MX2021010333A - Metodo para anonimizar direcciones mac de cliente para informes en la nube. - Google Patents

Metodo para anonimizar direcciones mac de cliente para informes en la nube.

Info

Publication number
MX2021010333A
MX2021010333A MX2021010333A MX2021010333A MX2021010333A MX 2021010333 A MX2021010333 A MX 2021010333A MX 2021010333 A MX2021010333 A MX 2021010333A MX 2021010333 A MX2021010333 A MX 2021010333A MX 2021010333 A MX2021010333 A MX 2021010333A
Authority
MX
Mexico
Prior art keywords
network
mac address
client station
entity
anonymize
Prior art date
Application number
MX2021010333A
Other languages
English (en)
Inventor
Kurt Alan Lumbatis
Ali Negahdar
Jr William Charles Hare
Original Assignee
Arris Entpr Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Arris Entpr Llc filed Critical Arris Entpr Llc
Publication of MX2021010333A publication Critical patent/MX2021010333A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • H04L2101/622Layer-2 addresses, e.g. medium access control [MAC] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Power Engineering (AREA)
  • Medical Informatics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Un método para anonimizar información identificable del usuario que se transmitirá hacia fuera de una red local incluye generar una entrada de hash de entidad de red en función de (i) una primera dirección MAC asignada a una estación cliente de la red local, (ii) una segunda dirección MAC asignada al dispositivo de puerta de enlace de red de la red local, y (iii) un identificador de una entidad de nube de una red externa a la que se transmitirán datos de la estación cliente. El método incluye además generar una salida de valor de hash en función de la entrada de hash de la entidad de red y un valor de token aleatorio mediante el uso de una función hash, generar una dirección MAC anonimizada asociada con la estación cliente en función de la salida de valor de hash, y transmitir la dirección MAC anonimizada asociada con la estación cliente a la entidad de nube de la red externa.
MX2021010333A 2019-02-28 2020-02-28 Metodo para anonimizar direcciones mac de cliente para informes en la nube. MX2021010333A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201962812242P 2019-02-28 2019-02-28
PCT/US2020/020376 WO2020176851A1 (en) 2019-02-28 2020-02-28 Method to anonymize client mac addresses for cloud reporting

Publications (1)

Publication Number Publication Date
MX2021010333A true MX2021010333A (es) 2021-09-28

Family

ID=70057283

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2021010333A MX2021010333A (es) 2019-02-28 2020-02-28 Metodo para anonimizar direcciones mac de cliente para informes en la nube.

Country Status (6)

Country Link
US (2) US11606340B2 (es)
EP (1) EP3932036A1 (es)
CN (1) CN113491092B (es)
CA (1) CA3131029A1 (es)
MX (1) MX2021010333A (es)
WO (1) WO2020176851A1 (es)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2022544845A (ja) * 2019-08-23 2022-10-21 ヌードル テクノロジー インコーポレイテッド デバイス識別情報の匿名化およびランダム化
CN114915420B (zh) * 2022-03-03 2024-04-26 阿里巴巴(中国)有限公司 用于云桌面的通信方法及系统

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100878764B1 (ko) * 2002-07-06 2009-01-14 삼성전자주식회사 사용자의 익명성보장을 위한 무선 랜 시스템 및 사용자의익명성 보장방법
US20110010563A1 (en) 2009-07-13 2011-01-13 Kindsight, Inc. Method and apparatus for anonymous data processing
CN102045314B (zh) * 2009-10-10 2016-08-03 中兴通讯股份有限公司 匿名通信的方法、注册方法、信息收发方法及系统
CN102904896A (zh) * 2012-10-23 2013-01-30 大连理工大学 车载自组织网络下基于生物加密技术的匿名认证方案
US9241321B2 (en) * 2013-08-06 2016-01-19 Solomo Identity, Llc Privacy-hardened geolocation system
US9590950B2 (en) 2014-04-18 2017-03-07 Locality Systems Inc. Source based anonymity and segmentation for visitors
US10600076B2 (en) * 2014-08-14 2020-03-24 Google Llc Systems and methods for obfuscated audience measurement
WO2017026930A1 (en) * 2015-08-11 2017-02-16 Telefonaktiebolaget Lm Ericsson (Publ) Methods and devices for privacy enhancement in networks
CN108989142A (zh) * 2018-05-25 2018-12-11 中国科学院计算机网络信息中心 网络测试方法、装置及存储介质
JP2022544845A (ja) * 2019-08-23 2022-10-21 ヌードル テクノロジー インコーポレイテッド デバイス識別情報の匿名化およびランダム化

Also Published As

Publication number Publication date
US20200280542A1 (en) 2020-09-03
CN113491092B (zh) 2023-06-06
US20230198957A1 (en) 2023-06-22
WO2020176851A1 (en) 2020-09-03
EP3932036A1 (en) 2022-01-05
CA3131029A1 (en) 2020-09-03
CN113491092A (zh) 2021-10-08
US11606340B2 (en) 2023-03-14

Similar Documents

Publication Publication Date Title
US10402579B2 (en) Systems, methods, and apparatus to provide private information retrieval
US11042664B2 (en) Efficient implementation for differential privacy using cryptographic functions
US11924180B2 (en) Manage encrypted network traffic using DNS responses
WO2018214853A1 (zh) 一种减小dns报文长度的方法、装置、介质及设备
MX2021010333A (es) Metodo para anonimizar direcciones mac de cliente para informes en la nube.
CO2021011980A2 (es) Evitar la transmisión innecesaria de un mensaje 5gsm
CA2939978C (en) Manage encrypted network traffic using spoofed addresses
WO2016011885A1 (zh) 一种信息传输方法及装置
GB2594741A9 (en) Multi-directional zero-knowledge attestation systems and methods
US20190306110A1 (en) Experience differentiation
US10594682B2 (en) Obtaining data for connection to a device via a network
US9769193B2 (en) Advanced security for domain names
US11159499B2 (en) Conveying encrypted electronic data
CN105843846A (zh) 一种提供匿名保护的社工库系统及查询方法
US10326700B1 (en) Hash based per subscriber DNS based traffic classification
CN104462994A (zh) 一种数据加密及解密操作方法
RO130876A0 (ro) Sistem şi metodă de optimizare a transmisiilor de date asociate unui identificator impersonal al receptorului
US9954920B1 (en) Distributed secure decoding and processing of big data streams
US20200252447A1 (en) Conveying encrypted electronic data from a device outside a multitenant system via the multitenant system to a recipient device that is a tenant device associated with the multitenant system
KR101773687B1 (ko) Ip 기반 네트워크에서 ip 주소를 익명화하는 기법 및 ip 기반 네트워크에서 ip 주소를 익명화하여 패킷을 전송하는 방법
JP6385721B2 (ja) 再暗号化鍵生成方法、再暗号化方法、再暗号化鍵生成システム及び再暗号化システム
CN115883514A (zh) 域名解析方法、装置、系统、设备以及存储介质
EP3340561A1 (en) Anonymization of network subscriber personal information
KR20200080107A (ko) 안전한 분산 집합정보물 결합 방법
EP3291512A1 (en) Dns query processing