IN2013CN05588A - - Google Patents

Download PDF

Info

Publication number
IN2013CN05588A
IN2013CN05588A IN5588CHN2013A IN2013CN05588A IN 2013CN05588 A IN2013CN05588 A IN 2013CN05588A IN 5588CHN2013 A IN5588CHN2013 A IN 5588CHN2013A IN 2013CN05588 A IN2013CN05588 A IN 2013CN05588A
Authority
IN
India
Prior art keywords
content item
security information
signed content
cache
access
Prior art date
Application number
Inventor
Xinwen Zhang
Ravishankar Ravindran
Guoqiang Wang
Guangyu Shi
Original Assignee
Huawei Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Tech Co Ltd filed Critical Huawei Tech Co Ltd
Publication of IN2013CN05588A publication Critical patent/IN2013CN05588A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Abstract

A network component comprising a receiver configured to receive a signed content item and an associated security information from a publisher, wherein the security information indicates which group from a plurality of groups is allowed to access the signed content item, a storage unit configured to cache the content item and the associated security information, a processor to implement procedures to enforce security policies defined by the security information, and a transmitter configured to send the signed content item from the cache to a sub -scriber when the subscriber is a member of a group indicated by the security information as authorized to access the signed content item.
IN5588CHN2013 2011-01-05 2012-01-05 IN2013CN05588A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201161429827P 2011-01-05 2011-01-05
US13/226,605 US8863227B2 (en) 2011-01-05 2011-09-07 Method and apparatus to create and manage a differentiated security framework for content oriented networks
PCT/CN2012/070060 WO2012092867A1 (en) 2011-01-05 2012-01-05 Method and apparatus to create and manage a differentiated security framework for content oriented networks

Publications (1)

Publication Number Publication Date
IN2013CN05588A true IN2013CN05588A (en) 2015-08-07

Family

ID=46382029

Family Applications (1)

Application Number Title Priority Date Filing Date
IN5588CHN2013 IN2013CN05588A (en) 2011-01-05 2012-01-05

Country Status (7)

Country Link
US (1) US8863227B2 (en)
EP (1) EP2652902B1 (en)
CN (1) CN103314551B (en)
BR (1) BR112013017414B1 (en)
IN (1) IN2013CN05588A (en)
RU (1) RU2553948C2 (en)
WO (1) WO2012092867A1 (en)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8751638B2 (en) * 2010-07-02 2014-06-10 Futurewei Technologies, Inc. System and method to implement joint server selection and path selection
WO2014022425A1 (en) * 2012-07-30 2014-02-06 Google Inc. Restricting a scope of a post in a social networking service
US9294485B2 (en) * 2013-01-27 2016-03-22 Dropbox, Inc. Controlling access to shared content in an online content management system
CN108063717A (en) * 2013-05-31 2018-05-22 华为技术有限公司 The method, apparatus and system to E-Packet centered on information in network ICN
US9384359B2 (en) * 2013-08-01 2016-07-05 Palo Alto Research Center Incorporated Information firewall
WO2015122813A1 (en) * 2014-02-14 2015-08-20 Telefonaktiebolaget L M Ericsson (Publ) Caching of encrypted content
US9712240B2 (en) * 2014-02-24 2017-07-18 Futurewei Technologies, Inc. Mapping information centric networking flows to optical flows
US9992281B2 (en) * 2014-05-01 2018-06-05 Cisco Technology, Inc. Accountable content stores for information centric networks
KR102185350B1 (en) * 2014-06-10 2020-12-01 삼성전자주식회사 Network node and method for operating the network node
US9621354B2 (en) 2014-07-17 2017-04-11 Cisco Systems, Inc. Reconstructable content objects
US10728040B1 (en) * 2014-08-08 2020-07-28 Tai Seibert Connection-based network behavioral anomaly detection system and method
US10103890B2 (en) * 2014-08-08 2018-10-16 Haw-Minn Lu Membership query method
US10003520B2 (en) * 2014-12-22 2018-06-19 Cisco Technology, Inc. System and method for efficient name-based content routing using link-state information in information-centric networks
US10313227B2 (en) 2015-09-24 2019-06-04 Cisco Technology, Inc. System and method for eliminating undetected interest looping in information-centric networks
US10355854B2 (en) * 2015-12-17 2019-07-16 Intel Corporation Privacy preserving group formation with distributed content key generation
US10742596B2 (en) 2016-03-04 2020-08-11 Cisco Technology, Inc. Method and system for reducing a collision probability of hash-based names using a publisher identifier
US10051071B2 (en) 2016-03-04 2018-08-14 Cisco Technology, Inc. Method and system for collecting historical network information in a content centric network
US10264099B2 (en) 2016-03-07 2019-04-16 Cisco Technology, Inc. Method and system for content closures in a content centric network
US10067948B2 (en) 2016-03-18 2018-09-04 Cisco Technology, Inc. Data deduping in content centric networking manifests
US10091330B2 (en) 2016-03-23 2018-10-02 Cisco Technology, Inc. Interest scheduling by an information and data framework in a content centric network
US10320760B2 (en) 2016-04-01 2019-06-11 Cisco Technology, Inc. Method and system for mutating and caching content in a content centric network
US10116635B1 (en) * 2017-04-27 2018-10-30 Otis Elevator Company Mobile-based equipment service system using encrypted code offloading
US11528129B2 (en) 2017-06-04 2022-12-13 Apple Inc. Synchronizing content
US11182349B2 (en) * 2017-06-04 2021-11-23 Apple Inc. Synchronizing content
CN110830535B (en) * 2018-08-10 2021-03-02 网宿科技股份有限公司 Processing method of super-hot file, load balancing equipment and download server
EP3661113A1 (en) * 2018-11-30 2020-06-03 Siemens Aktiengesellschaft Method and device for the transmission of data in a publish-subscribe system
US11533316B2 (en) * 2019-06-27 2022-12-20 Intel Corporation Information-centric network namespace policy-based content delivery

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7237255B2 (en) * 2000-06-16 2007-06-26 Entriq Inc. Method and system to dynamically present a payment gateway for content distributed via a network
US6961858B2 (en) * 2000-06-16 2005-11-01 Entriq, Inc. Method and system to secure content for distribution via a network
US6981029B1 (en) * 2001-07-17 2005-12-27 Cisco Technology, Inc. System and method for processing a request for information in a network
US6968389B1 (en) * 2001-07-17 2005-11-22 Cisco Technology, Inc. System and method for qualifying requests in a network
CN1235157C (en) 2002-10-10 2006-01-04 华为技术有限公司 Content-oriented load equalizing method and apparatus
US7656885B2 (en) * 2004-03-12 2010-02-02 Sybase 365, Inc. Intermediary content gateway system and method
CN1942892A (en) * 2004-03-12 2007-04-04 移动365 Intermediary content gateway system and method
EP1955471A4 (en) * 2005-12-01 2009-03-11 Firestar Software Inc System and method for exchanging information among exchange applications
US8176317B2 (en) * 2006-01-19 2012-05-08 Helius, Inc. System and method for multicasting IPSec protected communications
US7617220B2 (en) 2006-12-21 2009-11-10 Palm, Inc. Sharing access to content items using group information and item information
US9209982B2 (en) * 2007-05-18 2015-12-08 Cisco Technology, Inc. Charging for network services based on delivered quality of service
US7882035B2 (en) * 2008-01-25 2011-02-01 Microsoft Corporation Pre-performing operations for accessing protected content
US8555367B2 (en) 2008-03-12 2013-10-08 Yahoo! Inc. Method and system for securely streaming content
US8386622B2 (en) * 2008-05-16 2013-02-26 Palo Alto Research Center Incorporated Method and apparatus for facilitating communication in a content centric network
US8065417B1 (en) * 2008-11-17 2011-11-22 Amazon Technologies, Inc. Service provider registration by a content broker
US8468341B2 (en) * 2009-03-04 2013-06-18 Hong Kong Applied Science and Technology Research Institute Company Limited System and method for content distribution with broadcast encryption
US20120260094A1 (en) * 2009-12-18 2012-10-11 Koninklijke Philips Electronics N.V. Digital rights managmenet using attribute-based encryption
US8751638B2 (en) * 2010-07-02 2014-06-10 Futurewei Technologies, Inc. System and method to implement joint server selection and path selection
US8635464B2 (en) * 2010-12-03 2014-01-21 Yacov Yacobi Attribute-based access-controlled data-storage system
US8918835B2 (en) * 2010-12-16 2014-12-23 Futurewei Technologies, Inc. Method and apparatus to create and manage virtual private groups in a content oriented network
US8645702B2 (en) * 2010-12-28 2014-02-04 Futurewei Technologies, Inc. Method and apparatus to use identity information for digital signing and encrypting content integrity and authenticity in content oriented networks

Also Published As

Publication number Publication date
US20120174181A1 (en) 2012-07-05
BR112013017414B1 (en) 2022-04-12
CN103314551B (en) 2016-06-08
WO2012092867A1 (en) 2012-07-12
CN103314551A (en) 2013-09-18
EP2652902B1 (en) 2016-12-28
EP2652902A4 (en) 2014-01-01
EP2652902A1 (en) 2013-10-23
US8863227B2 (en) 2014-10-14
RU2013136403A (en) 2015-02-10
RU2553948C2 (en) 2015-06-20
BR112013017414A2 (en) 2018-05-15

Similar Documents

Publication Publication Date Title
IN2013CN05588A (en)
WO2014052756A3 (en) Identifying and mitigating malicious network threats
WO2014011208A3 (en) Systems and methods for discovering content of predicted interest to a user
MX2013008787A (en) Caller identification using social network information.
GB2510301A (en) Protecting sensitive data in a transmission
AU2019268112A1 (en) Multi-process communication regarding gaming information
EP2923522A4 (en) Systems and methods for interference avoidance, channel sounding, and other signaling for multi-user full duplex transmission
EP2589015A4 (en) Extracting facts from social network messages
GB201122359D0 (en) Secure,policy-based communications security and file sharing across mixed media,mixed-communications modalities and extensible to cloud computing such as soa
EP2534604A4 (en) Executable identity based file access
EP2553829A4 (en) Multi-user communication group management and signaling
WO2014022662A3 (en) Contests and sweepstakes
MX2015007569A (en) Techniques for communicating notifications to subscribers.
EP2578006A4 (en) Classification of network users based on corresponding social network behavior
MX341486B (en) Signaling three dimensional video information in communication networks.
MX2011009648A (en) Network status detection.
WO2013003238A3 (en) Privacy protected interactions with third parties
PH12014501310A1 (en) Method, system, network server and storage medium for anonymous dating
MX2014002065A (en) Communication device, communication method, communication system, and base station.
MX337486B (en) Controlled degradation fibers.
IN2014DN10067A (en)
WO2011148305A3 (en) Systems and methods for providing a social mashup in a content provider environment
MX2015007778A (en) Prediction of molecular bioactivation.
BR112012017388A2 (en) storage container and / or transport and / or degassing of polymer powder
GB201201026D0 (en) System and method for enabling network access to mass storage devices connected to multi-function devices