GB201111955D0 - Framework for ubiquitous networking - Google Patents

Framework for ubiquitous networking

Info

Publication number
GB201111955D0
GB201111955D0 GBGB1111955.9A GB201111955A GB201111955D0 GB 201111955 D0 GB201111955 D0 GB 201111955D0 GB 201111955 A GB201111955 A GB 201111955A GB 201111955 D0 GB201111955 D0 GB 201111955D0
Authority
GB
United Kingdom
Prior art keywords
peer
embodiment relates
routing
network
ubiquitous
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB1111955.9A
Other versions
GB2493133A (en
GB2493133A8 (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
KINGSTON UNIVERSITY HIGHER EDUCATION CORP
Original Assignee
KINGSTON UNIVERSITY HIGHER EDUCATION CORP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by KINGSTON UNIVERSITY HIGHER EDUCATION CORP filed Critical KINGSTON UNIVERSITY HIGHER EDUCATION CORP
Priority to GB1111955.9A priority Critical patent/GB2493133A/en
Publication of GB201111955D0 publication Critical patent/GB201111955D0/en
Priority to PCT/GB2012/051663 priority patent/WO2013008026A2/en
Publication of GB2493133A publication Critical patent/GB2493133A/en
Publication of GB2493133A8 publication Critical patent/GB2493133A8/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • H04L67/1046Joining mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • H04W40/26Connectivity information management, e.g. connectivity discovery or connectivity update for hybrid routing by combining proactive and reactive routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • H04W40/28Connectivity information management, e.g. connectivity discovery or connectivity update for reactive routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • H04W40/30Connectivity information management, e.g. connectivity discovery or connectivity update for proactive routing

Abstract

Numerous embodiments are disclosed relating to ubiquitous networking i.e. in a Mobile Ad Hoc Network (MANET). One embodiment relates to distribution of a signed certificate, e.g. DC602, from a certificate authority, CA, to all member devices 604, 606, 608, in the ubiquitous network, to facilitate authentication and establishment of secure connections. Some further embodiments relate to optimizing routing. One embodiment relates to optimising peer-to-peer functionality by identifying a nearest multi-point relay device and associating a joining device to the relay device by concatenating identifiers. A further embodiment relates to providing peer-to-peer functionality in a proactive routing protocol network, involving maintaining hash tables which include hash identifiers of data objects. A further embodiment relates to searching a peer-to-peer relay overlay in a network implementing a reactive routing protocol, involving receiving a search string and hashing it to generate a key used for look-up. A further embodiment relates to peer-to-peer functionality in a network of devices configured to implement proactive and reactive routing protocol. A further embodiment relates to routing in accordance with a plurality of routing protocols involving selecting a candidate route from a set of candidate routes based on a determined link metric and user quality requirements. Embodiments can be implemented by a module that comprises a core that acts as a 'controller' to direct routing efforts for ubiquitous networks. The core provides interfaces, in the form of Application Programming Interfaces (AP Is), to components that implement ubiquitous networking routing functionalities. The components, in turn, provide APIs to module parts that implement the actual logic used to perform these functions.
GB1111955.9A 2011-07-12 2011-07-12 Ubiquitous networking Withdrawn GB2493133A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB1111955.9A GB2493133A (en) 2011-07-12 2011-07-12 Ubiquitous networking
PCT/GB2012/051663 WO2013008026A2 (en) 2011-07-12 2012-07-12 Framework for ubiquitous networking

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1111955.9A GB2493133A (en) 2011-07-12 2011-07-12 Ubiquitous networking

Publications (3)

Publication Number Publication Date
GB201111955D0 true GB201111955D0 (en) 2011-08-24
GB2493133A GB2493133A (en) 2013-01-30
GB2493133A8 GB2493133A8 (en) 2013-02-27

Family

ID=44544638

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1111955.9A Withdrawn GB2493133A (en) 2011-07-12 2011-07-12 Ubiquitous networking

Country Status (2)

Country Link
GB (1) GB2493133A (en)
WO (1) WO2013008026A2 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8819127B1 (en) 2013-04-12 2014-08-26 Fmr Llc Ensemble computing
US9639742B2 (en) 2014-04-28 2017-05-02 Microsoft Technology Licensing, Llc Creation of representative content based on facial analysis
US9384335B2 (en) 2014-05-12 2016-07-05 Microsoft Technology Licensing, Llc Content delivery prioritization in managed wireless distribution networks
US9384334B2 (en) * 2014-05-12 2016-07-05 Microsoft Technology Licensing, Llc Content discovery in managed wireless distribution networks
US10111099B2 (en) 2014-05-12 2018-10-23 Microsoft Technology Licensing, Llc Distributing content in managed wireless distribution networks
US9430667B2 (en) 2014-05-12 2016-08-30 Microsoft Technology Licensing, Llc Managed wireless distribution network
US9874914B2 (en) 2014-05-19 2018-01-23 Microsoft Technology Licensing, Llc Power management contracts for accessory devices
US10037202B2 (en) 2014-06-03 2018-07-31 Microsoft Technology Licensing, Llc Techniques to isolating a portion of an online computing service
US9367490B2 (en) 2014-06-13 2016-06-14 Microsoft Technology Licensing, Llc Reversible connector for accessory devices
US9479995B2 (en) 2014-12-31 2016-10-25 Motorola Solutions, Inc. Methods and systems for maintaining routing tables in an ad-hoc wireless network
CN111147566B (en) * 2019-12-23 2022-06-17 国网山西省电力公司长治供电公司 Platform area ubiquitous Internet of things dual-mode networking system and method based on open network protocol
US11646962B1 (en) 2020-10-23 2023-05-09 Rockwell Collins, Inc. Zero overhead efficient flooding (ZOEF) oriented hybrid any-cast routing for mobile ad hoc networks (MANET)
US11736385B1 (en) 2022-08-17 2023-08-22 Juniper Networks, Inc. Distributed flooding technique

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002057917A2 (en) * 2001-01-22 2002-07-25 Sun Microsystems, Inc. Peer-to-peer network computing platform
WO2002063847A2 (en) * 2001-02-06 2002-08-15 Certicom Corp. Mobile certificate distribution in a public key infrastructure
US8724513B2 (en) * 2009-09-25 2014-05-13 Qualcomm Incorporated Methods and apparatus for distribution of IP layer routing information in peer-to-peer overlay networks

Also Published As

Publication number Publication date
WO2013008026A3 (en) 2013-07-25
WO2013008026A2 (en) 2013-01-17
GB2493133A (en) 2013-01-30
GB2493133A8 (en) 2013-02-27

Similar Documents

Publication Publication Date Title
GB201111955D0 (en) Framework for ubiquitous networking
EP2648375A4 (en) Method and device for establishing router neighbor
MX2010007957A (en) Management of wireless relay nodes using routing table.
CN104468349B (en) A kind of BGP routing authentication methods based on hop-by-hop supervision
IN2014DN11042A (en)
WO2011113393A3 (en) Virtual local area network identity transformation method and apparatus
MX2016006783A (en) Distributed routing in wireless networks.
CA2909374C (en) Smf-type communication method for a manet network, network node and mobile network which implement this communication method
PH12014502594A1 (en) Service node switching method and system
CN101631073A (en) Multi-path building method of external gateway protocol (EGP) and transmitting method thereof
CN103200105B (en) A kind of path selection system of the QKD network based on light path switching and route selection method
WO2012025781A8 (en) Systems and methods for determining routes in networks
FI20106049L (en) Method, system and element for multipurpose data traffic engineering and routing
Vadavi et al. Detection of black hole attack in enhanced AODV protocol
CN103475579A (en) Method and device for optimizing and issuing LSAmetric
WO2015010532A8 (en) Route table entries generating method and border gateway protocol speaker
Sahu et al. Improved Trust Based Routing Mechanism in DSR Routing Protocol in MANETs
MY155920A (en) A method for re-connecting an isolated node in a wireless mesh network
Rathnamma et al. A power efficient trust based securerouting scheme for mobile ad-hoc networks
Yue et al. Research on SMR Optimization Algorithm Based on Ad Hoc Network
PL398761A1 (en) Routing method in networks with hidden classification of flows
Chen The Research on Routing Technology of Wireless Self-Organized Network
Ramrekha et al. A Generic Cognitive Adaptive Module (CAM) for MANETs
Menezes et al. Hybrid protocol for group key management and transparent cluster interconnection in a secure wireless sensor network
Sarkar Secure and Efficient Routing Protocols for Mobile Ad-Hoc Networks

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)