CN112968902A - Named data network-based hidden IP method - Google Patents

Named data network-based hidden IP method Download PDF

Info

Publication number
CN112968902A
CN112968902A CN202110244591.7A CN202110244591A CN112968902A CN 112968902 A CN112968902 A CN 112968902A CN 202110244591 A CN202110244591 A CN 202110244591A CN 112968902 A CN112968902 A CN 112968902A
Authority
CN
China
Prior art keywords
host
content
request
relay
transfer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110244591.7A
Other languages
Chinese (zh)
Other versions
CN112968902B (en
Inventor
杨挺
赵楷
何古
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN202110244591.7A priority Critical patent/CN112968902B/en
Publication of CN112968902A publication Critical patent/CN112968902A/en
Application granted granted Critical
Publication of CN112968902B publication Critical patent/CN112968902B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a named data network-based hidden IP method, and belongs to the technical field of computer networks. The requester does not directly make a content request to the content source host through the content request host, but encrypts the content to be requested and informs the content to the transit host B, and the transit host B replaces the content request host to make a content request; the content source host stores the requested content in the public storage area, encrypts the address of the public storage area and sends the encrypted content to the relay host B, and then the encrypted content is returned to the content request host by the relay host B, so that the content request host and the content source host do not know the Identity (ID) of the other party, and the effect of hiding the IP is achieved. The hidden IP method of the invention decouples the relation between the identity of the requester and the behavior of the requester, and enables a malicious attacker not to obtain the address of the content request host by analyzing the data packet through encrypting the request content.

Description

Named data network-based hidden IP method
Technical Field
The invention relates to the field of computer networks, in particular to a named network-based hidden IP method.
Background
Named Data Networking (Named Data Networking) is one of the scientific research projects in the future internet architecture that was announced by the U.S. national science foundation in month 8 2010. NDN seeks to change the current Internet host-based peer-to-peer communication architecture, and realizes the transition to a new network architecture centered on named data. NDN shifts the focus of attention from the information "where" to "what" of the existing network. The NDN decouples the content from the protection host, directly protects the content, and enables the communication mechanism to be fundamentally expandable. Meanwhile, the NDN architecture adopts name routing, and refers to the hourglass model of the current IP network, so that the content blocks replace the thin waist part of IP placement, and the original IP layer is moved down. The communication of the NDN network is driven by a request party, Data can be transmitted in a block level mode, and Data messages are divided into Interest packets (Interest packets) and Data packets (Data packets). Both interest packets and data packets contain a content name to represent the content or data of the data packet payload that the user wants to obtain.
The IP address is a globally unique number, and the computer can send information only through the IP address, and the computer can not send files to wrong addresses only by knowing the unique number. But if the IP address is exposed, a malicious attacker can carry out network attack through the IP address.
Disclosure of Invention
The invention aims to solve the problem that the network attack is easily caused by IP address leakage when data transmission is carried out in the prior art, and provides a hidden IP method based on a named data network.
The invention is realized by adopting the following technical scheme:
a hidden IP method based on a named data network is characterized by comprising the following steps:
step S1, the requester sends a content request through the content request host, and the content request host randomly selects a credible transfer host A and a transfer host B;
step S2, establishing a forward encryption channel passing through the content request host, the transit host A and the transit host B;
step S3, the content request host encrypts the request through the public key provided by the transfer host A and the transfer host B, and then transfers the request to the transfer host B, and the transfer host B replaces the request to the content source host to make the content request;
step S4, after finding the content source host storing the requested content, the transfer host B establishes a reverse encryption channel passing through the content source host, the transfer host B, the transfer host A and the content request host;
step S5, the content source host generates a public key and a private key, the requested content is encrypted by the public key and then put into a public storage area, and then the public storage area address of the requested content and the private key capable of opening the requested content are sent to the content request host through a reverse encryption channel;
step S6, the content requesting host finds the corresponding requested content in the public storage area through the private key provided by the content source host.
Further, the requester sends the request content through the content request host, and the content request host randomly selects the trusted relay host a and the trusted relay host B and establishes a connection with the trusted relay host a and the trusted relay host B, which specifically includes:
the content request host accesses the transfer host table, randomly selects one transfer host A and establishes connection;
the content requesting master selects another relay host B again to establish connection with the content requesting master, and sends the address of the relay host B to the relay host a, so that the relay host a and the relay host B establish connection.
Further, the establishing of the forward encryption channel via the content requesting host, the relay host a and the relay host B specifically includes:
the relay host A generates a public key 1 and a private key 1, the relay host B generates a public key 2 and a private key 2, then the public key 1 and the public key 2 are sent to the content request host, and the private key 1 and the private key 2 are respectively mastered by the relay host A and the relay host B.
Further, after the transit host B finds the content source host storing the requested content, it establishes a reverse encryption channel passing through the content source host, the transit host B, the transit host a, and the content request host, and specifically includes:
the relay host B generates a public key 3 and a private key 3, the relay host A generates a public key 4 and a private key 4, the content request host generates a public key 5 and a private key 5, and the public key 3, the public key 4 and the public key 5 are sent to the content source host.
Further, the content request host encrypts the request information through the public key 1 and the public key 2, then encapsulates the request information into a content request packet, sends the content request packet to the relay host A, the relay host A decrypts the request information through the private key 1 and sends the content request packet to the relay host B, the relay host B decrypts the request information through the private key 2 to obtain the information in the content request packet, and the content request packet is forwarded to the content source host instead of the content request host.
Further, in step S5, before sending the private key to the content requesting host, the content source host encrypts the transaction fee and the transaction account number related to the requested content and sends the encrypted transaction fee and transaction account number to the content requesting host; after the content request host sends the transaction fee to the transaction account, the content source host confirms collection and then sends the private key to the content request host.
Further, the method is realized based on the following components, including:
the content request host is responsible for requesting specific content and sending a content request packet to the transfer host;
the content source host computer, the host computer has the content that the host computer of content request requests, can send the content to reply the packet to the transit host computer;
the transfer host is used for transferring the content request packet sent by the content request host and the content response packet sent by the content source host;
a transfer host table stored in each content request host and automatically updating the transfer hosts capable of establishing connection;
the public storage area table is stored in each content source host, and the content source host acquires the address of a public storage area by inquiring the public storage area table and puts the content of the content request host into the public storage area;
and the public storage area is used for storing the content put in by the content source host.
Compared with the prior art, the invention has the following beneficial effects:
1. the IP hiding method of the invention ensures that a requester does not directly request the content from the content source host through the content request host, but encrypts the content to be requested and forwards the content to the transit host B, and the transit host B replaces the content request host to request the content. Therefore, for other hosts, the relay host B is used for content request instead of the content request host, the method decouples the relation between the identity of the requester and the behavior of the requester, and by encrypting the request content, a malicious attacker cannot acquire the address of the content request host by analyzing the data packet;
2. in the method, the content source host stores the requested content in the public storage area, encrypts the address of the public storage area and sends the encrypted content to the transfer host B, and then the address is returned to the content request host by the transfer host B, so that the content request host and the content source host do not know the Identity (ID) of the other party, thereby achieving the effect of hiding the IP.
Drawings
The foregoing and following detailed description of the invention will be apparent when read in conjunction with the following drawings, in which:
fig. 1 is a schematic diagram of the structural components and transmission paths of the present invention.
Detailed Description
The technical solutions for achieving the objects of the present invention are further illustrated by the following specific examples, and it should be noted that the technical solutions claimed in the present invention include, but are not limited to, the following examples.
Example 1
The embodiment provides a named data network-based hidden IP method, and as shown in fig. 1, the implementation of the method requires support of a part of components, where the components include a content request host, a content source host, a relay host table, a public storage area table, and a public storage area.
The content request host is responsible for requesting specific content and sending a content request packet to the transit host.
The content source host computer has the content requested by the content request host computer and can send a content response packet to the transfer host computer.
The transfer host is responsible for transferring the content request packet sent by the content request host and transferring the content response packet sent by the content source host.
The Transfer host Table (TCT) is similar to a routing Table, and is used for forwarding a content request packet and a content response packet, and each content request host stores a Transfer host Table, and can be updated as a routing Table, so as to eliminate Transfer hosts incapable of establishing connection with the content request host, or supplement new connectable Transfer hosts. The transit host selected from the TCT table is a trusted host.
The public storage area is used for storing contents put in by the content source host. The Public Storage area is equivalent to an independent Storage disk, each content source host stores a Public Storage area Table (PST), and the content source host can obtain the address of the Public Storage area through a proper algorithm by querying the PST, and then place the content requested by the content requesting host into the Public Storage area.
The hidden IP method based on the components comprises the following specific steps:
step one, the content request host accesses the transfer host table, and randomly selects one transfer host A from the transfer host table to establish connection.
And step two, the relay host A generates a pair of private key 1 and public key 1, and then the public key 1 is sent to the content request host through the connection established in the step 1, and the private key 1 is mastered by the relay host A.
Thirdly, the content request host accesses the TCT table again and randomly selects another transfer host B from the TCT table
The address of the relay host B is sent to the relay host a, and the relay host a and the relay host B establish connection.
And step four, the relay host B generates a pair of private key 2 and public key 2, and then the public key 2 is sent to the content request host through the connection established in the step 3 and the step 1, and the private key 2 is mastered by the relay host B.
The forward encryption channel is established in the first step to the fourth step, and the two transfer hosts are adopted to prevent malicious attackers. Because the communication between the content requesting host and the content source host is encrypted, a malicious attacker cannot directly lock the host requesting the content by analyzing the form of a data packet, but can obtain a suspicious host set, and if the transfer host is not available, the suspicious host set must have the host requesting the content; if there is only one transit host, the malicious node can obtain a possible transit host set by monitoring the content source host, and then can obtain a suspicious content request host set by monitoring the hosts in the transit host set, and assuming that the number of hosts communicating with each host is N, the number of suspicious hosts is N under the condition of only one transit host. The use of two transit hosts can increase the number of suspicious hosts, thereby increasing the difficulty of discovering the IP by a malicious attacker.
Of course, more transit hosts may be used, but this takes more time to establish the encrypted channel (private key, public key generation and distribution), increasing the time per communication.
Step five, the content request host encrypts the request content through a public key 1 and a public key 2, then packages the request content into a content request packet, and sends the content request packet to the transit host A, the named data network acquires the content through a name, and the content contained in the content request packet can be the name or the hash code of the content; after the transit host A is decrypted by the private key 1, the transit host A cannot acquire effective content because the message is also encrypted by the public key 2, and then the decrypted message is sent to the transit host B.
And step six, the transit host B obtains the specific information of the requested content after being decrypted by the private key 2, and replaces the content request host to forward the content request packet to the content source host.
And step seven, if the transfer host B finds the content source host which stores the requested content, the transfer host B establishes connection with the content source host.
And step eight, the transfer host B generates a private key 3 and a public key 3, the transfer host A generates a private key 4 and a public key 4, the content request host generates a private key 5 and a public key 5, and the transfer host B, the transfer host A and the content request host send the public key 3, the public key 4 and the public key 5 to the content source host through the connection established in the step one, the step three and the step seven. This step establishes a reverse encrypted channel, which ensures the security of the messages sent by the content source host to the content requesting host.
Step nine, the content source host generates a pair of private key 6 and public key 6, then the private key 6 is sent to the content request host through the reverse encryption channel established in the step eight, and the public key 6 is mastered by the content source host. The content source host then accesses the common storage area table to randomly select a common storage area capable of storing the requested content. The requested content is then encrypted with the public key 6 and placed in the public storage area.
Step ten, the content source host encrypts the transaction amount and the transaction account number related to the requested content by using a public key 3, a public key 4 and a public key 5, and then sends the encrypted transaction amount and the encrypted transaction account number to the content request host through the established connection, the content request host sends the transaction cost to the transaction account number, and the content source host confirms collection. This step is set because, in the named data network, unlike the TCP/IP network, each host may become the content source host, and in order for each host to maintain its own content, it needs to pay a certain fee to motivate it to complete the task.
Eleventh, the content source host encrypts the public storage area address of the requested content and the private key 6 capable of opening the encrypted content by using the public key 3, the public key 4 and the public key 5 and then sends the encrypted public storage area address and the private key 6 to the transfer host B, the transfer host B decrypts the encrypted private key 3 and then sends the decrypted message to the transfer host A, the transfer host A decrypts the encrypted private key 4 and then sends the decrypted message to the content request host, and the content request host decrypts the encrypted private key 5 and then obtains the private key 6 and the public storage area address of the content.
Step twelve, the content requesting host accesses the public storage area address of the content and obtains the requested content by using the private key 6.
In the above steps one to twelve, since the content request action is executed by the relay host B instead of the content request host, the message returned by the content source host only includes the transaction fee, the transaction account number and the address of the public storage area storing the content, and does not include the address of the content source host. Therefore, for the content request host and the content source host, the content request host and the content source host do not know the IP of the other party, and the effect of hiding the IP is achieved.
Example 2
This embodiment is based on the whole contents of embodiment 1, except that in the ninth step of embodiment 1, if the public key and the private key are generated by the content source host, the private key can be sent to each content requesting host, and the content source host only needs to place a copy of encrypted content in the public storage area, but there is a risk that the private key is leaked.
Therefore, in the ninth step of embodiment 1, the private key 6 and the public key 6 may also be generated by the content requesting host, and then the public key 6 is sent to the content source host through the forward encryption channel, which is different in that if the public key 6 and the public key 6 are generated by the content requesting host, the private key can only be held by the content requesting host, if a plurality of content requesting hosts request the same content, each content requesting host generates a pair of public private keys, and then the content source host encrypts the same content with different public keys and places the same content in the public storage area, even if a large pressure is applied to the public storage area, the risk of private key leakage is avoided.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and those skilled in the art should be able to make equivalent substitutions or modifications according to the technical solution of the present invention and the inventive concept thereof.

Claims (9)

1. A hidden IP method based on a named data network is characterized by comprising the following steps:
step S1, the requester sends a content request through the content request host, and the content request host randomly selects a credible transfer host A and a transfer host B;
step S2, establishing a forward encryption channel passing through the content request host, the transit host A and the transit host B;
step S3, the content request host encrypts the request through the public key provided by the transfer host A and the transfer host B, and then transfers the request to the transfer host B, and the transfer host B replaces the request to the content source host to make the content request;
step S4, after finding the content source host storing the requested content, the transfer host B establishes a reverse encryption channel passing through the content source host, the transfer host B, the transfer host A and the content request host;
step S5, the content source host is encrypted by the requested content and then put into a public storage area, and then the content request host is informed through a reverse encryption channel; the content requesting host finds the corresponding requested content in the common storage area.
2. The hidden IP method according to claim 1, wherein the requester sends the request content through the content request host, and the content request host randomly selects and establishes a connection with the trusted relay host a and the trusted relay host B, specifically comprising:
the content request host accesses the transfer host table, randomly selects one transfer host A and establishes connection;
the content requesting master selects another relay host B again to establish connection with the content requesting master, and sends the address of the relay host B to the relay host a, so that the relay host a and the relay host B establish connection.
3. The hidden IP method according to claim 1, wherein the establishing a forward encryption channel via the content requesting host, the relay host a, and the relay host B specifically includes:
the relay host A generates a public key 1 and a private key 1, the relay host B generates a public key 2 and a private key 2, then the public key 1 and the public key 2 are sent to the content request host, and the private key 1 and the private key 2 are respectively mastered by the relay host A and the relay host B.
4. The hidden IP method according to claim 1, wherein the establishing of the reverse encryption channel via the content source host, the relay host B, the relay host a, and the content request host after the relay host B finds the content source host storing the requested content comprises:
the relay host B generates a public key 3 and a private key 3, the relay host A generates a public key 4 and a private key 4, the content request host generates a public key 5 and a private key 5, and the public key 3, the public key 4 and the public key 5 are sent to the content source host.
5. The hidden IP method according to claim 3, wherein the content requesting host encrypts the request message with public key 1 and public key 2, encapsulates it into a content request packet, sends it to the relay host a, the relay host a decrypts it with private key 1, sends it to the relay host B, and decrypts it with private key 2 to obtain the information in the content request packet, and forwards the content request packet to the content source host instead of the content requesting host.
6. The hidden IP method according to claim 1, wherein in step S5, the content source host generates a public key and a private key, encrypts the requested content by the public key and places the encrypted content in a public storage area, and then sends the public storage area address of the requested content and the private key capable of opening the requested content to the content requesting host through a reverse encrypted channel, and the content requesting host finds the corresponding requested content in the public storage area by the private key provided by the content source host.
7. The hidden IP method according to claim 1, wherein in step S5, the content requesting host generates a public key and a private key, and sends the public key to the content source host through the forward encryption channel, the content source host uses the public key to encrypt the requested content and then places the encrypted content in the public storage area, and the content requesting host finds the corresponding requested content in the public storage area through the private key.
8. The hidden IP method according to claim 6, wherein in step S5, the content source host encrypts the transaction fee and the transaction account number related to the requested content before sending the private key to the content requesting host, and sends the encrypted transaction fee and transaction account number to the content requesting host; after the content request host sends the transaction fee to the transaction account, the content source host confirms collection and then sends the private key to the content request host.
9. A named data network based hidden IP method according to any of the claims 1 to 8, characterized in that the method is implemented based on the following components, including:
the content request host is responsible for requesting specific content and sending a content request packet to the transfer host;
the content source host computer, the host computer has the content that the host computer of content request requests, can send the content to reply the packet to the transit host computer;
the transfer host is used for transferring the content request packet sent by the content request host and the content response packet sent by the content source host;
a transfer host table stored in each content request host and automatically updating the transfer hosts capable of establishing connection;
the public storage area table is stored in each content source host, and the content source host acquires the address of a public storage area by inquiring the public storage area table and puts the content of the content request host into the public storage area;
and the public storage area is used for storing the content put in by the content source host.
CN202110244591.7A 2021-03-05 2021-03-05 Named data network-based hidden IP method Active CN112968902B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110244591.7A CN112968902B (en) 2021-03-05 2021-03-05 Named data network-based hidden IP method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110244591.7A CN112968902B (en) 2021-03-05 2021-03-05 Named data network-based hidden IP method

Publications (2)

Publication Number Publication Date
CN112968902A true CN112968902A (en) 2021-06-15
CN112968902B CN112968902B (en) 2023-03-24

Family

ID=76276585

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110244591.7A Active CN112968902B (en) 2021-03-05 2021-03-05 Named data network-based hidden IP method

Country Status (1)

Country Link
CN (1) CN112968902B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114844670A (en) * 2022-03-22 2022-08-02 电子科技大学 IP address hiding method based on named network

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7039721B1 (en) * 2001-01-26 2006-05-02 Mcafee, Inc. System and method for protecting internet protocol addresses
CN106254069A (en) * 2016-09-07 2016-12-21 广东工业大学 Multi-layer security method for secret protection for content center network
CN107046540A (en) * 2017-04-18 2017-08-15 北京元心科技有限公司 File transfer method and device
CN108521331A (en) * 2018-04-11 2018-09-11 西安邮电大学 Hidden information based on source address sends system and sending method
CN108650252A (en) * 2018-04-28 2018-10-12 分布共享(北京)信息技术有限公司 The data-sharing systems and method of a kind of safety, fair protection privacy
CN108712391A (en) * 2018-04-25 2018-10-26 广东工业大学 A kind of method of reply name attack and time analysis attack under content center network
CN108833339A (en) * 2018-04-25 2018-11-16 广东工业大学 A kind of access control method encrypted under content center network
CN111600875A (en) * 2020-05-14 2020-08-28 江苏大学 Anonymous data sharing method and system based on data source and data master hiding
CN112287378A (en) * 2020-12-16 2021-01-29 江苏通付盾区块链科技有限公司 Data encryption sharing method and system based on block chain

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7039721B1 (en) * 2001-01-26 2006-05-02 Mcafee, Inc. System and method for protecting internet protocol addresses
CN106254069A (en) * 2016-09-07 2016-12-21 广东工业大学 Multi-layer security method for secret protection for content center network
CN107046540A (en) * 2017-04-18 2017-08-15 北京元心科技有限公司 File transfer method and device
CN108521331A (en) * 2018-04-11 2018-09-11 西安邮电大学 Hidden information based on source address sends system and sending method
CN108712391A (en) * 2018-04-25 2018-10-26 广东工业大学 A kind of method of reply name attack and time analysis attack under content center network
CN108833339A (en) * 2018-04-25 2018-11-16 广东工业大学 A kind of access control method encrypted under content center network
CN108650252A (en) * 2018-04-28 2018-10-12 分布共享(北京)信息技术有限公司 The data-sharing systems and method of a kind of safety, fair protection privacy
CN111600875A (en) * 2020-05-14 2020-08-28 江苏大学 Anonymous data sharing method and system based on data source and data master hiding
CN112287378A (en) * 2020-12-16 2021-01-29 江苏通付盾区块链科技有限公司 Data encryption sharing method and system based on block chain

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114844670A (en) * 2022-03-22 2022-08-02 电子科技大学 IP address hiding method based on named network
CN114844670B (en) * 2022-03-22 2023-03-10 电子科技大学 IP address hiding method based on named network

Also Published As

Publication number Publication date
CN112968902B (en) 2023-03-24

Similar Documents

Publication Publication Date Title
Yu et al. Enabling attribute revocation for fine-grained access control in blockchain-IoT systems
KR101936758B1 (en) Encryption apparatus and method for integrity of information inquiry history
EP2634991B1 (en) Content-centric networking
CN109983752A (en) Network address with NS grades of information of encoding D
US6557037B1 (en) System and method for easing communications between devices connected respectively to public networks such as the internet and to private networks by facilitating resolution of human-readable addresses
EP2377263B1 (en) A key distribution scheme for networks of information
US7958356B1 (en) System and method for establishing a shared secret among nodes of a security appliance
JP2020080530A (en) Data processing method, device, terminal, and access point computer
US20040161110A1 (en) Server apparatus, key management apparatus, and encrypted communication method
CN108833339B (en) Encrypted access control method under content-centric network
US7702923B2 (en) Storage service
CN105429962B (en) A kind of general go-between service construction method and system towards encryption data
US20030163689A1 (en) Increasing peer privacy
CN112685781A (en) Private data exchange method, system, electronic equipment and storage medium
JP3296514B2 (en) Encryption communication terminal
CN112968902B (en) Named data network-based hidden IP method
WO2003005673A1 (en) Method and system for allowing a sender to send an encrypted message to a recipient from any data terminal
CN112769835B (en) Method for initiating access request and terminal equipment
Roy et al. Onion encrypted multilevel security framework for public cloud
KR102096637B1 (en) Distributed Ledger for logging inquiry time in blockchain
Roy et al. A Hybrid Security Framework to Preserve Multilevel Security on Public Cloud Networks
JP2001022665A (en) Information processing system capable of providing security of communication between software components
Boo et al. FDTLS: Supporting DTLS-based combined storage and communication security for IoT devices
KR102096639B1 (en) Distributed Ledger for Integrity of Information Retrieval in Block Chain Using UUID
KR101326360B1 (en) Method for security communication between dns server and authoritative dns server for thereof and security communication system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant