT PROVIDER NETWORKS
BR112012025057A2 (pt) solicitação de informação de estado de canal aperiódica em comunicação sem fio
GB2510301A (en) Protecting sensitive data in a transmission
EP2882157A4 (en) NETWORK ACCESS PROCEDURES, APPLICATION SERVER AND SYSTEM
EP2892181A4 (en) METHOD, DEVICE AND PHYSICAL HOST FOR MANAGING A PHYSICAL NETWORK CARD
EP2666093A4 (en) SYSTEMS AND METHOD FOR RECOGNIZING POORED PDF NETWORK CONTENT
BR112015005008A2 (pt) composições de alcano semifluorado
EP2775399A4 (en) METHOD FOR MANAGING VIRTUAL MACHINE SYSTEM RESOURCES, VIRTUAL MACHINE SYSTEM, AND APPARATUS
BR112014020579A2 (pt) Método, aparelho e sistema para alocação do volume de rdc
EP2816827A4 (en) METHOD AND APPARATUS FOR DISTRIBUTING INFORMATION, AND NETWORK SYSTEM
BR112012031304A2 (pt) método implementado por um dispositivo para habilitar a comunicação cooperativa com outros dispositivos, dispositivo para determinar a cooperação com outros dispositivos em uma rede em malha e um ou mais meios de armazenamento legíveis por computador
EP2852173A4 (en) SOCIAL INFRASTRUCTURE CONTROL SYSTEM, CONTROL METHOD, CONTROL DEVICE, AND SERVER
EP2849396A4 (en) METHOD, DEVICE AND SYSTEM FOR DISTRIBUTING NETWORK LABELS
SG11201510182TA (en) Method for device to access network, access point, network access device, and system
BR112012026451A2 (pt) equipamento e método para fazer transição de um nó de rede em serviço que suporta um contexto de segurança melhorado para um nó de rede em serviço legado
BR112015005359A2 (pt) aparelho e método para controle de entrega de dados de aplicativo a um dispositivo móvel em uma rede de comunicação
BR112013018302A2 (pt) método de compartilhamento de dados em uma rede doméstica e aparelho para a implementação do método

Legal Events

Date Code Title Description
B15I Others concerning applications: loss of priority
B152 Others concerning applications: decision cancelled [chapter 15.32 patent gazette]

Free format text: ANULADA A PUBLICACAO CODIGO 15.9 NA RPI NO 2472 DE 22/05/2018 POR TER SIDO INDEVIDA.

B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 05/01/2012, OBSERVADAS AS CONDICOES LEGAIS. PATENTE CONCEDIDA CONFORME ADI 5.529/DF, QUE DETERMINA A ALTERACAO DO PRAZO DE CONCESSAO.