CN108604984B - 用于内容中心网络中的兴趣加密的方法和系统 - Google Patents

用于内容中心网络中的兴趣加密的方法和系统 Download PDF

Info

Publication number
CN108604984B
CN108604984B CN201780007961.7A CN201780007961A CN108604984B CN 108604984 B CN108604984 B CN 108604984B CN 201780007961 A CN201780007961 A CN 201780007961A CN 108604984 B CN108604984 B CN 108604984B
Authority
CN
China
Prior art keywords
interest
key
name
value
payload
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201780007961.7A
Other languages
English (en)
Other versions
CN108604984A (zh
Inventor
克里斯多夫·A·伍德
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Original Assignee
Cisco Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Technology Inc filed Critical Cisco Technology Inc
Publication of CN108604984A publication Critical patent/CN108604984A/zh
Application granted granted Critical
Publication of CN108604984B publication Critical patent/CN108604984B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

一个实施例提供了一种促进CCN中的高效内容交换的系统。在操作期间,系统接收由客户端计算设备生成的具有名称的兴趣,该名称包括可路由前缀和一个或多个原始名称分量的第一散列,其中该名称是分层结构的可变长度标识符,该可变长度标识符包括从最一般级别到最特殊级别排序的连续的名称分量。系统基于原始名称分量和随机生成的第一随机数的第二散列来计算密钥。系统使用密钥对兴趣的有效载荷进行加密,其中兴趣指示第一随机数。响应于发送兴趣,系统接收具有基于密钥加密的有效载荷的内容对象,其中兴趣允许正在接收的内容生产设备计算密钥并解密有效载荷。

Description

用于内容中心网络中的兴趣加密的方法和系统
技术领域
本公开通常涉及数字内容的分发。更具体地,本公开涉及针对兴趣(interest)加密的系统,其促进内容中心网络中的消费者和生产者之间的高效内容交换。
背景技术
互联网和电子商务的激增继续创造出大量的数字内容。内容中心网络(CCN)架构已被设计为促进访问和处理这种数字内容。CCN包括诸如网络客户端、转发器(例如,路由器)、和内容生产者之类的实体或节点,这些实体或者节点通过发送针对各种内容项目的兴趣分组并作为回报接收内容对象分组来彼此通信。CCN兴趣和内容对象由它们的唯一名称来标识,这些名称通常是分层结构的可变长度标识符(HSVLI)。HSVLI可以包括从最一般级别到最特殊级别排序的连续名称分量(component)。
客户或消费者通过向网络发布具有唯一名称的兴趣来从CCN中获取内容。CCN兴趣也可能带有可选的有效载荷,其用于将信息“推送”给生产者。为了保护任何兴趣中的敏感信息,目前的技术允许消费者与生产者建立密钥来加密私有数据或使用生产者的公钥来加密私有数据。在前一种情况下,消费者和生产者必须使用在建立共享密钥时的密钥交换协议来交换信息。在后一种情况下,消费者必须已拥有生产者的公钥或通过网络进行信息交换以获取生产者的公钥。这些技术需要不止一次往返时间(“RTT”)的兴趣内容交换或者关于目标生产者公钥的先验知识,这会影响CCN中的内容分发的效率。
发明内容
一个实施例提供了促进CCN中的高效内容交换的系统。在操作期间,系统接收由客户端计算设备生成的具有名称的兴趣,该名称包括可路由前缀和一个或多个原始名称分量的第一散列,其中该名称是分层结构的可变长度标识符,该标识符包括从最一般级别到最特殊级别排序的连续的名称分量。系统基于原始名称分量和随机生成的第一随机数的第二散列来计算密钥。系统使用密钥对兴趣的有效载荷进行加密,其中兴趣指示第一随机数。响应于发送兴趣,其中兴趣允许正在接收的内容生产设备计算密钥并解密有效载荷,系统接收具有基于密钥加密的有效载荷的内容对象,由此减少内容中心网络中兴趣加密的延迟。
在一些实施例中,系统基于第一Diffie-Hellman参数和随机生成的第二随机数来确定第一值。系统基于第二散列来确定第二值,其中第二散列还基于第二Diffie-Hellman参数。系统基于第一值和第二值来计算密钥,其中兴趣还指示第一值和第二参数。
在一些实施例中,系统将第一值、第一随机数、和第二参数附加到兴趣的名称。
在一些实施例中,计算密钥还基于对第一值和第二值执行的密钥导出函数。
在一些实施例中,内容对象指示要在客户端计算设备和内容生产设备之间的后续通信中使用的配置信息,并且该配置信息如以下方式中的一个或多个来指示:嵌入在内容对象中;以及作为链接被包括在内容对象中。
在一些实施例中,响应于接收到内容对象,系统基于密钥来对有效载荷进行解密。
在一些实施例中,使用密钥对有效载荷进行加密是基于输出认证者标签的带有关联数据算法的认证加密,并且兴趣还指示该认证者标签。
在本发明的另一实施例中,系统通过内容生产设备接收具有名称的兴趣,该名称包括可路由前缀和一个或多个原始名称分量的第一散列,其中名称是分层结构的可变长度标识符,该标识符包括从最一般级别到最特殊级别排序的连续的名称分量,其中兴趣指示第一随机数,并且其中基于密钥对兴趣的有效载荷进行加密。系统根据原始名称分量和第一随机数的第二散列来计算密钥。系统基于密钥来对兴趣的有效载荷进行解密,并且生成具有基于密钥加密的有效载荷的内容对象,从而减少内容中心网络中的兴趣加密的延迟。
在该实施例的变型中,兴趣还指示第一值和第一Diffie-Hellman参数,并且计算所述密钥还包括:基于第二散列来确定第二值,其中第二散列还基于第一参数;以及基于对第一值和第二值执行的密钥导出函数来计算密钥。
在一些实施例中,兴趣的名称包括第一值、第一随机数、和第一参数。
在一些实施例中,系统基于先前存储的第一散列到原始名称分量的映射来获得原始名称分量。
在一些实施例中,系统在内容对象中指示要在客户端计算设备和内容生产设备之间的后续通信中使用的配置信息,其中指示配置信息还涉及以下各项中的一个或多个:将配置信息嵌入到内容对象中;以及将到配置信息的链接包括在内容对象中。
在一些实施例中,还基于输出认证者标签的带有关联数据算法的加密来对有效载荷进行加密,其中兴趣还指示认证者标签,并且其中对有效载荷进行解密涉及:验证认证者标签。
附图说明
图1示出了根据本发明实施例的促进内容中心网络中的高效内容交换的示例性环境。
图2A示出了根据本发明实施例的用于促进内容中心网络中的高效内容交换的示例性兴趣和内容对象。
图2B示出了根据本发明实施例的用于促进内容中心网络中的高效内容交换的示例性兴趣和内容对象。
图2C示出了根据本发明实施例的用于促进内容中心网络中的高效内容交换的示例性兴趣和内容对象。
图2D示出了根据本发明实施例的用于促进内容中心网络中的高效内容交换的示例性兴趣和内容对象。
图3呈现了根据本发明实施例的示出由客户端计算设备进行的用于促进内容中心网络中的高效内容交换的方法的流程图。
图4呈现了根据本发明实施例的示出由内容生产设备进行的用于促进内容中心网络中的高效内容交换的方法的流程图。
图5A示出了根据本发明实施例的促进内容中心网络中的高效内容交换的示例性计算机系统。
图5B示出了根据本发明实施例的促进内容中心网络中的高效内容交换的示例性计算机系统。
在附图中,相同的参考数字指代相同的附图元件。
具体实施方式
呈现以下描述以使本领域任何技术人员能够制造和使用实施例,并且在特定应用及其要求的情境下提供以下描述。对于本领域的技术人员来说,对所公开的实施例的各种修改将是显而易见的,并且在不脱离本公开的精神和范围的情况下,可将本文所定义的一般原理应用于其他实施例和应用。因此,本发明不限于所示的实施例,而是符合与本文公开的原理和特征一致的最宽范围。除非另有指定,使用序数形容词“第一”、“第二”、和“第三”等来描述共同或类似的对象,仅指示相同对象的不同实例被引用,而非旨在暗示所描述的对象必须按照(时间上、空间上、排序中、或以任何其他方式的)给定的顺序。
概览
本发明的实施例提供了用于高效内容交换的系统,其避免了消费者获得生产者的密钥和对去往生产者的兴趣进行加密所需的传统往返时间(“RTT”)。用于保护兴趣中的敏感信息的当前技术要求消费者已经拥有生产者的公钥或者执行至少一次往返的兴趣内容对象交换以获得生产者的公钥或建立共享密钥。本发明的实施例通过提供一种协议来消除这些要求,该协议允许消费者对兴趣的有效载荷进行加密并提供兴趣中的信息,该信息仅允许生产者计算密钥并随后对经加密的兴趣的有效载荷进行解密。该协议是无状态兴趣加密并且基于Diffie-Hellman算法。
假定兴趣的名称包括可路由前缀和一个或多个原始名称分量(“N”)。消费者基于原始名称分量N和附加变量(包括标准Diffie-Hellman参数和随机生成的随机数)来计算密钥(“k”)。消费者用密钥k对兴趣有效载荷进行加密,并且将用于计算k的附加变量中的一些作为明文包括在兴趣中。这些变量可以被包括在兴趣名称或兴趣的一个或多个字段中。消费者还将原始名称分量中的一些的散列(例如,“h(N)”)包括在兴趣名称中。在美国专利申请No.14/947,810中描述了掩盖名称和内容的透明加密协议。
当生产者发布与N相对应的内容时,生产者存储N和h(N)之间的映射。如果接收到具有包含h(N)的名称的兴趣,生产者可以容易地提取或获得N。然后,生产者可以使用其关于N的知识和包括在兴趣中的附加变量来计算密钥k。生产者可以对兴趣有效载荷进行解密并使用k对响应内容对象有效载荷进行加密。只有知道N和h(N)之间的映射的实体可以使用包括在兴趣中的明文变量来计算密钥k。也就是说,单独的明文变量不能被恶意节点用来计算密钥。该协议在下面关于图1进行描述。
另外,生产者可以选择将包括例如生产者的公钥的配置信息包括在响应内容对象中,消费者可以在与生产者的后续通信中使用该公钥。生产者可以通过将配置信息嵌入到内容对象中或者通过将到配置信息的链接包括在内容对象中来包括配置信息,如下面关于图2C和2D所述。
因此,该系统为消费者和生产者之间的内容交换提供了安全和高效的方法,该方法消除了首先建立共享状态(即,用于确定共享密钥的RTT兴趣内容对象交换)的需要。
在CCN中,每段内容被单独命名,并且每段数据被绑定到一个唯一名称,该唯一名称将该数据与任何其他数据(例如,相同数据的其他版本或来自其他源的数据)区分开。该唯一名称允许网络设备通过传播指示唯一名称的请求或兴趣来请求数据,并且可以独立于数据的存储位置、网络位置、应用、和运输方式来获取数据。以下术语用于描述CCN架构:
内容对象(或“内容对象”):一个命名数据,其被绑定到一个唯一名称。内容对象是“持久的”,这意味着内容对象可以在计算设备内或跨不同的计算设备移动,但它不会改变。如果内容对象的任何分量发生改变,则做出这种改变的实体将创建包括更新内容的新内容对象,并将该新内容对象绑定到一个新的唯一名称。
唯一名称:CCN中的名称通常与位置无关并唯一地标识内容对象。数据转发设备可以使用该名称或名称前缀来将分组转发到生成或存储内容对象的网络节点,而不管内容对象的网络地址或物理位置如何。在一些实施例中,名称可以是分层结构的可变长度标识符(HSVLI)。HSVLI可以被分成若干分层分量,该分层分量可以用各种方式来构建。例如,单个名称分量pare、home、ccn、和test.txt可以以左向前缀的主要方式来构造以形成名称“/parc/home/ccn/test.txt”。因此,名称“/parc/home/ccn”可以是“/parc/home/ccn/test.txt”的“父”或“前缀”。可以使用附加分量来区分不同版本的内容项目,例如,协作文档。
在一些实施例中,名称可以包括标识符,例如,从内容对象的数据(例如,校验和值)和/或从内容对象名称的元素导出的散列值。在美国专利申请No.13/847,814中描述了基于散列的名称。名称也可以是平面标签。在下文中,“名称”用于指名称-数据网络中的任何数据段的名称,例如,分层名称或名称前缀、平面名称、固定长度的名称、任意长度的名称、或标签(例如,多协议标签交换(MPLS)标签)。
兴趣(或“兴趣”):指示针对某数据段的请求的分组,并且该分组包括该数据段的名称(或名称前缀)。数据消费者可以在信息中心网络上传播请求或兴趣,CCN/NDN路由器可以向存储设备(例如,缓存服务器)或数据生产者传播请求或兴趣,该存储设备或数据生产者可以提供所请求的数据以满足请求或兴趣。
本文所公开的方法不限于CCN网络,并且也适用于其他架构。在美国专利申请No.12/338,175中描述了CCN架构。
示例性的网络和通信
图1示出了根据本发明的实施例的促进内容中心网络中的高效内容交换的示例性环境。网络100可以包括消费者或内容请求设备116、生产者或内容生产设备118和120、以及节点102、104、106、108、110、112、和114处的路由器或其他转发设备。节点可以是计算机系统、代表用户的终点、和/或可以生成兴趣或发起内容的设备。节点也可以是边缘路由器(例如,CCN节点102、104、112、和114)或核心路由器(例如,中间CCN路由器106、108、和110)。网络100可以是内容中心网络。
在操作期间,客户端计算设备116可以生成具有名称150.1(“/r_prefix/N.”)的兴趣150。假定兴趣的名称包括不被加密的可路由前缀(例如,“r_prefix”),使得兴趣可以被路由到适当的生产者。假定该名称还包括一个或多个名称分量(例如“N”)。另外,假定如下:“p”和“g”是标准DF算法参数;“Hp(·)”是将其输入映射到整数模(modulo)p的散列函数;“h(·)”是标准密码函数,用于利用名称N标识内容;并且“KDF”是密钥导出函数。
客户端计算设备116可以如下计算密钥“k”(生成密钥170):设备116可以生成两个随机数,“r1模p”和“r2模p”。设备116可以计算两个值“x”和“y”,使得:
x=gr1 等式(1)
y=Hp(N||r2) 等式(2)
设备116然后可以计算值“s”,从该“s”导出密钥k:
s=xy模p 等式(3)
k=KDF(s) 等式(4)
在一些实施例中,设备116使用标准的带有关联数据的认证加密(AEAD)算法(例如,AES-GCM或AES-CWC),其输出认证者标签“t”。设备116可以保存认证者标签t。
设备116可以用h(N)代替兴趣150的名称150.1中的N(如具有名称152.1的兴趣152所示)。设备116还可以将x、r2、p、和t包括在兴趣152中,这通过将这些值附加到兴趣名称或通过将它们包括在兴趣的特定字段中来实现。设备116可以用密钥k来对兴趣152的有效载荷152.2来进行加密(加密172)。例如,兴趣152可以具有名称152.1,其值为“/r_prefix/(h(N),x,r2,p,t)”,其中,N等于例如“/a/b/c”,并且有效载荷152.2具有基于密钥k加密的“<data>”。设备116可以发送前往内容生产设备118的兴趣152。兴趣152可以通过网络100经由节点或路由器102、110、和112前进,最终到达内容生产设备或生产者118。
在接收到兴趣152后,内容生产设备118可以提取h(N)、x、r2、p、和t。设备118可以基于先前的映射从h(N)获得N,并且在发布对应内容之前已计算出N的映像。设备118可以生成具有名称160.1(“/r_prefix/N”)的响应内容对象160并以与消费者类似的方式来计算密钥k(生成密钥180)。例如,设备118可以计算y=Hp(N||r2)(等式(2))并且s=xy模p(等式(3)),并且可以通过计算k=KDF(s)(等式(4))来恢复密钥k。设备118随后可以使用密钥k来对兴趣的有效载荷进行解密(解密182)。设备118还可以验证认证者标签t(如果包括的话)。设备118还可以对具有名称162.1(“/r_prefix/(h(N),x,r2,p,t)”)和具有基于密钥k加密的“<data>”的有效载荷162.2的响应内容对象162的有效载荷进行加密(加密184)。
在一些实施例中,消费者(例如,客户端计算设备116)和生产者(例如,内容生产设备118)可以通过将“h(N||r)”用作输入来从合适的KDF函数导出共享密钥k,其中“r”是具有足够熵的随机数:
k=KDF(h(N||r)) 等式(5)
生产者然后可以生成具有基于密钥k加密的有效载荷的响应内容对象。
注意,在图1中,出于说明的目的,由设备116生成并发送的兴趣分组被描绘为两个兴趣(150和152)。类似地,出于说明的目的,由设备118创建并发送的响应内容对象被描绘为两个内容对象(160和162)。
示例性兴趣和内容对象
图2A示出了根据本发明实施例的用于促进内容中心网络中的高效内容交换的示例性兴趣150和151以及内容对象160和161。如上所述,出于说明的目的,兴趣150和152被描述为两个兴趣,而内容对象160和162被描绘为两个内容对象。兴趣150可以具有名称150.1(“/r_prefix/N”),并且兴趣152可以具有名称152.1(“/r_prefix/(h(N),x,r2,p,t)”)和具有基于密钥k加密的“<data>”的有效载荷152.2。内容对象160可以具有名称160.1(“/r_prefix/N”),并且内容对象162可以具有名称162.1(“/r_prefix/(h(N),x,r2,p,t))和具有基于密钥k加密的“<data>”的有效载荷162.2。兴趣152和内容对象162分别对应于在图1的客户端计算设备116和内容生产设备118之间交换的CCN分组152和162。
图2B示出了根据本发明的实施例的用于促进内容中心网络中的高效内容交换的示例性兴趣151和内容对象161。兴趣151与图2A的兴趣152类似,不同之处在于兴趣151不包括由AEAD算法输出的认证者标签t(例如,如值为“/r_prefix/(h(N),x,r2,p)”的名称151.1所示)。相应地,内容对象161与图2A的内容对象162类似,不同之处在于内容对象161不包括由AEAD算法输出的认证者标签t(例如,如值为“/r_prefix/(h(N),x,r2,p)”的名称161.1所示)。
图2C示出根据本发明实施例的用于促进内容中心网络中的高效内容交换的示例性兴趣152和内容对象164。兴趣152对应于图2A的兴趣152。内容对象164类似于图2A的内容对象162,不同之处在于内容对象164的有效载荷164.2包括嵌入在内容对象164中的配置信息(例如,“config_file”)。
图2D示出了根据本发明实施例的用于促进内容中心网络中的高效内容交换的示例性兴趣152和内容对象166。兴趣152对应于图2A的兴趣152。内容对象166与图2A的内容对象162类似,不同之处在于内容对象166的有效载荷166.2包括作为链接被包括在内容对象166中的配置信息(例如,“*config_file”)。
客户端计算设备在生成加密兴趣中的作用
图3呈现了根据本发明实施例的示出由客户端计算设备进行的用于促进内容中心网络中的高效内容交换的方法的流程图300。在操作期间,系统通过客户端计算设备生成具有名称的兴趣,该名称包括可路由前缀和一个或多个原始名称分量(“N”)(操作302)。兴趣名称可以是分层结构的可变长度标识符,其包括从最一般级别到最特殊级别排序的连续的名称分量。系统基于随机生成的第一随机数(“r2”)、原始名称分量N、和附加变量来计算密钥(“k”)(操作304)。如上面关于图1所描述的,附加变量可以包括标准Diffie-Hellman参数(“p”和“g”)、随机生成的随机数(“r1”和“r2”)、和其他变量(例如,“x”、“y”、和“s”)。
系统用原始名称分量的密码散列(“h(N)”)来代替兴趣的名称中的原始名称分量N,其中兴趣指示第一随机数r2和附加变量(操作306)。例如,名称可以是“/r_prefix/(h(N),x,r2,p)”,其中可以将x、r2、p、和其他变量(例如,认证者标签“t”)作为明文包括在兴趣名称中。这些变量也可以被包括在兴趣的一个或多个特殊字段中。系统用密钥k对兴趣的有效载荷进行加密(操作308)。响应于发送兴趣,系统接收具有基于密钥k加密的有效载荷的内容对象(操作310)。所发送的经加密的兴趣允许正在接收的内容生产设备计算密钥k,利用密钥k来对兴趣的有效载荷进行解密,以及利用密钥k对响应内容对象的有效载荷进行加密。另外,响应内容对象可以指示要在客户端计算设备和内容生产设备之间的后续通信中使用的配置信息(例如,内容生产设备的公钥)。
内容生产设备在返回响应内容对象中的作用
图4呈现了根据本发明实施例的示出由内容生产设备进行的用于促进内容中心网络中的高效内容交换的方法的流程图400。在操作期间,系统通过内容生产设备接收具有名称的兴趣,该名称包括可路由前缀和一个或多个原始名称分量的散列(“h(N)”),其中兴趣指示第一随机数(“r2”)和附加变量,并且其中兴趣的有效载荷基于密钥(“k”)被加密(操作402)。系统基于先前存储的h(N)到N的映射来获得原始名称分量N(操作404)。系统基于原始名称分量N、第一随机数r2、和附加变量来计算密钥k(操作406)。然后系统用密钥k来对兴趣的有效载荷进行解密(操作408)。系统生成具有基于密钥k加密的有效载荷的响应内容对象(操作410)。系统可以可选地在内容对象中包括配置文件,该配置文件被嵌入在内容对象中或者作为链接嵌入在内容对象中(操作412,用虚线示出)。
示例性计算机系统。
图5A示出了根据本发明实施例的促进内容中心网络中的高效内容交换的示例性计算机系统502。计算机系统502包括处理器504、存储器506、和存储设备508。存储器506可以包括用作被管理的存储器的易失性存储器(例如RAM),并且可以用来存储一个或多个存储器池。此外,计算机系统502可以耦合到显示设备510、键盘512、和指向设备514。存储设备508可以存储操作系统516、内容处理系统518、和数据530。
内容处理系统518可以包括在由计算机系统502执行时可以使计算机系统502执行在本公开中描述的方法和/或过程的指令。具体地,内容处理系统518可以包括用于在计算机网络(例如,内容中心网络(通信模块520))上向/从其他网络节点发送和/或接收数据分组的指令。数据分组可以包括具有名称的兴趣分组或内容对象分组,该名称包括可路由前缀和一个或多个原始名称分量的散列。
此外,内容处理系统518可以包括用于生成具有名称的兴趣(分组生成模块522)的指令,该名称包括可路由前缀和一个或多个原始名称分量的第一散列。内容处理系统518可以包括用于基于原始名称分量和随机生成的第一随机数的第二散列来计算密钥(密钥计算模块524)的指令。内容处理系统518还可以包括用于利用密钥来对兴趣的有效载荷进行加密(分组加密模块526)的指令,其中兴趣指示第一随机数。内容处理系统518可以包括用于响应于发送兴趣而接收具有基于密钥加密的有效载荷的内容对象(通信模块520)的指令。
内容处理系统518可以附加地包括用于以下操作的指令:基于第一标准Diffie-Hellman算法参数和随机生成的第二随机数来确定第一值;基于第二散列来确定第二值,其中该第二散列还基于第二标准Diffie-Hellman算法参数;以及基于第一值和第二值来计算密钥(密钥计算模块524)。内容处理系统518可以包括用于将第一值、第一随机数、和第二参数附加到兴趣的名称(分组生成模块522)的指令。内容处理系统518可以包括用于响应于接收到内容对象(通信模块520)而基于密钥对有效载荷进行解密(分组解密模块528)的指令。
图5B示出根据本发明的实施例的促进内容中心网络中的高效内容交换的示例性计算机系统552。计算机系统552包括处理器554、存储器556、和存储设备558。存储器556可以包括用作被管理的存储器的易失性存储器(例如RAM),并且可以用于存储一个或多个存储器池。此外,计算机系统552可以耦合到显示设备560、键盘562、和指向设备564。存储设备558可以存储操作系统566、内容处理系统568、和数据580。
内容处理系统568可以包括在由计算机系统552执行时可以使计算机系统552执行本公开中描述的方法和/或过程的指令。具体地,内容处理系统568可以包括用于在计算机网络(例如,内容中心网络)上向/从其他网络节点发送和/或接收数据分组(通信模块570)的指令。数据分组可以包括具有名称的兴趣分组或内容对象分组,该名称包括可路由前缀和一个或多个原始名称分量的散列。
此外,内容处理系统568可以包括用于接收具有名称的兴趣(通信模块570)的指令,该名称包括可路由前缀和一个或多个原始名称分量的第一散列,其中兴趣指示第一随机数,并且其中兴趣的有效载荷基于密钥被加密。内容处理系统568可以包括用于基于原始名称分量和随机生成的第一随机数的第二散列来计算密钥(密钥计算模块574)的指令。内容处理系统568还可以包括用于基于密钥来对兴趣的有效载荷进行解密(分组解密模块578)并且用于生成具有基于密钥加密的有效载荷的内容对象(分组生成模块572和分组加密模块576)的指令。内容处理系统568可以包括用于验证认证者标签(分组解密模块578)的指令。
内容处理系统568可以附加地包括用于以下操作的指令:基于第二散列来确定第二值,其中第二散列还基于第一参数;以及基于对兴趣中指示的第一值和第二值执行的密钥导出函数来计算密钥(密钥计算模块574)。内容处理系统568可以包括用于基于先前存储的第一散列到原始名称分量的映射来获得原始名称分量(密钥计算模块574)的指令。
内容处理系统568还可以包括用于在内容对象中指示要在客户端计算设备和内容生产设备之间的后续通信中使用的配置信息(分组生成模块572)的指令,其中指示配置信息还涉及以下各项中的一个或多个:将配置信息嵌入在内容对象中;以及将到配置信息的链接包括在内容对象中。
数据530和数据580可以包括本公开中所描述的方法和/或过程所需的作为输入的或者所生成的作为输出的任何数据。具体地,数据530和数据580可以至少存储以下各项:兴趣或内容对象分组;名称;作为HSVLI的名称;可路由前缀;一个或多个原始名称分量;一个或多个原始名称分量的第一散列;随机生成的第一随机数;随机生成的第二随机数;原始名称分量和第一随机数的第二散列;有效载荷;密钥;基于密钥加密的兴趣或内容对象的有效载荷;第一标准Diffie-Hellman算法参数;第二标准Diffie-Hellman算法参数;基于第一Diffie-Hellman参数和第二随机数的第一值;基于第二散列的第二值;密钥导出函数;配置信息;嵌入在内容对象中或作为链接被包括在内容对象中的配置信息;带有关联数据算法的认证加密;认证者标签;以及指示第一散列、第一值、第一随机数、和第一Diffie-Hellman参数的兴趣或兴趣名称。
在该详细描述中描述的数据结构和代码通常存储在计算机可读存储介质上,该计算机可读存储介质可以是能够存储供计算机系统使用的代码和/或数据的任何设备或介质。计算机可读存储介质包括但不限于易失性存储器、非易失性存储器、磁性和光学存储设备(例如,磁盘驱动器、磁带、CD(光盘)、DVD(数字通用光盘或数字视频光盘))、或能够存储现在已知或以后开发的计算机可读介质的其他介质。
具体实施方式部分中描述的方法和过程可以被体现为可以存储在如上描述的计算机可读存储介质中的代码和/或数据。当计算机系统读取并执行存储在计算机可读存储介质上的代码和/或数据时,计算机系统执行被体现为数据结构和代码并被存储在计算机可读存储介质内的方法和过程。
此外,以上描述的方法和过程可以被包括在硬件模块中。例如,硬件模块可以包括但不限于专用集成电路(ASIC)芯片、现场可编程门阵列(FPGA)、以及现在已知或以后开发的其他可编程逻辑器件。当硬件模块被激活时,硬件模块执行被包括在硬件模块内的方法和过程。

Claims (20)

1.一种用于促进高效内容交换的计算机系统,所述系统包括:
处理器;以及
存储有指令的存储设备,该指令在由所述处理器执行时使得所述处理器执行方法,所述方法包括:
由客户端计算设备生成具有名称的兴趣,该名称包括可路由前缀和一个或多个原始名称分量的第一散列,其中所述兴趣是指示针对数据段的请求的分组并且所述名称是分层结构的可变长度标识符,该可变长度标识符包括从最一般级别到最特殊级别排序的连续的名称分量;
基于所述原始名称分量和随机生成的第一随机数的组合的第二散列来计算密钥;
使用所述密钥对所述兴趣的有效载荷进行加密,其中所述兴趣指示所述第一随机数;
发送所述兴趣;以及
接收具有基于所述密钥加密的有效载荷的内容对象。
2.根据权利要求1所述的计算机系统,其中,计算所述密钥还包括:
基于第一Diffie-Hellman参数和随机生成的第二随机数来确定第一值;
基于所述第二散列来确定第二值,其中所述第二散列还基于第二Diffie-Hellman参数;以及
基于所述第一值和所述第二值来计算所述密钥,其中所述兴趣还指示所述第一值和所述第二Diffie-Hellman参数。
3.根据权利要求2所述的计算机系统,其中,所述方法还包括:
将所述第一值、所述第一随机数、和所述第二Diffie-Hellman参数附加到所述兴趣的所述名称。
4.根据权利要求2所述的计算机系统,其中,计算所述密钥还基于对所述第一值和所述第二值执行的密钥导出函数。
5.根据权利要求1所述的计算机系统,还包括:
提供用于基于所述密钥对所述兴趣的所述有效载荷进行解密的指令。
6.根据权利要求1所述的计算机系统,其中,所述方法还包括:
基于所述密钥对所述内容对象的所述有效载荷进行解密。
7.根据权利要求1所述的计算机系统,其中,使用所述密钥对所述有效载荷进行加密是基于输出认证者标签的带有关联数据的认证加密算法,并且其中所述兴趣还指示所述认证者标签。
8.一种用于促进高效内容交换的计算机系统,所述系统包括:
处理器;以及
存储指令的存储设备,该指令在由所述处理器执行时使得所述处理器执行方法,所述方法包括:
由内容生产设备接收具有名称的兴趣,该名称包括可路由前缀和一个或多个原始名称分量的第一散列,其中所述兴趣是指示针对数据段的请求的分组并且所述名称是分层结构的可变长度标识符,该可变长度标识符包括从最一般级别到最特殊级别排序的连续的名称分量,其中所述兴趣指示第一随机数,并且其中所述兴趣的有效载荷基于密钥被加密;以及
基于所述原始名称分量和所述第一随机数的组合的第二散列来计算所述密钥;
基于所述密钥来对所述兴趣的有效载荷进行解密;以及
生成具有基于所述密钥加密的有效载荷的内容对象。
9.根据权利要求8所述的计算机系统,其中,所述兴趣还指示第一值和第一Diffie-Hellman参数,并且其中计算所述密钥还包括:
基于所述第一Diffie-Hellman参数和随机生成的第二随机数来确定所述第一值;
基于所述第二散列来确定第二值,其中所述第二散列还基于所述第一Diffie-Hellman参数;以及
基于对所述第一值和所述第二值执行的密钥导出函数来计算所述密钥。
10.根据权利要求9所述的计算机系统,其中,所述兴趣的所述名称包括所述第一值、所述第一随机数、和所述第一Diffie-Hellman参数。
11.根据权利要求8所述的计算机系统,其中,所述方法还包括:
基于先前存储的所述第一散列到所述原始名称分量的映射来获得所述原始名称分量。
12.根据权利要求8所述的计算机系统,其中,所述方法还包括:
在所述内容对象中指示要在客户端计算设备和所述内容生产设备之间的后续通信中使用的配置信息,其中指示所述配置信息还涉及以下各项中的一个或多个:
将所述配置信息嵌入在所述内容对象中;以及
将到所述配置信息的链接包括在所述内容对象中。
13.根据权利要求8所述的计算机系统,其中,所述有效载荷还基于输出认证者标签的带有关联数据的加密算法来加密,其中所述兴趣还指示所述认证者标签,并且其中对所述有效载荷进行解密包括:
验证所述认证者标签。
14.一种用于促进高效内容交换的计算机实现的方法,所述方法包括:
由客户端计算设备生成具有名称的兴趣,该名称包括可路由前缀和一个或多个原始名称分量的第一散列,其中所述兴趣是指示针对数据段的请求的分组并且所述名称是分层结构的可变长度标识符,该标识符包括从最一般级别到最特殊级别排序的连续的名称分量;
基于所述原始名称分量和随机生成的第一随机数的组合的第二散列计算密钥;
使用所述密钥对所述兴趣的有效载荷进行加密,其中所述兴趣指示所述第一随机数;
发送所述兴趣;以及
接收具有基于所述密钥加密的有效载荷的内容对象。
15.根据权利要求14所述的方法,其中,计算所述密钥还包括:
基于第一Diffie-Hellman参数和随机生成的第二随机数来确定第一值;
基于所述第二散列来确定第二值,其中,所述第二散列还基于第二Diffie-Hellman参数;以及
基于所述第一值和所述第二值来计算所述密钥,其中,所述兴趣还指示所述第一值和所述第二Diffie-Hellman参数。
16.根据权利要求15所述的方法,还包括:
将所述第一值、所述第一随机数、和所述第二Diffie-Hellman参数附加到所述兴趣的所述名称。
17.根据权利要求15所述的方法,其中,计算所述密钥还基于对所述第一值和所述第二值执行的密钥导出函数。
18.根据权利要求14所述的方法,还包括:
提供用于基于所述密钥对所述兴趣的所述有效载荷进行解密的指令。
19.根据权利要求14所述的方法,还包括:
基于所述密钥对所述内容对象的所述有效载荷进行解密。
20.根据权利要求14所述的方法,其中,使用所述密钥对所述有效载荷进行加密是基于输出认证者标签的带有关联数据的认证加密算法,并且其中所述兴趣还指示所述认证者标签。
CN201780007961.7A 2016-01-25 2017-01-24 用于内容中心网络中的兴趣加密的方法和系统 Active CN108604984B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US15/005,900 US10305864B2 (en) 2016-01-25 2016-01-25 Method and system for interest encryption in a content centric network
US15/005,900 2016-01-25
PCT/US2017/014752 WO2017132152A1 (en) 2016-01-25 2017-01-24 Method and system for interest encryption in a content centric network

Publications (2)

Publication Number Publication Date
CN108604984A CN108604984A (zh) 2018-09-28
CN108604984B true CN108604984B (zh) 2021-04-02

Family

ID=57966184

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780007961.7A Active CN108604984B (zh) 2016-01-25 2017-01-24 用于内容中心网络中的兴趣加密的方法和系统

Country Status (4)

Country Link
US (1) US10305864B2 (zh)
EP (1) EP3408966B1 (zh)
CN (1) CN108604984B (zh)
WO (1) WO2017132152A1 (zh)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3232603B1 (en) * 2015-01-16 2023-05-31 Nippon Telegraph and Telephone Corporation Key-exchange method, key-exchange system, terminal device, and program
US10701038B2 (en) * 2015-07-27 2020-06-30 Cisco Technology, Inc. Content negotiation in a content centric network
US10003507B2 (en) * 2016-03-04 2018-06-19 Cisco Technology, Inc. Transport session state protocol
US10432509B2 (en) * 2016-06-14 2019-10-01 Cisco Technology, Inc. Flow classification for information centric network protocols
CN114826673A (zh) * 2016-07-06 2022-07-29 华为技术有限公司 一种传输数据的保护系统、方法及装置
US11277280B2 (en) * 2018-03-19 2022-03-15 Cable Television Laboratories, Inc. Content centric networking systems and methods
US11575512B2 (en) * 2020-07-31 2023-02-07 Operant Networks Configurable network security for networked energy resources, and associated systems and methods

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101218781A (zh) * 2005-07-11 2008-07-09 微软公司 用于可缩放代码流的安全密钥管理
US8700899B1 (en) * 2012-06-27 2014-04-15 Emc Corporation Forward-secure key unlocking for cryptographic devices
CN104935626A (zh) * 2014-03-19 2015-09-23 帕洛阿尔托研究中心公司 用于有效、安全分发数字内容的系统和方法
CN105009509A (zh) * 2013-03-13 2015-10-28 华为技术有限公司 在信息中心网络中通过信任锚点扩增基于名称/前缀的路由协议
CN105099695A (zh) * 2014-05-21 2015-11-25 帕洛阿尔托研究中心公司 用于命名数据网络的边界属性验证

Family Cites Families (599)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US817441A (en) 1905-12-26 1906-04-10 Bucher & Gibbs Plow Company Plow.
GB1104536A (en) 1966-06-10 1968-02-28 Bp Chem Int Ltd A process for the production of film forming aqueous dispersions of copolymers of vinyl esters of organic acids
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4921898A (en) 1985-08-02 1990-05-01 Air Products And Chemicals, Inc. Vinyl acetate-ethylene copolymer emulsions prepared in the presence of a stabilizing system of a low molecular weight polyvinyl alcohol and a surfactant
GB8711984D0 (en) 1987-05-21 1987-06-24 Shell Int Research Polymeric products
US5214702A (en) 1988-02-12 1993-05-25 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
JPH0655874B2 (ja) 1989-02-28 1994-07-27 住友化学工業株式会社 酢酸ビニル―エチレン共重合体エマルジョン及びその製造方法
GB8918553D0 (en) 1989-08-15 1989-09-27 Digital Equipment Int Message control system
US5506844A (en) 1994-05-20 1996-04-09 Compression Labs, Inc. Method for configuring a statistical multiplexer to dynamically allocate communication channel bandwidth
US5548646A (en) 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US6181837B1 (en) 1994-11-18 2001-01-30 The Chase Manhattan Bank, N.A. Electronic check image storage and retrieval system
DE19528380A1 (de) 1995-08-02 1997-02-06 Hoechst Ag Heterogene Vinylacetat/Ethylen-Dispersion
US5870605A (en) 1996-01-18 1999-02-09 Sun Microsystems, Inc. Middleware for enterprise information distribution
US5629370A (en) 1996-04-29 1997-05-13 Reichhold Chemicals, Inc. High solids vinyl acetate-ethylene emulsions
US5845207A (en) 1996-05-09 1998-12-01 At&T Wirless Services, Inc. Service transfer to a wireless telephone
US6085320A (en) 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
DE19620817A1 (de) 1996-05-23 1997-11-27 Wacker Chemie Gmbh Flexible Baustoffmassen
JP3563541B2 (ja) 1996-09-13 2004-09-08 株式会社東芝 データ格納装置及びデータ格納方法
US6173364B1 (en) 1997-01-15 2001-01-09 At&T Corp. Session cache and rule caching method for a dynamic filter
US6047331A (en) 1997-02-19 2000-04-04 Massachusetts Institute Of Technology Method and apparatus for automatic protection switching
AU6654798A (en) 1997-02-26 1998-09-18 Siebel Systems, Inc. Method of determining visibility to a remote database client of a plurality of database transactions using a networked proxy server
US6366988B1 (en) 1997-07-18 2002-04-02 Storactive, Inc. Systems and methods for electronic data storage management
US6363067B1 (en) 1997-09-17 2002-03-26 Sony Corporation Staged partitioned communication bus for a multi-port bridge for a local area network
US6091724A (en) 1997-11-20 2000-07-18 International Business Machines Corporation Routing messages within a network using the data content of the message
US6807632B1 (en) 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
US6052683A (en) 1998-02-24 2000-04-18 Nortel Networks Corporation Address lookup in packet data communication networks
US6667957B1 (en) 1998-03-14 2003-12-23 University Of Maryland Adaptive routing method for a dynamic network
US7233948B1 (en) 1998-03-16 2007-06-19 Intertrust Technologies Corp. Methods and apparatus for persistent control and protection of content
US6725373B2 (en) 1998-03-25 2004-04-20 Intel Corporation Method and apparatus for verifying the integrity of digital objects using signed manifests
US6292880B1 (en) 1998-04-15 2001-09-18 Inktomi Corporation Alias-free content-indexed object cache
US6128627A (en) 1998-04-15 2000-10-03 Inktomi Corporation Consistent data storage in an object cache
US6915307B1 (en) 1998-04-15 2005-07-05 Inktomi Corporation High performance object cache
US6209003B1 (en) 1998-04-15 2001-03-27 Inktomi Corporation Garbage collection in an object cache
US6128623A (en) 1998-04-15 2000-10-03 Inktomi Corporation High performance object cache
US6289358B1 (en) 1998-04-15 2001-09-11 Inktomi Corporation Delivering alternate versions of objects from an object cache
US7466703B1 (en) 1998-05-01 2008-12-16 Alcatel-Lucent Usa Inc. Scalable high speed router apparatus
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6233646B1 (en) 1998-08-28 2001-05-15 Electronics And Telecommunications Research Institute Memory interface controller
US6732273B1 (en) 1998-10-21 2004-05-04 Lucent Technologies Inc. Priority and security coding system for electronic mail messages
US6332158B1 (en) 1998-12-03 2001-12-18 Chris Risley Domain name system lookup allowing intelligent correction of searches and presentation of auxiliary information
US7073129B1 (en) 1998-12-18 2006-07-04 Tangis Corporation Automated selection of appropriate information based on a computer user's context
US6611872B1 (en) 1999-01-11 2003-08-26 Fastforward Networks, Inc. Performing multicast communication in computer networks by using overlay routing
US6229895B1 (en) 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6681220B1 (en) 1999-05-28 2004-01-20 International Business Machines Corporation Reduction and optimization of information processing systems
EP1195024B1 (en) 1999-07-19 2006-04-26 BRITISH TELECOMMUNICATIONS public limited company Telecommunications routing
US6834272B1 (en) 1999-08-10 2004-12-21 Yeda Research And Development Company Ltd. Privacy preserving negotiation and computation
US7451177B1 (en) 1999-08-12 2008-11-11 Avintaquin Capital, Llc System for and method of implementing a closed loop response architecture for electronic commerce
CA2315457A1 (en) 1999-08-16 2001-02-16 Tactical Retailing Solutions, L.L.C. Method for providing consumers with offers
US6772333B1 (en) 1999-09-01 2004-08-03 Dickens Coal Llc Atomic session-start operation combining clear-text and encrypted sessions to provide id visibility to middleware such as load-balancers
US7013389B1 (en) 1999-09-29 2006-03-14 Cisco Technology, Inc. Method and apparatus for creating a secure communication channel among multiple event service nodes
US7061877B1 (en) 1999-09-10 2006-06-13 Georgia Tech Reseach Corporation System and method for providing high speed wireless media access
US6769066B1 (en) 1999-10-25 2004-07-27 Visa International Service Association Method and apparatus for training a neural network model for use in computer network intrusion detection
US6957228B1 (en) 2000-01-07 2005-10-18 International Business Machines Corporation Object oriented apparatus and method for providing context-based class replacement in an object oriented system
US7003571B1 (en) 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
US7412462B2 (en) 2000-02-18 2008-08-12 Burnside Acquisition, Llc Data repository and method for promoting network storage of data
US6654792B1 (en) 2000-02-28 2003-11-25 3Com Corporation Method and architecture for logical aggregation of multiple servers
US6901452B1 (en) 2000-03-02 2005-05-31 Alcatel Selectable prioritization for data communication switch
US6862280B1 (en) 2000-03-02 2005-03-01 Alcatel Priority remapping for data communication switch
US6917985B2 (en) 2000-03-10 2005-07-12 The Regents Of The University Of California Core assisted mesh protocol for multicast routing in ad-hoc Networks
US7552233B2 (en) 2000-03-16 2009-06-23 Adara Networks, Inc. System and method for information object routing in computer networks
US7162539B2 (en) 2000-03-16 2007-01-09 Adara Networks, Inc. System and method for discovering information objects and information object repositories in computer networks
US6775258B1 (en) 2000-03-17 2004-08-10 Nokia Corporation Apparatus, and associated method, for routing packet data in an ad hoc, wireless communication system
WO2001076120A2 (en) 2000-04-04 2001-10-11 Stick Networks, Inc. Personal communication device for scheduling presentation of digital content
US7089240B2 (en) 2000-04-06 2006-08-08 International Business Machines Corporation Longest prefix match lookup using hash function
US7908337B2 (en) 2000-04-28 2011-03-15 Adara Networks, Inc. System and method for using network layer uniform resource locator routing to locate the closest server carrying specific content
AU2001275327A1 (en) 2000-06-09 2001-12-24 Charles P. Brown Method and system for protecting domain names
US20040073617A1 (en) 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
US20040064737A1 (en) 2000-06-19 2004-04-01 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of polymorphic network worms and viruses
WO2002003217A1 (en) 2000-06-30 2002-01-10 Net2Phone System, method, and computer program product for resolving addressing in a network including a network address translator
US7924837B1 (en) 2000-07-31 2011-04-12 Avaya Communication Israel Ltd. IP multicast in VLAN environment
US7228350B2 (en) 2000-08-04 2007-06-05 Avaya Technology Corp. Intelligent demand driven recognition of URL objects in connection oriented transactions
US7216179B2 (en) 2000-08-16 2007-05-08 Semandex Networks Inc. High-performance addressing and routing of data packets with semantically descriptive labels in a computer network
US7080073B1 (en) 2000-08-18 2006-07-18 Firstrain, Inc. Method and apparatus for focused crawling
WO2002019636A1 (en) 2000-08-31 2002-03-07 Padcom, Inc. Method and apparatus for routing data over multiple wireless networks
US7698463B2 (en) 2000-09-12 2010-04-13 Sri International System and method for disseminating topology and link-state information to routing nodes in a mobile ad hoc network
US7206853B2 (en) 2000-10-23 2007-04-17 Sony Corporation content abstraction layer for use in home network applications
JP2002135410A (ja) 2000-10-26 2002-05-10 Kddi Research & Development Laboratories Inc アクセスネットワークシステム
WO2002035794A2 (en) 2000-10-26 2002-05-02 British Telecommunications Plc Telecommunications routing
US7031308B2 (en) 2000-10-30 2006-04-18 The Regents Of The University Of California Tree-based ordered multicasting method
JP4225681B2 (ja) 2000-12-06 2009-02-18 富士通株式会社 仮想閉域網構築方法及び装置並びに中継装置
US7844666B2 (en) 2000-12-12 2010-11-30 Microsoft Corporation Controls and displays for acquiring preferences, inspecting behavior, and guiding the learning and decision policies of an adaptive communications prioritization and routing system
US20020078066A1 (en) 2000-12-18 2002-06-20 David Robinson Data storage system including a file system for managing multiple volumes
US20020077988A1 (en) 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
IES20010015A2 (en) 2001-01-09 2002-04-17 Menlo Park Res Teoranta Content management and distribution system
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US7383329B2 (en) 2001-02-13 2008-06-03 Aventail, Llc Distributed cache for state transfer operations
US7350229B1 (en) 2001-03-07 2008-03-25 Netegrity, Inc. Authentication and authorization mapping for a computer network
EP1386432A4 (en) 2001-03-21 2009-07-15 John A Stine PROTOCOL OF ACCESS AND ROUTING FOR AD HOC NETWORKS, IN WHICH THE COLLISION RESOLUTION AND THE DISSEMINATION OF NODE STATES ARE USED
US7043637B2 (en) 2001-03-21 2006-05-09 Microsoft Corporation On-disk file format for a serverless distributed file system
US7062490B2 (en) 2001-03-26 2006-06-13 Microsoft Corporation Serverless distributed file system
US20020199014A1 (en) 2001-03-26 2002-12-26 Accton Technology Corporation Configurable and high-speed content-aware routing method
US7076656B2 (en) * 2001-04-05 2006-07-11 Lucent Technologies Inc. Methods and apparatus for providing efficient password-authenticated key exchange
US7283519B2 (en) 2001-04-13 2007-10-16 Esn, Llc Distributed edge switching system for voice-over-packet multiservice network
FR2826469B1 (fr) 2001-06-25 2003-10-24 Eads Airbus Sa Procede et dispositif pour commander au moins une surface aerodynamique de profondeur d'un avion lors d'un decollage
US7054855B2 (en) 2001-07-03 2006-05-30 International Business Machines Corporation Method and system for performing a pattern match search for text strings
US7831733B2 (en) 2001-07-06 2010-11-09 Avaya Holdings Limited Policy-based forwarding in open shortest path first (OSPF) networks
US6981029B1 (en) 2001-07-17 2005-12-27 Cisco Technology, Inc. System and method for processing a request for information in a network
US7382787B1 (en) 2001-07-30 2008-06-03 Cisco Technology, Inc. Packet routing and switching device
US7152094B1 (en) 2001-07-31 2006-12-19 Sprint Communications Company L.P. Middleware brokering system adapter
WO2003017598A1 (en) 2001-08-15 2003-02-27 The Board Of Governors For Higher Education, State Of Rhode Island And Providence Plantations Scsi-to-ip cache storage device and method
US7356599B2 (en) 2001-08-30 2008-04-08 International Business Machines Corporation Method and apparatus for data normalization
US6775743B2 (en) 2001-09-12 2004-08-10 International Business Machines Corporation Content caching with special handling of multiple identical requests for content
US20030061384A1 (en) 2001-09-25 2003-03-27 Bryce Nakatani System and method of addressing and configuring a remote device
US7194553B2 (en) 2001-10-16 2007-03-20 Microsoft Corporation Resolving virtual network names
US20090006659A1 (en) 2001-10-19 2009-01-01 Collins Jack M Advanced mezzanine card for digital network data inspection
US7469299B2 (en) 2001-10-25 2008-12-23 Verizon Business Global Llc Bridging user agent and a proxy server for supporting network services
US7124616B2 (en) 2001-11-08 2006-10-24 Komatsu Ltd. Work transfer method for transfer press and work transfer apparatus for transfer press or press
US20030144441A1 (en) 2001-11-13 2003-07-31 Ayusman Sen Controlled copolymerization of methyl acrylate with olefins under mild conditions
CA2411806A1 (en) 2001-11-16 2003-05-16 Telecommunications Research Laboratory Wide-area content-based routing architecture
US6968393B1 (en) 2001-11-19 2005-11-22 Redback Networks, Inc. Method and apparatus for an attribute oriented routing update
GB2382962A (en) 2001-12-07 2003-06-11 Altio Ltd Data routing without using an address
US7149750B2 (en) 2001-12-19 2006-12-12 International Business Machines Corporation Method, system and program product for extracting essence from a multimedia file received in a first format, creating a metadata file in a second file format and using a unique identifier assigned to the essence to access the essence and metadata file
US7509425B1 (en) 2002-01-15 2009-03-24 Dynamicsoft, Inc. Establishing and modifying network signaling protocols
US20030140257A1 (en) 2002-01-22 2003-07-24 Petr Peterka Encryption, authentication, and key management for multimedia content pre-encryption
US9043365B2 (en) 2002-02-26 2015-05-26 International Business Machines Corporation Peer to peer (P2P) federated concept queries
US7007024B2 (en) 2002-03-29 2006-02-28 Panasas, Inc. Hashing objects into multiple directories for better concurrency and manageability
US7315541B1 (en) 2002-04-03 2008-01-01 Cisco Technology, Inc. Methods and apparatus for routing a content request
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
WO2003091297A1 (en) 2002-04-24 2003-11-06 Stitching Dutch Polymer Institute PROCESS FOR THE COPOLYMERISATION OF α-OLEFINS WITH VINYL MONOMERS
US7564812B1 (en) 2002-06-06 2009-07-21 Bbn Technologies Corp Method and apparatus for varying times/channels of broadcast beacons
US7444655B2 (en) 2002-06-11 2008-10-28 Microsoft Corporation Anonymous aggregated data collection
US20040030602A1 (en) 2002-06-19 2004-02-12 Rosenquist Edward G. Computer-implemented method and system for managing supplier access to purchasing and inventory transactions
US7496668B2 (en) 2002-06-28 2009-02-24 Honeywell International Inc. OPC server redirection manager
EP1383265A1 (en) 2002-07-16 2004-01-21 Nokia Corporation Method for generating proxy signatures
US7209976B2 (en) 2002-07-16 2007-04-24 Jeremy Benjamin Protocol communication and transit packet forwarding routed between multiple virtual routers within a single physical router
EP1384729A1 (en) 2002-07-25 2004-01-28 Dutch Polymer Institute Process for the radical coplymerisation of alpha-olefins with vinyl monomers
US7206861B1 (en) 2002-07-29 2007-04-17 Juniper Networks, Inc. Network traffic distribution across parallel paths
US9497168B2 (en) 2002-07-30 2016-11-15 Avaya Inc. Method and apparatus for supporting communications between a computing device within a network and an external computing device
US8224985B2 (en) 2005-10-04 2012-07-17 Sony Computer Entertainment Inc. Peer-to-peer communication traversing symmetric network address translators
US7339929B2 (en) 2002-08-23 2008-03-04 Corrigent Systems Ltd. Virtual private LAN service using a multicast protocol
US7430755B1 (en) 2002-09-03 2008-09-30 Fs Networks, Inc. Method and system for providing persistence in a secure network access
US7471681B2 (en) 2002-10-10 2008-12-30 Intel Corporation Determining network path transmission unit
US7542471B2 (en) 2002-10-30 2009-06-02 Citrix Systems, Inc. Method of determining path maximum transmission unit
US7650416B2 (en) 2003-08-12 2010-01-19 Riverbed Technology Content delivery for client-server protocols with user affinities using connection end-point proxies
US7424014B2 (en) 2002-11-12 2008-09-09 Cisco Technology, Inc. System and method for local packet transport services within distributed routers
US7278168B1 (en) 2002-11-27 2007-10-02 Adobe Systems Incorporated Dynamic enabling of functionality in electronic document readers
KR100511479B1 (ko) 2002-12-27 2005-08-31 엘지전자 주식회사 Nat를 갖는 망에서의 sip 서비스 방법
GB0230330D0 (en) 2002-12-31 2003-02-05 British Telecomm Communications routing
JP4025674B2 (ja) 2003-04-01 2007-12-26 富士通株式会社 迂回通信経路設計方法
US7519685B2 (en) 2003-04-04 2009-04-14 Panasonic Corporation Contents linkage information delivery system
US7953885B1 (en) 2003-04-18 2011-05-31 Cisco Technology, Inc. Method and apparatus to apply aggregate access control list/quality of service features using a redirect cause
US7382765B2 (en) 2003-04-30 2008-06-03 Harris Corporation Predictive routing in a moble ad hoc network
US7805525B2 (en) 2003-04-30 2010-09-28 Hewlett-Packard Development Company, L.P. System and method for processing fibre channel (FC) layer service requests in an FC network
JP4271988B2 (ja) 2003-05-19 2009-06-03 株式会社日立コミュニケーションテクノロジー パケット通信装置
JP4251018B2 (ja) 2003-05-27 2009-04-08 株式会社日立製作所 ノードの位置表示方法
US20040246902A1 (en) 2003-06-02 2004-12-09 Weinstein Joseph J. Systems and methods for synchronizing multple copies of a database using datablase digest
WO2004112327A1 (ja) 2003-06-11 2004-12-23 Nec Corporation ルータ装置およびネットワーク接続方式
US7647507B1 (en) 2003-07-08 2010-01-12 Marvell International Ltd. Secure digital content distribution system and secure hard drive
US7257837B2 (en) 2003-07-26 2007-08-14 Innomedia Pte Firewall penetration system and method for real time media communications
US7895595B2 (en) 2003-07-30 2011-02-22 Northwestern University Automatic method and system for formulating and transforming representations of context used by information services
US20050050211A1 (en) 2003-08-29 2005-03-03 Kaul Bharat B. Method and apparatus to manage network addresses
US7472422B1 (en) 2003-09-10 2008-12-30 Symantec Corporation Security management system including feedback and control
WO2005041044A1 (en) 2003-09-24 2005-05-06 Seagate Technology Llc Multi-level caching in data storage devices
US20080037420A1 (en) 2003-10-08 2008-02-14 Bob Tang Immediate ready implementation of virtually congestion free guaranteed service capable network: external internet nextgentcp (square waveform) TCP friendly san
ATE557510T1 (de) 2003-10-29 2012-05-15 Nokia Corp Konfigurierbare protokollmaschine
US7155305B2 (en) 2003-11-04 2006-12-26 Universal Electronics Inc. System and methods for home appliance identification and control in a networked environment
US20050132207A1 (en) 2003-12-10 2005-06-16 Magda Mourad System and method for authoring learning material using digital ownership rights
US9032095B1 (en) 2004-01-06 2015-05-12 Juniper Networks, Inc. Routing device having multiple logical routers
US7366720B2 (en) 2004-01-06 2008-04-29 Sharp Laboratories Of America System for remote share access
US20070162394A1 (en) 2004-02-12 2007-07-12 Iconix, Inc. Rapid identification of message authentication
US7843906B1 (en) 2004-02-13 2010-11-30 Habanero Holdings, Inc. Storage gateway initiator for fabric-backplane enterprise servers
US20050198351A1 (en) 2004-02-20 2005-09-08 Microsoft Corporation Content-based routing
WO2005099188A1 (ja) 2004-03-05 2005-10-20 Nec Corporation 通信品質管理方法および装置
US20080215669A1 (en) 2004-03-09 2008-09-04 William Gaddy System and Method for Peer-to-Peer Connection of Clients Behind Symmetric Firewalls
EP1589716A1 (en) 2004-04-20 2005-10-26 Ecole Polytechnique Fédérale de Lausanne (EPFL) Method of detecting anomalous behaviour in a computer network
US8027335B2 (en) 2004-05-05 2011-09-27 Prodea Systems, Inc. Multimedia access device and system employing the same
JP4230410B2 (ja) 2004-05-11 2009-02-25 株式会社日立製作所 仮想ストレージの通信品質制御装置
US7620033B2 (en) 2004-05-21 2009-11-17 Alcatel-Lucent Usa Inc. Method for optimal path selection in traversal of packets through network address translators
GB0412847D0 (en) 2004-06-09 2004-07-14 Nortel Networks Ltd Method of applying the radius restricted routing scheme in a communication network
US8868779B2 (en) 2004-06-15 2014-10-21 Accenture Global Services Limited Method and apparatus to accomplish peer-to-peer application data routing between service consumers and service providers within a service oriented architecture
US7483376B2 (en) 2004-06-17 2009-01-27 International Business Machines Corporation Method and apparatus for discovering path maximum transmission unit (PMTU)
US20050289222A1 (en) 2004-06-28 2005-12-29 Sahim Faramarz F Flexible session initiation protocol endpoint signaling
US20050286535A1 (en) 2004-06-29 2005-12-29 Shrum Edgar V Jr Verification of consumer equipment connected to packet networks based on hashing values
US20080287142A1 (en) 2004-07-22 2008-11-20 Keighran Benjamin W Location Dependent Content Provision
US9325805B2 (en) 2004-08-02 2016-04-26 Steve J Shattil Content delivery in wireless wide area networks
JP4490331B2 (ja) 2004-08-03 2010-06-23 富士通株式会社 断片パケット処理方法及びこれを用いるパケット転送装置
US20060029102A1 (en) 2004-08-03 2006-02-09 Fujitsu Limited Processing method of fragmented packet
JP4421981B2 (ja) 2004-09-09 2010-02-24 パイオニア株式会社 コンテンツ遠隔視聴システム、コンテンツ遠隔視聴用サーバ装置、コンテンツ遠隔視聴用記録再生装置、及びコンテンツ遠隔視聴方法、並びにコンピュータプログラム
US7623535B2 (en) 2004-09-09 2009-11-24 Cisco Technology, Inc. Routing protocol support for half duplex virtual routing and forwarding instance
US7685290B2 (en) 2004-09-21 2010-03-23 Cisco Technology, Inc. Method and apparatus for handling SCTP multi-homed connections
US8055778B2 (en) 2004-09-30 2011-11-08 Siemens Enterprise Communications, Inc. SIP user agent with simultaneous multiple registrations
US7543064B2 (en) 2004-09-30 2009-06-02 Logitech Europe S.A. Multiplayer peer-to-peer connection across firewalls and network address translators using a single local port on the local host
US7848749B2 (en) 2004-11-08 2010-12-07 Alcatel-Lucent Usa Inc. Method and apparatus for activating a dormant mobile unit in a distributed network
EP1813063A4 (en) 2004-11-19 2009-08-12 Stevens Inst Technology END UNIT WITH MULTI-ACCESS AND THE POSSIBILITY OF SIMULTANEOUS CONNECTIVITY TO MULTIPLE COMMUNICATION CHANNELS
US8271578B2 (en) 2004-12-08 2012-09-18 B-Obvious Ltd. Bidirectional data transfer optimization and content control for networks
JP4131964B2 (ja) 2004-12-10 2008-08-13 株式会社東芝 情報端末装置
KR20060066628A (ko) 2004-12-13 2006-06-16 엘지전자 주식회사 기록매체에 수록된 콘텐트를 보호하는 방법 및 그보호방법이 적용된 콘텐트를 수록하고 있는 기록매체
US20060133343A1 (en) 2004-12-22 2006-06-22 Nokia Corporation Multi homing transport protocol on a multi-processor arrangement
US7535926B1 (en) 2005-01-07 2009-05-19 Juniper Networks, Inc. Dynamic interface configuration for supporting multiple versions of a communication protocol
US7646775B2 (en) 2005-03-08 2010-01-12 Leaf Networks, Llc Protocol and system for firewall and NAT traversal for TCP connections
MX2007010937A (es) 2005-03-10 2008-02-20 Thomson Licensing Protocolo de enrutamiento de malla hibrida.
US7567946B2 (en) 2005-03-14 2009-07-28 Xerox Corporation Method, apparatus, and article of manufacture for estimating parameters of a probability model on shared device usage probabilistic semantic analysis
JP4672405B2 (ja) 2005-03-17 2011-04-20 パナソニック株式会社 通信システム、情報処理システム、接続サーバ、処理サーバ、情報処理装置、及び情報処理方法
US20130066823A1 (en) 2005-03-30 2013-03-14 Primal Fusion Inc. Knowledge representation systems and methods incorporating customization
US20060223504A1 (en) 2005-04-01 2006-10-05 Ixi Mobile (R&D) Ltd. Efficient server polling system and method
US8089964B2 (en) 2005-04-05 2012-01-03 Cisco Technology, Inc. Transporting multicast over MPLS backbone using virtual interfaces to perform reverse-path forwarding checks
US8266237B2 (en) 2005-04-20 2012-09-11 Microsoft Corporation Systems and methods for providing distributed, decentralized data storage and retrieval
US8312064B1 (en) 2005-05-11 2012-11-13 Symantec Corporation Method and apparatus for securing documents using a position dependent file system
US7773569B2 (en) 2005-05-19 2010-08-10 Meshnetworks, Inc. System and method for efficiently routing data packets and managing channel access and bandwidth in wireless multi-hopping networks
CN101238680A (zh) 2005-05-31 2008-08-06 国际商业机器公司 产生唯一且持久的标识符的系统和方法
US7747874B2 (en) 2005-06-02 2010-06-29 Seagate Technology Llc Single command payload transfers block of security functions to a storage device
US7606801B2 (en) 2005-06-07 2009-10-20 Varonis Inc. Automatic management of storage access control
US7704129B2 (en) 2005-07-12 2010-04-27 Tipper Tie, Inc. Ruckers capable of rucking fixed diameter coverings and associated devices, methods, systems and computer program products
CA2616587C (en) 2005-07-20 2017-07-11 Firetide, Inc. Route optimization for on-demand routing protocols for mesh networks
US8432896B2 (en) 2005-07-22 2013-04-30 Cisco Technology, Inc. System and method for optimizing communications between session border controllers and endpoints in a network environment
US7991764B2 (en) 2005-07-22 2011-08-02 Yogesh Chunilal Rathod Method and system for communication, publishing, searching, sharing and dynamically providing a journal feed
WO2007016942A1 (en) 2005-08-08 2007-02-15 Pirelli & C. S.P.A Method for configuring an optical network
US8521955B2 (en) 2005-09-13 2013-08-27 Lsi Corporation Aligned data storage for network attached media streaming systems
JP4940464B2 (ja) 2005-09-16 2012-05-30 独立行政法人産業技術総合研究所 ネットワーク機器試験装置
US20070073888A1 (en) 2005-09-26 2007-03-29 Ajay Madhok System and method to control transactions on communication channels based on universal identifiers
US8024290B2 (en) 2005-11-14 2011-09-20 Yahoo! Inc. Data synchronization and device handling
US7558604B2 (en) 2005-11-25 2009-07-07 Lenovo (Singapore) Pte. Ltd. Method and apparatus for remote discovery of client and access point settings in a wireless LAN
US7636767B2 (en) 2005-11-29 2009-12-22 Cisco Technology, Inc. Method and apparatus for reducing network traffic over low bandwidth links
US7664789B2 (en) 2005-12-02 2010-02-16 Cisco Technology, Inc. Method and apparatus to minimize database exchange in OSPF by using a SHA-1 digest value
US7664067B2 (en) 2005-12-15 2010-02-16 Microsoft Corporation Preserving socket connections over a wireless network
US20070156998A1 (en) 2005-12-21 2007-07-05 Gorobets Sergey A Methods for memory allocation in non-volatile memories with a directly mapped file storage system
US7779467B2 (en) 2005-12-22 2010-08-17 Electronics And Telecommunications Research Institute N grouping of traffic and pattern-free internet worm response system and method using N grouping of traffic
CA2635969C (en) 2006-01-05 2014-09-30 Wireless Edge Canada Inc. Systems and methods for improved network based content inspection
US7738495B2 (en) 2006-01-23 2010-06-15 Cisco Technology, Inc. Method of determining a maximum transmission unit value of a network path using transport layer feedback
US7769887B1 (en) 2006-02-03 2010-08-03 Sprint Communications Company L.P. Opportunistic data transfer over heterogeneous wireless networks
US7860106B2 (en) 2006-02-13 2010-12-28 Wind River Systems, Inc. System and method for routing table computation and analysis
US8464329B2 (en) 2006-02-21 2013-06-11 Watchguard Technologies, Inc. System and method for providing security for SIP-based communications
ATE400118T1 (de) 2006-02-23 2008-07-15 Swisscom Mobile Ag Anpassung von virtuellen und physikalischen netzwerkschnittstellen
US20070204011A1 (en) 2006-02-28 2007-08-30 Maven Networks, Inc. Systems and methods for offline access to video content of a web-site
US8832302B1 (en) 2006-03-31 2014-09-09 Rockwell Collins, Inc. System and method for a priori scheduling of network services
US20100152380A1 (en) 2006-04-06 2010-06-17 Basf Se Process for preparing an aqueous polymer dispersion
US9043487B2 (en) 2006-04-18 2015-05-26 Cisco Technology, Inc. Dynamically configuring and verifying routing information of broadcast networks using link state protocols in a computer network
IL175144A (en) 2006-04-24 2014-04-30 Elbit Systems Ltd Wireless data network
US20070255781A1 (en) 2006-04-26 2007-11-01 Bayhub, Inc. Content driven process routing for integrated enterprise applications
WO2007125530A2 (en) 2006-04-27 2007-11-08 D.S.P. Group Ltd. Routing path optimization between si p endpoints according to nat topology
US20070255677A1 (en) 2006-04-28 2007-11-01 Sun Microsystems, Inc. Method and apparatus for browsing search results via a virtual file system
US7925681B2 (en) 2006-04-28 2011-04-12 Microsoft Corporation Bypass of the namespace hierarchy to open files
CN101064598B (zh) 2006-04-28 2011-04-20 腾讯科技(深圳)有限公司 一种客户端即时通信数据的加密和解密方法
US8571012B2 (en) 2006-05-12 2013-10-29 Oracle International Corporation Customized sip routing to cross firewalls
US8582555B2 (en) 2006-05-12 2013-11-12 Oracle International Corporation SIP routing customization
US9319967B2 (en) 2006-05-15 2016-04-19 Boingo Wireless, Inc. Network access point detection and use
US7792292B2 (en) 2006-05-18 2010-09-07 Panasonic Corporation Electronic device, content reproduction control method, program, storage medium, and integrated circuit
US20080082662A1 (en) 2006-05-19 2008-04-03 Richard Dandliker Method and apparatus for controlling access to network resources based on reputation
US20070283158A1 (en) 2006-06-02 2007-12-06 Microsoft Corporation Microsoft Patent Group System and method for generating a forensic file
US7739082B2 (en) 2006-06-08 2010-06-15 Battelle Memorial Institute System and method for anomaly detection
ATE470307T1 (de) 2006-06-09 2010-06-15 Ericsson Telefon Ab L M Handhabung mehrerer benutzerschnittstellen in einem ip multimedia subsystem
US7912982B2 (en) 2006-06-09 2011-03-22 Trapeze Networks, Inc. Wireless routing selection system and method
IE20070422A1 (en) 2006-06-13 2007-12-21 Qtelmedia Group Ltd A method for restricting access to digital content
US8117441B2 (en) 2006-06-20 2012-02-14 Microsoft Corporation Integrating security protection tools with computer device integrity and privacy policy
US20080005223A1 (en) 2006-06-28 2008-01-03 Microsoft Corporation Reputation data for entities and data processing
US8468131B2 (en) 2006-06-29 2013-06-18 Avaya Canada Corp. Connecting devices in a peer-to-peer network with a service provider
US20080059631A1 (en) 2006-07-07 2008-03-06 Voddler, Inc. Push-Pull Based Content Delivery System
JP5086574B2 (ja) 2006-07-11 2012-11-28 株式会社東芝 コンテンツ記録装置、コンテンツ再生装置、方法およびプログラム
US7444251B2 (en) 2006-08-01 2008-10-28 Mitsubishi Electric Research Laboratories, Inc. Detecting and diagnosing faults in HVAC equipment
JP4884132B2 (ja) 2006-08-17 2012-02-29 富士通株式会社 電話システム、接続制御方法、接続制御装置、及びコンピュータプログラム
US8312120B2 (en) 2006-08-22 2012-11-13 Citrix Systems, Inc. Systems and methods for providing dynamic spillover of virtual servers based on bandwidth
US7567547B2 (en) 2006-09-07 2009-07-28 Palo Alto Research Center Incorporated Method and system for loop-free ad-hoc routing
EP2254063A3 (en) 2006-09-28 2011-04-27 SFGT Inc. Apparatuses, methods, and systems for code triggered information querying and serving
US20080080440A1 (en) 2006-09-30 2008-04-03 Yarvis Mark D Device interfaces to integrate cooperative diversity and mesh networking
US7805460B2 (en) 2006-10-26 2010-09-28 Polytechnic Institute Of New York University Generating a hierarchical data structure associated with a plurality of known arbitrary-length bit strings used for detecting whether an arbitrary-length bit string input matches one of a plurality of known arbitrary-length bit string
WO2008052597A1 (en) 2006-10-31 2008-05-08 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for ip network interfacing
JP4308840B2 (ja) 2006-11-08 2009-08-05 Okiセミコンダクタ株式会社 Sha演算方法およびsha演算装置
GB2443889A (en) 2006-11-20 2008-05-21 Skype Ltd Method and system for anonymous communication
US8010795B2 (en) 2006-11-27 2011-08-30 Red Hat, Inc. Secure information transfer using dedicated public key pairs
US8516116B2 (en) 2006-11-30 2013-08-20 Accenture Global Services Limited Context-based routing of requests in a service-oriented architecture
US8181107B2 (en) 2006-12-08 2012-05-15 Bytemobile, Inc. Content adaptation
US9280337B2 (en) 2006-12-18 2016-03-08 Adobe Systems Incorporated Secured distribution of software updates
JP2008160385A (ja) 2006-12-22 2008-07-10 Nec Corp ネットワーク経路制御システム、経路制御装置および経路制御方法
US7523016B1 (en) 2006-12-29 2009-04-21 Google Inc. Detecting anomalies
US8422501B2 (en) 2007-01-04 2013-04-16 International Business Machines Corporation Efficient path maximum transmission unit information discovery and storage
US8655939B2 (en) 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
JP4367493B2 (ja) 2007-02-02 2009-11-18 ソニー株式会社 無線通信システム、無線通信装置及び無線通信方法、並びにコンピュータ・プログラム
WO2008096543A1 (ja) 2007-02-07 2008-08-14 Panasonic Corporation 記録装置、サーバ装置、記録方法、コンピュータプログラムを記録した記録媒体、及び集積回路
CN101257670B (zh) 2007-02-28 2012-04-11 中国移动通信集团公司 手机文件搜索下载的方法、设备及系统
JP2008217216A (ja) 2007-03-01 2008-09-18 Hitachi Ltd 負荷分散方法及び計算機システム
US8861356B2 (en) 2007-03-13 2014-10-14 Ntt Docomo, Inc. Method and apparatus for prioritized information delivery with network coding over time-varying network topologies
US8234327B2 (en) 2007-03-30 2012-07-31 Netapp, Inc. System and method for bandwidth optimization in a network storage environment
US8131723B2 (en) 2007-03-30 2012-03-06 Quest Software, Inc. Recovering a file system to any point-in-time in the past with guaranteed structure, content consistency and integrity
US8417939B2 (en) 2007-04-11 2013-04-09 The DIRECTV Goup, Inc. Method and apparatus for file sharing between a group of user devices with encryption-decryption information sent via satellite and the content sent separately
US7979912B1 (en) 2007-04-18 2011-07-12 Sprint Spectrum L.P. Method and system for verifying network credentials
US8707431B2 (en) 2007-04-24 2014-04-22 The Mitre Corporation Insider threat detection
US7890549B2 (en) 2007-04-30 2011-02-15 Quantum Leap Research, Inc. Collaboration portal (COPO) a scaleable method, system, and apparatus for providing computer-accessible benefits to communities of users
US8656017B2 (en) 2007-05-16 2014-02-18 Microsoft Corporation Peer-to-peer collaboration system with edge routing
US7773510B2 (en) 2007-05-25 2010-08-10 Zeugma Systems Inc. Application routing in a distributed compute environment
US7995478B2 (en) 2007-05-30 2011-08-09 Sony Computer Entertainment Inc. Network communication with path MTU size discovery
US8355706B2 (en) 2007-07-20 2013-01-15 Broadcom Corporation Method and system for utilizing context data tags to catalog data in wireless system
US8271687B2 (en) 2007-06-19 2012-09-18 Cisco Technology, Inc. Streaming network coding
EP2007105A1 (en) 2007-06-22 2008-12-24 Accenture Global Services GmbH Session initiation protocol adaptor
JP4888263B2 (ja) 2007-07-19 2012-02-29 ソニー株式会社 受信装置、受信方法およびコンピュータプログラム
US9009327B2 (en) 2007-08-03 2015-04-14 Citrix Systems, Inc. Systems and methods for providing IIP address stickiness in an SSL VPN session failover environment
WO2009032711A1 (en) 2007-08-29 2009-03-12 Nirvanix, Inc. Policy-based file management for a storage delivery network
WO2009029071A1 (en) 2007-08-30 2009-03-05 Thomson Licensing A unified peer-to-peer and cache system for content services in wireless mesh networks
JP2009065429A (ja) 2007-09-06 2009-03-26 Hitachi Communication Technologies Ltd パケット転送装置
US20090077184A1 (en) 2007-09-18 2009-03-19 Martin John Brewer Remote Control of Mobile Terminal via Remote Control Proxy and SMS
US7948966B2 (en) 2007-10-01 2011-05-24 Powerwave Cognition, Inc. Multi-metric routing calculations
US7751329B2 (en) 2007-10-03 2010-07-06 Avaya Inc. Providing an abstraction layer in a cluster switch that includes plural switches
US20090097631A1 (en) 2007-10-12 2009-04-16 Doug Gisby Method, apparatus and system for routing a call using overflow groups
US8903756B2 (en) 2007-10-19 2014-12-02 Ying Zhao System and method for knowledge pattern search from networked agents
US8090592B1 (en) 2007-10-31 2012-01-03 At&T Intellectual Property I, L.P. Method and apparatus for multi-domain anomaly pattern definition and detection
JP5261785B2 (ja) 2007-10-31 2013-08-14 株式会社日立製作所 コンテンツ配信システム、キャッシュサーバ及びキャッシュ管理サーバ
US7983701B2 (en) 2007-11-01 2011-07-19 International Business Machines Corporation Alerts based on significance of free format text messages
US8184632B1 (en) 2007-11-01 2012-05-22 Cisco Technology, Inc. System and method for accepting information from routing messages into a list
US8924497B2 (en) 2007-11-16 2014-12-30 Hewlett-Packard Development Company, L.P. Managing delivery of electronic messages
ATE541402T1 (de) 2007-11-26 2012-01-15 Ericsson Telefon Ab L M Technik zur adressenauflösung in einem datenübertragungsnetzwerk
US7852774B2 (en) 2007-11-28 2010-12-14 Cisco Technology, Inc. User datagram protocol traceroute probe extension
FR2925247B1 (fr) 2007-12-18 2011-11-04 Alcatel Lucent Controle de l'interface d'emission d'un message de reponse sip
WO2009082296A1 (en) 2007-12-20 2009-07-02 Telefonaktiebolaget Lm Ericsson (Publ) Method and arrangement to maintain a tcp connection
US8761022B2 (en) 2007-12-26 2014-06-24 Rockstar Consortium Us Lp Tie-breaking in shortest path determination
JP4331240B2 (ja) 2008-01-23 2009-09-16 株式会社東芝 電子機器および画像表示方法
WO2009093457A2 (en) 2008-01-24 2009-07-30 Panasonic Corporation Multimedia data transmitting apparatus and multimedia data management method
US8880724B2 (en) 2008-01-31 2014-11-04 Cisco Technology, Inc. Event triggered traceroute for optimized routing in a computer network
US7801177B2 (en) 2008-02-25 2010-09-21 Telcordia Technologies, Inc. Method for equitable bandwidth allocation for content distribution networks
US20090222344A1 (en) 2008-02-28 2009-09-03 Palo Alto Research Center Incorporated Receptive opportunity presentation of activity-based advertising
US7856506B2 (en) 2008-03-05 2010-12-21 Sony Computer Entertainment Inc. Traversal of symmetric network address translator for multiple simultaneous connections
US9323837B2 (en) 2008-03-05 2016-04-26 Ying Zhao Multiple domain anomaly detection system and method using fusion rule and visualization
WO2009118050A1 (en) 2008-03-28 2009-10-01 Telefonaktiebolaget Lm Ericsson (Publ) End-to-end inter-domain routing
US7873619B1 (en) 2008-03-31 2011-01-18 Emc Corporation Managing metadata
US9762692B2 (en) 2008-04-04 2017-09-12 Level 3 Communications, Llc Handling long-tail content in a content delivery network (CDN)
US8521512B2 (en) 2008-04-30 2013-08-27 Deep Sky Concepts, Inc Systems and methods for natural language communication with a computer
WO2009137365A1 (en) 2008-05-05 2009-11-12 Sentilla Corporation, Inc. Efficient broadcast of data in a communication network
US8909190B2 (en) 2008-05-13 2014-12-09 Dale Carson Portable wireless compatibility detection, location and communication device
US8776176B2 (en) 2008-05-16 2014-07-08 Oracle America, Inc. Multi-factor password-authenticated key exchange
US20090288076A1 (en) 2008-05-16 2009-11-19 Mark Rogers Johnson Managing Updates In A Virtual File System
US8386622B2 (en) 2008-05-16 2013-02-26 Palo Alto Research Center Incorporated Method and apparatus for facilitating communication in a content centric network
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US8165118B2 (en) 2008-05-19 2012-04-24 Palo Alto Research Center Incorporated Voice over content centric networks
US8214364B2 (en) 2008-05-21 2012-07-03 International Business Machines Corporation Modeling user access to computer resources
US20090293121A1 (en) 2008-05-21 2009-11-26 Bigus Joseph P Deviation detection of usage patterns of computer resources
US8869257B2 (en) 2008-05-27 2014-10-21 Open Invention Network, Llc Identity selector for use with a user-portable device and method of use in a user-centric identity management system
US8065559B2 (en) 2008-05-29 2011-11-22 Citrix Systems, Inc. Systems and methods for load balancing via a plurality of virtual servers upon failover using metrics from a backup virtual server
US8170990B2 (en) 2008-05-30 2012-05-01 Hitachi, Ltd. Integrated remote replication in hierarchical storage systems
US8583602B2 (en) 2008-06-05 2013-11-12 Palm, Inc. Restoring of data to mobile computing device
US8244681B2 (en) 2008-06-09 2012-08-14 Symantec Operating Corporation Creating synthetic backup images on a remote computer system
EP2288987A4 (en) 2008-06-12 2015-04-01 Guardian Analytics Inc USER MODELING FOR DETECTING FRAUD AND ANALYSIS
US8165091B2 (en) 2008-06-27 2012-04-24 Nix John A Efficient handover of media communications in heterogeneous IP networks using LAN profiles and network handover rules
US8060513B2 (en) 2008-07-01 2011-11-15 Dossierview Inc. Information processing with integrated semantic contexts
US7801069B2 (en) 2008-07-02 2010-09-21 Hewlett-Packard Development Company, L.P. Distribution of packets among a plurality of nodes
EP2147717A1 (de) 2008-07-25 2010-01-27 Basf Se Dispergierhilfsmittel für die Emulsions- und Suspensionspolymerisation
US8289867B2 (en) 2008-08-01 2012-10-16 Qualcomm Atheros, Inc. Message routing mechanism for communication networks
WO2010015893A1 (en) 2008-08-08 2010-02-11 Alcatel Lucent Enhancement to sip forking for improved user services
US8862776B2 (en) 2008-08-27 2014-10-14 Motorola Mobility Llc Communication network and method of operation therefor
US8261273B2 (en) 2008-09-02 2012-09-04 International Business Machines Corporation Assigning threads and data of computer program within processor having hardware locality groups
US8069023B1 (en) 2008-09-02 2011-11-29 Juniper Networks, Inc. Hardware support for instruction set emulation
US20100100465A1 (en) 2008-10-17 2010-04-22 Innovapost Inc. Trusted third party authentication and notarization for email
US9392437B2 (en) 2008-10-17 2016-07-12 Alcatel Lucent Method and system for IP multimedia bearer path optimization through a succession of border gateways
WO2010046178A1 (en) 2008-10-20 2010-04-29 Telefonaktiebolaget L M Ericsson (Publ) Methods and devices for a client node to access an information object located at a node of a secured network via a network of information
US8130654B2 (en) 2008-10-29 2012-03-06 Palo Alto Research Center Incorporated Context-aware packet switching
CA2742694C (en) 2008-11-04 2016-06-14 Securekey Technologies Inc. System and methods for online authentication
US8228848B2 (en) 2008-11-17 2012-07-24 Sierra Wireless, Inc. Method and apparatus for facilitating push communication across a network boundary
US8060616B1 (en) 2008-11-17 2011-11-15 Amazon Technologies, Inc. Managing CDN registration by a storage provider
US20100125911A1 (en) 2008-11-17 2010-05-20 Prakash Bhaskaran Risk Scoring Based On Endpoint User Activities
US8782256B2 (en) 2008-11-26 2014-07-15 Cisco Technology, Inc. Deterministic session load-balancing and redundancy of access servers in a computer network
US7936754B2 (en) 2008-12-12 2011-05-03 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically store network routes for a communication network
WO2010069617A1 (en) 2008-12-15 2010-06-24 Telefonaktiebolaget L M Ericsson (Publ) A key distribution scheme for networks of information
US8385326B2 (en) 2008-12-29 2013-02-26 Microsoft Corporation Handling early media in VoIP communication with multiple endpoints
US8010691B2 (en) 2008-12-29 2011-08-30 Cisco Technology, Inc. Content tagging of media streams
US7945663B2 (en) 2008-12-29 2011-05-17 Genband Inc. Systems, methods, and computer program products for adaptively adjusting a registration interval of an endpoint
US8341720B2 (en) 2009-01-09 2012-12-25 Microsoft Corporation Information protection applied by an intermediary device
TW201029413A (en) 2009-01-21 2010-08-01 Univ Nat Taipei Technology NAT traversal method in Session Initial Protocol
US20140075567A1 (en) 2009-01-28 2014-03-13 Headwater Partners I Llc Service Processor Configurations for Enhancing or Augmenting System Software of a Mobile Communications Device
US8243735B2 (en) 2009-01-30 2012-08-14 Palo Alto Research Center Incorporated System for forwarding packets with hierarchically structured variable-length identifiers using an exact-match lookup engine
US8160069B2 (en) 2009-01-30 2012-04-17 Palo Alto Research Center Incorporated System for forwarding a packet with a hierarchically structured variable-length identifier
US8204060B2 (en) 2009-01-30 2012-06-19 Palo Alto Research Center Incorporated Method and system for facilitating forwarding a packet in a content-centric network
US9282106B2 (en) 2009-02-20 2016-03-08 Comcast Cable Communications, Llc Authenticated communication between security devices
US8000267B2 (en) 2009-02-24 2011-08-16 Palo Alto Research Center Incorporated Network routing with path identifiers
US7941551B2 (en) 2009-02-25 2011-05-10 Microsoft Corporation Tunneling of remote desktop sessions through firewalls
EP2234028A1 (en) 2009-02-26 2010-09-29 Research In Motion Limited System and method of handling encrypted backup data
US8688619B1 (en) 2009-03-09 2014-04-01 Reservoir Labs Systems, methods and apparatus for distributed decision processing
JP4920052B2 (ja) 2009-03-11 2012-04-18 株式会社日立製作所 通信システム及びサーバ
US8149851B2 (en) 2009-03-16 2012-04-03 Sling Media, Inc. Mediated network address translation traversal
US8225057B1 (en) 2009-03-24 2012-07-17 Netapp, Inc. Single-system configuration for backing-up and restoring a clustered storage system
US8477689B2 (en) 2009-03-26 2013-07-02 The John Hopkins University System and methods for distributed medium access control and QOS scheduling in mobile ad-hoc networks
US8260742B2 (en) 2009-04-03 2012-09-04 International Business Machines Corporation Data synchronization and consistency across distributed repositories
US20120117632A1 (en) 2009-04-29 2012-05-10 Eloy Technology, Llc Method and system for authenticating a data stream
CN102460393B (zh) 2009-05-01 2014-05-07 思杰系统有限公司 用于在虚拟存储资源之间建立云桥的系统和方法
JP5753840B2 (ja) 2009-05-05 2015-07-22 コーニンクレッカ フィリップス エヌ ヴェ 無線ネットワークにおける通信を保護する方法及びそのためのリソースが制限された装置
US8009682B2 (en) 2009-05-05 2011-08-30 Citrix Systems, Inc. Systems and methods for packet steering in a multi-core architecture
US9444720B2 (en) 2009-05-05 2016-09-13 Ciena Corporation Method and apparatus for multicast implementation in a routed ethernet mesh network
WO2010132719A1 (en) 2009-05-13 2010-11-18 Aviat Networks, Inc. Systems and methods for fractional routing redundancy
WO2010140935A1 (en) 2009-06-03 2010-12-09 Telefonaktiebolaget L M Ericsson (Publ) Method and node for finding content in a content distribution network, and method for creating a virtual representation of a content distribution network
US8284776B2 (en) 2009-06-10 2012-10-09 Broadcom Corporation Recursive packet header processing
WO2010145699A1 (en) 2009-06-17 2010-12-23 Telefonaktiebolaget Lm Ericsson (Publ) Network cache architecture
US8121135B2 (en) 2009-06-23 2012-02-21 Juniper Networks, Inc. Discovering path maximum transmission unit size
US8613100B2 (en) 2009-06-30 2013-12-17 Panasonic Corporation Data exchange processing apparatus and data exchange processing method
IES20090506A2 (en) 2009-07-02 2009-12-09 Newbay Res Ltd A challenge-response system and method
US20140156396A1 (en) 2009-07-09 2014-06-05 Cubic Corporation Techniques in transit advertising
US8762707B2 (en) 2009-07-14 2014-06-24 At&T Intellectual Property I, L.P. Authorization, authentication and accounting protocols in multicast content distribution networks
CN101599901B (zh) 2009-07-15 2011-06-08 杭州华三通信技术有限公司 远程接入mpls vpn的方法、系统和网关
US8914720B2 (en) 2009-07-31 2014-12-16 Xerox Corporation Method and system for constructing a document redundancy graph
TWI408936B (zh) 2009-09-02 2013-09-11 Ind Tech Res Inst 網路穿透方法及網路通訊系統
US8789173B2 (en) 2009-09-03 2014-07-22 Juniper Networks, Inc. Protecting against distributed network flood attacks
JP5061166B2 (ja) 2009-09-04 2012-10-31 Kii株式会社 データ同期システムおよびデータ同期方法
US20110060717A1 (en) 2009-09-08 2011-03-10 George Forman Systems and methods for improving web site user experience
US8248925B2 (en) 2009-09-08 2012-08-21 Rockstar Bidco, LP Method and apparatus for selecting between multiple equal cost paths
US8352396B2 (en) 2009-09-08 2013-01-08 Hewlett-Packard Development Company, L.P. Systems and methods for improving web site user experience
GB0916239D0 (en) 2009-09-16 2009-10-28 Vodafone Plc Internet breakout in HNB/Femto, UMTS and LTE networks
US8239331B2 (en) 2009-09-18 2012-08-07 Google Inc. Auction verification
US8606554B2 (en) 2009-10-19 2013-12-10 Siemens Aktiengesellschaft Heat flow model for building fault detection and diagnosis
US8923293B2 (en) 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
US8805787B2 (en) 2009-10-30 2014-08-12 Verizon Patent And Licensing Inc. Network architecture for content backup, restoring, and sharing
US20120137367A1 (en) 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
US8930991B2 (en) 2009-11-19 2015-01-06 Gregory Philpott System and method for delivering content to mobile devices
KR101306667B1 (ko) 2009-12-09 2013-09-10 한국전자통신연구원 지식 그래프 정제 장치 및 방법
US8605657B2 (en) 2009-12-18 2013-12-10 Electronics And Telecommunications Research Institute Mesh routing method and mesh routing apparatus in beacon enabled wireless AD-HOC networks
US8412832B2 (en) 2009-12-23 2013-04-02 Citrix Systems, Inc. Systems and methods for GSLB MEP connection management across multiple core appliances
KR101566883B1 (ko) 2009-12-29 2015-11-09 삼성전자주식회사 콘텐츠 명 기반의 네트워크 장치 및 데이터 요청 방법
WO2011094734A2 (en) 2010-02-01 2011-08-04 Jumptap, Inc. Integrated advertising system
US8725895B2 (en) 2010-02-15 2014-05-13 Damaka, Inc. NAT traversal by concurrently probing multiple candidates
US20110219427A1 (en) 2010-03-04 2011-09-08 RSSBus, Inc. Smart Device User Authentication
US8676914B2 (en) 2010-03-04 2014-03-18 Canon Kabushiki Kaisha Synchronizing services across network nodes
US8769155B2 (en) 2010-03-19 2014-07-01 Brocade Communications Systems, Inc. Techniques for synchronizing application object instances
US8607279B2 (en) 2010-03-23 2013-12-10 Qualcomm Incorporated Induced sleep intervals for devices receiving bursty non-real time broadcast flows
JP5553668B2 (ja) 2010-04-14 2014-07-16 株式会社ソニー・コンピュータエンタテインメント 情報検索方法、情報検索サーバ、および情報検索システム
US8375436B2 (en) 2010-04-22 2013-02-12 Palo Alto Research Center Incorporated Session migration over content-centric networks
US8504718B2 (en) 2010-04-28 2013-08-06 Futurewei Technologies, Inc. System and method for a context layer switch
US9811532B2 (en) 2010-05-03 2017-11-07 Panzura, Inc. Executing a cloud command for a distributed filesystem
KR101688857B1 (ko) 2010-05-13 2016-12-23 삼성전자주식회사 컨텐츠 중심 네트워크(ccn)에서 단말 및 허브의 통신 방법 및 컨텐츠 중심 네트워크를 위한 단말
US9491085B2 (en) 2010-05-24 2016-11-08 At&T Intellectual Property I, L.P. Methods and apparatus to route control packets based on address partitioning
US9521621B2 (en) 2010-06-02 2016-12-13 Qualcomm Incorporated Application-proxy support over a wireless link
CA2714224C (en) 2010-06-18 2011-10-25 Guest Tek Interactive Entertainment Ltd. Controller for providing user-tailored entertainment experience at entertainment device and method thereof
US8677451B1 (en) 2010-06-22 2014-03-18 Cellco Partnership Enabling seamless access to a domain of an enterprise
CN102484744B (zh) 2010-07-01 2016-03-16 松下电器(美国)知识产权公司 内容收发系统
US8817594B2 (en) 2010-07-13 2014-08-26 Telefonaktiebolaget L M Ericsson (Publ) Technique establishing a forwarding path in a network system
US9262531B2 (en) 2010-07-23 2016-02-16 Applied Minds, Llc System and method for chat message prioritization and highlighting
US8923164B2 (en) 2010-07-26 2014-12-30 Telefonaktiebolaget Lm Ericsson (Publ) Node and method for computing forwarding trees to distribute traffic in a network
US8244881B2 (en) 2010-08-06 2012-08-14 Palo Alto Research Center Incorporated Service virtualization over content-centric networks
US8553562B2 (en) 2010-09-08 2013-10-08 Telefonaktiebolaget L M Ericsson (Publ) Automated traffic engineering for multi-protocol label switching (MPLS) with link utilization as feedback into the tie-breaking mechanism
CN102404609A (zh) 2010-09-15 2012-04-04 日立民用电子株式会社 发送装置及接收装置
EP2632089A4 (en) 2010-10-18 2017-02-15 Nec Corporation Name-database server, name-resolution system, entry-search method, and entry-search program
CN102143199A (zh) 2010-10-19 2011-08-03 华为技术有限公司 获取内容的方法、节点及内容网络
US20120102136A1 (en) 2010-10-21 2012-04-26 Lancaster University Data caching system
US8634297B2 (en) 2010-11-01 2014-01-21 Cisco Technology, Inc. Probing specific customer flow in layer-2 multipath networks
US20140181140A1 (en) 2010-11-15 2014-06-26 Samsung Electronics Co., Ltd. Terminal device based on content name, and method for routing based on content name
US8671221B2 (en) 2010-11-17 2014-03-11 Hola Networks Ltd. Method and system for increasing speed of domain name system resolution within a computing device
KR20120054902A (ko) 2010-11-22 2012-05-31 한국전자통신연구원 연결성이 결여된 네트워크 환경 기반 멀티캐스트 통신방법, 장치 및 그 시스템
EP2458548A1 (en) 2010-11-30 2012-05-30 France Telecom System and method for implementing dynamic access control rules to personal cloud information
KR20120058782A (ko) 2010-11-30 2012-06-08 삼성전자주식회사 컨텐츠 중심 네트워킹 환경에서의 단말, 중간 노드 및 이들의 통신 방법
WO2012077073A1 (en) 2010-12-09 2012-06-14 Allot Communications Ltd. Device, system and method of traffic detection
US8751664B2 (en) 2010-12-16 2014-06-10 Palo Alto Research Center Incorporated Custodian-based routing in content-centric networks
EP2466810B1 (en) 2010-12-17 2015-09-23 Alcatel Lucent Method and router for a service dependent routing
KR20120070410A (ko) 2010-12-21 2012-06-29 한국전자통신연구원 통신 노드 및 통신 방법
US10304066B2 (en) 2010-12-22 2019-05-28 Facebook, Inc. Providing relevant notifications for a user based on location and social information
EP2938042A1 (en) 2011-01-25 2015-10-28 Interdigital Patent Holdings, Inc. Method and apparatus for automatically discovering and retrieving content based on content identity
US9444701B2 (en) 2011-01-27 2016-09-13 Hewlett Packard Enterprise Development Lp Identifying remote machine operating system
US20120197690A1 (en) 2011-01-31 2012-08-02 Agulnek Jeremy S Method of Operating a Navigation System to Provide Advertisements
CA2828740C (en) 2011-02-28 2016-07-05 Emerson Electric Co. Residential solutions hvac monitoring and diagnosis
KR20120100046A (ko) 2011-03-02 2012-09-12 삼성전자주식회사 분산 환경 네트워크에서 컨텐츠의 접근 제어를 위한 장치 및 방법
US8554951B2 (en) 2011-03-08 2013-10-08 Rackspace Us, Inc. Synchronization and ordering of multiple accessess in a distributed system
WO2012124035A1 (ja) 2011-03-11 2012-09-20 富士通株式会社 通信装置および通信方法
FR2972884A1 (fr) 2011-03-15 2012-09-21 France Telecom Procede de communication dans un reseau de communication avec acheminement par nom
US8705363B2 (en) 2011-04-05 2014-04-22 Telefonaktiebolaget L M Ericsson (Publ) Packet scheduling method and apparatus
US8462781B2 (en) 2011-04-06 2013-06-11 Anue Systems, Inc. Systems and methods for in-line removal of duplicate network packets
TW201312980A (zh) 2011-05-03 2013-03-16 Interdigital Patent Holdings 在網際網路中內容識別、檢索及路由
WO2012154657A2 (en) 2011-05-06 2012-11-15 The Penn State Research Foundation Robust anomaly detection and regularized domain adaptation of classifiers with application to internet packet-flows
US20120291102A1 (en) 2011-05-09 2012-11-15 Google Inc. Permission-based administrative controls
US8224894B1 (en) 2011-05-09 2012-07-17 Google Inc. Zero-click sharing of application context across devices
US9225628B2 (en) 2011-05-24 2015-12-29 Mellanox Technologies Ltd. Topology-based consolidation of link state information
EP2716011A1 (en) 2011-06-01 2014-04-09 Interdigital Patent Holdings, Inc. Content delivery network interconnection (cdni) mechanism
US8837277B2 (en) 2011-06-01 2014-09-16 Cisco Technology, Inc. Source routing convergence in constrained computer networks
US8667172B2 (en) 2011-06-07 2014-03-04 Futurewei Technologies, Inc. Method and apparatus for content identifier based radius constrained cache flooding to enable efficient content routing
KR20120136507A (ko) 2011-06-09 2012-12-20 삼성전자주식회사 네임 기반의 네트워크 시스템에서 펜딩 테이블의 오버플로우를 방지하는 노드 장치 및 방법
US8769705B2 (en) 2011-06-10 2014-07-01 Futurewei Technologies, Inc. Method for flexible data protection with dynamically authorized data receivers in a content network or in cloud storage and content delivery services
US8332357B1 (en) 2011-06-10 2012-12-11 Microsoft Corporation Identification of moved or renamed files in file synchronization
KR20120137726A (ko) 2011-06-13 2012-12-24 삼성전자주식회사 컨텐츠 기반 네트워크(ccn)에서 전송 노드, 수신 노드 및 그 통신 방법
US20120323933A1 (en) 2011-06-20 2012-12-20 Microsoft Corporation Displaying notifications based on importance to the user
WO2012177681A2 (en) 2011-06-20 2012-12-27 Aces & Eights Corporation Systems and methods for digital forensic triage
WO2013000165A1 (en) 2011-06-30 2013-01-03 France Telecom Research & Development Beijing Company Limited Data routing
US9218216B2 (en) 2011-07-22 2015-12-22 Cisco Technology, Inc. Centrally driven performance analysis of low power and Lossy Networks
WO2013014672A1 (en) 2011-07-26 2013-01-31 Light Cyber Ltd A method for detecting anomaly action within a computer network
US8654649B2 (en) 2011-07-27 2014-02-18 Cisco Technology, Inc. Reduced topology routing in shared media communication networks
KR101797221B1 (ko) 2011-07-29 2017-11-14 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠 소스 노드 및 제1 컨텐츠 라우터와 그 통신 방법
US8836536B2 (en) 2011-07-29 2014-09-16 Hewlett-Packard Development Company, L. P. Device characterization system and methods
JP6080313B2 (ja) 2011-08-04 2017-02-15 ミドクラ エスエーアールエル 仮想ネットワークを実装及び管理するシステム及び方法
CN103348623B (zh) 2011-08-26 2016-06-29 松下电器产业株式会社 终端装置、验证装置、密钥分发装置、内容再现方法及密钥分发方法
US8873409B2 (en) 2011-08-30 2014-10-28 Cisco Technology, Inc. Installing and using a subset of routes for forwarding packets
US8694675B2 (en) 2011-09-01 2014-04-08 Futurewei Technologies, Inc. Generalized dual-mode data forwarding plane for information-centric network
US8862774B2 (en) 2011-09-12 2014-10-14 Cisco Technology, Inc. Dynamic keepalive parameters for reverse path validation in computer networks
US8699350B1 (en) 2011-09-15 2014-04-15 Google Inc. Optimizing traffic in a data network
JP5804504B2 (ja) 2011-09-15 2015-11-04 日本電気株式会社 マルチホップ無線ネットワークの経路制御方法
US9026560B2 (en) 2011-09-16 2015-05-05 Cisco Technology, Inc. Data center capability summarization
US8762752B2 (en) 2011-09-20 2014-06-24 American Megatrends, Inc. System and method for remotely managing electric power usage of target computers
KR20130031660A (ko) 2011-09-21 2013-03-29 삼성전자주식회사 컨텐츠 이름 기반의 네트워크 장치 및 컨텐츠 이름 생성 방법, 그리고 인증 방법
US8793790B2 (en) 2011-10-11 2014-07-29 Honeywell International Inc. System and method for insider threat detection
US20130090942A1 (en) 2011-10-11 2013-04-11 Safe-Link, Llc Sytem and method for preventing healthcare fraud
US20130110987A1 (en) 2011-10-31 2013-05-02 Electronics And Telecommunications Research Institute Apparatus and method for providing content location information using ospf opaque lsa
KR20130048032A (ko) 2011-11-01 2013-05-09 한국전자통신연구원 컨텐츠 중심 네트워크에서 라우팅 방법
JP5786670B2 (ja) 2011-11-17 2015-09-30 ソニー株式会社 情報処理装置、情報記憶装置、情報処理システム、および情報処理方法、並びにプログラム
FR2982974A1 (fr) 2011-11-22 2013-05-24 France Telecom Procede de traitement d'une requete dans un reseau de communication centre sur les informations
US8547982B2 (en) 2011-11-23 2013-10-01 King Fahd University Of Petroleum And Minerals Wireless sensor network with energy efficient protocols
US8549612B2 (en) 2011-11-28 2013-10-01 Dell Products, Lp System and method for incorporating quality-of-service and reputation in an intrusion detection and prevention system
US8769524B2 (en) 2011-12-09 2014-07-01 Disney Enterprises, Inc. HTML directed adaptive features for mobile applications
WO2013086276A1 (en) 2011-12-09 2013-06-13 Huawei Technologies, Co., Ltd. Method for network coding packets in content-centric networking based networks
WO2013089725A1 (en) 2011-12-15 2013-06-20 Intel Corporation Method and device for secure communications over a network using a hardware security engine
WO2013091186A1 (zh) 2011-12-21 2013-06-27 中国科学院自动化研究所 多参数三维磁共振图像脑肿瘤分割方法
KR20130085558A (ko) 2011-12-21 2013-07-30 삼성전자주식회사 컨텐츠 중심 네트워크에서 인터리스트 메시지 및 데이터 메시지를 우선 순위에 따라 처리하는 방법
US8718064B2 (en) 2011-12-22 2014-05-06 Telefonaktiebolaget L M Ericsson (Publ) Forwarding element for flexible and extensible flow processing software-defined networks
KR101913313B1 (ko) 2011-12-28 2018-10-31 삼성전자주식회사 게이트웨이에서 인터넷 프로토콜 기반 네트워크를 이용하여 컨텐츠 중심 네트워크를 구현하는 방법 및 그 게이트웨이
US9349103B2 (en) 2012-01-09 2016-05-24 DecisionQ Corporation Application of machine learned Bayesian networks to detection of anomalies in complex systems
KR20130093813A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 세그먼트를 프리패칭하는 대상 노드의 통신 방법 및 그 대상 노드
KR20130093812A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 트래픽 전송량을 제어하기 위한 컨텐츠 라우터의 통신 방법 및 그 컨텐츠 라우터
US8718055B2 (en) 2012-01-25 2014-05-06 Cisco Technology, Inc. Fast-tracking approach for building routing topologies in fast-moving networks
US20130197698A1 (en) 2012-01-26 2013-08-01 Carrier Corporation HVAC System Fault Root Cause Self-Determination
US8874671B2 (en) 2012-02-10 2014-10-28 Blackberry Limited Electronic message metering and traffic management in a networked environment
KR20140124814A (ko) 2012-02-13 2014-10-27 사노피-아벤티스 도이칠란트 게엠베하 펜형 주사 장치 및 상기 장치를 위한 전자 클립-온 모듈
US9137152B2 (en) 2012-02-16 2015-09-15 Futurewei Technologies, Inc. Method for scalable routing in content-oriented networks
EP2813058B1 (en) 2012-02-16 2016-04-20 Huawei Technologies Co., Ltd. A method for scalable routing in content-oriented networks
US20130219038A1 (en) 2012-02-17 2013-08-22 Electronics And Telecommunications Research Institute Router based on core score and method for setting core score and providing and searching content information therein
US8762570B2 (en) 2012-02-21 2014-06-24 Futurewei Technologies, Inc. Method and apparatus for adaptive forwarding strategies in content-centric networking
US8949959B2 (en) 2012-02-21 2015-02-03 Cisco Technology, Inc. Reduced authentication times for shared-media network migration
US9621458B2 (en) 2012-02-21 2017-04-11 Qualcomm Incorporated Internet routing over a service-oriented architecture bus
US9049251B2 (en) 2012-02-28 2015-06-02 Futurewei Technologies, Inc. Method and apparatus for internet protocol based content router
US8762477B2 (en) 2012-02-28 2014-06-24 Futurewei Technologies, Inc. Method for collaborative caching for content-oriented networks
EP2634991B1 (en) * 2012-02-28 2017-08-02 Alcatel Lucent Content-centric networking
US9270584B2 (en) 2012-02-28 2016-02-23 Cisco Technology, Inc. Diverse paths using a single source route in computer networks
US9253021B2 (en) 2012-02-28 2016-02-02 Cisco Technology, Inc. Hierarchical schema to provide an aggregated view of device capabilities in a network
WO2013130799A1 (en) 2012-02-28 2013-09-06 Emerson Climate Technologies, Inc. Hvac system remote monitoring and diagnosis
US20140082661A1 (en) 2012-03-06 2014-03-20 Google Inc. Low latency video storyboard delivery with selectable resolution levels
US9729669B2 (en) 2012-03-15 2017-08-08 Alcatel Lucent Method and system for fast and large-scale longest prefix matching
US9030939B2 (en) 2012-03-23 2015-05-12 Cisco Technology, Inc. Building alternate routes in reactive routing networks
WO2013143137A1 (en) 2012-03-31 2013-10-03 France Telecom Research & Development Beijing Company Limited Content centric m2m system
US20130262365A1 (en) 2012-03-31 2013-10-03 Sharp Kabushiki Kaisha Educational system, method and program to adapt learning content based on predicted user reaction
US9298669B2 (en) 2012-04-13 2016-03-29 Futurewei Technologies, Inc. Systems and methods for synchronizing content tables between routers
US9237190B2 (en) 2012-04-18 2016-01-12 Samsung Electronics Co., Ltd. Node and method for generating shortened name robust against change in hierarchical name in content-centric network (CCN)
US9515920B2 (en) 2012-04-20 2016-12-06 Futurewei Technologies, Inc. Name-based neighbor discovery and multi-hop service discovery in information-centric networks
US9253087B2 (en) 2012-04-24 2016-02-02 Futurewei Technologies, Inc. Principal-identity-domain based naming scheme for information centric networks
KR20130140932A (ko) 2012-05-08 2013-12-26 한국전자통신연구원 네트워크 경로 계산장치, 콘텐츠 요청노드, 중계노드 및 이를 포함하는 정보 중심 네트워크 시스템과 이를 이용한 네트워크 경로 계산방법
US9280610B2 (en) 2012-05-14 2016-03-08 Apple Inc. Crowd sourcing information to fulfill user requests
WO2013178528A1 (en) 2012-06-01 2013-12-05 Thomson Licensing Method of data storing and data synchronization in a distributed data storage system
US9235867B2 (en) 2012-06-04 2016-01-12 Microsoft Technology Licensing, Llc Concurrent media delivery
US8972969B2 (en) 2012-06-08 2015-03-03 Adobe Systems Incorporated Out of band services updates
KR101909666B1 (ko) 2012-06-08 2018-10-19 삼성전자주식회사 모바일 컨텐츠 센트릭 네트워크에서 핸드오버를 위한 방법 및 장치
US8887215B2 (en) 2012-06-11 2014-11-11 Rgb Networks, Inc. Targeted high-value content in HTTP streaming video on demand
US20130339481A1 (en) 2012-06-11 2013-12-19 Samsung Electronics Co., Ltd. Method for content discovery of node in intra-domain and inter-domain in content centric network and node therefor
US9203734B2 (en) 2012-06-15 2015-12-01 Infosys Limited Optimized bi-directional communication in an information centric network
US8817591B2 (en) 2012-06-15 2014-08-26 Cisco Technology, Inc. Inter-domain signaling to update remote path computation elements after a call set-up failure
US8848741B2 (en) 2012-06-21 2014-09-30 Breakingpoint Systems, Inc. High-speed CLD-based TCP segmentation offload
US9112895B1 (en) 2012-06-25 2015-08-18 Emc Corporation Anomaly detection system for enterprise network security
US9143557B2 (en) 2012-06-27 2015-09-22 Juniper Networks, Inc. Feedback loop for service engineered paths
US9141171B2 (en) 2012-06-29 2015-09-22 Intel Corporation Network routing protocol power saving method for network elements
CN104145292A (zh) 2012-07-13 2014-11-12 三星电子株式会社 用于基于内容名称提供内容和实时流传输内容的内容请求器和内容提供器的通信方法
US20140032714A1 (en) 2012-07-27 2014-01-30 Interdigital Patent Holdings, Inc. Method and apparatus for publishing location information for a content object
US9485174B2 (en) 2012-07-30 2016-11-01 Cisco Technology, Inc. Routing using cached source routes from message headers
US8934496B2 (en) 2012-07-30 2015-01-13 Cisco Technology, Inc. Reactive and proactive routing protocol interoperation in low power and lossy networks
ES2680152T3 (es) 2012-08-03 2018-09-04 OneSpan International GmbH Método y aparato de autenticación conveniente para el usuario usando una aplicación de autenticación móvil
US10599830B2 (en) 2012-08-08 2020-03-24 Northend Systems Bv System and method for controlled decentralized authorization and access for electronic records
WO2014023072A1 (zh) 2012-08-09 2014-02-13 Wen Xia 淤泥固化系统
US8958327B2 (en) 2012-08-10 2015-02-17 Cisco Technology, Inc. Passive network latency monitoring
US8937865B1 (en) 2012-08-21 2015-01-20 Juniper Networks, Inc. Scheduling traffic over aggregated bundles of links
WO2014036605A1 (en) 2012-09-05 2014-03-13 Blocks Global P/L Technology adapted to enable devices for delivering data in a lockdown mode, methods for operating such devices, and reporting on activity at tablet devices that provide remote content
US9621620B2 (en) 2012-09-14 2017-04-11 Electronics And Telecommunications Research Institute Apparatus and method for providing content with a distributed architecture, and system for providing content with the said apparatus
KR20140044982A (ko) 2012-09-21 2014-04-16 한국전자통신연구원 홉 카운트 기반 콘텐츠 캐싱 방법 및 그 네트워크 엔티티
US9081763B2 (en) 2012-10-16 2015-07-14 Sap Se Ranking in cascading learning system
US9015212B2 (en) 2012-10-16 2015-04-21 Rackspace Us, Inc. System and method for exposing cloud stored data to a content delivery network
US9202384B2 (en) 2012-10-31 2015-12-01 D2L Corporation System and method for gating notifications
US9154370B2 (en) 2012-11-05 2015-10-06 Cisco Technology, Inc. Seamless multipath retransmission using source-routed tunnels
US9098353B2 (en) 2012-11-13 2015-08-04 Netronome Systems, Inc. Transactional memory that performs a split 32-bit lookup operation
US9088511B2 (en) 2012-11-19 2015-07-21 Intel Corporation Multi-hop error recovery
KR20140067337A (ko) 2012-11-26 2014-06-05 삼성전자주식회사 컨텐츠 네임 암호화 시스템
KR101965794B1 (ko) 2012-11-26 2019-04-04 삼성전자주식회사 Ip 라우팅 호환을 위한 패킷의 구조, 네트워크 노드의 통신 방법 및 그 네트워크 노드
KR101355767B1 (ko) 2012-12-13 2014-02-05 성균관대학교산학협력단 콘텐츠 중심 네트워크 환경에서의 동등 계층 간 그룹 통신 방법
US9769034B2 (en) 2012-12-14 2017-09-19 Futurewei Technologies, Inc. Method and apparatus for policy based routing in information centric networking based home networks
US20140172783A1 (en) 2012-12-17 2014-06-19 Prowess Consulting, Llc System and method for providing computing environment delivery service with offline operations
US8977596B2 (en) 2012-12-21 2015-03-10 Zetta Inc. Back up using locally distributed change detection
US20140195328A1 (en) 2013-01-04 2014-07-10 Ron Ferens Adaptive embedded advertisement via contextual analysis and perceptual computing
US10009442B2 (en) 2013-01-07 2018-06-26 Futurewei Technologies, Inc. Contextualized information bus
US10194414B2 (en) 2013-01-07 2019-01-29 Futurewei Technologies, Inc. Information centric networking based service centric networking
KR101978173B1 (ko) 2013-01-18 2019-05-14 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠 제공자가 데이터 패킷을 전송하는 방법 및 그 컨텐츠 제공자
US9264505B2 (en) 2013-01-31 2016-02-16 Hewlett Packard Enterprise Development Lp Building a semantics graph for an enterprise communication network
US9356827B2 (en) 2013-02-18 2016-05-31 Comcast Cable Communications, Llc Data center node management
US10742601B2 (en) 2013-03-14 2020-08-11 Fortinet, Inc. Notifying users within a protected network regarding events and information
US20140280823A1 (en) 2013-03-14 2014-09-18 Alcatel-Lucent Wire-speed pending interest table
US9847979B2 (en) 2013-03-15 2017-12-19 Verimatrix, Inc. Security and key management of digital content
US9978025B2 (en) * 2013-03-20 2018-05-22 Cisco Technology, Inc. Ordered-element naming for name-based packet forwarding
US9396320B2 (en) 2013-03-22 2016-07-19 Nok Nok Labs, Inc. System and method for non-intrusive, privacy-preserving authentication
CN104322020B (zh) 2013-03-26 2019-01-01 松下电器产业株式会社 服务器、路由器、接收终端及处理方法
WO2014157886A1 (en) 2013-03-27 2014-10-02 Samsung Electronics Co., Ltd. Method and device for executing application
US9507607B2 (en) 2013-05-10 2016-11-29 Vmware, Inc. Virtual persistence
KR102052520B1 (ko) 2013-06-11 2019-12-05 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 이동성을 지원하기 위한 노드의 통신 방법 및 노드
US9628400B2 (en) 2013-07-24 2017-04-18 Cisco Technology, Inc. Interest forwarding for interactive client anonymity
US9294482B2 (en) 2013-07-25 2016-03-22 Oracle International Corporation External platform extensions in a multi-tenant environment
US9258238B2 (en) 2013-08-30 2016-02-09 Juniper Networks, Inc. Dynamic end-to-end network path setup across multiple network layers
US9882804B2 (en) 2013-09-26 2018-01-30 Cisco Technology, Inc. Co-existence of a distributed routing protocol and centralized path computation for deterministic wireless networks
WO2015084327A1 (en) 2013-12-03 2015-06-11 Hewlett-Packard Development Company, L.P. Security action of network packet based on signature and reputation
US9270598B1 (en) 2013-12-13 2016-02-23 Cisco Technology, Inc. Congestion control using congestion prefix information in a named data networking environment
US20150169758A1 (en) 2013-12-17 2015-06-18 Luigi ASSOM Multi-partite graph database
US9548896B2 (en) 2013-12-27 2017-01-17 Big Switch Networks, Inc. Systems and methods for performing network service insertion
US9338065B2 (en) 2014-01-06 2016-05-10 Cisco Technology, Inc. Predictive learning machine-based approach to detect traffic outside of service level agreements
US9256549B2 (en) 2014-01-17 2016-02-09 Netapp, Inc. Set-associative hash table organization for efficient storage and retrieval of data in a storage system
US9313030B2 (en) 2014-01-22 2016-04-12 Futurewei Technologies, Inc. Method and apparatus for secure ad hoc group device-to-device communication in information-centric network
US9954678B2 (en) * 2014-02-06 2018-04-24 Cisco Technology, Inc. Content-based transport security
CN103873371B (zh) 2014-02-21 2017-11-28 北京邮电大学 一种名字路由快速匹配查找方法与装置
US9542928B2 (en) 2014-03-25 2017-01-10 Microsoft Technology Licensing, Llc Generating natural language outputs
US10075521B2 (en) 2014-04-07 2018-09-11 Cisco Technology, Inc. Collection synchronization using equality matched network names
US9203885B2 (en) 2014-04-28 2015-12-01 Palo Alto Research Center Incorporated Method and apparatus for exchanging bidirectional streams over a content centric network
US9455835B2 (en) * 2014-05-23 2016-09-27 Palo Alto Research Center Incorporated System and method for circular link resolution with hash-based names in content-centric networks
US9276751B2 (en) 2014-05-28 2016-03-01 Palo Alto Research Center Incorporated System and method for circular link resolution with computable hash-based names in content-centric networks
US9426113B2 (en) 2014-06-30 2016-08-23 Palo Alto Research Center Incorporated System and method for managing devices over a content centric network
US9729616B2 (en) 2014-07-18 2017-08-08 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US9535968B2 (en) 2014-07-21 2017-01-03 Palo Alto Research Center Incorporated System for distributing nameless objects using self-certifying names
US10204013B2 (en) 2014-09-03 2019-02-12 Cisco Technology, Inc. System and method for maintaining a distributed and fault-tolerant state over an information centric network
US20160110466A1 (en) 2014-10-16 2016-04-21 Palo Alto Research Center Incorporated System and method for ranking named-data networking objects in a cache
US9536059B2 (en) 2014-12-15 2017-01-03 Palo Alto Research Center Incorporated Method and system for verifying renamed content using manifests in a content centric network
US10412098B2 (en) * 2015-12-11 2019-09-10 Amazon Technologies, Inc. Signed envelope encryption

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101218781A (zh) * 2005-07-11 2008-07-09 微软公司 用于可缩放代码流的安全密钥管理
US8700899B1 (en) * 2012-06-27 2014-04-15 Emc Corporation Forward-secure key unlocking for cryptographic devices
CN105009509A (zh) * 2013-03-13 2015-10-28 华为技术有限公司 在信息中心网络中通过信任锚点扩增基于名称/前缀的路由协议
CN104935626A (zh) * 2014-03-19 2015-09-23 帕洛阿尔托研究中心公司 用于有效、安全分发数字内容的系统和方法
CN105099695A (zh) * 2014-05-21 2015-11-25 帕洛阿尔托研究中心公司 用于命名数据网络的边界属性验证

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ICN体系结构与技术研究;李军;《技术研究》;20120430(第4期);第3.2节 *
数据中心网络下安全的内容分发机制研究;傅晨恩;《中国优秀硕士学位论文全文数据库 信息技术辑》;20141130(第11期);全文 *

Also Published As

Publication number Publication date
US10305864B2 (en) 2019-05-28
CN108604984A (zh) 2018-09-28
EP3408966A1 (en) 2018-12-05
EP3408966B1 (en) 2020-03-04
US20170214661A1 (en) 2017-07-27
WO2017132152A1 (en) 2017-08-03

Similar Documents

Publication Publication Date Title
CN108604984B (zh) 用于内容中心网络中的兴趣加密的方法和系统
CN105847228B (zh) 用于信息中心网络的访问控制框架
EP3163791B1 (en) System for key exchange in a content centric network
EP3157225B1 (en) Encrypted ccnx
US11050724B2 (en) IaaS-aided access control for information centric networking with Internet-of-Things
US10681018B2 (en) Transparent encryption in a content centric network
CN105721418B (zh) 一种内容中心网络中低成本的认证签名委托的方法及系统
US20060190716A1 (en) Peer-to-peer network information storage
US10320760B2 (en) Method and system for mutating and caching content in a content centric network
US20060190715A1 (en) Peer-to-peer network information retrieval
EP1694027B1 (en) Peer-to-peer network information
US10404450B2 (en) Schematized access control in a content centric network
EP3424202B1 (en) Method and system for name encryption agreement in a content centric network
WO2017184464A1 (en) Method and system for routing with minimum name disclosure in a content centric network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant