CN111247773B - 超安全最后一里路通信的方法和设备 - Google Patents

超安全最后一里路通信的方法和设备 Download PDF

Info

Publication number
CN111247773B
CN111247773B CN201880037001.XA CN201880037001A CN111247773B CN 111247773 B CN111247773 B CN 111247773B CN 201880037001 A CN201880037001 A CN 201880037001A CN 111247773 B CN111247773 B CN 111247773B
Authority
CN
China
Prior art keywords
data
network
data packet
packet
sdnp
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201880037001.XA
Other languages
English (en)
Chinese (zh)
Other versions
CN111247773A (zh
Inventor
威廉士·理察·K
威尊·艾威根
高露·欧卡森
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lista Ltd
Original Assignee
Lista Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lista Ltd filed Critical Lista Ltd
Publication of CN111247773A publication Critical patent/CN111247773A/zh
Application granted granted Critical
Publication of CN111247773B publication Critical patent/CN111247773B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/24Multipath
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/60Router architectures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/256NAT traversal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/5014Internet protocol [IP] addresses using dynamic host configuration protocol [DHCP] or bootstrap protocol [BOOTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1033Signalling gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1046Call controllers; Call servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1069Session establishment or de-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/14Multichannel or multilink protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0471Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
  • Arrangements For Transmission Of Measured Signals (AREA)
CN201880037001.XA 2017-04-03 2018-04-02 超安全最后一里路通信的方法和设备 Active CN111247773B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201762480696P 2017-04-03 2017-04-03
US62/480,696 2017-04-03
PCT/US2018/025695 WO2018187212A1 (en) 2017-04-03 2018-04-02 Methods and apparatus for hypersecure last mile communication

Publications (2)

Publication Number Publication Date
CN111247773A CN111247773A (zh) 2020-06-05
CN111247773B true CN111247773B (zh) 2022-05-17

Family

ID=63713288

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201880037001.XA Active CN111247773B (zh) 2017-04-03 2018-04-02 超安全最后一里路通信的方法和设备

Country Status (13)

Country Link
EP (1) EP3607706A4 (pt)
JP (2) JP7170661B2 (pt)
KR (3) KR102322191B1 (pt)
CN (1) CN111247773B (pt)
AU (2) AU2018249485B2 (pt)
BR (1) BR112019020749A2 (pt)
CA (1) CA3062272A1 (pt)
IL (1) IL269754B (pt)
RU (2) RU2021125103A (pt)
SG (1) SG10202107666RA (pt)
UA (1) UA125677C2 (pt)
WO (1) WO2018187212A1 (pt)
ZA (1) ZA201907282B (pt)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG11202100218QA (en) * 2018-07-10 2021-02-25 Listat Ltd Decentralized cybersecure privacy network for cloud communication and global e-commerce
CN111107119B (zh) * 2018-10-29 2022-08-09 杭州海康威视系统技术有限公司 基于云存储系统的数据访问方法、装置、系统及存储介质
JP7065444B2 (ja) * 2019-03-14 2022-05-12 パナソニックIpマネジメント株式会社 情報処理装置および情報処理システム
EP3730441B1 (en) * 2019-04-26 2022-11-09 KONE Corporation A solution for generating inspection information of a plurality of signalization elements of an elevator system
CN110309675B (zh) * 2019-07-05 2023-04-07 成都信息工程大学 一种不依赖可信方的智能网联车数据隐私保护系统及方法
CN110912717B (zh) * 2019-11-15 2020-10-09 北京连山时代科技有限公司 无中心多路并发传输系统的广播方法及服务器
CN111093208A (zh) * 2019-12-25 2020-05-01 国网辽宁省电力有限公司沈阳供电公司 一种基于横磁波的5g数据回传系统
CN111212140A (zh) * 2020-01-02 2020-05-29 钛马信息网络技术有限公司 一种打车系统、方法和服务器
US11357020B2 (en) 2020-02-06 2022-06-07 International Business Machines Corporation Connecting computer processing systems and transmitting data
US11405766B2 (en) 2020-02-06 2022-08-02 International Business Machines Corporation Connecting computer processing systems and transmitting data
US11290575B2 (en) 2020-02-06 2022-03-29 International Business Machines Corporation Connecting computer processing systems and transmitting data
JP2021168454A (ja) * 2020-04-13 2021-10-21 本田技研工業株式会社 車両制御装置、車両、車両制御用プログラム、及び車両制御方法
CN111812674B (zh) * 2020-06-08 2024-04-05 北京经纬恒润科技股份有限公司 激光雷达仿真方法及装置
JP2021196647A (ja) * 2020-06-09 2021-12-27 富士フイルムビジネスイノベーション株式会社 情報処理装置及びコンピュータプログラム
CN111970291B (zh) * 2020-08-24 2023-06-02 成都天奥信息科技有限公司 语音通信交换系统及甚高频地空模拟电台分布式组网方法
US11438969B2 (en) * 2020-09-11 2022-09-06 Rockwell Collins, Inc. System and method for adaptive extension of command and control (C2) backhaul network for unmanned aircraft systems (UAS)
CN112364173B (zh) * 2020-10-21 2022-03-18 中国电子科技网络信息安全有限公司 一种基于知识图谱的ip地址机构溯源方法
WO2022092126A1 (ja) * 2020-10-27 2022-05-05 株式会社Personal AI 秘匿性会話可能なWeb会議システム
CN112469080B (zh) * 2020-11-27 2022-08-02 紫光展锐(重庆)科技有限公司 一种数据包处理的方法及相关装置
CN112492588B (zh) * 2020-12-03 2022-07-12 桂林电子科技大学 一种基于动态令牌的多路径源节点位置隐私保护路由方法
KR102571495B1 (ko) * 2020-12-21 2023-08-28 한전케이디엔주식회사 광 전송 설비용 보안 시스템 및 방법
CN112804214A (zh) * 2020-12-31 2021-05-14 四川瑞霆电力科技有限公司 一种基于智慧物联网的感知层数据安全接入方法及其系统
US11824961B1 (en) * 2021-01-25 2023-11-21 Amazon Technologies, Inc. Independent transport control protocol (TCP) throughput measurement on a client device
US11816209B1 (en) * 2021-02-03 2023-11-14 Gen Digital Inc. Systems and methods for protecting data on devices
US11706150B2 (en) * 2021-04-06 2023-07-18 Apple Inc. Data encoding and packet sharing in a parallel communication interface
CN113434673B (zh) * 2021-06-24 2024-01-19 贝壳找房(北京)科技有限公司 数据处理方法和计算机可读存储介质、电子设备
CN113873516B (zh) * 2021-08-25 2023-10-20 国网江苏省电力有限公司泰州供电分公司 一种高安全性的电网无线通信系统
CN113472537B (zh) * 2021-09-01 2021-11-26 深圳市通易信科技开发有限公司 数据加密方法、系统及计算机可读存储介质
CN114126087B (zh) * 2021-12-01 2023-04-07 重庆水利电力职业技术学院 一种车辆与多个终端连接控制方法和装置
CN114866487B (zh) * 2022-03-08 2024-03-05 国网江苏省电力有限公司南京供电分公司 一种海量电网调度数据采集与存储系统
WO2023229571A1 (en) * 2022-05-23 2023-11-30 Visa International Service Association Secure and privacy preserving message routing system
KR102478924B1 (ko) * 2022-07-26 2022-12-20 (주)비에스파워 지능형 망분리를 적용한 네트워크보안 강화형 설비 자동계측제어 시스템
CN115396240B (zh) * 2022-10-28 2023-01-24 豪符密码检测技术(成都)有限责任公司 一种国密ssl协议诱探及检测方法、系统和存储介质
CN117528151B (zh) * 2024-01-04 2024-04-05 深圳和成视讯科技有限公司 一种基于记录仪的数据加密传输方法及装置
CN117875271B (zh) * 2024-03-12 2024-05-31 成都华兴汇明科技有限公司 S2p文件转换p2d模型文件的方法、ads仿真方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1993914A (zh) * 2004-06-28 2007-07-04 直视集团公司 通过加扰来最小化同信道干扰的方法和设备
CN101651597A (zh) * 2009-09-23 2010-02-17 北京交通大学 一种地址分离映射网络中IPSec-VPN的部署方法
CN102100044A (zh) * 2008-06-06 2011-06-15 思飞信智能电网公司 无线网络中的动态加扰技术
JP2013525867A (ja) * 2010-05-10 2013-06-20 インテル コーポレイション 消去可能なイオン注入された光カプラ
JP2014230104A (ja) * 2013-05-22 2014-12-08 株式会社Nttドコモ 複数の無線ベアラにアクセスする方法及び装置
WO2016003525A2 (en) * 2014-04-18 2016-01-07 Francis Lambert System and method for secure data transmission and storage

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7567510B2 (en) * 2003-02-13 2009-07-28 Cisco Technology, Inc. Security groups
KR100838556B1 (ko) * 2004-03-18 2008-06-17 콸콤 인코포레이티드 보안 실시간 프로토콜에서 암호정보의 효율적 전송
US8850197B2 (en) * 2009-07-31 2014-09-30 Futurewei Technologies, Inc. Optical network terminal management control interface-based passive optical network security enhancement
US9014369B2 (en) * 2010-02-11 2015-04-21 International Business Machines Corporation Voice-over internet protocol (VoIP) scrambling mechanism
EP2553905B1 (en) 2010-03-31 2018-05-09 Security First Corp. Systems and methods for securing data in motion
JP5685161B2 (ja) 2011-08-19 2015-03-18 株式会社Nttドコモ ネットワークアーキテクチャ、ローカル・モビリティ・アンカー、及びモビリティ・アンカー・ゲートウェイ
CN102377669B (zh) * 2011-10-18 2014-12-10 华为技术有限公司 发送报文的方法及交换机
WO2014113509A2 (en) * 2013-01-15 2014-07-24 Muzzley Appliance control system and method
CN104754634B (zh) * 2013-12-31 2018-08-03 联芯科技有限公司 测试多路pdn的方法及其装置
US9998434B2 (en) 2015-01-26 2018-06-12 Listat Ltd. Secure dynamic communication network and protocol
US11736405B2 (en) * 2015-08-31 2023-08-22 Comcast Cable Communications, Llc Network packet latency management
US9923818B2 (en) * 2015-09-14 2018-03-20 Citrix Systems, Inc. Systems and methods of achieving equal distribution of packets in a multicore system which acts as a tunnel end point

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1993914A (zh) * 2004-06-28 2007-07-04 直视集团公司 通过加扰来最小化同信道干扰的方法和设备
CN102100044A (zh) * 2008-06-06 2011-06-15 思飞信智能电网公司 无线网络中的动态加扰技术
CN101651597A (zh) * 2009-09-23 2010-02-17 北京交通大学 一种地址分离映射网络中IPSec-VPN的部署方法
JP2013525867A (ja) * 2010-05-10 2013-06-20 インテル コーポレイション 消去可能なイオン注入された光カプラ
JP2014230104A (ja) * 2013-05-22 2014-12-08 株式会社Nttドコモ 複数の無線ベアラにアクセスする方法及び装置
WO2016003525A2 (en) * 2014-04-18 2016-01-07 Francis Lambert System and method for secure data transmission and storage

Also Published As

Publication number Publication date
KR102588164B1 (ko) 2023-10-11
KR20220154248A (ko) 2022-11-21
SG10202107666RA (en) 2021-08-30
WO2018187212A1 (en) 2018-10-11
AU2021258074B2 (en) 2023-10-05
JP7170661B2 (ja) 2022-11-14
WO2018187212A8 (en) 2018-11-08
RU2754871C2 (ru) 2021-09-08
AU2018249485B2 (en) 2021-07-29
IL269754A (en) 2019-11-28
EP3607706A1 (en) 2020-02-12
KR20200002882A (ko) 2020-01-08
JP2023011781A (ja) 2023-01-24
EP3607706A4 (en) 2020-12-30
RU2019135089A3 (pt) 2021-06-21
BR112019020749A2 (pt) 2020-04-28
AU2021258074A1 (en) 2021-11-25
ZA201907282B (en) 2021-10-27
AU2018249485A8 (en) 2019-11-28
CN111247773A (zh) 2020-06-05
KR102322191B1 (ko) 2021-11-05
CA3062272A1 (en) 2018-10-11
AU2018249485A1 (en) 2019-11-21
IL269754B (en) 2022-05-01
JP2020516198A (ja) 2020-05-28
RU2021125103A (ru) 2021-09-16
RU2019135089A (ru) 2021-05-05
UA125677C2 (uk) 2022-05-11
KR102465085B1 (ko) 2022-11-09
KR20210135000A (ko) 2021-11-11

Similar Documents

Publication Publication Date Title
CN111247773B (zh) 超安全最后一里路通信的方法和设备
US11991788B2 (en) Methods and apparatus for HyperSecure last mile communication
JP7042875B2 (ja) セキュア動的通信ネットワーク及びプロトコル

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant