IL280036B2 - A distributed network for securing cyber privacy for cloud communication and global e-commerce - Google Patents
A distributed network for securing cyber privacy for cloud communication and global e-commerceInfo
- Publication number
- IL280036B2 IL280036B2 IL280036A IL28003621A IL280036B2 IL 280036 B2 IL280036 B2 IL 280036B2 IL 280036 A IL280036 A IL 280036A IL 28003621 A IL28003621 A IL 28003621A IL 280036 B2 IL280036 B2 IL 280036B2
- Authority
- IL
- Israel
- Prior art keywords
- node
- data
- sdnp
- network
- cloud
- Prior art date
Links
- 238000004891 communication Methods 0.000 title claims description 272
- 238000000034 method Methods 0.000 claims description 228
- 230000008569 process Effects 0.000 claims description 127
- 238000003860 storage Methods 0.000 claims description 67
- 238000004422 calculation algorithm Methods 0.000 claims description 46
- 238000013500 data storage Methods 0.000 claims description 34
- 238000012795 verification Methods 0.000 claims description 12
- 238000011084 recovery Methods 0.000 claims description 9
- 238000004364 calculation method Methods 0.000 claims description 6
- 238000013467 fragmentation Methods 0.000 claims description 5
- 238000006062 fragmentation reaction Methods 0.000 claims description 5
- 230000001131 transforming effect Effects 0.000 claims description 4
- 230000032258 transport Effects 0.000 description 98
- 230000006870 function Effects 0.000 description 86
- 210000004027 cell Anatomy 0.000 description 74
- 238000012545 processing Methods 0.000 description 41
- 238000010200 validation analysis Methods 0.000 description 30
- 238000012546 transfer Methods 0.000 description 29
- 238000005516 engineering process Methods 0.000 description 27
- 238000004064 recycling Methods 0.000 description 26
- 238000005065 mining Methods 0.000 description 24
- 230000008859 change Effects 0.000 description 23
- 230000008093 supporting effect Effects 0.000 description 19
- 230000008901 benefit Effects 0.000 description 17
- 238000009826 distribution Methods 0.000 description 17
- 230000007246 mechanism Effects 0.000 description 17
- 230000004224 protection Effects 0.000 description 17
- 125000004122 cyclic group Chemical group 0.000 description 16
- 238000013473 artificial intelligence Methods 0.000 description 15
- 238000007726 management method Methods 0.000 description 15
- 230000001413 cellular effect Effects 0.000 description 13
- 238000011160 research Methods 0.000 description 13
- 241000700605 Viruses Species 0.000 description 12
- 230000009286 beneficial effect Effects 0.000 description 12
- 230000000694 effects Effects 0.000 description 12
- 239000000835 fiber Substances 0.000 description 11
- 230000004044 response Effects 0.000 description 11
- 238000004458 analytical method Methods 0.000 description 10
- 230000001934 delay Effects 0.000 description 10
- 238000013461 design Methods 0.000 description 10
- 208000015181 infectious disease Diseases 0.000 description 10
- 230000000670 limiting effect Effects 0.000 description 10
- 239000000463 material Substances 0.000 description 10
- 239000000047 product Substances 0.000 description 10
- 239000000969 carrier Substances 0.000 description 9
- 230000006378 damage Effects 0.000 description 9
- 230000009977 dual effect Effects 0.000 description 9
- 239000013598 vector Substances 0.000 description 9
- 238000013475 authorization Methods 0.000 description 8
- 230000006399 behavior Effects 0.000 description 8
- 230000015572 biosynthetic process Effects 0.000 description 8
- 238000004519 manufacturing process Methods 0.000 description 8
- 230000001052 transient effect Effects 0.000 description 8
- 238000013519 translation Methods 0.000 description 8
- 238000012384 transportation and delivery Methods 0.000 description 8
- 230000005641 tunneling Effects 0.000 description 8
- 230000009471 action Effects 0.000 description 7
- 230000002411 adverse Effects 0.000 description 7
- 238000012790 confirmation Methods 0.000 description 7
- 238000010276 construction Methods 0.000 description 7
- 239000012634 fragment Substances 0.000 description 7
- 230000012010 growth Effects 0.000 description 7
- 239000013307 optical fiber Substances 0.000 description 7
- 238000003786 synthesis reaction Methods 0.000 description 7
- 125000002015 acyclic group Chemical group 0.000 description 6
- 230000005540 biological transmission Effects 0.000 description 6
- 230000002354 daily effect Effects 0.000 description 6
- 238000001514 detection method Methods 0.000 description 6
- 230000000977 initiatory effect Effects 0.000 description 6
- 238000002844 melting Methods 0.000 description 6
- 230000008018 melting Effects 0.000 description 6
- 238000012544 monitoring process Methods 0.000 description 6
- 239000000243 solution Substances 0.000 description 6
- 230000003068 static effect Effects 0.000 description 6
- 239000002699 waste material Substances 0.000 description 6
- 238000013459 approach Methods 0.000 description 5
- 230000001010 compromised effect Effects 0.000 description 5
- 230000007812 deficiency Effects 0.000 description 5
- 230000003203 everyday effect Effects 0.000 description 5
- 230000009545 invasion Effects 0.000 description 5
- 230000029052 metamorphosis Effects 0.000 description 5
- 238000002156 mixing Methods 0.000 description 5
- 230000006855 networking Effects 0.000 description 5
- 230000011664 signaling Effects 0.000 description 5
- RTZKZFJDLAIYFH-UHFFFAOYSA-N Diethyl ether Chemical compound CCOCC RTZKZFJDLAIYFH-UHFFFAOYSA-N 0.000 description 4
- 230000002155 anti-virotic effect Effects 0.000 description 4
- 230000007123 defense Effects 0.000 description 4
- 230000018109 developmental process Effects 0.000 description 4
- 230000004069 differentiation Effects 0.000 description 4
- 239000000284 extract Substances 0.000 description 4
- 230000036541 health Effects 0.000 description 4
- 238000002347 injection Methods 0.000 description 4
- 239000007924 injection Substances 0.000 description 4
- 238000009434 installation Methods 0.000 description 4
- 230000009466 transformation Effects 0.000 description 4
- 208000000044 Amnesia Diseases 0.000 description 3
- 208000031091 Amnestic disease Diseases 0.000 description 3
- 230000006986 amnesia Effects 0.000 description 3
- 230000002457 bidirectional effect Effects 0.000 description 3
- 230000002860 competitive effect Effects 0.000 description 3
- 238000012517 data analytics Methods 0.000 description 3
- 238000011161 development Methods 0.000 description 3
- 238000010586 diagram Methods 0.000 description 3
- ZXQYGBMAQZUVMI-GCMPRSNUSA-N gamma-cyhalothrin Chemical compound CC1(C)[C@@H](\C=C(/Cl)C(F)(F)F)[C@H]1C(=O)O[C@H](C#N)C1=CC=CC(OC=2C=CC=CC=2)=C1 ZXQYGBMAQZUVMI-GCMPRSNUSA-N 0.000 description 3
- 238000001802 infusion Methods 0.000 description 3
- 238000003780 insertion Methods 0.000 description 3
- 230000037431 insertion Effects 0.000 description 3
- 238000007689 inspection Methods 0.000 description 3
- 230000002452 interceptive effect Effects 0.000 description 3
- 238000004900 laundering Methods 0.000 description 3
- 235000013550 pizza Nutrition 0.000 description 3
- 230000001681 protective effect Effects 0.000 description 3
- 230000002829 reductive effect Effects 0.000 description 3
- 230000000717 retained effect Effects 0.000 description 3
- 210000000130 stem cell Anatomy 0.000 description 3
- 238000013068 supply chain management Methods 0.000 description 3
- RYGMFSIKBFXOCR-UHFFFAOYSA-N Copper Chemical compound [Cu] RYGMFSIKBFXOCR-UHFFFAOYSA-N 0.000 description 2
- RWSOTUBLDIXVET-UHFFFAOYSA-N Dihydrogen sulfide Chemical compound S RWSOTUBLDIXVET-UHFFFAOYSA-N 0.000 description 2
- 235000006679 Mentha X verticillata Nutrition 0.000 description 2
- 235000002899 Mentha suaveolens Nutrition 0.000 description 2
- 235000001636 Mentha x rotundifolia Nutrition 0.000 description 2
- 206010035148 Plague Diseases 0.000 description 2
- 241000607479 Yersinia pestis Species 0.000 description 2
- 230000004888 barrier function Effects 0.000 description 2
- 230000033228 biological regulation Effects 0.000 description 2
- 238000006243 chemical reaction Methods 0.000 description 2
- 239000003795 chemical substances by application Substances 0.000 description 2
- 229910052802 copper Inorganic materials 0.000 description 2
- 239000010949 copper Substances 0.000 description 2
- 238000011840 criminal investigation Methods 0.000 description 2
- 238000012217 deletion Methods 0.000 description 2
- 230000037430 deletion Effects 0.000 description 2
- 230000001419 dependent effect Effects 0.000 description 2
- 238000009792 diffusion process Methods 0.000 description 2
- 230000003467 diminishing effect Effects 0.000 description 2
- 239000003814 drug Substances 0.000 description 2
- 238000007667 floating Methods 0.000 description 2
- 230000003116 impacting effect Effects 0.000 description 2
- 230000008595 infiltration Effects 0.000 description 2
- 238000001764 infiltration Methods 0.000 description 2
- 239000007788 liquid Substances 0.000 description 2
- 238000012423 maintenance Methods 0.000 description 2
- 239000011159 matrix material Substances 0.000 description 2
- 239000000203 mixture Substances 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 239000002245 particle Substances 0.000 description 2
- 238000013439 planning Methods 0.000 description 2
- 238000009877 rendering Methods 0.000 description 2
- 230000002441 reversible effect Effects 0.000 description 2
- 238000012953 risk communication Methods 0.000 description 2
- 238000000926 separation method Methods 0.000 description 2
- 238000012163 sequencing technique Methods 0.000 description 2
- 238000001228 spectrum Methods 0.000 description 2
- 238000012360 testing method Methods 0.000 description 2
- 230000003442 weekly effect Effects 0.000 description 2
- GKSPIZSKQWTXQG-UHFFFAOYSA-N (2,5-dioxopyrrolidin-1-yl) 4-[1-(pyridin-2-yldisulfanyl)ethyl]benzoate Chemical compound C=1C=C(C(=O)ON2C(CCC2=O)=O)C=CC=1C(C)SSC1=CC=CC=N1 GKSPIZSKQWTXQG-UHFFFAOYSA-N 0.000 description 1
- LPLLVINFLBSFRP-UHFFFAOYSA-N 2-methylamino-1-phenylpropan-1-one Chemical compound CNC(C)C(=O)C1=CC=CC=C1 LPLLVINFLBSFRP-UHFFFAOYSA-N 0.000 description 1
- CKRLIWFOVCLXTP-UHFFFAOYSA-N 4-phenyl-1-propyl-3,6-dihydro-2h-pyridine Chemical compound C1N(CCC)CCC(C=2C=CC=CC=2)=C1 CKRLIWFOVCLXTP-UHFFFAOYSA-N 0.000 description 1
- 241000568443 Aname Species 0.000 description 1
- 241000282472 Canis lupus familiaris Species 0.000 description 1
- OKTJSMMVPCPJKN-UHFFFAOYSA-N Carbon Chemical compound [C] OKTJSMMVPCPJKN-UHFFFAOYSA-N 0.000 description 1
- 208000035473 Communicable disease Diseases 0.000 description 1
- 240000003023 Cosmos bipinnatus Species 0.000 description 1
- 235000005956 Cosmos caudatus Nutrition 0.000 description 1
- 241000282326 Felis catus Species 0.000 description 1
- 208000001613 Gambling Diseases 0.000 description 1
- 102100036738 Guanine nucleotide-binding protein subunit alpha-11 Human genes 0.000 description 1
- 101001072407 Homo sapiens Guanine nucleotide-binding protein subunit alpha-11 Proteins 0.000 description 1
- 101000927946 Homo sapiens LisH domain-containing protein ARMC9 Proteins 0.000 description 1
- 235000008694 Humulus lupulus Nutrition 0.000 description 1
- 244000035744 Hura crepitans Species 0.000 description 1
- 241000580063 Ipomopsis rubra Species 0.000 description 1
- 102100036882 LisH domain-containing protein ARMC9 Human genes 0.000 description 1
- 235000014435 Mentha Nutrition 0.000 description 1
- 241001072983 Mentha Species 0.000 description 1
- 241000282320 Panthera leo Species 0.000 description 1
- 208000036142 Viral infection Diseases 0.000 description 1
- 230000003213 activating effect Effects 0.000 description 1
- 239000008186 active pharmaceutical agent Substances 0.000 description 1
- 230000006978 adaptation Effects 0.000 description 1
- 230000004931 aggregating effect Effects 0.000 description 1
- 230000002776 aggregation Effects 0.000 description 1
- 238000004220 aggregation Methods 0.000 description 1
- 230000003321 amplification Effects 0.000 description 1
- 230000003466 anti-cipated effect Effects 0.000 description 1
- 230000000840 anti-viral effect Effects 0.000 description 1
- 238000003339 best practice Methods 0.000 description 1
- 229940085384 beta-hc Drugs 0.000 description 1
- 230000000903 blocking effect Effects 0.000 description 1
- 229910052799 carbon Inorganic materials 0.000 description 1
- 230000015556 catabolic process Effects 0.000 description 1
- 238000005352 clarification Methods 0.000 description 1
- 238000010367 cloning Methods 0.000 description 1
- 230000006835 compression Effects 0.000 description 1
- 238000007906 compression Methods 0.000 description 1
- 238000004883 computer application Methods 0.000 description 1
- 238000004590 computer program Methods 0.000 description 1
- 238000007596 consolidation process Methods 0.000 description 1
- 239000000470 constituent Substances 0.000 description 1
- 238000011109 contamination Methods 0.000 description 1
- 235000014510 cooky Nutrition 0.000 description 1
- 230000002380 cytological effect Effects 0.000 description 1
- 238000007405 data analysis Methods 0.000 description 1
- 238000013480 data collection Methods 0.000 description 1
- 238000007418 data mining Methods 0.000 description 1
- 230000007423 decrease Effects 0.000 description 1
- 230000002950 deficient Effects 0.000 description 1
- 238000006731 degradation reaction Methods 0.000 description 1
- 230000001687 destabilization Effects 0.000 description 1
- 230000000368 destabilizing effect Effects 0.000 description 1
- 229940079593 drug Drugs 0.000 description 1
- 230000005670 electromagnetic radiation Effects 0.000 description 1
- 238000005538 encapsulation Methods 0.000 description 1
- 238000005265 energy consumption Methods 0.000 description 1
- 230000007613 environmental effect Effects 0.000 description 1
- 230000001747 exhibiting effect Effects 0.000 description 1
- 201000001267 familial hypocalciuric hypercalcemia 2 Diseases 0.000 description 1
- 230000008713 feedback mechanism Effects 0.000 description 1
- PCHJSUWPFVWCPO-UHFFFAOYSA-N gold Chemical compound [Au] PCHJSUWPFVWCPO-UHFFFAOYSA-N 0.000 description 1
- 229910052737 gold Inorganic materials 0.000 description 1
- 239000010931 gold Substances 0.000 description 1
- JYGXADMDTFJGBT-VWUMJDOOSA-N hydrocortisone Chemical compound O=C1CC[C@]2(C)[C@H]3[C@@H](O)C[C@](C)([C@@](CC4)(O)C(=O)CO)[C@@H]4[C@@H]3CCC2=C1 JYGXADMDTFJGBT-VWUMJDOOSA-N 0.000 description 1
- 230000008676 import Effects 0.000 description 1
- 230000001976 improved effect Effects 0.000 description 1
- 230000006872 improvement Effects 0.000 description 1
- 239000012678 infectious agent Substances 0.000 description 1
- 239000003999 initiator Substances 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 230000002427 irreversible effect Effects 0.000 description 1
- 238000005304 joining Methods 0.000 description 1
- 231100000518 lethal Toxicity 0.000 description 1
- 230000001665 lethal effect Effects 0.000 description 1
- 230000033001 locomotion Effects 0.000 description 1
- 238000010801 machine learning Methods 0.000 description 1
- 238000013507 mapping Methods 0.000 description 1
- 230000001404 mediated effect Effects 0.000 description 1
- 239000000155 melt Substances 0.000 description 1
- 230000005012 migration Effects 0.000 description 1
- 238000013508 migration Methods 0.000 description 1
- 235000014569 mints Nutrition 0.000 description 1
- 230000000116 mitigating effect Effects 0.000 description 1
- 239000004570 mortar (masonry) Substances 0.000 description 1
- 230000008450 motivation Effects 0.000 description 1
- 230000001537 neural effect Effects 0.000 description 1
- 238000003199 nucleic acid amplification method Methods 0.000 description 1
- 230000008520 organization Effects 0.000 description 1
- 230000000803 paradoxical effect Effects 0.000 description 1
- 238000005192 partition Methods 0.000 description 1
- 230000037361 pathway Effects 0.000 description 1
- 238000003909 pattern recognition Methods 0.000 description 1
- 230000035515 penetration Effects 0.000 description 1
- 230000002093 peripheral effect Effects 0.000 description 1
- 238000010248 power generation Methods 0.000 description 1
- 239000002243 precursor Substances 0.000 description 1
- 244000062645 predators Species 0.000 description 1
- 230000002265 prevention Effects 0.000 description 1
- 238000007639 printing Methods 0.000 description 1
- 238000004801 process automation Methods 0.000 description 1
- 230000000135 prohibitive effect Effects 0.000 description 1
- 230000001902 propagating effect Effects 0.000 description 1
- 230000001846 repelling effect Effects 0.000 description 1
- 238000012552 review Methods 0.000 description 1
- 230000000630 rising effect Effects 0.000 description 1
- 238000005096 rolling process Methods 0.000 description 1
- 238000010079 rubber tapping Methods 0.000 description 1
- 238000013515 script Methods 0.000 description 1
- 230000001568 sexual effect Effects 0.000 description 1
- 230000008054 signal transmission Effects 0.000 description 1
- 230000007480 spreading Effects 0.000 description 1
- 238000003892 spreading Methods 0.000 description 1
- 230000000087 stabilizing effect Effects 0.000 description 1
- 201000009032 substance abuse Diseases 0.000 description 1
- 239000013589 supplement Substances 0.000 description 1
- 230000000153 supplemental effect Effects 0.000 description 1
- 230000009897 systematic effect Effects 0.000 description 1
- 230000002123 temporal effect Effects 0.000 description 1
- 230000001960 triggered effect Effects 0.000 description 1
- 230000004222 uncontrolled growth Effects 0.000 description 1
- 230000009385 viral infection Effects 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0464—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/606—Protecting data by securing the transmission between two devices or processes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
- H04L45/02—Topology update or discovery
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0407—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
- H04L63/0414—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/104—Peer-to-peer [P2P] networks
- H04L67/1074—Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
- H04L67/1078—Resource delivery mechanisms
- H04L67/108—Resource delivery mechanisms characterised by resources being split in blocks or fragments
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/60—Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
- H04L67/63—Routing a service request depending on the request content or context
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/002—Countermeasures against attacks on cryptographic mechanisms
- H04L9/005—Countermeasures against attacks on cryptographic mechanisms for timing attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/006—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/065—Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
- H04L9/0656—Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
- H04L9/0662—Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/34—Bits, or blocks of bits, of the telegraphic message being interchanged in time
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201862696160P | 2018-07-10 | 2018-07-10 | |
PCT/US2019/041259 WO2020014399A1 (en) | 2018-07-10 | 2019-07-10 | Decentralized cybersecure privacy network for cloud communication and global e-commerce |
Publications (3)
Publication Number | Publication Date |
---|---|
IL280036A IL280036A (en) | 2021-03-01 |
IL280036B1 IL280036B1 (en) | 2023-10-01 |
IL280036B2 true IL280036B2 (en) | 2024-02-01 |
Family
ID=69142541
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
IL280036A IL280036B2 (en) | 2018-07-10 | 2019-07-10 | A distributed network for securing cyber privacy for cloud communication and global e-commerce |
Country Status (8)
Country | Link |
---|---|
EP (1) | EP3821572A4 (ko) |
JP (2) | JP7194258B2 (ko) |
KR (1) | KR102545334B1 (ko) |
CN (1) | CN113273146B (ko) |
AU (1) | AU2019301150A1 (ko) |
IL (1) | IL280036B2 (ko) |
SG (1) | SG11202100218QA (ko) |
WO (1) | WO2020014399A1 (ko) |
Families Citing this family (42)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11336462B1 (en) * | 2019-09-10 | 2022-05-17 | Wells Fargo Bank, N.A. | Systems and methods for post-quantum cryptography optimization |
WO2021248114A1 (en) | 2020-06-05 | 2021-12-09 | Elementus Inc. | Systems and methods for quantifying and electronically displaying degrees of association between blockchain addresses |
US20220051240A1 (en) * | 2020-08-11 | 2022-02-17 | Gk8 Ltd | Transferring cryptocurrency from a remote limited access wallet |
CA3091660A1 (en) * | 2020-08-31 | 2021-11-03 | Polymath Inc. | Method, system, and medium for blockchain-enabled atomic settlement |
CN112532584B (zh) * | 2020-10-30 | 2022-08-19 | 重庆恢恢信息技术有限公司 | 根据区块链网络进行建筑工地信息安全加密工作方法 |
CN112218249B (zh) * | 2020-11-17 | 2022-06-24 | 深圳开立生物医疗科技股份有限公司 | 数据传输方法、数据传输装置、数据下载方法及相关设备 |
CN114666328B (zh) * | 2020-12-23 | 2024-07-16 | 京东科技信息技术有限公司 | 区块链的组建方法和装置、以及设备租赁方法和装置 |
EP4024810A1 (en) * | 2020-12-31 | 2022-07-06 | Medjaoui, Mahdi | Token based protocol |
CN112822195B (zh) * | 2021-01-08 | 2022-11-04 | 深圳汉硕计算机科技有限公司 | 一种基于区块链技术的电子智能签约方法 |
US11849381B2 (en) | 2021-04-26 | 2023-12-19 | Arrcus Inc. | Use of IP networks for routing of cellular data packets |
US12063583B2 (en) | 2021-04-26 | 2024-08-13 | Arrcus Inc. | Use of IP networks for routing of cellular data packets |
US12114250B2 (en) | 2021-04-26 | 2024-10-08 | Arrcus Inc. | Selective importing of UE addresses to VRF in 5G networks |
US11632692B2 (en) | 2021-04-26 | 2023-04-18 | Arrcus Inc. | Use of IP networks for routing of cellular data packets |
CN113395167B (zh) * | 2021-06-21 | 2022-02-22 | 东北大学 | 一种面向车联网的隐私保护身份认证系统及方法 |
KR102497118B1 (ko) * | 2021-06-25 | 2023-02-07 | 주식회사 디엠테크컨설팅 | 블록체인 기술을 적용한 공급망 관리 방법과 이를 이용한 클라우드 기반 거래정보 공유 시스템 |
WO2023287435A1 (en) * | 2021-07-16 | 2023-01-19 | Hewlett-Packard Development Company, L.P. | Blockchain for digital certificate transactions |
CN113660308B (zh) * | 2021-07-20 | 2022-07-08 | 同济大学 | 一种基于密码承诺的二进制智能合约审核方法 |
CN113535731B (zh) * | 2021-07-21 | 2024-04-16 | 北京威努特技术有限公司 | 一种基于启发式的报文状态交互自学习方法及装置 |
WO2023012776A1 (en) * | 2021-08-01 | 2023-02-09 | Raheman Fazal | In-computer offline storage (icos) to achieve zero vulnerability computing (zvc) |
US20230048270A1 (en) * | 2021-08-10 | 2023-02-16 | At&T Intellectual Property I, L.P. | Systems and methods for product lifecycle automation with consumer driven applications |
CN113791896B (zh) * | 2021-08-23 | 2024-07-19 | 咪咕文化科技有限公司 | 连接路径确定方法、设备及可读存储介质 |
CN113868680A (zh) * | 2021-09-26 | 2021-12-31 | 平安科技(深圳)有限公司 | 基于边缘计算的终端隐私数据保护方法、系统和存储介质 |
CN114124620A (zh) * | 2021-11-17 | 2022-03-01 | 北京福田戴姆勒汽车有限公司 | 重型卡车网关的实现方法、组合仪表和重型卡车 |
CN114415550B (zh) * | 2021-11-23 | 2023-05-16 | 南京普杰物联网技术有限公司 | 一种基于区块链去中心化的分布式无线控制方法及系统 |
CN113839872B (zh) * | 2021-11-29 | 2022-02-15 | 军事科学院系统工程研究院网络信息研究所 | 一种面向虚链路的安全标签分发协议方法和系统 |
EP4400967A4 (en) | 2021-12-02 | 2024-10-16 | Samsung Electronics Co Ltd | ELECTRONIC DEVICE FOR BOOTING AN OPERATING SYSTEM USING MULTIPLE CORES AND METHOD OF OPERATING THE SAME |
CN114500030B (zh) * | 2022-01-21 | 2023-06-20 | 黎鸿 | 基于数字地址的弹性链方法 |
KR102626236B1 (ko) * | 2022-02-14 | 2024-01-17 | 고하준 | 파생nft의 생성 및 소유권 이전방법 |
US11889351B2 (en) | 2022-04-13 | 2024-01-30 | James Tagg | Blockchain-based dynamic cellular network with proof-of-service |
CN114866294B (zh) * | 2022-04-20 | 2023-09-08 | 桂林电子科技大学 | 云监管的网约车通信方法 |
CN114925403B (zh) * | 2022-05-18 | 2023-04-07 | 易观科技股份有限公司 | 区块链混合共识数据处理方法和系统 |
TWI825739B (zh) * | 2022-05-25 | 2023-12-11 | 英屬維京群島商恒聖智能系統整合股份有限公司 | 以區塊鏈資料管理真品織物的方法 |
CN114978781B (zh) * | 2022-08-02 | 2022-11-11 | 中国电子科技集团公司第三十研究所 | 一种面向Tor网络的混合匿名链路通信方法及系统 |
IT202200016464A1 (it) | 2022-08-03 | 2024-02-03 | Imac S R L | Sistema e metodo di e-commerce con tracciabilità della filiera tramite blockchain |
CN115459921B (zh) * | 2022-08-25 | 2024-04-30 | 浪潮云信息技术股份公司 | 一种基于代理重加密和有向无环图的跨链方法及系统 |
KR102584579B1 (ko) * | 2022-09-29 | 2023-10-05 | 주식회사 신시웨이 | SaaS 기반 데이터베이스 접근제어 게이트웨이 서비스 시스템 및 방법 |
CN115657771B (zh) * | 2022-11-09 | 2024-07-23 | 国网湖南省电力有限公司 | 一种基于多智能体协同的大型商超综合体能效提升方法 |
CN115550972B (zh) * | 2022-11-30 | 2023-04-07 | 成都中星世通电子科技有限公司 | 一种电磁感知任务自动分解与资源分配方法及系统 |
CN116011662A (zh) * | 2023-02-02 | 2023-04-25 | 南京信息工程大学 | 基于金字塔结构的多特征提取的服务QoS预测方法 |
CN115834250B (zh) * | 2023-02-14 | 2023-05-09 | 湖南半岛医疗科技有限公司 | 一种用于医疗设备内部的加密通讯方法 |
CN117201197B (zh) * | 2023-11-07 | 2023-12-29 | 贵州通利数字科技有限公司 | 一种个人通信网络加密方法 |
CN117955735B (zh) * | 2024-03-25 | 2024-06-18 | 北京英迪瑞讯网络科技有限公司 | 一种数据安全访问控制方法、系统及存储介质 |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9998434B2 (en) * | 2015-01-26 | 2018-06-12 | Listat Ltd. | Secure dynamic communication network and protocol |
Family Cites Families (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH04360438A (ja) * | 1991-06-07 | 1992-12-14 | Mitsubishi Electric Corp | データ伝送方法 |
US7457415B2 (en) | 1998-08-20 | 2008-11-25 | Akikaze Technologies, Llc | Secure information distribution system utilizing information segment scrambling |
DE69943057D1 (de) | 1998-10-30 | 2011-02-03 | Virnetx Inc | Netzwerkprotokoll zur geschützten kommunikation |
EP1821487B1 (en) * | 2006-02-21 | 2010-04-07 | Microsoft Corporation | Topology management in peer-to-peer content distribution clouds |
US10015720B2 (en) * | 2014-03-14 | 2018-07-03 | GoTenna, Inc. | System and method for digital communication between computing devices |
JP6312139B2 (ja) | 2014-12-26 | 2018-04-18 | 日本電信電話株式会社 | 動的制御システム及び動的制御方法 |
JP6531420B2 (ja) | 2015-02-16 | 2019-06-19 | 日本電気株式会社 | 制御装置、通信システム、仮想ネットワーク機能の管理方法及びプログラム |
GB2546569B (en) | 2016-07-13 | 2017-12-13 | Zeetta Networks Ltd | Virtualization device |
US10341201B2 (en) | 2016-07-29 | 2019-07-02 | Fujitsu Limited | Cross-domain orchestration of switch and service functions |
US10608928B2 (en) * | 2016-08-05 | 2020-03-31 | Huawei Technologies Co., Ltd. | Service-based traffic forwarding in virtual networks |
RU2021125103A (ru) * | 2017-04-03 | 2021-09-16 | Листат Лтд. | Способы и устройство гиперзащищенной связи "последней мили" |
-
2019
- 2019-07-10 JP JP2021500581A patent/JP7194258B2/ja active Active
- 2019-07-10 KR KR1020217004269A patent/KR102545334B1/ko active IP Right Grant
- 2019-07-10 AU AU2019301150A patent/AU2019301150A1/en active Pending
- 2019-07-10 IL IL280036A patent/IL280036B2/en unknown
- 2019-07-10 EP EP19835060.5A patent/EP3821572A4/en active Pending
- 2019-07-10 SG SG11202100218QA patent/SG11202100218QA/en unknown
- 2019-07-10 CN CN201980059306.5A patent/CN113273146B/zh active Active
- 2019-07-10 WO PCT/US2019/041259 patent/WO2020014399A1/en unknown
-
2022
- 2022-11-17 JP JP2022183881A patent/JP7496996B2/ja active Active
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9998434B2 (en) * | 2015-01-26 | 2018-06-12 | Listat Ltd. | Secure dynamic communication network and protocol |
Non-Patent Citations (1)
Title |
---|
ANONYMOUS, WAYBACK MACHINE, 3 April 2017 (2017-04-03) * |
Also Published As
Publication number | Publication date |
---|---|
IL280036A (en) | 2021-03-01 |
JP2021530907A (ja) | 2021-11-11 |
WO2020014399A8 (en) | 2021-05-06 |
CN113273146B (zh) | 2023-06-02 |
KR20210044219A (ko) | 2021-04-22 |
IL280036B1 (en) | 2023-10-01 |
AU2019301150A1 (en) | 2020-12-24 |
KR102545334B1 (ko) | 2023-06-20 |
JP7194258B2 (ja) | 2022-12-21 |
JP2023022116A (ja) | 2023-02-14 |
EP3821572A1 (en) | 2021-05-19 |
EP3821572A4 (en) | 2022-06-29 |
SG11202100218QA (en) | 2021-02-25 |
WO2020014399A1 (en) | 2020-01-16 |
JP7496996B2 (ja) | 2024-06-10 |
CN113273146A (zh) | 2021-08-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11831624B2 (en) | Decentralized cybersecure privacy network for cloud communication, computing and global e-commerce | |
JP7496996B2 (ja) | クラウド通信、コンピューティング、及びグローバル電子商取引のための分散型サイバーセキュアプライバシーネットワーク | |
KR102588164B1 (ko) | 안전한 라스트 마일 통신을 위한 방법 및 장치 | |
Gupta | Hands-On Cybersecurity with Blockchain: Implement DDoS protection, PKI-based identity, 2FA, and DNS security using Blockchain | |
US20240185191A1 (en) | Web3 Decentralized Blockchain Based NFT Framework... Applications | |
Kausar et al. | 6G technology and taxonomy of attacks on blockchain technology | |
Bhandari et al. | Machine learning and blockchain integration for security applications | |
Islam et al. | Blockchain-Enabled Cybersecurity Provision for Scalable Heterogeneous Network: A Comprehensive Survey. | |
Hasan et al. | Blockchain technology meets 6 G wireless networks: A systematic survey | |
Lou et al. | Blockchain-based privacy-preserving data-sharing framework using proxy re-encryption scheme and interplanetary file system | |
Kissell | Take control of your online privacy | |
Luntovskyy et al. | Security in distributed systems | |
van Oorschot | Public key cryptography’s impact on society: how Diffie and Hellman changed the world | |
Øverby et al. | Standards, Regulations, and Net Neutrality in the Digital Economy | |
Singletary | Dark web and the rise of underground networks | |
Kolchyn | Information and communication system for Online banking | |
Ibrahim et al. | Blockchain Security Measures to Combat Cyber Crime | |
Analytics | Trinity Tech Review | |
Schneier | Bruce Schneier | |
Sullivan | The Shortcut Guide to Extended Validation SSL Certificates | |
GADGETS et al. | 10th USENIX Security Symposium WASHINGTON, DC AUGUST 13–17, 2001 | |
van Oorschot | 1 Security Background | |
BR112017016047A2 (pt) | métodos de transmissão de um pacote e de pacotes contendo dados digitais através de uma nuvem e de transmissão de dados digitais através de uma nuvem. |