EP2474141A1 - Verfahren zur beurteilung der kooperation zwischen knoten eines kommunikationsnetzes - Google Patents

Verfahren zur beurteilung der kooperation zwischen knoten eines kommunikationsnetzes

Info

Publication number
EP2474141A1
EP2474141A1 EP10761042A EP10761042A EP2474141A1 EP 2474141 A1 EP2474141 A1 EP 2474141A1 EP 10761042 A EP10761042 A EP 10761042A EP 10761042 A EP10761042 A EP 10761042A EP 2474141 A1 EP2474141 A1 EP 2474141A1
Authority
EP
European Patent Office
Prior art keywords
node
collaboration
data
nodes
level
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP10761042A
Other languages
English (en)
French (fr)
Inventor
Hassnaa Moustafa
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
France Telecom SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom SA filed Critical France Telecom SA
Publication of EP2474141A1 publication Critical patent/EP2474141A1/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/06Generation of reports
    • H04L43/065Generation of reports related to network devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/06Generation of reports
    • H04L43/067Generation of reports using time frame reporting

Definitions

  • An ad hoc network is a network consisting of a set of nodes having the possibility of communicating with each other without deployment of a fixed infrastructure. Nevertheless, it is possible for the ad hoc network to attach itself to an infrastructure, for example for access to an Internet-type communication network
  • the nodes that constitute such a network can be mobile or fixed. These nodes interact and cooperate with each other, based on possibly multi-hop communication. Thus, exchanges between a requesting node and a destination node can where appropriate, pass through at least one intermediate node
  • a user in an ad hoc network is considered collaborative if he participates in relaying the packets for the other nodes while requesting other users to relay his packets
  • the trusted third party is able to determine the role of each of the nodes in the routing of the message from a source node to a node of destination, intermediate nodes relaying if necessary the given message
  • This solution has the advantage of delegating the estimation of the levels of collaboration to the trusted third party
  • it causes an increase in the volume of data to the trusted third party for the transmission receipts, the trusted third party then being in charge of the processing of the different receipts to determine the requests between the nodes of the network
  • Resources of the communication network are then consumed for the routing of the receipts
  • this method also has a cost for the node related to the preparation of the receipt and its transmission to the trusted third party.
  • One of the aims of the invention is to remedy the shortcomings / drawbacks of the state of the art and / or to make improvements thereto.
  • the subject of the invention is a method for evaluating a collaboration between nodes of a communication network, said method comprising the following steps implemented by a first node of the network to transmit a packet to a second node. of the network,
  • first data for a device for estimating a level of collaboration
  • said first data comprising at least one counter representative of a number of requests of the second node by the first node, said node estimation device being able to determine a level of collaboration of the second node according to at least said first data
  • the nodes of the communication network may be both moving nodes and fixed nodes.
  • the counter representing solicitations of the second node by the first node is not developed by the second node itself.
  • One of the advantages provided by the method described in the publication by Zhong et al. The counter being encrypted by the first node to the device for estimating a collaboration level, it is not possible for the second node to modify it.
  • the encryption can be performed using a secret key shared between the first node and the estimation device
  • the estimation device can be a security server, this secret key being shared between the first node and the estimation device Without collusion between the first and second nodes, it is not possible for the second node to provide the estimation device with a counter not representing reality
  • the estimation device is not involved in the determination of the counter This determination is delegated to each of the first nodes that will request the second node.
  • the counter being transmitted together with each packet to be transmitted to the second node, the method for evaluating a collaboration between nodes according to the invention does not require any particular signaling or sending of receipts to the estimation device
  • the method for evaluating a collaboration is thus simpler to implement and does not overload the equipment and interfaces of the network It is particularly well suited to be implemented in a communication network comprising a large number of nodes. Indeed, the number of counters determined by the first node corresponds to the number of neighboring second nodes, that is to say located in a coverage area of
  • the method for evaluating a collaboration further comprises
  • the counter as sent to the second node does not take into account the current transmission of the packet.
  • the counter is updated by the first node only after the latter has noted a routing of the packet by the second node to the node. destination node Thus, the counter is not modified when the second node is not collaborative
  • the first encrypted data further comprises information representative of a duration of observation of the counter
  • the information representative of the observation time thus makes it possible to compare the counters with one another. For example, it is a moment of initialization of the counter and of a time of sending the first encrypted data. Thus, it is possible to obtain from these instants a value representative of the duration of observation of the requests of the second node by the first node.
  • the second node can not modify this information since they are encrypted to the attention of the estimating device
  • the method for evaluating a collaboration further comprises
  • the first node stores the second information it receives from third nodes that request it. These second information are encrypted to the attention of the estimation device and include in particular a second counter representative of a number of requests from the first node. one of the third nodes Thus, the first node collects information relating to its collaboration as it is evaluated by all of its neighbors. All of these encrypted data once transmitted to the estimation device allow it to estimate later. a level of collaboration from the first node
  • the invention also relates to a method for estimating a level of collaboration of a first node in a communication network by a device for estimating a level of collaboration, said method comprising
  • said first and second nodes implement a method for evaluating a collaboration between nodes as described above,
  • the decrypted data comprising at least one counter representative of a number of requests of the first node by the second node
  • the estimating device decrypts the received data, in order to obtain the set of counters representative of the solicitations of the first node by the second nodes, these counters being elaborated by the second nodes and collected by the first node, then estimating from these counters a collaboration level of the first node
  • the counters having been determined and then encrypted by the second nodes to the attention of the estimation device, it is not possible for the first node to read them or to modify them
  • the level of collaboration thus estimated can be used by the estimation device to reward the first node with additional access to services. This makes it possible to encourage the nodes of the ad hoc network to collaborate.
  • the level of collaboration is also determined according to a duration of observation of requests of the first node by the second node.
  • the invention also relates to a node of a communication network in which nodes collaborate with each other, said node comprising
  • first data for a device for estimating a collaboration level
  • said first data comprising at least one counter representative of a number of requests by said node of another node for a routing of packets
  • first information means for sending first information to the other node, said first information sent comprising a packet to be routed in said network and said first data only in encrypted form;
  • the node further comprises means for evaluating a collaboration, arranged to verify that the other node has retransmitted the packet in the communication network and to update the counter to take account of the request. from the other node
  • the node further comprises means arranged to transmit to the estimation device of a collaboration level a set of encrypted data received from at least one other node of the network.
  • the invention also relates to a device for estimating a level of collaboration of nodes in a communication network comprising
  • reception means arranged to receive information from at least one node comprising at least data encrypted by a second node of the communication network for the attention of the estimation device, said first and second nodes being agencies such as as previously described,
  • the decrypted data comprising at least one counter representative of a number of requests of the first node by the second node
  • the invention also relates to a communication system comprising at least two nodes and a device for estimating a level of collaboration as previously described.
  • the invention also relates to a computer program comprising instructions for implementing the method for evaluating a collaboration between nodes as previously described by a node of an ad hoc type communication network, when this program is run by a processor
  • the invention also relates to a computer program comprising instructions for implementing the method for estimating a level of collaboration as described above by a device for estimating a level of collaboration. , when this program is executed by a processor
  • FIG. 1 represents a communication network
  • FIG. 2 represents steps of the method for evaluating a collaboration between nodes according to a particular embodiment of the invention
  • FIG. 3 represents steps of the method of estimating a level of collaboration according to a particular embodiment of the invention
  • FIG. 4 represents a request for access according to a particular embodiment of the invention
  • FIG. 5 represents a node of the communication network according to a particular embodiment of the invention.
  • FIG. 6 represents a device for estimating a level of collaboration according to a particular embodiment of the invention.
  • FIG. 1 shows an ad hoc network 2 II comprising a plurality of nodes, denoted N1 to N8. These nodes are able to communicate with each other via wireless links. Communication between two nodes of the ad hoc network 2 can be transited via other nodes, it is in this case multi-hop communication As an example, a communication between the nodes N1 and N5 passes through the nodes N2, N3 and N7 and is shown in FIG. 1 by a dotted line. Similarly, the communication between the nodes N4 and N8 passes via the nodes N5 and N7 and the communication between the nodes N4 and N6 passes through the node N5. These nodes can be mobile or fixed
  • Each node N1 -N8 of the ad hoc network 2 has a secret secret key KN1 -KN8 Subsequently, the nodes N3 and N4 play a particular role of application provider node It is a node of the ad hoc network 2 , which remains for example fixed, with which the other nodes of the ad hoc network can communicate in order to have access to a given service or a given application As non-limiting examples, it involves downloading audiovisual content, applying video content or "video streaming", printing,
  • a security server Serv belongs to a core network 1 of a communication operator This security server Serv is arranged to authenticate nodes of the ad hoc network and provide them with proof of their authentication so that they can access the applications proposed by the application provider nodes N3 and N4
  • the security server Serv is arranged to store the identifiers of the authorized nodes to access the ad hoc network 2 Each node identifier Ni is associated with the secret key KNi thereof.
  • the security server Serv plays the role of a trusted third party II comprises two entities a first entity acting as an authentication entity, noted AS for "Authentication Server", and a second entity acting as a ticket issuing service to access a service, referred to as TGS for "Ticket Grant Service"
  • An AP access point enables the nodes of the ad hoc network 2 to access the core network 1 and thus to communicate with the security server Serv. Subsequently, the access point AP is arranged to play the role of a network. Kerberos proxy or proxy server, as specified in the document I 1 IETF "draft-ietf-krb-wg-iakerb-OO"
  • the node N2 receives data.
  • This data can come from the access point AP or from another node of the ad hoc network 2, for example the node N1.
  • This data comprises a packet P to be routed in the network.
  • ad hoc 2 According to the invention, when the data comes from another node of the ad hoc network, the data also include encrypted information to the attention of the security server Serv II is here underlined that only the encrypted information is transmitted These information not being transmitted in clear, it is not possible for node N2 to modify them
  • the node N2 determines whether there is data for the sending node N1 in a table Table (N2)
  • the table Table (N2) comprises the following data
  • a first data "Neighbor IP address" comprising an address in the communication network of the node gives, for example an IP address
  • the table Table (N2) also includes the following data a third data item "Solicitation Start-Time" comprising a time of reception of the first encrypted information coming from the given node,
  • a fourth "Solicitation End-Time" data item comprising a time of reception of the encrypted information coming from the given node and stored in the second ECFH data item
  • the node N2 creates a new row in the table Table (N2) for it
  • the first data is initialized according to the address in the communication network of the node Nl
  • the received encrypted information is stored in the second data
  • the third and fourth data are unknown at the current time
  • the node N2 stores in the second data received encrypted information In the variant, the node N2 updates the fourth data with the current time
  • the node N2 can not modify the encrypted information, since they are encrypted only for the attention of the security server and that the node
  • N2 is not able to decipher the information
  • the node N2 determines if it is the destination node of the packet P When it is not the recipient, the node N2 determines from a routing table Table_Rout (N2) a relay node able to For example, in the example of FIG. 1, if the packet is destined for the N4 node, the relay node is the N3 node.
  • the Table_Rout (N2) routing table is disambiguated and updated using a routing protocol suitable for ad hoc networks, such as the OLSR protocol, for "Optimized Link State Routing Protocol" specified in IETF RFC 3626
  • the node N2 checks in the routing table Table_Rout (N2) if there is bias data for the node N3
  • These request data comprise a counter C N2 (N3) representative of the number of requests of the relay node N3 he performed
  • the request data also include a time t N2 (N3) initialization of the counter C N2 (N3)
  • the node N2 concluitiahse the initialization time of the counter has the value of the current time
  • the node N2 obtains these by reading in the routing table Table_Rout (N2)
  • the node N2 encrypts the solicitation data thus obtained for the attention of the security server Serv.
  • the request data can thus be encrypted using a session key Ksession N2 , shared between the node N2. and the security server
  • the solicitation data may also be encrypted using a public key allocated to the security server Serv
  • the decryption of the data by the security server Serv is then performed using an associated private key, which has the latter
  • only the security server Serv can obtain the data in clear (outside the node that encrypted the data, in the case of the shared secret key)
  • the N2 node when the solicitation data also comprise a counter initialization time, the N2 node adjusts the request data before encrypting the value of a current instant. This makes it possible to determine later the duration during which the requests were observed. to develop this counter
  • the node N2 transmits to the relay node N3 information comprising the packet P to be conveyed and the encrypted data to the attention of the security server Serv
  • the relay node N3 in turn implements the steps G1 to G6 of the method to evaluate a collaboration between nodes when it is not the recipient of the packet and retransmits the packet P
  • the node N2 checks in a step G7 by listening communication channels, if the relay node N3 retransmitted the packet P If this is not the case, the relay node N3 has not implemented a cooperation in the network ad hoc 2
  • the method for evaluating a collaboration between nodes then returns to step G i pending receipt of new information
  • the node N2 increments by one the counter CN2 (N3) representative of the number of requests of the node N3 and stores this new value of the counter in the table routing method Table_Rout (N2)
  • the method for evaluating a collaboration then returns to step G1 waiting for reception of new information
  • the counter is incremented only when relay node N3 has been cooperative
  • the accounting of the requests is delegated to the other nodes and the node N2 does not have the opportunity to modify the counters Moreover, the computational loads are distributed on the various nodes of the ad hoc network, which makes it possible to take better account for an increase in the number of nodes present in the ad hoc network 2
  • the node N2 checks in step G2, when reading the Table_Rout routing table (N2), if there is bias data for the node N1 and if necessary, if the counter C N2 ( N1) representative of the number of requests of the sending node N1 by the node N2 is non-zero If this counter is zero, that is to say if the node N2 has already requested the node N1 to route packets and that the node N2 l was not cooperative, the process to evaluate a Collaboration immediately returns to step G1 awaiting reception of a new packet to be routed. No table update is thus performed in this case. This makes it possible to take advantage of the counter developed to exclude non-cooperative nodes as the case may be. for the routing of the packets
  • the solicitation data are stored in the routing table Table_Rout (N2) in the previously described embodiment. It is also possible to store them in the table (N2) or in any other table.
  • the nodes of the network erase the solicitation data stored in the Table_Rout (N2) routing table and those stored in the Table (N2) table according to a rule determined by the security server Serv, in order to guarantee consistency in the network. these are deletions according to a predetermined periodicity
  • the user of the requesting node N2 wants to communicate with the N3 application provider node
  • the requesting node N2 detects in a first step E1 that it does not have proof of valid authentication for the N3 application provider node.
  • the authentication proof is intended to be provided to the N3 application provider node. and brings to this one a proof that the requesting node N2 has been authenticated with the security server
  • the requesting node N2 sends a request Ml to the security server Serv for access to the application provider node N3.
  • the Kerberos protocol it is an AS-REQ message.
  • the exchanges are carried out via the access point AP which implements a delegation mechanism (or function of "Proxy Kerberos" in English).
  • a delegation mechanism or function of "Proxy Kerberos" in English.
  • This request Ml is received by the security server Serv, more precisely by the entity AS, in a reception step F1
  • the AS entity of the security server Serv After verifying the identifier of the requesting node N2, the AS entity of the security server Serv transmits in a step F2, a message M2 response to the request for access to the application provider node N3 comprising, in accordance with to the Kerberos protocol
  • This first ticket T 1G is encrypted by the AS entity of the security server Serv by means of a Ktgs key, specific to the TGS II entity contains in particular information on the requesting node N2 but also the first session key Ksession N2 to be used by the latter in subsequent steps to obtain proof of authentication
  • the message M2 answering the request for access to the N3 application provider node is received by the requesting node N2 in a step E2
  • the requesting node N2 has the first ticket TGS T, It can not decrypt, and the first session key Ksession N2 If the node N2 requestor is not the one it says it is, it is not possible for it to decipher the first session key Ksession N2 , because only the real N2 requesting node has the secret key KN2 for decrypting the first session key Ksession N2
  • the requesting node N2 transmits to the TGS entity of the security server Serv a request M3 of access tickets In the Kerberos protocol, it is a TGS-REQ message
  • This request M3 comprises the first ticket T T ⁇ s transmitted by the AS entity of the server Serv in the message M2 answering the request for access to the application provider node N3 and protected information using the first session key Ksession N2
  • the M3 request for access tickets is shown in FIG. 4
  • Such a request 100 includes, in accordance with RFC 4120
  • a field 106 comprising data for pre-authentication
  • a field 108 comprising the body of the message
  • the field 108 comprises, inter alia, an identifier of the requesting node N2 and flags 1 to indicate the support or not of protocol options
  • a particular flag allows the requesting node N2 to point out that its request also includes in the field 108 information relating to requests from the requesting node N2 by other nodes of the ad hoc network 2 This makes it possible to guarantee compatibility with a server implementing the standard Kerberos protocol and also to distinguish nodes that support this option of nodes that do not support it
  • the field 108 then comprises a field 1 12 making it possible to transmit the data of the table Table (N2), that is to say the fields "Neighbor IP Address” and "ECFH” and for the variant, also the fields, "Solicitation-Start-Time", “Solicitation-End-Time”
  • the optional field comprising encrypted authorization data or "enc-autho ⁇ zed-data” provided for in RFC 4120 for the message TGS Request
  • Such a field consists of a sequence of elements, an element comprising two subfields the first subset a field corresponding to a type of authorization data, or "ad-type", coded on 32 bits, and the second subfield corresponding to the authorization data, or "ad-data", coded on a byte II is thus one element per row of table Table (N2) or per neighbor of node N2
  • the subfield "ad-type" then includes in the first four bits the data type and then on the next ten bits the address of the node considered in
  • This M3 request for access tickets is received by the TGS entity of the security server Serv in a step F3
  • a step F4 the TGS entity of the security server decrypts the first TGS ticket T with its own secret key Ktgs It then obtains the first session key Ksession N2 and can thus decrypt the information transmitted by the requesting node N2 This allows it implicitly to authenticate the requesting node N2 since it proves that it has the key KN2
  • the TGS entity determines a second session key Ksession N3N2 , intended to be used, if necessary, for subsequent exchanges between the application provider node N3 and the requesting node N2
  • the TGS entity also determines a proof of authentication, allowing access to the application provider node N3 This authentication proof comprises the second session key Ksession N3N2 and is protected by encryption using the KN3 secret key of the N3 application provider node
  • the TGS entity checks whether the request M3 comprises in the field 1 10 a flag indicating that the request also comprises information relating to the requests of the requesting node N2 by other nodes of the ad hoc network 2
  • the TGS entity ht the elements transmitted in the field 1 12, including the address of the node N l having solicited the requesting node N2 and the encrypted information ECFH In the variant, the TGS entity also reads the instant of solicitation start, the moment of the last solicitation
  • the TGS entity decrypts the encrypted information to obtain the data as elaborated by the node N1, that is to say its address in the communication network, the counter C N i (N2) representative of the number of requests of the requesting node N2 by the node Nl
  • the decryption is performed using the first session key Ksession N i allocated to the node Nl
  • the entity TGS also obtains the instant t N , (N2) initialization the counter and the time of sending the encrypted information
  • the TGS entity can check the coherence between the information transmitted by the requesting node N2 and that transmitted by the node N1 through the requesting node N2 in a protected manner
  • the TGS entity also has time information to check this consistency
  • a node that does not transmit consistent information is considered non-collaborative
  • a step F7 of determining a level of collaboration when the information is consistent, the TGS entity determines a level of collaboration of the requesting node N2 from the decrypted information.
  • the requesting node N2 When the number of requests is greater than a first predetermined solicitation threshold, the requesting node N2 is considered to be cooperative and the level of collaboration is "platinum"
  • the requesting node N2 When the number of requests is between the first threshold and a second predetermined solicitation threshold, the requesting node N2 is considered to be moderately cooperative and the collaboration level is "gold"
  • the TGS entity takes into account the durations of observation of respective requests to determine the level of collaboration. For example, if the number of requests is important but the observation time is large, this does not necessarily mean a significant level of collaboration On the contrary, if the number of solicitations is less important but the duration of observation is low, this can mean a high level of collaboration It is possible to apply the following conditions More precisely, this duration of observation corresponds to the time elapsed between the first solicitation of one node by another, obtained thanks to the instant of initialization of the counter transmitted, and the last, obtained thanks to the instant of sending of the counter
  • the N2 requesting node is considered to be cooperative for a long time Its level of collaboration is "or"
  • the requesting node N2 has been requested by a plurality of neighbors, whose number is greater than a third threshold of requests, it is considered sufficiently collaborative Its level of collaboration is "money"
  • the TGS entity can allocate an additional credit, depending on the level of collaboration of the N2 requesting node and in addition to default credits, which will be provided in the request response message. It is thus possible to encourage the nodes to cooperate in the ad hoc network 2 with the help of this complementary credit allocation according to its level of collaboration.
  • the TGS entity transmits to the requesting node N2 a response M4 to the request comprising
  • Ksession N3 N2 intended to be used for the exchanges between the requesting node N2 and the application provider node N3 and determined in step F4, protected by means of the first session key Ksession N2 .
  • the M4 response to the request also includes credits allocated to the requesting node N2 for communicating in the ad hoc network.
  • the credits correspond to Kad secrets intended to be shared by a group of nodes of the ad-hoc network 2 To each secret Kad is associated a duration of validity The entity TGS is in charge to determine the secrets Kad
  • the reply message M4 then corresponds to the message TGS-REP, in which the credits correspond to the Kad secrets, as described in the article by H Mustafa, previously mentioned.
  • the response M4 is received by the requesting node N2 in a step E4.
  • the requesting node N2 has proof of authentication to provide the application provider node N3, which it can not decrypt, the second session key Ksession N3N2 after decryption at means of the first session key Ksession N2 and credits to communicate in the ad hoc network 2
  • the requesting node N2 renews the steps E3 to E4
  • Such a node 400 comprises
  • transceiver module 402 arranged to enable the node 400 to communicate with the other nodes of the communication network
  • transceiver module 406 arranged to enable the node 400 to communicate with the security server Serv
  • a module 410 for encryption and decryption arranged to encrypt and decrypt data according to a secret key or as a function of a shared session key between the node and a server or according to a public key associated with the server ,
  • a module 408 evaluating a collaboration, arranged to develop counters representative of the requests of its neighbors in the communication network
  • the module 410 is arranged to encrypt data for the security server according to the shared session key between the node and the server or according to a public key associated with the server, these data comprising at least one counter representative of a number of requests by the node of another node developed by the evaluation module 408 of a collaboration
  • the data also include information representative of a counter observation period
  • the module 402 is arranged to send to another node a packet to be routed and encrypted data obtained from the module 410 The data are only transmitted in encrypted form
  • the module 402 is also arranged to store encrypted data in a table table. received, the encrypted data being received together with a packet to be routed
  • the module 408 is further arranged to verify that the other node has retransmitted said packet in the communication network and update in the table 404 Table_Rout the counter to take into account the solicitation of the other node
  • the module 406 implements the Kerberos protocol for its exchanges with the security server. It is furthermore arranged to transmit to the security server Serv a set of encrypted data stored in the table 412 Table with its request. access to an application provider node
  • a device for estimating a level of collaboration in a communication network in relation to FIG. 6 will now be described.
  • Such a device 300 for estimating a level of collaboration of nodes in a communication network comprises
  • a transmission-reception module 302 arranged to communicate with the nodes of the communication network
  • the module 302 is furthermore arranged to receive information from at least one node comprising at least data encrypted by a second node of the communication network for the attention of the estimation device.
  • the module 306 is further arranged to decrypt encrypted data received, the decrypted data comprising at least one counter representative of a number of requests of the first node by the second node.
  • the encrypted data also includes information representative of a counter observation period.
  • the module 304 is furthermore arranged to determine a level of collaboration at least as a function of the counters obtained from the module 306.
  • the level of collaboration also depends on the duration of observation of the counter.
  • the device for estimating a collaboration level is integrated in a security server, implementing the Kerberos protocol.
  • the modules 302, 304, 306 of the estimating device are arranged to implement the method of estimating a previously described level of collaboration. These are preferably software modules comprising software instructions for executing the steps of FIG. estimation method previously described, implemented by a communication network estimation device. The invention also relates to
  • a program for an estimation device comprising program instructions intended to control the execution of the steps of the method of estimating a collaboration level previously described, when said program is executed by a processor
  • a recording medium readable by an estimation device of a communication network on which is recorded the device program of a communication network
  • the modules 402, 406, 408, 410 of the node of the communication network are arranged to implement the method for evaluating a previously described collaboration.
  • These are preferably software modules comprising software instructions for executing the steps of the method for to evaluate a previously described collaboration, implemented by a node of the communication network.
  • a program for a node of a communication network comprising program instructions for controlling the execution of the steps of the method for evaluating a previously described collaboration, when said program is executed by a processor,
  • the software modules can be stored in or transmitted by a data carrier
  • a data carrier This can be a storage medium, for example a CD-ROM, a floppy disk magnetic or hard disk, or a transmission medium such as an electrical signal, optical or radio, or a telecommunications network.
  • the invention also relates to a communication system in a communication network, comprising a device for estimating a level of collaboration and a plurality of nodes as described above.
  • the invention is also applicable to any type of network providing for collaboration between the nodes or terminals of users, for example sensor networks or WLAN networks, for "Wireless Local Area Network” that offer a sharing of connectivity to the Internet.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
EP10761042A 2009-08-31 2010-08-11 Verfahren zur beurteilung der kooperation zwischen knoten eines kommunikationsnetzes Withdrawn EP2474141A1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0955914 2009-08-31
PCT/FR2010/051695 WO2011023881A1 (fr) 2009-08-31 2010-08-11 Technique pour evaluer une collaboration entre des noeuds d'un reseau de communication

Publications (1)

Publication Number Publication Date
EP2474141A1 true EP2474141A1 (de) 2012-07-11

Family

ID=41571274

Family Applications (1)

Application Number Title Priority Date Filing Date
EP10761042A Withdrawn EP2474141A1 (de) 2009-08-31 2010-08-11 Verfahren zur beurteilung der kooperation zwischen knoten eines kommunikationsnetzes

Country Status (3)

Country Link
EP (1) EP2474141A1 (de)
CN (1) CN102484642A (de)
WO (1) WO2011023881A1 (de)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE602006004329D1 (de) * 2006-06-19 2009-01-29 Ntt Docomo Inc Erkennung und Umgehung von fehlerbehafteten Verbindungsknoten in einem vertrauensunwürdigen Ad-Hoc-Netzwerk
EP2109976B1 (de) * 2006-12-29 2018-09-12 Telecom Italia S.p.A. Verfahren und system zum durchsetzen von sicherheitsrichtlinien in manets
CN101394253B (zh) * 2008-10-21 2011-04-06 西安电子科技大学 编码协作通信中降低中断率的功率优化分配方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2011023881A1 *

Also Published As

Publication number Publication date
WO2011023881A1 (fr) 2011-03-03
CN102484642A (zh) 2012-05-30

Similar Documents

Publication Publication Date Title
EP2484084B1 (de) Verfahren und geräte zur sicheren kommunikation vor denial-of-service- oder flooding-attacken in einem telekommunikationsnetzwerk
EP2294850B1 (de) Verfahren zur sicherung von austauschprozessen zwischen einem sendeknoten und empfangsknoten
FR2906096A1 (fr) Procede de securisation de sessions entre un terminal radio et un equipement dans un reseau
EP2577901A1 (de) Verfahren und vorrichtung für sichere kommunikation in einem telekommunikationsnetz
EP2822285B1 (de) Zusammenlegung von Vorrichtungen über verschiedene Netze
WO2018130796A1 (fr) Procédés et dispositifs de vérification de la validité d'une délégation de diffusion de contenus chiffrés
WO2009027447A2 (fr) Procede de distribution de cles cryptographiques dans un reseau de communication
EP3695571A1 (de) System und verfahren zur datenübertragung
FR3028369A1 (fr) Procede et systeme de gestion d'identites d'utilisateurs destine a etre mis en oeuvre lors d'une communication entre deux navigateurs web
WO2011023881A1 (fr) Technique pour evaluer une collaboration entre des noeuds d'un reseau de communication
WO2020128239A1 (fr) Procédé de détermination d'une chaîne de délégation associée à une résolution d'un nom de domaine dans un réseau de communication
WO2020128238A1 (fr) Procédé d'acquisition d'une chaîne de délégation relative à la résolution d'un identifiant de nom de domaine dans un réseau de communication
EP2002585A1 (de) Vertrauliche übertragung von daten durch änderung der frequenz in einem telekommunikationsnetz
EP3811587A1 (de) Verfahren zum editieren von nachrichten durch eine vorrichtung auf einem zwischen zwei knoten errichteten kommunikationspfad
EP3785403A1 (de) Verfahren zur formulierung von nutzungsdaten bezüglich eines relais im zuge einer kommunikation zwischen zwei geräten, zum suchen der daten und zugehörige vorrichtungen
EP3732819B1 (de) Verfahren zur herstellung einer sicheren verbindung zum austausch von infomration zwischen einem ersten und einem zweiten endgerät
WO2024083694A1 (fr) Procédé de traitement d'une requête en résolution d'au moins un identifiant de nommage, dispositif et programme d'ordinateur correspondants
WO2023242318A1 (fr) Procédé de communication entre un premier équipement et un serveur distant, procédé de gestion des communications, premier équipement, serveur distant et programme d'ordinateur correspondants.
WO2024121281A1 (fr) Procédé de gestion d'un ensemble d'adresses ip, procédé de collaboration et dispositifs configurés pour mettre en œuvre ces procédés
FR3116978A1 (fr) Contrôle d’accès à un réseau de communication local, et passerelle d’accès mettant en œuvre un tel contrôle
WO2023247459A1 (fr) Procédé de suspension d'un jeton de certification permettant d'authentifier l'établissement d'une connexion entre deux équipements de communication, dispositifs et programmes d'ordinateur correspondants
FR3140502A1 (fr) Procédé de traitement d’une requête de résolution de nom, procédé de communication, procédé de traitement de messages et serveur, dispositif client et nœud relais configurés pour mettre en œuvre ces procédés
FR3122796A1 (fr) Procédé de défense contre une tentative de déconnexion entre deux entités, système associé
FR3109255A1 (fr) Procédé mis en œuvre par une entité intermédiaire pour gérer une communication entre deux dispositifs de communication
FR2924294A1 (fr) Procede de transmission et systeme de telecommunications

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20120323

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: ORANGE

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 12/26 20060101ALN20160805BHEP

Ipc: H04L 29/06 20060101AFI20160805BHEP

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

INTG Intention to grant announced

Effective date: 20160916

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20170127