CN105721418A - 内容中心网络中低成本的认证签名委托 - Google Patents

内容中心网络中低成本的认证签名委托 Download PDF

Info

Publication number
CN105721418A
CN105721418A CN201510882788.8A CN201510882788A CN105721418A CN 105721418 A CN105721418 A CN 105721418A CN 201510882788 A CN201510882788 A CN 201510882788A CN 105721418 A CN105721418 A CN 105721418A
Authority
CN
China
Prior art keywords
content
content object
inventory
title
process units
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510882788.8A
Other languages
English (en)
Other versions
CN105721418B (zh
Inventor
E·尤祖恩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Original Assignee
Palo Alto Research Center Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Palo Alto Research Center Inc filed Critical Palo Alto Research Center Inc
Publication of CN105721418A publication Critical patent/CN105721418A/zh
Application granted granted Critical
Publication of CN105721418B publication Critical patent/CN105721418B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

一个实施例提供一种在CCN中委托签名产生的系统。操作中,第一内容生产装置监视由第二内容生产装置创建的内容对象。内容对象可以通过名称标识,所述名称为包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符HSVLI。第一装置检索内容对象,并基于由第一和第二装置共享的密钥认证每个内容对象的消息认证代码。第一装置创建具有名称和每个内容对象的内容对象散列值的清单,基于第一装置的私钥产生清单的数字签名,并在清单中包括数字签名,从而对于由第二装置创建的内容对象,将签名产生委托给第一装置。

Description

内容中心网络中低成本的认证签名委托
本申请的主题涉及以下申请中的主题:
发明人IgnacioSolis于2013年3月20日申请的美国专利申请号13/847,814(律师案号PARC-20120537),名称为“ORDERED-ELEMENTNAMINGFORNAME-BASEDPACKETFORWARDING”(后文称作“美国专利申请号13/847,814”);
发明人VanL.Jacobson和DianaK.Smetters于2008年12月18日申请的美国专利申请号12/338,175(律师案号PARC-20080626),名称为“CONTROLLINGTHESPREADOFINTERESTSANDCONTENTINACONTENTCENTRICNETWORK”(后文称作“美国专利申请号12/338,175”);
发明人ErsinUzun,MarcE.Mosko,MichaelF.Plass和GlennC.Scott于2014年3月31日申请的美国专利申请号14/231,515(律师案号PARC-20140190),名称为“AGGREGATESIGNINGOFDATAINCONTENTCENTRICNETWORKING”(后文称作“美国专利申请号14/231,515”);和
发明人MarcE.Mosko于2014年7月21日申请的美国专利申请号14/337,026(律师案号PARC-20140480),名称为“SYSTEMFORDISTRIBUTINGNAMELESSOBJECTSUSINGSELF-CERTIFYINGNAMES”(后文称作“美国专利申请号14/337,026”)。
技术领域
本申请一般涉及数字内容的分发。更具体地,本申请涉及基于清单和消息认证代码从具有有限资源的装置将内容的签名委托给计算强大的装置。
背景技术
互联网和电子商务的激增继续产生大量的数字内容。设计出内容中心网络(CCN)架构来促进访问并处理这些数字内容。CCN包括实体或装置,诸如网络客户端、转发器(例如路由器)和内容生产者,他们通过发送对各种内容项目的兴趣包并接收返回的内容对象包来彼此通信。CCN兴趣和内容对象由其唯一的名称标识,该唯一的名称通常是分层结构的可变长度标识符(HSVLI)。HSVLI可以包括从最概括级到最具体级排序的连续名称组成。每个CCN内容对象可以由其生产者或发布者以加密方式签名,例如通过基于不对称或公钥加密术创建电子签名。请求客户端可以验证所接收的内容的数字签名,以保证完整性、原始身份验证和正确性。然而,产生数字签名可能计算量很大。一些装置(例如物联网(IoT)或传感器网络应用)由于有限的存储器、计算能力或能量供应可能缺少产生数字签名的资源。
发明内容
一个实施例提供一种在CCN中委托签名产生的系统。操作中,系统通过第一内容生产装置监视由第二内容生产装置发布的一个或多个内容对象,其中,内容对象通过名称标识,所述名称为包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符(HSVLI)。第一装置检索一个或多个内容对象。响应于确定检索的内容对象指示消息认证代码,第一装置基于被第一和第二装置共享的密钥认证检索的内容对象的消息认证代码。第一装置创建对清单名称和每个检索的内容对象的内容对象散列(COH)值进行指示的清单。第一装置基于第一装置的私钥为清单产生数字签名,并在清单中包括数字签名,从而促进将由第二内容生产装置发布的内容对象的签名产生委托给第一内容生产装置。
在一些实施例中,响应于确定检索的内容对象不指示消息认证代码,第一装置基于以下一个或多个认证检索的内容对象:所述第一内容生产装置和所述第二内容生产装置的物理位置;以及网络拓扑。
在一些实施例中,所述清单的名称在检索的内容对象中指示。
在一些实施例中,所述第一装置基于以下的一个或多个检索所述一个或多个内容对象:与所述一个或多个内容对象中的每一个关联的名称;以及所述一个或多个内容对象中的每一个的内容对象散列(COH)值。
在一些实施例中,所述清单还指示每个检索的内容对象的名称。
在一些实施例中,所述一个或多个内容对象中的每个指示名称。
在这些实施例的另一种变形中,操作中,所述系统能够通过第二内容生产装置生成指示消息认证代码的一个或多个内容对象,所述消息认证代码基于由所述第二内容生产装置和第一内容生产装置共享的密钥,其中,内容对象通过名称标识,所述名称为包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符(HSVLI)。所述系统将所述一个或多个内容对象的数字签名的产生委托给所述第一内容生产装置。
在一些实施例中,由所述第二内容生产装置生成的所述一个或多个内容对象中的每一个指示名称。
在一些实施例中,所述系统通过以下将数字签名的产生委托给所述第一内容生产装置:由第一内容生产装置基于共享密钥认证所述一个或多个内容对象的MAC;创建对一个或多个内容对象和所述一个或多个内容对象中每一个的COH值进行指示的清单;基于所述第一内容生产装置的私钥产生所述清单的数字签名;以及在所述清单中包括数字签名。
在一些实施例中,所述一个或多个内容对象还指示要由所述第一内容生产装置创建的清单的名称。
在一些实施例中,由所述第一内容生产装置创建的清单指示所述一个或多个内容对象和所述一个或多个内容对象中每一个的内容对象散列(COH)值。
附图说明
图1图解说明根据本发明的实施例促进认证签名产生的委托的示例性计算机系统。
图2A呈现根据本发明的实施例描绘由内容生产装置创建的内容对象的格式的表。
图2B呈现根据本发明的实施例描绘由内容生产装置创建的内容对象的格式的表。
图2C呈现根据本发明的实施例描绘由内容生产装置创建的内容对象的格式的表。
图2D呈现根据本发明的实施例描绘由内容生产装置创建的内容对象的格式的表。
图2E呈现根据本发明的实施例描绘由内容生产装置创建的内容对象的格式的表。
图3A呈现根据本发明的实施例描绘内容发布装置创建的清单的格式的表。
图3B呈现根据本发明的实施例描绘由内容发布装置创建的清单的格式的表。
图4呈现根据本发明的实施例对内容生产装置创建内容的方法进行图解说明的流程图。
图5呈现根据本发明的实施例对内容发布装置对内容生产装置创建的内容进行认证的方法进行图解说明的流程图。
图6图解说明根据本发明的实施例促进认证签名产生的委托的示例性计算机和通信系统。
在图中,相同的附图标记指相同的附图元件。
具体实施方式
给出以下描述使得本领域技术人员能够制造和使用实施例,以下描述是在特定应用和其需求的背景下提供的。对所公开实施例的各种改进对本领域技术人员是非常显然的,在不偏离本发明的精神和范围下,本文中定义的通用原理可以应用于其它实施例和应用。因此,本发明不局限于所显示的实施例,而是给予与本文中公开的原理和特征一致的最宽范围。
本发明的实施例提供一种系统,其通过将内容的数字签名产生委托给计算功能更强的装置,解决了对资源有限的装置创建的内容进行认证的问题。在CCN中,内容可以由内容的生产者数字签名,使得接收内容的实体(例如请求客户端应用)可以通过验证数字签名来认证内容。特别是基于公钥或不对称加密的数字签名产生可能是计算量很大的。结果,一些装置可能没有资源来对产生的内容进行数字签名。例如,在桥中用于探测结构条件的传感器装置或物联网(IoT)装置,象Fitbit或SmartWatch可能产生网络上的另一实体希望检索的内容。然而,这些传感器和IoT装置可能存储容量、计算能力和电池供电有限,这还可能限制这些“简单”装置对其内容进行数字签名的能力。
本系统允许简单装置(例如具有有限资源的内容生产者)将签名产生委托给计算能力更强的装置(例如内容发布者)。简单装置和内容发布者共享基于密钥交换协议(例如对称加密)分发的私钥。简单装置创建内容对象,并使用共享私钥,包括每个内容对象的基于散列的消息认证代码(HMAC)。可以通过将加密散列函数与共享私钥结合应用到内容对象来计算HMAC。发布者可以通过基于相同的加密散列函数和共享密钥计算HMAC并将计算的HMAC与包括的HMAC进行比较来验证内容的完整性和身份验证。发布者然后可以创建对被认证的所有内容对象进行指示的清单,对清单进行数字签名以及通过CCN发布清单。通过使用安全内容目录(例如清单)签名和验证内容对象的集合在美国专利申请号14/231,515中描述。因此,通过使用HMAC和清单,将签名产生委托给内容发布者取消了简单内容生产装置认证其内容的必要。
在本申请描述的示例中,每项内容是分别被命名的,每项数据被绑定到将该数据与任何其它项数据相区分的唯一名称,诸如相同数据的其它形式或来自其它源的数据。此唯一名称允许网络装置通过传播指示唯一名称的请求或兴趣来请求数据,可以获得与数据的存储位置、网络位置、应用和传输手段无关的数据。以下词语用来描述CCN架构:
内容对象(ContentObject):单一一项命名数据,其绑定到唯一名称。内容对象是“永久的”,这意味着内容对象可以在计算装置内或者在不同的计算装置中移动,但不会改变。如果内容对象的任何组成变化,则出现变化的实体创建包括更新内容的新内容对象,并且将新内容对象绑定到新唯一名称。
唯一名称(UniqueName):CCN中的名称通常是与位置无关的,唯一地标识内容对象。数据转发装置不管内容对象的网络地址或物理位置如何,可以使用名称或名称前缀将包向生成或存储内容对象的网络节点转发。在一些实施例中,名称可以是层次结构的可变长度标识符(HSVLI)。HSVLI可以分成几个层次组成,这些组成可以以各种方式构造。例如,个别的名称组成parc,home,ccn,和test.txt可以以左对齐的前缀为主的方式构造,形成名称“/parc/home/ccn/test.txt”。因此,名称“/parc/home/ccn”可以是“/parc/home/ccn/test.txt”的“父”或“前缀”。附加组成可以用来区分内容项目的不同形式,诸如合作文档。在一些实施例中,名称可以包括不分层标识符,诸如从内容对象的数据(例如验证和值)和/或从内容对象的名称的元素导出的散列值。基于散列的名称的描述在美国专利申请号13/847,814中描述。名称还可以是扁平标签。后文中“名称”用来指名称数据网络中的一条数据的任何名称,诸如层次名称或名称前缀、扁平名称、固定长度的名称、任意长度的名称或标签(例如多协议标签交换(MPLS)标签)。
兴趣(Interest):指示对一条数据的请求的包,包括该条数据的名称(或名称前缀)。数据消费者可以在信息中心网络中传播请求或兴趣,CCN路由器可以向可以提供所请求数据以满足请求或兴趣的存储装置(例如缓存服务器)或数据生产者播送。
本文中公开的方法不局限于CCN网络,也适用于其它架构。CCN架构的一个示例在美国专利申请号12/338,175中描述。
图1图解说明根据本发明的实施例促进将认证签名产生委托给内容发布装置的示例性计算环境100。在本申请中,“内容生产者”指创建任何类型的内容(例如照片、传感器采集数据等)的实体,而“内容发布者”指将内容生产者产生的数据转换成具有关联加密身份的清单(例如内容对象)并通过CCN发布清单的实体。计算环境100可以包括内容生产者104和内容发布者106。网络102可以是内容中心网络(CCN)、命名数据网络(NDN)或信息中心网络(ICN)。
内容生产者104可以产生内容对象120,内容对象120包括名称、有效载荷和散列消息认证代码(HMAC)。内容生产者104可以是具有有限资源的简单装置(例如传感器),其缺少生成它产生的内容的数字签名的资源。不是对内容对象120进行数字签名,内容生产者104可以基于散列函数和与内容发布者106共享的密钥为内容对象120(例如每个内容对象120.1-120.m)创建HMAC。内容生产者104可以包括HMAC作为内容对象120的一部分。
内容发布者106可以通过网络102监视内容对象120。内容发布者106可以通过基于散列函数和密钥计算每个内容对象的HMAC并随后将计算的HMAC与包括的HMAC进行比较来验证内容对象120的完整性和真实性。一旦基于HMAC验证内容,内容发布者106可以创建具有名称132的清单130。清单130可以通过其名称和内容对象散列(COH)值指示每个内容对象120.1-120.m。内容发布者106可以为清单130产生数字签名134,并在清单130中包括签名134。因此,系统允许希望获得内容对象120的实体(例如内容消费者108)检索认证的验证清单(例如由内容发布者106数字签名并包含已经基于HMAC和共享密钥认证的内容对象120的清单130),而不需要简单的内容生产装置104创建其自己的数字签名。
图2A-2E呈现对由内容生产装置创建的内容对象的格式进行描绘的表。图2A呈现根据本发明的实施例描绘内容对象220的格式的表。内容对象220可以包括名称202、有效载荷204和基于散列的消息认证代码(HMAC)208。HMAC208是基于加密散列函数和与另一实体(例如内容发布者)共享的密钥创建的。
图2B呈现根据本发明的实施例描绘内容对象230的格式的表。与内容对象220类似,内容对象230可以包括名称202、有效载荷204和HMAC208。内容对象230还可以包括清单名称206,其指示内容发布者命名验证的签名清单时使用的名称。清单名称206可以包括于内容对象230的密钥定位器字段(未显示)中。
图2C呈现根据本发明的实施例描绘内容对象240的格式的表。内容对象240包括有效载荷204和HMAC208,但不包括名称。无名称内容对象可以通过其内容对象散列(COH)值检索,如美国专利申请号14/337,026中描述的。
图2D呈现根据本发明的实施例描绘内容对象250的格式的表。内容对象250包括名称202和有效载荷204,但不包括HMAC。当内容生产者和内容发布者位于共同的物理位置或基于网络拓扑,可以直接相互通信时,共享密钥认证(例如通过HMAC)是不需要的。例如,当生产者与发布者通过蓝牙或物理线或电缆通信时,由于生产者和发布者是直接连接的,系统不需要认证由生产者创建的内容。
图2E呈现根据本发明的实施例描绘内容对象260的格式的表。内容对象260只包括有效载荷204。系统可以使用内容对象260作为无名称对象(类似于内容对象240),而不使用HMAC,原因是例如生产者和发布者的物理共同位置(类似于内容对象250)。
图3A呈现根据本发明的实施例描绘内容发布装置创建的清单300的格式的表。清单300是可以包括名称302、有效载荷304和清单300的发布者的签名310的内容对象。有效载荷304可以通过其名称306.1-306.n和其内容对象散列(COH)值308.1-308.n指示内容对象的集合。在一些实施例中,名称302对应于清单300中指示的内容对象中包括的清单名称。例如,名称302可以对应于图2B中的内容对象230的清单名称206。
图3B呈现根据本发明的实施例描绘由内容发布装置创建的清单320的格式的表。与清单300类似,清单320包括名称322、有效载荷324和清单320的发布者的签名330。有效载荷324可以只通过其COH值308.1-308.n而不通过其名称指示内容对象的集合。通过其COH值的无名称内容对象的检索在美国专利申请号14/337,026中描述。
图4呈现对根据本发明的实施例内容生产装置创建内容的方法400进行图解说明的流程图。操作中,内容生产装置创建内容对象(操作402),并包括每个内容对象的名称(操作404)。在一些实施例中,内容对象不包括名称(例如参照图2C和2E描述的)。内容生产装置基于与内容发布装置共享的密钥为每个内容对象创建消息认证代码(操作406)。消息认证代码可以是基于散列的消息认证代码(HMAC)。内容生产装置在内容对象中包括消息认证代码(操作408)。在一些实施例中,内容对象不包括消息认证代码(例如参照图2D和2E描述的)。内容生产装置可以将签名产生委托给内容发布装置(操作410)。
图5示出对根据本发明的实施例由内容发布装置对内容生产装置创建的内容进行认证的方法500进行图解说明的流程图。操作中,内容发布装置监视由内容生产装置创建的内容(操作502)。内容发布装置基于名称和每个内容对象的内容对象散列(COH)值检索内容对象(操作504)。如果内容对象包括消息认证代码(例如参照图2A-2C描述的HMAC)(判断506),则内容发布装置基于与内容生产装置共享的密钥认证每个内容对象的HMAC(操作510)。如果内容对象不包括消息认证代码(例如参照图2D和3E描述的),内容发布装置基于物理共同位置或网络拓扑认证内容对象(操作508)。例如,如果装置之间相互直接连接,则内容生产装置不需要为每个内容对象创建消息认证代码,以用于由内容发布装置进行认证。一旦认证内容对象,内容发布装置基于每个内容对象的名称和COH值创建内容对象的清单(操作512)。在一些实施例中,清单只通过COH而不通过名称指示内容对象(例如参照图3B描述的)。内容发布者产生清单的数字签名(操作514),并在清单中包括数字签名(操作516),因此为例如类似随后获得清单的内容消费者的CCN实体提供对内容生产装置创建的内容对象的认证。
图6图解说明根据本发明的实施例促进认证签名产生的委托的示例性计算机和通信系统602。计算机和通信系统602包括处理器604、存储器606和存储装置608。存储器606可以包括充当管理存储器的易失性存储器(例如RAM),并且可以用来存储一个或多个内存池。而且,计算机和通信系统602可以耦连到显示装置610、键盘612和定位装置614。存储装置608可以存储操作系统616、内容处理系统618和数据632。
内容处理系统618可以包括指令,这些指令在由计算机和通信系统602执行时,可以引起计算机和通信系统602执行本申请中描述的方法和/或过程。具体地,内容处理系统618可以包括用于监视内容对象的指令(监视机构622)。内容处理系统618还可以包括用于检索内容对象并使内容对象在CCN中可用的指令(通信机构620)。内容处理系统618还可以包括用于确定内容对象是否包含消息认证代码并随后基于消息认证代码或物理拓扑认证内容对象的指令(认证机构624)。
此外,内容处理系统618可以创建对内容对象和其对应的内容对象散列(COH)值进行指示的清单(清单创建机构626)。内容处理系统618还可以包括用于基于目录的生产者的私钥产生清单的数字签名的指令(签名产生机构628)。内容处理系统618可以包括用于基于目录生产者的公钥验证安全内容目录的数字签名的指令(签名验证机构626)。
而且,内容处理系统618可以包括用于基于共享密钥生成指示消息认证代码的内容对象的指令(内容创建机构630)。内容处理系统618可以包括用于将签名产生委托给内容发布装置的指令(签名产生机构628)。
数据632可以包括通过本申请中描述的方法和/或过程作为输入请求的或作为输出生成的任何数据。具体地,数据632可以存储至少:具有有效载荷的内容对象;内容对象的名称,其为包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符(HSVLI);消息认证代码;基于散列函数和密钥的基于散列的消息认证代码;指示内容对象的集合的清单;内容对象散列(COH)值;关于装置的网络拓扑或位置的信息;清单名称;内容发布者的数字签名;以及由其名称或COH指示的内容对象的集合。
在此详细描述中描述的数据结构和代码通常存储于计算机可读存储介质上,计算机可读存储介质可以是可以存储代码和/或数据以由计算机系统使用的任何装置或介质。计算机可读存储介质包括但不限于易失性存储器、非易失性存储器、磁和光存储装置(诸如磁盘驱动器、磁带、CD(光盘)、DVD(数字通用盘或数字视频盘))或能够存储计算机可读介质的现在已知或以后开发的其它介质。
在详细描述部分描述的方法和过程可以体现为代码和/或数据,这些代码和/或数据可以存储在如上文描述的计算机可读存储介质中。当计算机系统读取并执行计算机可读存储介质上存储的代码和/或数据时,计算机系统执行体现为数据结构和代码并存储于计算机可读存储介质中的方法和过程。
而且,上面描述的方法和过程可以包括于硬件模块或设备中。这些模块或设备可以包括但不限于专用集成电路(ASIC)芯片、现场可编程门阵列(FPGA)、在特定时间执行特定软件模块或一段代码的专用或共享处理器,和现在已知或以后开发的其它可编程逻辑器件。当硬件模块或设备被激活时,他们执行其中包括的方法和过程。

Claims (10)

1.一种计算机实现的方法,包括:
通过第一内容生产装置监视由第二内容生产装置创建的一个或多个内容对象,其中,内容对象通过名称标识,所述名称为包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符HSVLI;
检索所述一个或多个内容对象;
响应于确定检索的内容对象指示消息认证代码,基于由所述第一内容生产装置和所述第二内容生产装置共享的密钥,认证检索的内容对象的消息认证代码;
创建清单,所述清单指示清单名称和每个所检索的内容对象的内容对象散列COH值;
基于所述第一内容生产装置的私钥产生所述清单的数字签名;以及
在所述清单中包括所述数字签名,从而促进对于由所述第二内容生产装置创建的内容对象将签名产生委托给所述第一内容生产装置。
2.一种计算机实现的方法,包括:
通过第二内容生产装置生成指示消息认证代码的一个或多个内容对象,所述消息认证代码基于由所述第二内容生产装置和第一内容生产装置共享的密钥,其中,内容对象通过名称标识,所述名称为包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符HSVLI;以及
将所述一个或多个内容对象的数字签名的产生委托给所述第一内容生产装置。
3.一种计算机系统,包括:
处理器;
存储装置,所述存储装置耦连到所述处理器并存储指令,所述指令由计算机执行时引起所述计算机执行一种方法,所述方法包括:
通过第一内容生产装置监视由第二内容生产装置创建的一个或多个内容对象,其中,内容对象通过名称标识,所述名称为包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符HSVLI;
检索所述一个或多个内容对象;
响应于确定检索的内容对象指示消息认证代码,基于由所述第一内容生产装置和所述第二内容生产装置共享的密钥,认证检索的内容对象的消息认证代码;
创建清单,所述清单指示清单名称和每个所检索的内容对象的内容对象散列COH值;
基于所述第一内容生产装置的私钥产生所述清单的数字签名;以及
在所述清单中包括所述数字签名,从而促进对于由所述第二内容生产装置创建的内容对象将签名产生委托给所述第一内容生产装置。
4.根据权利要求3所述的计算机系统,其中,响应于确定检索的内容对象不指示所述消息认证代码,所述方法还包括基于以下中的一个或多个认证检索的内容对象:
所述第一内容生产装置和所述第二内容生产装置的物理位置;以及
网络拓扑。
5.根据权利要求3所述的计算机系统,其中,所述清单的名称在检索的内容对象中指示。
6.根据权利要求3所述的计算机系统,其中,检索所述一个或多个内容对象基于以下中的一个或多个:
与所述一个或多个内容对象中的每一个关联的名称;以及
所述一个或多个内容对象中的每一个的内容对象散列COH值。
7.根据权利要求3所述的计算机系统,其中,所述清单还指示每个检索的内容对象的名称。
8.根据权利要求3所述的计算机系统,其中,所述一个或多个内容对象中的每一个指示名称。
9.一种计算机系统,包括:
处理器;
存储装置,所述存储装置耦连到所述处理器并存储指令,所述指令由计算机执行时引起所述计算机执行一种方法,所述方法包括:
通过第二内容生产装置生成指示消息认证代码的一个或多个内容对象,所述消息认证代码基于由所述第二内容生产装置和第一内容生产装置共享的密钥,其中,内容对象通过名称标识,所述名称为包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符HSVLI;以及
将所述一个或多个内容对象的数字签名的产生委托给所述第一内容生产装置。
10.根据权利要求9所述的计算机系统,其中,所述一个或多个内容对象中的每一个指示名称。
CN201510882788.8A 2014-12-22 2015-12-03 一种内容中心网络中低成本的认证签名委托的方法及系统 Active CN105721418B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/579,674 US9473475B2 (en) 2014-12-22 2014-12-22 Low-cost authenticated signing delegation in content centric networking
US14/579674 2014-12-22

Publications (2)

Publication Number Publication Date
CN105721418A true CN105721418A (zh) 2016-06-29
CN105721418B CN105721418B (zh) 2020-09-08

Family

ID=54834753

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510882788.8A Active CN105721418B (zh) 2014-12-22 2015-12-03 一种内容中心网络中低成本的认证签名委托的方法及系统

Country Status (6)

Country Link
US (1) US9473475B2 (zh)
EP (1) EP3038289B1 (zh)
JP (1) JP2016119660A (zh)
KR (1) KR20160076444A (zh)
CN (1) CN105721418B (zh)
AU (1) AU2015264944A1 (zh)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10063476B2 (en) * 2014-03-28 2018-08-28 Research & Business Foundation Sungkyunkwan University Content centric networking system providing differentiated service and method of controlling data traffic in content centric networking providing differentiated service
US10084838B2 (en) 2014-10-29 2018-09-25 DLVR, Inc. Generating and using manifest files including content delivery network authentication data
US9509742B2 (en) 2014-10-29 2016-11-29 DLVR, Inc. Configuring manifest files referencing infrastructure service providers for adaptive streaming video
US10142386B2 (en) 2014-10-29 2018-11-27 DLVR, Inc. Determining manifest file data used in adaptive streaming video delivery
US10742596B2 (en) * 2016-03-04 2020-08-11 Cisco Technology, Inc. Method and system for reducing a collision probability of hash-based names using a publisher identifier
US10277396B2 (en) * 2016-06-16 2019-04-30 General Electric Company Watermarking for data integrity
US10230700B2 (en) * 2016-08-09 2019-03-12 Lenovo (Singapore) Pte. Ltd. Transaction based message security
US10650621B1 (en) 2016-09-13 2020-05-12 Iocurrents, Inc. Interfacing with a vehicular controller area network
JP7138498B2 (ja) * 2018-07-10 2022-09-16 Kddi株式会社 識別要求元のアクセス制御が可能なデータ識別装置、システム、プログラム及び方法
WO2020028277A1 (en) * 2018-07-28 2020-02-06 Lan Wang Blockchain-based decentralized public key management system

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030009365A1 (en) * 2001-01-09 2003-01-09 Dermot Tynan System and method of content management and distribution
CN1645792A (zh) * 2004-01-21 2005-07-27 佳能株式会社 通信装置、数字签名发行方法、装置及签名发送方法
EP2120419A2 (en) * 2008-05-16 2009-11-18 Palo Alto Research Center Incorporated Method and apparatus for facilitiating communication in a content centric network
US20090288076A1 (en) * 2008-05-16 2009-11-19 Mark Rogers Johnson Managing Updates In A Virtual File System
CN101795229A (zh) * 2009-01-30 2010-08-04 帕洛阿尔托研究中心公司 用于转发具有层次结构化可变长度标识符的分组的系统
US20100217985A1 (en) * 2009-02-20 2010-08-26 Comcast Cable Holdings, Llc Authenticated Communication Between Security Devices
CN102045252A (zh) * 2009-10-21 2011-05-04 帕洛阿尔托研究中心公司 用于内容连网的自适应多接口使用
CN103457999A (zh) * 2013-08-06 2013-12-18 北京大学深圳研究生院 一种基于ndn网络架构的p2p文件传输方法
US20140033183A1 (en) * 2009-07-13 2014-01-30 Adobe Systems,Inc. Debugging method using program inspectors to debug programs developed using frameworks and libraries

Family Cites Families (380)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US817441A (en) 1905-12-26 1906-04-10 Bucher & Gibbs Plow Company Plow.
GB1104536A (en) 1966-06-10 1968-02-28 Bp Chem Int Ltd A process for the production of film forming aqueous dispersions of copolymers of vinyl esters of organic acids
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4921898A (en) 1985-08-02 1990-05-01 Air Products And Chemicals, Inc. Vinyl acetate-ethylene copolymer emulsions prepared in the presence of a stabilizing system of a low molecular weight polyvinyl alcohol and a surfactant
GB8711984D0 (en) 1987-05-21 1987-06-24 Shell Int Research Polymeric products
JPH0655874B2 (ja) 1989-02-28 1994-07-27 住友化学工業株式会社 酢酸ビニル―エチレン共重合体エマルジョン及びその製造方法
US5506844A (en) 1994-05-20 1996-04-09 Compression Labs, Inc. Method for configuring a statistical multiplexer to dynamically allocate communication channel bandwidth
US6181837B1 (en) 1994-11-18 2001-01-30 The Chase Manhattan Bank, N.A. Electronic check image storage and retrieval system
DE19528380A1 (de) 1995-08-02 1997-02-06 Hoechst Ag Heterogene Vinylacetat/Ethylen-Dispersion
US5870605A (en) 1996-01-18 1999-02-09 Sun Microsystems, Inc. Middleware for enterprise information distribution
US5629370A (en) 1996-04-29 1997-05-13 Reichhold Chemicals, Inc. High solids vinyl acetate-ethylene emulsions
DE19620817A1 (de) 1996-05-23 1997-11-27 Wacker Chemie Gmbh Flexible Baustoffmassen
US6173364B1 (en) 1997-01-15 2001-01-09 At&T Corp. Session cache and rule caching method for a dynamic filter
US6366988B1 (en) 1997-07-18 2002-04-02 Storactive, Inc. Systems and methods for electronic data storage management
US6091724A (en) 1997-11-20 2000-07-18 International Business Machines Corporation Routing messages within a network using the data content of the message
US6807632B1 (en) 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
US6052683A (en) 1998-02-24 2000-04-18 Nortel Networks Corporation Address lookup in packet data communication networks
US6667957B1 (en) 1998-03-14 2003-12-23 University Of Maryland Adaptive routing method for a dynamic network
US6725373B2 (en) * 1998-03-25 2004-04-20 Intel Corporation Method and apparatus for verifying the integrity of digital objects using signed manifests
US7466703B1 (en) 1998-05-01 2008-12-16 Alcatel-Lucent Usa Inc. Scalable high speed router apparatus
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6233646B1 (en) 1998-08-28 2001-05-15 Electronics And Telecommunications Research Institute Memory interface controller
US6332158B1 (en) 1998-12-03 2001-12-18 Chris Risley Domain name system lookup allowing intelligent correction of searches and presentation of auxiliary information
US6229895B1 (en) 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6681220B1 (en) 1999-05-28 2004-01-20 International Business Machines Corporation Reduction and optimization of information processing systems
US7451177B1 (en) 1999-08-12 2008-11-11 Avintaquin Capital, Llc System for and method of implementing a closed loop response architecture for electronic commerce
CA2315457A1 (en) 1999-08-16 2001-02-16 Tactical Retailing Solutions, L.L.C. Method for providing consumers with offers
US6772333B1 (en) 1999-09-01 2004-08-03 Dickens Coal Llc Atomic session-start operation combining clear-text and encrypted sessions to provide id visibility to middleware such as load-balancers
US7061877B1 (en) 1999-09-10 2006-06-13 Georgia Tech Reseach Corporation System and method for providing high speed wireless media access
US7013389B1 (en) 1999-09-29 2006-03-14 Cisco Technology, Inc. Method and apparatus for creating a secure communication channel among multiple event service nodes
US6769066B1 (en) 1999-10-25 2004-07-27 Visa International Service Association Method and apparatus for training a neural network model for use in computer network intrusion detection
US7003571B1 (en) 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
US6654792B1 (en) 2000-02-28 2003-11-25 3Com Corporation Method and architecture for logical aggregation of multiple servers
US6862280B1 (en) 2000-03-02 2005-03-01 Alcatel Priority remapping for data communication switch
US6901452B1 (en) 2000-03-02 2005-05-31 Alcatel Selectable prioritization for data communication switch
US6917985B2 (en) 2000-03-10 2005-07-12 The Regents Of The University Of California Core assisted mesh protocol for multicast routing in ad-hoc Networks
US7552233B2 (en) 2000-03-16 2009-06-23 Adara Networks, Inc. System and method for information object routing in computer networks
US7162539B2 (en) 2000-03-16 2007-01-09 Adara Networks, Inc. System and method for discovering information objects and information object repositories in computer networks
AU2001253161A1 (en) 2000-04-04 2001-10-15 Stick Networks, Inc. Method and apparatus for scheduling presentation of digital content on a personal communication device
US7089240B2 (en) 2000-04-06 2006-08-08 International Business Machines Corporation Longest prefix match lookup using hash function
US7908337B2 (en) 2000-04-28 2011-03-15 Adara Networks, Inc. System and method for using network layer uniform resource locator routing to locate the closest server carrying specific content
AU2001275327A1 (en) 2000-06-09 2001-12-24 Charles P. Brown Method and system for protecting domain names
AU2001271263A1 (en) 2000-06-30 2002-01-14 Net2Phone System, method, and computer program product for resolving addressing in a network including a network address translator
US7924837B1 (en) 2000-07-31 2011-04-12 Avaya Communication Israel Ltd. IP multicast in VLAN environment
WO2002013479A2 (en) 2000-08-04 2002-02-14 Avaya Technology Corporation Intelligent demand driven recognition of url objects in connection oriented transactions
US7216179B2 (en) 2000-08-16 2007-05-08 Semandex Networks Inc. High-performance addressing and routing of data packets with semantically descriptive labels in a computer network
US7698463B2 (en) 2000-09-12 2010-04-13 Sri International System and method for disseminating topology and link-state information to routing nodes in a mobile ad hoc network
US7206853B2 (en) 2000-10-23 2007-04-17 Sony Corporation content abstraction layer for use in home network applications
JP2002135410A (ja) 2000-10-26 2002-05-10 Kddi Research & Development Laboratories Inc アクセスネットワークシステム
US7031308B2 (en) 2000-10-30 2006-04-18 The Regents Of The University Of California Tree-based ordered multicasting method
JP4225681B2 (ja) 2000-12-06 2009-02-18 富士通株式会社 仮想閉域網構築方法及び装置並びに中継装置
US20020078066A1 (en) 2000-12-18 2002-06-20 David Robinson Data storage system including a file system for managing multiple volumes
US20020077988A1 (en) 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US7383329B2 (en) 2001-02-13 2008-06-03 Aventail, Llc Distributed cache for state transfer operations
US7350229B1 (en) 2001-03-07 2008-03-25 Netegrity, Inc. Authentication and authorization mapping for a computer network
US7043637B2 (en) * 2001-03-21 2006-05-09 Microsoft Corporation On-disk file format for a serverless distributed file system
US7062490B2 (en) 2001-03-26 2006-06-13 Microsoft Corporation Serverless distributed file system
US20020199014A1 (en) 2001-03-26 2002-12-26 Accton Technology Corporation Configurable and high-speed content-aware routing method
WO2002091692A1 (en) 2001-04-13 2002-11-14 Girard Gregory D Ditributed edge switching system for voice-over-packet multiservice network
US7054855B2 (en) 2001-07-03 2006-05-30 International Business Machines Corporation Method and system for performing a pattern match search for text strings
US7831733B2 (en) 2001-07-06 2010-11-09 Avaya Holdings Limited Policy-based forwarding in open shortest path first (OSPF) networks
US6981029B1 (en) 2001-07-17 2005-12-27 Cisco Technology, Inc. System and method for processing a request for information in a network
US7382787B1 (en) 2001-07-30 2008-06-03 Cisco Technology, Inc. Packet routing and switching device
US7356599B2 (en) 2001-08-30 2008-04-08 International Business Machines Corporation Method and apparatus for data normalization
US6775743B2 (en) 2001-09-12 2004-08-10 International Business Machines Corporation Content caching with special handling of multiple identical requests for content
US7194553B2 (en) 2001-10-16 2007-03-20 Microsoft Corporation Resolving virtual network names
US20090006659A1 (en) 2001-10-19 2009-01-01 Collins Jack M Advanced mezzanine card for digital network data inspection
US7469299B2 (en) 2001-10-25 2008-12-23 Verizon Business Global Llc Bridging user agent and a proxy server for supporting network services
US20030144441A1 (en) 2001-11-13 2003-07-31 Ayusman Sen Controlled copolymerization of methyl acrylate with olefins under mild conditions
US6968393B1 (en) 2001-11-19 2005-11-22 Redback Networks, Inc. Method and apparatus for an attribute oriented routing update
GB2382962A (en) 2001-12-07 2003-06-11 Altio Ltd Data routing without using an address
US7509425B1 (en) 2002-01-15 2009-03-24 Dynamicsoft, Inc. Establishing and modifying network signaling protocols
US20030140257A1 (en) 2002-01-22 2003-07-24 Petr Peterka Encryption, authentication, and key management for multimedia content pre-encryption
US7315541B1 (en) 2002-04-03 2008-01-01 Cisco Technology, Inc. Methods and apparatus for routing a content request
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
AU2003230448A1 (en) 2002-04-24 2003-11-10 Stitching Dutch Polymer Institute PROCESS FOR THE COPOLYMERISATION OF Alpha-OLEFINS WITH VINYL MONOMERS
US20040030602A1 (en) 2002-06-19 2004-02-12 Rosenquist Edward G. Computer-implemented method and system for managing supplier access to purchasing and inventory transactions
US7496668B2 (en) 2002-06-28 2009-02-24 Honeywell International Inc. OPC server redirection manager
US7209976B2 (en) 2002-07-16 2007-04-24 Jeremy Benjamin Protocol communication and transit packet forwarding routed between multiple virtual routers within a single physical router
EP1383265A1 (en) * 2002-07-16 2004-01-21 Nokia Corporation Method for generating proxy signatures
EP1384729A1 (en) 2002-07-25 2004-01-28 Dutch Polymer Institute Process for the radical coplymerisation of alpha-olefins with vinyl monomers
US9497168B2 (en) 2002-07-30 2016-11-15 Avaya Inc. Method and apparatus for supporting communications between a computing device within a network and an external computing device
US8224985B2 (en) 2005-10-04 2012-07-17 Sony Computer Entertainment Inc. Peer-to-peer communication traversing symmetric network address translators
US7339929B2 (en) 2002-08-23 2008-03-04 Corrigent Systems Ltd. Virtual private LAN service using a multicast protocol
US7650416B2 (en) 2003-08-12 2010-01-19 Riverbed Technology Content delivery for client-server protocols with user affinities using connection end-point proxies
US7424014B2 (en) 2002-11-12 2008-09-09 Cisco Technology, Inc. System and method for local packet transport services within distributed routers
KR100511479B1 (ko) 2002-12-27 2005-08-31 엘지전자 주식회사 Nat를 갖는 망에서의 sip 서비스 방법
US7519685B2 (en) 2003-04-04 2009-04-14 Panasonic Corporation Contents linkage information delivery system
US7953885B1 (en) 2003-04-18 2011-05-31 Cisco Technology, Inc. Method and apparatus to apply aggregate access control list/quality of service features using a redirect cause
US7805525B2 (en) 2003-04-30 2010-09-28 Hewlett-Packard Development Company, L.P. System and method for processing fibre channel (FC) layer service requests in an FC network
JP4251018B2 (ja) 2003-05-27 2009-04-08 株式会社日立製作所 ノードの位置表示方法
JP4449903B2 (ja) 2003-06-11 2010-04-14 日本電気株式会社 ルータ装置およびネットワーク接続方式
US7647507B1 (en) 2003-07-08 2010-01-12 Marvell International Ltd. Secure digital content distribution system and secure hard drive
US7257837B2 (en) 2003-07-26 2007-08-14 Innomedia Pte Firewall penetration system and method for real time media communications
US7895595B2 (en) 2003-07-30 2011-02-22 Northwestern University Automatic method and system for formulating and transforming representations of context used by information services
US20050050211A1 (en) 2003-08-29 2005-03-03 Kaul Bharat B. Method and apparatus to manage network addresses
US7472422B1 (en) 2003-09-10 2008-12-30 Symantec Corporation Security management system including feedback and control
US20080037420A1 (en) 2003-10-08 2008-02-14 Bob Tang Immediate ready implementation of virtually congestion free guaranteed service capable network: external internet nextgentcp (square waveform) TCP friendly san
US7155305B2 (en) 2003-11-04 2006-12-26 Universal Electronics Inc. System and methods for home appliance identification and control in a networked environment
US20050132207A1 (en) * 2003-12-10 2005-06-16 Magda Mourad System and method for authoring learning material using digital ownership rights
US7366720B2 (en) 2004-01-06 2008-04-29 Sharp Laboratories Of America System for remote share access
US20070162394A1 (en) 2004-02-12 2007-07-12 Iconix, Inc. Rapid identification of message authentication
US20050198351A1 (en) 2004-02-20 2005-09-08 Microsoft Corporation Content-based routing
WO2005088466A1 (en) 2004-03-09 2005-09-22 Clique Communications Llc System and method for peer-to-peer connection of clients behind symmetric firewalls
EP1589716A1 (en) 2004-04-20 2005-10-26 Ecole Polytechnique Fédérale de Lausanne (EPFL) Method of detecting anomalous behaviour in a computer network
US8027335B2 (en) 2004-05-05 2011-09-27 Prodea Systems, Inc. Multimedia access device and system employing the same
JP4230410B2 (ja) 2004-05-11 2009-02-25 株式会社日立製作所 仮想ストレージの通信品質制御装置
US7620033B2 (en) 2004-05-21 2009-11-17 Alcatel-Lucent Usa Inc. Method for optimal path selection in traversal of packets through network address translators
GB0412847D0 (en) 2004-06-09 2004-07-14 Nortel Networks Ltd Method of applying the radius restricted routing scheme in a communication network
US20050289222A1 (en) 2004-06-28 2005-12-29 Sahim Faramarz F Flexible session initiation protocol endpoint signaling
WO2006007623A1 (en) 2004-07-22 2006-01-26 Blue Pulse Pty Ltd Location dependent content provision
JP4490331B2 (ja) 2004-08-03 2010-06-23 富士通株式会社 断片パケット処理方法及びこれを用いるパケット転送装置
US20060029102A1 (en) 2004-08-03 2006-02-09 Fujitsu Limited Processing method of fragmented packet
US7623535B2 (en) 2004-09-09 2009-11-24 Cisco Technology, Inc. Routing protocol support for half duplex virtual routing and forwarding instance
JP4421981B2 (ja) 2004-09-09 2010-02-24 パイオニア株式会社 コンテンツ遠隔視聴システム、コンテンツ遠隔視聴用サーバ装置、コンテンツ遠隔視聴用記録再生装置、及びコンテンツ遠隔視聴方法、並びにコンピュータプログラム
US7685290B2 (en) 2004-09-21 2010-03-23 Cisco Technology, Inc. Method and apparatus for handling SCTP multi-homed connections
US7543064B2 (en) 2004-09-30 2009-06-02 Logitech Europe S.A. Multiplayer peer-to-peer connection across firewalls and network address translators using a single local port on the local host
US8055778B2 (en) 2004-09-30 2011-11-08 Siemens Enterprise Communications, Inc. SIP user agent with simultaneous multiple registrations
US7848749B2 (en) 2004-11-08 2010-12-07 Alcatel-Lucent Usa Inc. Method and apparatus for activating a dormant mobile unit in a distributed network
EP1813063A4 (en) 2004-11-19 2009-08-12 Stevens Inst Technology END UNIT WITH MULTI-ACCESS AND THE POSSIBILITY OF SIMULTANEOUS CONNECTIVITY TO MULTIPLE COMMUNICATION CHANNELS
EA010458B1 (ru) 2004-12-08 2008-08-29 Би-ОБВИЭС ЛТД. Оптимизация двунаправленной пересылки данных и управление содержимым для сетей
JP4131964B2 (ja) 2004-12-10 2008-08-13 株式会社東芝 情報端末装置
US20060133343A1 (en) 2004-12-22 2006-06-22 Nokia Corporation Multi homing transport protocol on a multi-processor arrangement
US7646775B2 (en) 2005-03-08 2010-01-12 Leaf Networks, Llc Protocol and system for firewall and NAT traversal for TCP connections
DE602005019107D1 (de) 2005-03-10 2010-03-11 Thomson Licensing Sa Hybrides leitweglenkprotokoll für ein netzwerk mit maschentopologie
US7567946B2 (en) 2005-03-14 2009-07-28 Xerox Corporation Method, apparatus, and article of manufacture for estimating parameters of a probability model on shared device usage probabilistic semantic analysis
JP4672405B2 (ja) 2005-03-17 2011-04-20 パナソニック株式会社 通信システム、情報処理システム、接続サーバ、処理サーバ、情報処理装置、及び情報処理方法
US20060223504A1 (en) 2005-04-01 2006-10-05 Ixi Mobile (R&D) Ltd. Efficient server polling system and method
US8089964B2 (en) 2005-04-05 2012-01-03 Cisco Technology, Inc. Transporting multicast over MPLS backbone using virtual interfaces to perform reverse-path forwarding checks
US8312064B1 (en) 2005-05-11 2012-11-13 Symantec Corporation Method and apparatus for securing documents using a position dependent file system
US7773569B2 (en) 2005-05-19 2010-08-10 Meshnetworks, Inc. System and method for efficiently routing data packets and managing channel access and bandwidth in wireless multi-hopping networks
CN101238680A (zh) 2005-05-31 2008-08-06 国际商业机器公司 产生唯一且持久的标识符的系统和方法
US7606801B2 (en) 2005-06-07 2009-10-20 Varonis Inc. Automatic management of storage access control
WO2007015822A1 (en) 2005-07-20 2007-02-08 Firetide, Inc. Route optimization for on-demand routing protocols for mesh networks
US8432896B2 (en) 2005-07-22 2013-04-30 Cisco Technology, Inc. System and method for optimizing communications between session border controllers and endpoints in a network environment
US20070073888A1 (en) 2005-09-26 2007-03-29 Ajay Madhok System and method to control transactions on communication channels based on universal identifiers
US8024290B2 (en) 2005-11-14 2011-09-20 Yahoo! Inc. Data synchronization and device handling
US7558604B2 (en) 2005-11-25 2009-07-07 Lenovo (Singapore) Pte. Ltd. Method and apparatus for remote discovery of client and access point settings in a wireless LAN
US7664789B2 (en) 2005-12-02 2010-02-16 Cisco Technology, Inc. Method and apparatus to minimize database exchange in OSPF by using a SHA-1 digest value
US7664067B2 (en) 2005-12-15 2010-02-16 Microsoft Corporation Preserving socket connections over a wireless network
US7779467B2 (en) 2005-12-22 2010-08-17 Electronics And Telecommunications Research Institute N grouping of traffic and pattern-free internet worm response system and method using N grouping of traffic
WO2007076613A1 (en) 2006-01-05 2007-07-12 Wireless Edge Canada Inc. Systems and methods for improved network based content inspection
US7769887B1 (en) 2006-02-03 2010-08-03 Sprint Communications Company L.P. Opportunistic data transfer over heterogeneous wireless networks
US7860106B2 (en) 2006-02-13 2010-12-28 Wind River Systems, Inc. System and method for routing table computation and analysis
US8464329B2 (en) 2006-02-21 2013-06-11 Watchguard Technologies, Inc. System and method for providing security for SIP-based communications
ATE400118T1 (de) 2006-02-23 2008-07-15 Swisscom Mobile Ag Anpassung von virtuellen und physikalischen netzwerkschnittstellen
US20070204011A1 (en) 2006-02-28 2007-08-30 Maven Networks, Inc. Systems and methods for offline access to video content of a web-site
US8832302B1 (en) 2006-03-31 2014-09-09 Rockwell Collins, Inc. System and method for a priori scheduling of network services
ES2328184T3 (es) 2006-04-06 2009-11-10 Basf Se Procedimiento para la obtencion de una dispersion acuosa de polimeros.
US9043487B2 (en) 2006-04-18 2015-05-26 Cisco Technology, Inc. Dynamically configuring and verifying routing information of broadcast networks using link state protocols in a computer network
US20070255781A1 (en) 2006-04-26 2007-11-01 Bayhub, Inc. Content driven process routing for integrated enterprise applications
US20070253418A1 (en) 2006-04-27 2007-11-01 D.S.P. Group Ltd. Routing path optimization between sip endpoints
CN101064598B (zh) 2006-04-28 2011-04-20 腾讯科技(深圳)有限公司 一种客户端即时通信数据的加密和解密方法
US7925681B2 (en) 2006-04-28 2011-04-12 Microsoft Corporation Bypass of the namespace hierarchy to open files
US8582555B2 (en) 2006-05-12 2013-11-12 Oracle International Corporation SIP routing customization
US8571012B2 (en) 2006-05-12 2013-10-29 Oracle International Corporation Customized sip routing to cross firewalls
CN101510246B (zh) 2006-05-18 2011-12-07 松下电器产业株式会社 电子设备、内容再现控制方法以及集成电路
US7739082B2 (en) 2006-06-08 2010-06-15 Battelle Memorial Institute System and method for anomaly detection
ES2346563T3 (es) 2006-06-09 2010-10-18 Telefonaktiebolaget Lm Ericsson (Publ) Gestion de interfases de multiples usuarios en un subsistema de multimedios ip.
IES20070421A2 (en) 2006-06-13 2007-12-21 Qtelmedia Group Ltd A method for restricting access to digital content
US8117441B2 (en) 2006-06-20 2012-02-14 Microsoft Corporation Integrating security protection tools with computer device integrity and privacy policy
US8468131B2 (en) 2006-06-29 2013-06-18 Avaya Canada Corp. Connecting devices in a peer-to-peer network with a service provider
US20080059631A1 (en) 2006-07-07 2008-03-06 Voddler, Inc. Push-Pull Based Content Delivery System
US7444251B2 (en) 2006-08-01 2008-10-28 Mitsubishi Electric Research Laboratories, Inc. Detecting and diagnosing faults in HVAC equipment
JP4884132B2 (ja) 2006-08-17 2012-02-29 富士通株式会社 電話システム、接続制御方法、接続制御装置、及びコンピュータプログラム
US8312120B2 (en) 2006-08-22 2012-11-13 Citrix Systems, Inc. Systems and methods for providing dynamic spillover of virtual servers based on bandwidth
US7567547B2 (en) 2006-09-07 2009-07-28 Palo Alto Research Center Incorporated Method and system for loop-free ad-hoc routing
US7958081B2 (en) 2006-09-28 2011-06-07 Jagtag, Inc. Apparatuses, methods and systems for information querying and serving on mobile devices based on ambient conditions
US20080080440A1 (en) 2006-09-30 2008-04-03 Yarvis Mark D Device interfaces to integrate cooperative diversity and mesh networking
US7805460B2 (en) 2006-10-26 2010-09-28 Polytechnic Institute Of New York University Generating a hierarchical data structure associated with a plurality of known arbitrary-length bit strings used for detecting whether an arbitrary-length bit string input matches one of a plurality of known arbitrary-length bit string
WO2008052597A1 (en) 2006-10-31 2008-05-08 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for ip network interfacing
GB2443889A (en) 2006-11-20 2008-05-21 Skype Ltd Method and system for anonymous communication
US8010795B2 (en) 2006-11-27 2011-08-30 Red Hat, Inc. Secure information transfer using dedicated public key pairs
US8516116B2 (en) 2006-11-30 2013-08-20 Accenture Global Services Limited Context-based routing of requests in a service-oriented architecture
US8181107B2 (en) 2006-12-08 2012-05-15 Bytemobile, Inc. Content adaptation
US9280337B2 (en) * 2006-12-18 2016-03-08 Adobe Systems Incorporated Secured distribution of software updates
JP2008160385A (ja) 2006-12-22 2008-07-10 Nec Corp ネットワーク経路制御システム、経路制御装置および経路制御方法
US7523016B1 (en) 2006-12-29 2009-04-21 Google Inc. Detecting anomalies
US8655939B2 (en) 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
JP4367493B2 (ja) 2007-02-02 2009-11-18 ソニー株式会社 無線通信システム、無線通信装置及び無線通信方法、並びにコンピュータ・プログラム
JP2008217216A (ja) 2007-03-01 2008-09-18 Hitachi Ltd 負荷分散方法及び計算機システム
US8234327B2 (en) 2007-03-30 2012-07-31 Netapp, Inc. System and method for bandwidth optimization in a network storage environment
US8417939B2 (en) 2007-04-11 2013-04-09 The DIRECTV Goup, Inc. Method and apparatus for file sharing between a group of user devices with encryption-decryption information sent via satellite and the content sent separately
US8707431B2 (en) 2007-04-24 2014-04-22 The Mitre Corporation Insider threat detection
US7890549B2 (en) 2007-04-30 2011-02-15 Quantum Leap Research, Inc. Collaboration portal (COPO) a scaleable method, system, and apparatus for providing computer-accessible benefits to communities of users
US8656017B2 (en) 2007-05-16 2014-02-18 Microsoft Corporation Peer-to-peer collaboration system with edge routing
US8355706B2 (en) 2007-07-20 2013-01-15 Broadcom Corporation Method and system for utilizing context data tags to catalog data in wireless system
EP2007105A1 (en) 2007-06-22 2008-12-24 Accenture Global Services GmbH Session initiation protocol adaptor
JP4888263B2 (ja) 2007-07-19 2012-02-29 ソニー株式会社 受信装置、受信方法およびコンピュータプログラム
US9009327B2 (en) 2007-08-03 2015-04-14 Citrix Systems, Inc. Systems and methods for providing IIP address stickiness in an SSL VPN session failover environment
US8332375B2 (en) 2007-08-29 2012-12-11 Nirvanix, Inc. Method and system for moving requested files from one storage location to another
US20100185753A1 (en) 2007-08-30 2010-07-22 Hang Liu Unified peer-to-peer and cache system for content services in wireless mesh networks
JP2009065429A (ja) 2007-09-06 2009-03-26 Hitachi Communication Technologies Ltd パケット転送装置
US20090077184A1 (en) 2007-09-18 2009-03-19 Martin John Brewer Remote Control of Mobile Terminal via Remote Control Proxy and SMS
US7751329B2 (en) 2007-10-03 2010-07-06 Avaya Inc. Providing an abstraction layer in a cluster switch that includes plural switches
US20090097631A1 (en) 2007-10-12 2009-04-16 Doug Gisby Method, apparatus and system for routing a call using overflow groups
US8903756B2 (en) 2007-10-19 2014-12-02 Ying Zhao System and method for knowledge pattern search from networked agents
US8090592B1 (en) 2007-10-31 2012-01-03 At&T Intellectual Property I, L.P. Method and apparatus for multi-domain anomaly pattern definition and detection
JP5261785B2 (ja) 2007-10-31 2013-08-14 株式会社日立製作所 コンテンツ配信システム、キャッシュサーバ及びキャッシュ管理サーバ
US8184632B1 (en) 2007-11-01 2012-05-22 Cisco Technology, Inc. System and method for accepting information from routing messages into a list
US20100272107A1 (en) 2007-11-26 2010-10-28 Oktavian Papp Technique for address resolution in a data transmission network
FR2925247B1 (fr) 2007-12-18 2011-11-04 Alcatel Lucent Controle de l'interface d'emission d'un message de reponse sip
US8761022B2 (en) 2007-12-26 2014-06-24 Rockstar Consortium Us Lp Tie-breaking in shortest path determination
JP4331240B2 (ja) 2008-01-23 2009-09-16 株式会社東芝 電子機器および画像表示方法
US20090193101A1 (en) 2008-01-24 2009-07-30 Panasonic Corporation Multimedia data transmitting apparatus and multimedia data management method
US7801177B2 (en) 2008-02-25 2010-09-21 Telcordia Technologies, Inc. Method for equitable bandwidth allocation for content distribution networks
US20090222344A1 (en) 2008-02-28 2009-09-03 Palo Alto Research Center Incorporated Receptive opportunity presentation of activity-based advertising
US7856506B2 (en) 2008-03-05 2010-12-21 Sony Computer Entertainment Inc. Traversal of symmetric network address translator for multiple simultaneous connections
US9323837B2 (en) 2008-03-05 2016-04-26 Ying Zhao Multiple domain anomaly detection system and method using fusion rule and visualization
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US8165118B2 (en) 2008-05-19 2012-04-24 Palo Alto Research Center Incorporated Voice over content centric networks
US8214364B2 (en) 2008-05-21 2012-07-03 International Business Machines Corporation Modeling user access to computer resources
US20090293121A1 (en) 2008-05-21 2009-11-26 Bigus Joseph P Deviation detection of usage patterns of computer resources
US8065559B2 (en) 2008-05-29 2011-11-22 Citrix Systems, Inc. Systems and methods for load balancing via a plurality of virtual servers upon failover using metrics from a backup virtual server
US8170990B2 (en) 2008-05-30 2012-05-01 Hitachi, Ltd. Integrated remote replication in hierarchical storage systems
US8583602B2 (en) 2008-06-05 2013-11-12 Palm, Inc. Restoring of data to mobile computing device
WO2009152465A1 (en) 2008-06-12 2009-12-17 Guardian Analytics, Inc. Modeling users for fraud detection and analysis
US8165091B2 (en) 2008-06-27 2012-04-24 Nix John A Efficient handover of media communications in heterogeneous IP networks using LAN profiles and network handover rules
US8060513B2 (en) 2008-07-01 2011-11-15 Dossierview Inc. Information processing with integrated semantic contexts
EP2147717A1 (de) 2008-07-25 2010-01-27 Basf Se Dispergierhilfsmittel für die Emulsions- und Suspensionspolymerisation
US8289867B2 (en) 2008-08-01 2012-10-16 Qualcomm Atheros, Inc. Message routing mechanism for communication networks
CN102100050B (zh) 2008-08-08 2015-02-04 阿尔卡特朗讯 针对改进的用户服务的sip分岔增强
US8862776B2 (en) 2008-08-27 2014-10-14 Motorola Mobility Llc Communication network and method of operation therefor
US20100100465A1 (en) 2008-10-17 2010-04-22 Innovapost Inc. Trusted third party authentication and notarization for email
US9392437B2 (en) 2008-10-17 2016-07-12 Alcatel Lucent Method and system for IP multimedia bearer path optimization through a succession of border gateways
WO2010046178A1 (en) 2008-10-20 2010-04-29 Telefonaktiebolaget L M Ericsson (Publ) Methods and devices for a client node to access an information object located at a node of a secured network via a network of information
US8130654B2 (en) 2008-10-29 2012-03-06 Palo Alto Research Center Incorporated Context-aware packet switching
US20100125911A1 (en) 2008-11-17 2010-05-20 Prakash Bhaskaran Risk Scoring Based On Endpoint User Activities
US8228848B2 (en) 2008-11-17 2012-07-24 Sierra Wireless, Inc. Method and apparatus for facilitating push communication across a network boundary
US8782256B2 (en) 2008-11-26 2014-07-15 Cisco Technology, Inc. Deterministic session load-balancing and redundancy of access servers in a computer network
US7936754B2 (en) 2008-12-12 2011-05-03 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically store network routes for a communication network
US8010691B2 (en) 2008-12-29 2011-08-30 Cisco Technology, Inc. Content tagging of media streams
US8385326B2 (en) 2008-12-29 2013-02-26 Microsoft Corporation Handling early media in VoIP communication with multiple endpoints
US7945663B2 (en) 2008-12-29 2011-05-17 Genband Inc. Systems, methods, and computer program products for adaptively adjusting a registration interval of an endpoint
US8341720B2 (en) 2009-01-09 2012-12-25 Microsoft Corporation Information protection applied by an intermediary device
TW201029413A (en) 2009-01-21 2010-08-01 Univ Nat Taipei Technology NAT traversal method in Session Initial Protocol
US20140075567A1 (en) 2009-01-28 2014-03-13 Headwater Partners I Llc Service Processor Configurations for Enhancing or Augmenting System Software of a Mobile Communications Device
US8204060B2 (en) 2009-01-30 2012-06-19 Palo Alto Research Center Incorporated Method and system for facilitating forwarding a packet in a content-centric network
US8243735B2 (en) 2009-01-30 2012-08-14 Palo Alto Research Center Incorporated System for forwarding packets with hierarchically structured variable-length identifiers using an exact-match lookup engine
US8000267B2 (en) 2009-02-24 2011-08-16 Palo Alto Research Center Incorporated Network routing with path identifiers
US7941551B2 (en) 2009-02-25 2011-05-10 Microsoft Corporation Tunneling of remote desktop sessions through firewalls
CA2695103A1 (en) 2009-02-26 2010-08-26 Research In Motion Limited System and method of handling encrypted backup data
US8688619B1 (en) 2009-03-09 2014-04-01 Reservoir Labs Systems, methods and apparatus for distributed decision processing
JP4920052B2 (ja) 2009-03-11 2012-04-18 株式会社日立製作所 通信システム及びサーバ
US8149851B2 (en) 2009-03-16 2012-04-03 Sling Media, Inc. Mediated network address translation traversal
US8225057B1 (en) 2009-03-24 2012-07-17 Netapp, Inc. Single-system configuration for backing-up and restoring a clustered storage system
US8477689B2 (en) 2009-03-26 2013-07-02 The John Hopkins University System and methods for distributed medium access control and QOS scheduling in mobile ad-hoc networks
US20120117632A1 (en) 2009-04-29 2012-05-10 Eloy Technology, Llc Method and system for authenticating a data stream
US8578076B2 (en) 2009-05-01 2013-11-05 Citrix Systems, Inc. Systems and methods for establishing a cloud bridge between virtual storage resources
US9444720B2 (en) 2009-05-05 2016-09-13 Ciena Corporation Method and apparatus for multicast implementation in a routed ethernet mesh network
RU2553072C2 (ru) 2009-05-05 2015-06-10 Конинклейке Филипс Электроникс Н.В. Способ организации защиты связи в беспроводной сети и ограниченное по ресурсам устройство для этих целей
US8009682B2 (en) 2009-05-05 2011-08-30 Citrix Systems, Inc. Systems and methods for packet steering in a multi-core architecture
EP2430563A4 (en) 2009-05-13 2013-10-09 Aviat Networks Inc SYSTEMS AND METHODS FOR FRACTIONAL ROUTING REDUNDANCY
WO2010140935A1 (en) 2009-06-03 2010-12-09 Telefonaktiebolaget L M Ericsson (Publ) Method and node for finding content in a content distribution network, and method for creating a virtual representation of a content distribution network
US8121135B2 (en) 2009-06-23 2012-02-21 Juniper Networks, Inc. Discovering path maximum transmission unit size
CN102132521B (zh) 2009-06-30 2014-09-24 松下电器产业株式会社 数据交换处理装置及数据交换处理方法
US20140156396A1 (en) 2009-07-09 2014-06-05 Cubic Corporation Techniques in transit advertising
US8762707B2 (en) 2009-07-14 2014-06-24 At&T Intellectual Property I, L.P. Authorization, authentication and accounting protocols in multicast content distribution networks
CN101599901B (zh) 2009-07-15 2011-06-08 杭州华三通信技术有限公司 远程接入mpls vpn的方法、系统和网关
TWI408936B (zh) 2009-09-02 2013-09-11 Ind Tech Res Inst 網路穿透方法及網路通訊系統
US8789173B2 (en) 2009-09-03 2014-07-22 Juniper Networks, Inc. Protecting against distributed network flood attacks
JP5061166B2 (ja) 2009-09-04 2012-10-31 Kii株式会社 データ同期システムおよびデータ同期方法
US8248925B2 (en) 2009-09-08 2012-08-21 Rockstar Bidco, LP Method and apparatus for selecting between multiple equal cost paths
US8606554B2 (en) 2009-10-19 2013-12-10 Siemens Aktiengesellschaft Heat flow model for building fault detection and diagnosis
US8805787B2 (en) 2009-10-30 2014-08-12 Verizon Patent And Licensing Inc. Network architecture for content backup, restoring, and sharing
US20120137367A1 (en) 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
US8930991B2 (en) 2009-11-19 2015-01-06 Gregory Philpott System and method for delivering content to mobile devices
US8412832B2 (en) 2009-12-23 2013-04-02 Citrix Systems, Inc. Systems and methods for GSLB MEP connection management across multiple core appliances
KR101566883B1 (ko) 2009-12-29 2015-11-09 삼성전자주식회사 콘텐츠 명 기반의 네트워크 장치 및 데이터 요청 방법
KR20130009754A (ko) 2010-02-01 2013-01-23 점프탭, 인크. 통합형 광고 시스템
US8725895B2 (en) 2010-02-15 2014-05-13 Damaka, Inc. NAT traversal by concurrently probing multiple candidates
US8769155B2 (en) 2010-03-19 2014-07-01 Brocade Communications Systems, Inc. Techniques for synchronizing application object instances
US8607279B2 (en) 2010-03-23 2013-12-10 Qualcomm Incorporated Induced sleep intervals for devices receiving bursty non-real time broadcast flows
JP5553668B2 (ja) 2010-04-14 2014-07-16 株式会社ソニー・コンピュータエンタテインメント 情報検索方法、情報検索サーバ、および情報検索システム
US8375436B2 (en) 2010-04-22 2013-02-12 Palo Alto Research Center Incorporated Session migration over content-centric networks
US8504718B2 (en) 2010-04-28 2013-08-06 Futurewei Technologies, Inc. System and method for a context layer switch
US9491085B2 (en) 2010-05-24 2016-11-08 At&T Intellectual Property I, L.P. Methods and apparatus to route control packets based on address partitioning
US9521621B2 (en) 2010-06-02 2016-12-13 Qualcomm Incorporated Application-proxy support over a wireless link
CA2714224C (en) 2010-06-18 2011-10-25 Guest Tek Interactive Entertainment Ltd. Controller for providing user-tailored entertainment experience at entertainment device and method thereof
CN102484744B (zh) 2010-07-01 2016-03-16 松下电器(美国)知识产权公司 内容收发系统
US8817594B2 (en) 2010-07-13 2014-08-26 Telefonaktiebolaget L M Ericsson (Publ) Technique establishing a forwarding path in a network system
EP2599269A1 (en) 2010-07-26 2013-06-05 Telefonaktiebolaget L M Ericsson (publ) Node and method for computing forwarding trees to distribute traffic in a network
US8244881B2 (en) 2010-08-06 2012-08-14 Palo Alto Research Center Incorporated Service virtualization over content-centric networks
US8553562B2 (en) 2010-09-08 2013-10-08 Telefonaktiebolaget L M Ericsson (Publ) Automated traffic engineering for multi-protocol label switching (MPLS) with link utilization as feedback into the tie-breaking mechanism
CN102404609A (zh) 2010-09-15 2012-04-04 日立民用电子株式会社 发送装置及接收装置
CN102143199A (zh) 2010-10-19 2011-08-03 华为技术有限公司 获取内容的方法、节点及内容网络
US8634297B2 (en) 2010-11-01 2014-01-21 Cisco Technology, Inc. Probing specific customer flow in layer-2 multipath networks
US8671221B2 (en) 2010-11-17 2014-03-11 Hola Networks Ltd. Method and system for increasing speed of domain name system resolution within a computing device
KR20120058782A (ko) 2010-11-30 2012-06-08 삼성전자주식회사 컨텐츠 중심 네트워킹 환경에서의 단말, 중간 노드 및 이들의 통신 방법
EP2458548A1 (en) 2010-11-30 2012-05-30 France Telecom System and method for implementing dynamic access control rules to personal cloud information
US8751664B2 (en) 2010-12-16 2014-06-10 Palo Alto Research Center Incorporated Custodian-based routing in content-centric networks
KR20120070410A (ko) 2010-12-21 2012-06-29 한국전자통신연구원 통신 노드 및 통신 방법
US9444701B2 (en) 2011-01-27 2016-09-13 Hewlett Packard Enterprise Development Lp Identifying remote machine operating system
US20120197690A1 (en) 2011-01-31 2012-08-02 Agulnek Jeremy S Method of Operating a Navigation System to Provide Advertisements
CN103597292B (zh) 2011-02-28 2016-05-18 艾默生电气公司 用于建筑物的供暖、通风和空调hvac系统的监视系统和监视方法
US8554951B2 (en) 2011-03-08 2013-10-08 Rackspace Us, Inc. Synchronization and ordering of multiple accessess in a distributed system
FR2972884A1 (fr) 2011-03-15 2012-09-21 France Telecom Procede de communication dans un reseau de communication avec acheminement par nom
US8705363B2 (en) 2011-04-05 2014-04-22 Telefonaktiebolaget L M Ericsson (Publ) Packet scheduling method and apparatus
TW201312980A (zh) 2011-05-03 2013-03-16 Interdigital Patent Holdings 在網際網路中內容識別、檢索及路由
US9038172B2 (en) 2011-05-06 2015-05-19 The Penn State Research Foundation Robust anomaly detection and regularized domain adaptation of classifiers with application to internet packet-flows
US20120291102A1 (en) 2011-05-09 2012-11-15 Google Inc. Permission-based administrative controls
US8224894B1 (en) 2011-05-09 2012-07-17 Google Inc. Zero-click sharing of application context across devices
US8667172B2 (en) 2011-06-07 2014-03-04 Futurewei Technologies, Inc. Method and apparatus for content identifier based radius constrained cache flooding to enable efficient content routing
KR20120136507A (ko) 2011-06-09 2012-12-20 삼성전자주식회사 네임 기반의 네트워크 시스템에서 펜딩 테이블의 오버플로우를 방지하는 노드 장치 및 방법
KR20120137726A (ko) 2011-06-13 2012-12-24 삼성전자주식회사 컨텐츠 기반 네트워크(ccn)에서 전송 노드, 수신 노드 및 그 통신 방법
WO2013000165A1 (en) 2011-06-30 2013-01-03 France Telecom Research & Development Beijing Company Limited Data routing
WO2013014672A1 (en) 2011-07-26 2013-01-31 Light Cyber Ltd A method for detecting anomaly action within a computer network
US8654649B2 (en) 2011-07-27 2014-02-18 Cisco Technology, Inc. Reduced topology routing in shared media communication networks
US8836536B2 (en) 2011-07-29 2014-09-16 Hewlett-Packard Development Company, L. P. Device characterization system and methods
ES2713078T3 (es) 2011-08-04 2019-05-17 Mido Holdings Ltd Sistema y método para implementar y gestionar redes virtuales
US8873409B2 (en) 2011-08-30 2014-10-28 Cisco Technology, Inc. Installing and using a subset of routes for forwarding packets
US8694675B2 (en) 2011-09-01 2014-04-08 Futurewei Technologies, Inc. Generalized dual-mode data forwarding plane for information-centric network
US8862774B2 (en) 2011-09-12 2014-10-14 Cisco Technology, Inc. Dynamic keepalive parameters for reverse path validation in computer networks
JP5804504B2 (ja) 2011-09-15 2015-11-04 日本電気株式会社 マルチホップ無線ネットワークの経路制御方法
US8699350B1 (en) 2011-09-15 2014-04-15 Google Inc. Optimizing traffic in a data network
US9026560B2 (en) 2011-09-16 2015-05-05 Cisco Technology, Inc. Data center capability summarization
KR20130031660A (ko) 2011-09-21 2013-03-29 삼성전자주식회사 컨텐츠 이름 기반의 네트워크 장치 및 컨텐츠 이름 생성 방법, 그리고 인증 방법
US20130090942A1 (en) * 2011-10-11 2013-04-11 Safe-Link, Llc Sytem and method for preventing healthcare fraud
US8793790B2 (en) 2011-10-11 2014-07-29 Honeywell International Inc. System and method for insider threat detection
US20130110987A1 (en) 2011-10-31 2013-05-02 Electronics And Telecommunications Research Institute Apparatus and method for providing content location information using ospf opaque lsa
KR20130048032A (ko) 2011-11-01 2013-05-09 한국전자통신연구원 컨텐츠 중심 네트워크에서 라우팅 방법
FR2982974A1 (fr) 2011-11-22 2013-05-24 France Telecom Procede de traitement d'une requete dans un reseau de communication centre sur les informations
US9002921B2 (en) 2011-12-09 2015-04-07 Futurewei Technologies, Inc. Method for network coding packets in content-centric networking based networks
KR20130085558A (ko) 2011-12-21 2013-07-30 삼성전자주식회사 컨텐츠 중심 네트워크에서 인터리스트 메시지 및 데이터 메시지를 우선 순위에 따라 처리하는 방법
US8718064B2 (en) 2011-12-22 2014-05-06 Telefonaktiebolaget L M Ericsson (Publ) Forwarding element for flexible and extensible flow processing software-defined networks
KR101913313B1 (ko) 2011-12-28 2018-10-31 삼성전자주식회사 게이트웨이에서 인터넷 프로토콜 기반 네트워크를 이용하여 컨텐츠 중심 네트워크를 구현하는 방법 및 그 게이트웨이
US9349103B2 (en) 2012-01-09 2016-05-24 DecisionQ Corporation Application of machine learned Bayesian networks to detection of anomalies in complex systems
KR20130093813A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 세그먼트를 프리패칭하는 대상 노드의 통신 방법 및 그 대상 노드
KR20130093812A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 트래픽 전송량을 제어하기 위한 컨텐츠 라우터의 통신 방법 및 그 컨텐츠 라우터
US20130197698A1 (en) 2012-01-26 2013-08-01 Carrier Corporation HVAC System Fault Root Cause Self-Determination
WO2013120775A1 (en) 2012-02-13 2013-08-22 Sanofi-Aventis Deutschland Gmbh Pen-type injection device and electronic clip-on module therefor
US9137152B2 (en) 2012-02-16 2015-09-15 Futurewei Technologies, Inc. Method for scalable routing in content-oriented networks
US20130219038A1 (en) 2012-02-17 2013-08-22 Electronics And Telecommunications Research Institute Router based on core score and method for setting core score and providing and searching content information therein
US8949959B2 (en) 2012-02-21 2015-02-03 Cisco Technology, Inc. Reduced authentication times for shared-media network migration
US8762570B2 (en) 2012-02-21 2014-06-24 Futurewei Technologies, Inc. Method and apparatus for adaptive forwarding strategies in content-centric networking
EP2634991B1 (en) 2012-02-28 2017-08-02 Alcatel Lucent Content-centric networking
US9049251B2 (en) 2012-02-28 2015-06-02 Futurewei Technologies, Inc. Method and apparatus for internet protocol based content router
US9741023B2 (en) 2012-02-28 2017-08-22 Emerson Electric Co. HVAC system remote monitoring and diagnosis
US8762477B2 (en) 2012-02-28 2014-06-24 Futurewei Technologies, Inc. Method for collaborative caching for content-oriented networks
US9270584B2 (en) 2012-02-28 2016-02-23 Cisco Technology, Inc. Diverse paths using a single source route in computer networks
US20140082661A1 (en) * 2012-03-06 2014-03-20 Google Inc. Low latency video storyboard delivery with selectable resolution levels
US9729669B2 (en) 2012-03-15 2017-08-08 Alcatel Lucent Method and system for fast and large-scale longest prefix matching
US9119130B2 (en) 2012-03-23 2015-08-25 Cisco Technology, Inc. Proactive link-estimation in reactive routing networks
WO2013143137A1 (en) 2012-03-31 2013-10-03 France Telecom Research & Development Beijing Company Limited Content centric m2m system
US9237190B2 (en) 2012-04-18 2016-01-12 Samsung Electronics Co., Ltd. Node and method for generating shortened name robust against change in hierarchical name in content-centric network (CCN)
US9515920B2 (en) 2012-04-20 2016-12-06 Futurewei Technologies, Inc. Name-based neighbor discovery and multi-hop service discovery in information-centric networks
US9253087B2 (en) 2012-04-24 2016-02-02 Futurewei Technologies, Inc. Principal-identity-domain based naming scheme for information centric networks
KR20130140932A (ko) 2012-05-08 2013-12-26 한국전자통신연구원 네트워크 경로 계산장치, 콘텐츠 요청노드, 중계노드 및 이를 포함하는 정보 중심 네트워크 시스템과 이를 이용한 네트워크 경로 계산방법
KR101909666B1 (ko) 2012-06-08 2018-10-19 삼성전자주식회사 모바일 컨텐츠 센트릭 네트워크에서 핸드오버를 위한 방법 및 장치
US9203734B2 (en) 2012-06-15 2015-12-01 Infosys Limited Optimized bi-directional communication in an information centric network
US8848741B2 (en) 2012-06-21 2014-09-30 Breakingpoint Systems, Inc. High-speed CLD-based TCP segmentation offload
US9112895B1 (en) 2012-06-25 2015-08-18 Emc Corporation Anomaly detection system for enterprise network security
US9143557B2 (en) 2012-06-27 2015-09-22 Juniper Networks, Inc. Feedback loop for service engineered paths
KR20140009931A (ko) 2012-07-13 2014-01-23 삼성전자주식회사 컨텐츠 이름 기반의 컨텐츠 중심 네트워크에서 컨텐츠 및 실시간 스트리밍 컨텐츠 제공을 위한 컨텐츠 요청자 및 컨텐츠 제공자의 통신 방법
US20140032714A1 (en) 2012-07-27 2014-01-30 Interdigital Patent Holdings, Inc. Method and apparatus for publishing location information for a content object
US9485174B2 (en) 2012-07-30 2016-11-01 Cisco Technology, Inc. Routing using cached source routes from message headers
US8937865B1 (en) 2012-08-21 2015-01-20 Juniper Networks, Inc. Scheduling traffic over aggregated bundles of links
US9621620B2 (en) 2012-09-14 2017-04-11 Electronics And Telecommunications Research Institute Apparatus and method for providing content with a distributed architecture, and system for providing content with the said apparatus
KR20140044982A (ko) 2012-09-21 2014-04-16 한국전자통신연구원 홉 카운트 기반 콘텐츠 캐싱 방법 및 그 네트워크 엔티티
US9098353B2 (en) 2012-11-13 2015-08-04 Netronome Systems, Inc. Transactional memory that performs a split 32-bit lookup operation
US9088511B2 (en) 2012-11-19 2015-07-21 Intel Corporation Multi-hop error recovery
KR101965794B1 (ko) 2012-11-26 2019-04-04 삼성전자주식회사 Ip 라우팅 호환을 위한 패킷의 구조, 네트워크 노드의 통신 방법 및 그 네트워크 노드
KR20140067337A (ko) 2012-11-26 2014-06-05 삼성전자주식회사 컨텐츠 네임 암호화 시스템
KR101355767B1 (ko) 2012-12-13 2014-02-05 성균관대학교산학협력단 콘텐츠 중심 네트워크 환경에서의 동등 계층 간 그룹 통신 방법
US20140172783A1 (en) 2012-12-17 2014-06-19 Prowess Consulting, Llc System and method for providing computing environment delivery service with offline operations
US20140195328A1 (en) 2013-01-04 2014-07-10 Ron Ferens Adaptive embedded advertisement via contextual analysis and perceptual computing
US10194414B2 (en) 2013-01-07 2019-01-29 Futurewei Technologies, Inc. Information centric networking based service centric networking
US9009465B2 (en) 2013-03-13 2015-04-14 Futurewei Technologies, Inc. Augmenting name/prefix based routing protocols with trust anchor in information-centric networks
US10742601B2 (en) 2013-03-14 2020-08-11 Fortinet, Inc. Notifying users within a protected network regarding events and information
US20140280823A1 (en) 2013-03-14 2014-09-18 Alcatel-Lucent Wire-speed pending interest table
US9847979B2 (en) 2013-03-15 2017-12-19 Verimatrix, Inc. Security and key management of digital content
US9978025B2 (en) 2013-03-20 2018-05-22 Cisco Technology, Inc. Ordered-element naming for name-based packet forwarding
US9305298B2 (en) 2013-03-22 2016-04-05 Nok Nok Labs, Inc. System and method for location-based authentication
CN104322020B (zh) 2013-03-26 2019-01-01 松下电器产业株式会社 服务器、路由器、接收终端及处理方法
KR102052520B1 (ko) 2013-06-11 2019-12-05 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 이동성을 지원하기 위한 노드의 통신 방법 및 노드
US9628400B2 (en) 2013-07-24 2017-04-18 Cisco Technology, Inc. Interest forwarding for interactive client anonymity
US9258238B2 (en) 2013-08-30 2016-02-09 Juniper Networks, Inc. Dynamic end-to-end network path setup across multiple network layers
US9548896B2 (en) 2013-12-27 2017-01-17 Big Switch Networks, Inc. Systems and methods for performing network service insertion

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030009365A1 (en) * 2001-01-09 2003-01-09 Dermot Tynan System and method of content management and distribution
CN1645792A (zh) * 2004-01-21 2005-07-27 佳能株式会社 通信装置、数字签名发行方法、装置及签名发送方法
EP2120419A2 (en) * 2008-05-16 2009-11-18 Palo Alto Research Center Incorporated Method and apparatus for facilitiating communication in a content centric network
US20090288076A1 (en) * 2008-05-16 2009-11-19 Mark Rogers Johnson Managing Updates In A Virtual File System
CN101795229A (zh) * 2009-01-30 2010-08-04 帕洛阿尔托研究中心公司 用于转发具有层次结构化可变长度标识符的分组的系统
US20100217985A1 (en) * 2009-02-20 2010-08-26 Comcast Cable Holdings, Llc Authenticated Communication Between Security Devices
US20140033183A1 (en) * 2009-07-13 2014-01-30 Adobe Systems,Inc. Debugging method using program inspectors to debug programs developed using frameworks and libraries
CN102045252A (zh) * 2009-10-21 2011-05-04 帕洛阿尔托研究中心公司 用于内容连网的自适应多接口使用
CN103457999A (zh) * 2013-08-06 2013-12-18 北京大学深圳研究生院 一种基于ndn网络架构的p2p文件传输方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CESAR GHALI ET AL: ""Needle in a Haystack:Mitigating Content Poisoning in Named-Data Networking"", 《PROCEEDINGS 2014 WORKSHOP ON SECURITY OF EMERGING NETWORKING TECHNOLOGIES》 *

Also Published As

Publication number Publication date
US9473475B2 (en) 2016-10-18
US20160182475A1 (en) 2016-06-23
CN105721418B (zh) 2020-09-08
AU2015264944A1 (en) 2016-07-07
EP3038289A1 (en) 2016-06-29
EP3038289B1 (en) 2019-02-20
KR20160076444A (ko) 2016-06-30
JP2016119660A (ja) 2016-06-30

Similar Documents

Publication Publication Date Title
CN105721418A (zh) 内容中心网络中低成本的认证签名委托
EP3054391B1 (en) Method and system for verifying renamed content using manifests in a content centric network
US8798273B2 (en) Extending credential type to group Key Management Interoperability Protocol (KMIP) clients
US8819417B2 (en) Validation server, validation method, and program
US20170374033A1 (en) Authentication via revocable signatures
CN108604984B (zh) 用于内容中心网络中的兴趣加密的方法和系统
KR20150114394A (ko) 콘텐츠 중심 네트워킹에서 데이터의 통합 서명
RU2003133767A (ru) Система и способ для передачи сокращенной информации из сертификата для выполнения операций шифрования
WO2021158827A1 (en) Spatial broadcasting device authentication
Lee et al. Firmware verification of embedded devices based on a blockchain
KR20170068380A (ko) 콘텐트 중심 네트워크에서의 키 카탈로그들
CN113094334A (zh) 基于分布式存储的数字服务方法、装置、设备及储存介质
JP6700797B2 (ja) 鍵生成装置、中間暗号化装置、委託暗号化装置、復号装置およびそれらのプログラム、ならびに、個人情報保護システム
US20160127335A1 (en) Directory service device, client device, key cloud system, method thereof, and program
JP6808609B2 (ja) サーバ装置、通信装置、鍵共有システム、鍵共有方法、及びプログラム
CN115118486A (zh) 物联网系统、以及基于区块链获取数据的方法和装置
US11477182B2 (en) Creating a credential dynamically for a key management protocol
Liu et al. Video data integrity verification method based on full homomorphic encryption in cloud system
CN111130788A (zh) 数据处理方法和系统、数据读取方法和iSCSI服务器
JP2016115162A (ja) 認証システム、認証端末装置、登録端末装置、認証方法、及びプログラム
US12022002B2 (en) Apparatus, methods, and program products for generating secure short universal resource locators
US20230231722A1 (en) Apparatus, methods, and program products for generating secure short universal resource locators
US20230421361A1 (en) Proof of possession of private keys for remote devices
WO2024040444A1 (zh) 数据处理方法、装置、设备、可移动平台、无人机、存储介质及程序产品
Abd El-Aziz et al. A comprehensive presentation to XML signature and encryption

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20170426

Address after: American California

Applicant after: Cisco Tech Ind.

Address before: American California

Applicant before: Palo Alto Res CT Inc.

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant