RU2016102035A - ЭФФЕКТИВНЫЙ СЕТЕВОЙ УРОВЕНЬ ДЛЯ ПРОТОКОЛА IPv6. - Google Patents

ЭФФЕКТИВНЫЙ СЕТЕВОЙ УРОВЕНЬ ДЛЯ ПРОТОКОЛА IPv6. Download PDF

Info

Publication number
RU2016102035A
RU2016102035A RU2016102035A RU2016102035A RU2016102035A RU 2016102035 A RU2016102035 A RU 2016102035A RU 2016102035 A RU2016102035 A RU 2016102035A RU 2016102035 A RU2016102035 A RU 2016102035A RU 2016102035 A RU2016102035 A RU 2016102035A
Authority
RU
Russia
Prior art keywords
electronic device
key
mesh network
session
wireless mesh
Prior art date
Application number
RU2016102035A
Other languages
English (en)
Other versions
RU2640726C2 (ru
Inventor
Грант М. ЭРИКСОН
Кристофер А. БОРОСС
Original Assignee
Гугл Инк.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Гугл Инк. filed Critical Гугл Инк.
Publication of RU2016102035A publication Critical patent/RU2016102035A/ru
Application granted granted Critical
Publication of RU2640726C2 publication Critical patent/RU2640726C2/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • H04L45/741Routing in networks with a plurality of addressing schemes, e.g. with both IPv4 and IPv6
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • H04L45/745Address table lookup; Address filtering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]
    • H04W80/045Network layer protocols, e.g. mobile IP [Internet Protocol] involving different protocol versions, e.g. MIPv4 and MIPv6
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them

Claims (24)

1. Электронное устройство, сконфигурированное присоединяться к беспроводной ячеистой сети, имеющей второе электронное устройство, содержащее:
сетевой интерфейс, содержащий приемопередатчик и сконфигурированный осуществлять связь с вторым электронным устройством беспроводной ячеистой сети для установления сессии Безопасности Транспортного Уровня Дейтаграмм (DTLS), чтобы разрешать электронному устройству присоединяться к беспроводной ячеистой сети, причем сессия DTLS устанавливается, через беспроводную ячеистую сеть с использованием стандарта беспроводной связи малой мощности, на основе комплекта шифров, при этом электронное устройство и второе электронное устройство используют комплект шифров на основе ключа.
2. Электронное устройство по п. 1, при этом ключ содержит открытый ключ, личный ключ или любую их комбинацию, что используется для определения секретного ключа, используемого для установления связи между электронным устройством и вторым электронным устройством.
3. Электронное устройство по п. 1, при этом ключ сохраняется в электронном устройстве перед установлением сессии DTLS.
4. Электронное устройство по п. 1, в котором сетевой интерфейс сконфигурирован принимать второй ключ после того, как установлен безопасный канал связи.
5. Электронное устройство по п. 1, при этом электронное устройство использует комплект шифров, чтобы генерировать второй ключ в ответ на прием ключа от по меньшей мере одного из электронного устройства и второго электронного устройства.
6. Электронное устройство по п. 1, при этом последующие передачи данных между первым электронным устройством и вторым электронным устройством шифруются с использованием второго ключа.
7. Электронное устройство по п. 6, при этом второй ключ содержит ключ сессии для установления связи.
8. Электронное устройство по п. 6, при этом второй ключ сохраняется в первом электронном устройстве или втором электронном устройстве.
9. Электронное устройство по п. 1, при этом стандарт беспроводной связи малой мощности представляет собой стандарт эффективной маломощной беспроводной персональной сети (ELoWPAN).
10. Способ аутентификации связи электронного устройства для разрешения электронному устройству присоединяться к беспроводной ячеистой сети, содержащий:
осуществление связи с вторым электронным устройством беспроводной ячеистой сети, используя сетевой интерфейс, содержащий приемопередатчик электронного устройства, для установления сессии Безопасности Транспортного Уровня Дейтаграмм (DTLS), чтобы разрешать электронному устройству присоединяться к беспроводной ячеистой сети, причем сессия DTLS устанавливается, через беспроводную ячеистую сеть с использованием стандарта беспроводной связи малой мощности, на основе комплекта шифров, при этом электронное устройство и второе электронное устройство используют комплект шифров на основе ключа.
11. Способ по п. 10, содержащий использование комплекта шифров для генерации второго ключа в ответ на прием ключа от по меньшей мере одного из электронного устройства и второго электронного устройства.
12. Способ по п. 10, содержащий шифрование последующих передач данных между первым электронным устройством и вторым электронным устройством посредством второго ключа.
13. Электронное устройство по п. 12, в котором второй ключ содержит ключ сессии для установления связи.
14. Способ по п. 10, в котором стандарт беспроводной связи малой мощности основан на стандарте IEEE 802.15.4.
15. Долговременный считываемый компьютером носитель, содержащий инструкции, сконфигурированные, чтобы:
осуществлять связь, используя сетевой интерфейс, содержащий приемопередатчик электронного устройства, с вторым электронным устройством беспроводной ячеистой сети для установления сессии Безопасности Транспортного Уровня Дейтаграмм (DTLS), чтобы
разрешать электронному устройству присоединяться к беспроводной ячеистой сети, причем сессия DTLS устанавливается, через беспроводную ячеистую сеть с использованием стандарта беспроводной связи малой мощности, на основе комплекта шифров, при этом электронное устройство и второе электронное устройство используют комплект шифров на основе ключа.
16. Долговременный считываемый компьютером носитель по п. 15, причем ключ содержит открытый ключ, личный ключ или любую их комбинацию, что используется для определения секретного ключа, который устанавливает связь между электронным устройством и вторым электронным устройством.
17. Долговременный считываемый компьютером носитель по п. 15, причем ключ сохраняется в электронном устройстве перед установлением сессии DTLS.
18. Долговременный считываемый компьютером носитель по п. 15, причем электронное устройство использует комплект шифров, чтобы генерировать второй ключ в ответ на прием ключа от по меньшей мере одного из электронного устройства и второго электронного устройства.
19. Долговременный считываемый компьютером носитель по п. 15, причем последующие передачи данных между первым электронным устройством и вторым электронным устройством шифруются с использованием второго ключа.
20. Долговременный считываемый компьютером носитель по п. 15, причем стандарт беспроводной связи малой мощности представляет собой стандарт эффективной маломощной беспроводной персональной сети (ELoWPAN), основанный на сети IEEE 802.15.4, которая соответствует низкоскоростным беспроводным персональным сетям (LR-WPAN).
RU2016102035A 2013-06-25 2014-06-23 ЭФФЕКТИВНЫЙ СЕТЕВОЙ УРОВЕНЬ ДЛЯ ПРОТОКОЛА IPv6. RU2640726C2 (ru)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US13/926,312 US9531704B2 (en) 2013-06-25 2013-06-25 Efficient network layer for IPv6 protocol
US13/926,312 2013-06-25
PCT/US2014/043691 WO2014209896A1 (en) 2013-06-25 2014-06-23 EFFICIENT NETWORK LAYER FOR IPv6 PROTOCOL

Related Child Applications (1)

Application Number Title Priority Date Filing Date
RU2017143565A Division RU2671993C1 (ru) 2013-06-25 2014-06-23 ЭФФЕКТИВНЫЙ СЕТЕВОЙ УРОВЕНЬ ДЛЯ ПРОТОКОЛА IPv6

Publications (2)

Publication Number Publication Date
RU2016102035A true RU2016102035A (ru) 2017-07-28
RU2640726C2 RU2640726C2 (ru) 2018-01-11

Family

ID=51211872

Family Applications (3)

Application Number Title Priority Date Filing Date
RU2017143565A RU2671993C1 (ru) 2013-06-25 2014-06-23 ЭФФЕКТИВНЫЙ СЕТЕВОЙ УРОВЕНЬ ДЛЯ ПРОТОКОЛА IPv6
RU2016102035A RU2640726C2 (ru) 2013-06-25 2014-06-23 ЭФФЕКТИВНЫЙ СЕТЕВОЙ УРОВЕНЬ ДЛЯ ПРОТОКОЛА IPv6.
RU2018137793A RU2697642C1 (ru) 2013-06-25 2018-10-26 ЭФФЕКТИВНЫЙ СЕТЕВОЙ УРОВЕНЬ ДЛЯ ПРОТОКОЛА IPv6

Family Applications Before (1)

Application Number Title Priority Date Filing Date
RU2017143565A RU2671993C1 (ru) 2013-06-25 2014-06-23 ЭФФЕКТИВНЫЙ СЕТЕВОЙ УРОВЕНЬ ДЛЯ ПРОТОКОЛА IPv6

Family Applications After (1)

Application Number Title Priority Date Filing Date
RU2018137793A RU2697642C1 (ru) 2013-06-25 2018-10-26 ЭФФЕКТИВНЫЙ СЕТЕВОЙ УРОВЕНЬ ДЛЯ ПРОТОКОЛА IPv6

Country Status (11)

Country Link
US (3) US9531704B2 (ru)
EP (3) EP3968611A1 (ru)
JP (3) JP6244535B2 (ru)
KR (3) KR101833008B1 (ru)
CN (2) CN110049092B (ru)
AU (4) AU2014302719B2 (ru)
BR (1) BR112015032505B1 (ru)
CA (2) CA3004015C (ru)
MX (2) MX360484B (ru)
RU (3) RU2671993C1 (ru)
WO (1) WO2014209896A1 (ru)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9351094B2 (en) * 2012-03-14 2016-05-24 Digi International Inc. Spatially aware smart device provisioning
US9531704B2 (en) 2013-06-25 2016-12-27 Google Inc. Efficient network layer for IPv6 protocol
US9191209B2 (en) 2013-06-25 2015-11-17 Google Inc. Efficient communication for devices of a home network
US9906439B2 (en) * 2013-11-01 2018-02-27 Futurewei Technologies, Inc. Ad-hoc on-demand routing through central control
US9791839B2 (en) 2014-03-28 2017-10-17 Google Inc. User-relocatable self-learning environmental control device capable of adapting previous learnings to current location in controlled environment
KR101870835B1 (ko) 2014-06-24 2018-06-25 구글 엘엘씨 메쉬 네트워크 커미셔닝
JP6193185B2 (ja) * 2014-07-09 2017-09-06 株式会社東芝 通信装置、端末装置およびプログラム
JP5975135B1 (ja) 2015-03-31 2016-08-23 ダイキン工業株式会社 制御システム
EP3278577B1 (en) 2015-04-02 2019-01-30 Google LLC Efficient network stack for wireless application protocols
AU2016258911A1 (en) 2015-05-04 2017-12-07 Johnson Controls Technology Company Mountable touch thermostat using transparent screen technology
US10677484B2 (en) 2015-05-04 2020-06-09 Johnson Controls Technology Company User control device and multi-function home control system
CN107810368A (zh) 2015-05-04 2018-03-16 江森自控科技公司 具有包含成角度的电路板的外壳的用户控制装置
US10760809B2 (en) 2015-09-11 2020-09-01 Johnson Controls Technology Company Thermostat with mode settings for multiple zones
US10410300B2 (en) 2015-09-11 2019-09-10 Johnson Controls Technology Company Thermostat with occupancy detection based on social media event data
US9686279B2 (en) * 2015-09-30 2017-06-20 Konica Minolta Laboratory U.S.A., Inc. Method and system for providing GPS location embedded in an IPv6 address using neighbor discovery
US10546472B2 (en) 2015-10-28 2020-01-28 Johnson Controls Technology Company Thermostat with direction handoff features
US10345781B2 (en) 2015-10-28 2019-07-09 Johnson Controls Technology Company Multi-function thermostat with health monitoring features
US11277893B2 (en) 2015-10-28 2022-03-15 Johnson Controls Technology Company Thermostat with area light system and occupancy sensor
US10655881B2 (en) 2015-10-28 2020-05-19 Johnson Controls Technology Company Thermostat with halo light system and emergency directions
US10318266B2 (en) 2015-11-25 2019-06-11 Johnson Controls Technology Company Modular multi-function thermostat
US10941951B2 (en) 2016-07-27 2021-03-09 Johnson Controls Technology Company Systems and methods for temperature and humidity control
US10728329B2 (en) * 2016-11-22 2020-07-28 Vivint, Inc. System and methods for secure data storage
US10868803B2 (en) 2017-01-13 2020-12-15 Parallel Wireless, Inc. Multi-stage secure network element certificate provisioning in a distributed mobile access network
US10458669B2 (en) 2017-03-29 2019-10-29 Johnson Controls Technology Company Thermostat with interactive installation features
US10712038B2 (en) 2017-04-14 2020-07-14 Johnson Controls Technology Company Multi-function thermostat with air quality display
US11162698B2 (en) 2017-04-14 2021-11-02 Johnson Controls Tyco IP Holdings LLP Thermostat with exhaust fan control for air quality and humidity control
US11165866B2 (en) 2018-01-09 2021-11-02 Stel Life, Inc. Secure wireless communication platform
US11131474B2 (en) 2018-03-09 2021-09-28 Johnson Controls Tyco IP Holdings LLP Thermostat with user interface features
CN109327881B (zh) * 2018-10-24 2020-07-03 常熟理工学院 一种基于预切换机制的移动网络数据通信实现方法
US11246026B2 (en) 2018-11-23 2022-02-08 Stel Life, Inc. System for secure passive wireless communication with Bluetooth vitals devices
US11107390B2 (en) 2018-12-21 2021-08-31 Johnson Controls Technology Company Display device with halo
US11129078B2 (en) * 2020-01-19 2021-09-21 Rockwell Collins, Inc. Augmented personnel locator system
RU206119U1 (ru) * 2021-02-24 2021-08-24 Анастасия Олеговна Игнатова Устройство для создания беспроводной многоканальной связи
WO2023075828A1 (en) * 2021-10-28 2023-05-04 Intel Corporation Secure key management for service mesh deployments
US11824845B2 (en) * 2021-10-28 2023-11-21 Cisco Technology, Inc. Automatic encryption for cloud-native workloads

Family Cites Families (171)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7088726B1 (en) 1996-07-04 2006-08-08 Hitachi, Ltd. Translator for IP networks, network system using the translator, and IP network coupling method therefor
JP2944531B2 (ja) 1996-09-12 1999-09-06 日本電気通信システム株式会社 Lan間接続装置
US6101545A (en) 1996-10-21 2000-08-08 Hughes Electronics Corporation Message handling system for different message delivery types
US6484200B1 (en) 1999-06-11 2002-11-19 Sun Microsystems, Inc. Distinguished name scoping system for event filtering
US7035634B2 (en) 2000-04-10 2006-04-25 Honeywell International Inc. In-flight e-mail system
US6880086B2 (en) 2000-05-20 2005-04-12 Ciena Corporation Signatures for facilitating hot upgrades of modular software components
US20020184208A1 (en) 2001-04-24 2002-12-05 Saul Kato System and method for dynamically generating content on a portable computing device
US7899912B2 (en) 2001-08-21 2011-03-01 International Business Machines Corporation Pervasive, personal data interactivity over voice-grade circuit-switched cellular networks
US20030135556A1 (en) 2001-12-14 2003-07-17 International Business Machines Corporation Selection of communication strategies for message brokers or publish/subscribe communications
US6687793B1 (en) 2001-12-28 2004-02-03 Vignette Corporation Method and system for optimizing resources for cache management
US7424532B1 (en) 2002-02-15 2008-09-09 3Com Corporation Method and system for automatic network resource selection and configuration in a network environment
US7035207B2 (en) * 2002-06-05 2006-04-25 Eka Systems, Inc System and method for forming, maintaining and dynamic reconfigurable routing in an ad-hoc network
US7782813B2 (en) * 2002-06-07 2010-08-24 Ember Corporation Monitoring network traffic
KR100580168B1 (ko) 2003-03-21 2006-05-16 삼성전자주식회사 다중 홈 에이전트 제어장치 및 방법
US7392399B2 (en) 2003-05-05 2008-06-24 Sun Microsystems, Inc. Methods and systems for efficiently integrating a cryptographic co-processor
CN1817013B (zh) 2003-07-09 2012-07-18 株式会社日立制作所 终端和通信系统
US7701858B2 (en) * 2003-07-17 2010-04-20 Sensicast Systems Method and apparatus for wireless communication in a mesh network
US20050036623A1 (en) 2003-08-15 2005-02-17 Ming-Jye Sheu Methods and apparatus for distribution of global encryption key in a wireless transport network
WO2005047923A2 (en) 2003-09-02 2005-05-26 Sirf Technology, Inc. Signal processing system for satellite positioning signals
US7665126B2 (en) * 2003-12-17 2010-02-16 Microsoft Corporation Mesh networks with exclusion capability
US7489645B2 (en) * 2003-12-17 2009-02-10 Microsoft Corporation Mesh networks with end device recognition
US7483519B2 (en) 2003-12-23 2009-01-27 At&T Intellectual Property I, L.P. Caller controlled systems to suppress system to de-activate 911 indicator
US7392046B2 (en) 2004-02-10 2008-06-24 Microsoft Corporation Method and apparatus for automatic diagnosis and resolution of wireless network malfunctions
US7539686B2 (en) 2004-03-12 2009-05-26 Microsoft Corporation Tag-based schema for distributing update metadata in an update distribution system
US7933290B2 (en) 2004-03-30 2011-04-26 Nokia Corporation System and method for comprehensive service translation
US7941491B2 (en) 2004-06-04 2011-05-10 Messagemind, Inc. System and method for dynamic adaptive user-based prioritization and display of electronic messages
JP4086027B2 (ja) 2004-09-30 2008-05-14 ブラザー工業株式会社 管理システム及びプログラム
JP4270096B2 (ja) 2004-10-18 2009-05-27 株式会社日立製作所 移動端末との通信方法、および、移動端末
JP2006246202A (ja) 2005-03-04 2006-09-14 Nec Corp 最適中継ノード選択方法、ノード及びマルチホップ無線通信ネットワークシステム
JP4466434B2 (ja) * 2005-03-30 2010-05-26 パナソニック株式会社 経路制御方法およびホームエージェント
KR100848541B1 (ko) 2005-05-13 2008-07-25 삼성전자주식회사 이동 아이피 버전 6에서 재전송 공격을 방지하기 위한 방법
JP4612863B2 (ja) 2005-05-18 2011-01-12 キヤノン株式会社 画像処理装置およびその制御方法とプログラム
CN101218802B (zh) 2005-07-08 2011-10-12 松下电器产业株式会社 移动节点和通信控制方法
US9148907B2 (en) 2005-09-07 2015-09-29 The Invention Science Fund I, Llc Heading-dependent routing
US20070078986A1 (en) 2005-09-13 2007-04-05 Cisco Technology, Inc. Techniques for reducing session set-up for real-time communications over a network
KR100866023B1 (ko) 2005-10-04 2008-10-30 삼성전자주식회사 다중 홉 릴레이 방식 광대역 무선 접속 통신 시스템에서레인징 메시지 중계 장치 및 방법
US20070083788A1 (en) 2005-10-06 2007-04-12 General Instrument Corporation Method and apparatus for testing for open ports of an endpoint device in a packet network
US8559350B2 (en) * 2005-12-20 2013-10-15 Microsoft Corporation Mechanism to convey discovery information in a wireless network
US20070147255A1 (en) 2005-12-23 2007-06-28 Ozgur Oyman Routing in wireless mesh networks
US7782835B2 (en) * 2006-01-17 2010-08-24 Motorola, Inc. System and method for multihop packet forwarding
KR100790173B1 (ko) 2006-02-23 2008-01-02 삼성전자주식회사 단문 메시지 서비스를 이용하여 무선 기기를 제어하기 위한방법과 홈 네트워크 시스템 및 이동 단말기
US20100262519A1 (en) 2006-04-27 2010-10-14 Thomas Salomon Checking substance volume limits
KR100728040B1 (ko) 2006-04-28 2007-06-13 삼성전자주식회사 IPv6 유니크 로컬 주소 생성 방법 및 장치
US8284743B2 (en) 2006-06-20 2012-10-09 Telefonaktiebolaget Lm Ericsson (Publ) Maintaining prefix consistency in dynamic moving networks
WO2007149024A1 (en) 2006-06-20 2007-12-27 Telefonaktiebolaget Lm Ericsson (Publ) Method and arrangement for assuring prefix consistency among multiple mobile routers.
KR100801992B1 (ko) 2006-06-30 2008-02-12 주식회사 넥스지 외부 장비의 이상 상태 판단을 통한 자동 전원 제어기
WO2008017001A2 (en) 2006-08-02 2008-02-07 Moka5, Inc. Sharing live appliances
CN101127595B (zh) * 2006-08-15 2011-02-02 华为技术有限公司 一种实现多方通信安全的方法、系统及设备
JP4176794B2 (ja) 2006-09-19 2008-11-05 株式会社東芝 通信に用いるアドレスを選択する装置、方法およびプログラム
US8850451B2 (en) 2006-12-12 2014-09-30 International Business Machines Corporation Subscribing for application messages in a multicast messaging environment
JP2008193558A (ja) * 2007-02-07 2008-08-21 Advanced Telecommunication Research Institute International 無線ネットワーク
US8681807B1 (en) 2007-05-09 2014-03-25 Marvell Israel (M.I.S.L) Ltd. Method and apparatus for switch port memory allocation
US7957278B2 (en) 2007-05-21 2011-06-07 Sharp Laboratories Of America, Inc. Detection of signaling flows
US7839856B2 (en) * 2007-06-06 2010-11-23 Cisco Technology, Inc. Centrally controlled routing with tagged packet forwarding in a wireless mesh network
US8266427B2 (en) 2007-06-08 2012-09-11 Cisco Technology, Inc. Secure mobile IPv6 registration
US8416773B2 (en) 2007-07-11 2013-04-09 Hewlett-Packard Development Company, L.P. Packet monitoring
US20090024498A1 (en) 2007-07-20 2009-01-22 Berezuk John F Establishing A Financial Market Data Component In A Financial Market Data System
CN101370004A (zh) * 2007-08-16 2009-02-18 华为技术有限公司 一种组播会话安全策略的分发方法及组播装置
US8479028B2 (en) 2007-09-17 2013-07-02 Intel Corporation Techniques for communications based power management
US9198033B2 (en) * 2007-09-27 2015-11-24 Alcatel Lucent Method and apparatus for authenticating nodes in a wireless network
WO2009049668A1 (en) * 2007-10-16 2009-04-23 Telefonaktiebolaget Lm Ericsson (Publ) Radio telecommunications network node and method of adjusting routing table update interval
US7941663B2 (en) * 2007-10-23 2011-05-10 Futurewei Technologies, Inc. Authentication of 6LoWPAN nodes using EAP-GPSK
EP2215616B1 (en) * 2007-11-25 2016-08-17 Trilliant Networks, Inc. Communication and message route optimization and messaging in a mesh network
US20090161578A1 (en) * 2007-12-21 2009-06-25 Hong Kong Applied Science And Technology Research Institute Co. Ltd. Data routing method and device thereof
KR101448099B1 (ko) 2008-01-18 2014-10-07 삼성전자 주식회사 아이피 기반 저전력 무선 네트워크에서 이동성 지원 방법및 이를 위한 시스템
JP5003518B2 (ja) 2008-02-04 2012-08-15 ソニー株式会社 遠隔制御システム、受信装置および遠隔制御方法
US20090249322A1 (en) 2008-03-27 2009-10-01 Sony Corporation Of Japan Techniques for updating software
US8619634B2 (en) * 2008-04-14 2013-12-31 Cisco Technology, Inc. Channel assignment protocol
FI123499B (fi) 2008-05-05 2013-06-14 Sensinode Oy Menetelmä ja laite viestien prosessoimiseksi
US8572599B2 (en) 2008-06-23 2013-10-29 Verizon Patent And Licensing Inc. Provisioning device make and model information for firmware over-the-air (FOTA)
US20090327515A1 (en) 2008-06-30 2009-12-31 Thomas Price Medical Monitor With Network Connectivity
US8406230B2 (en) 2008-06-30 2013-03-26 Oracle America, Inc. Formerly Known As Sun Microsystems, Inc. Method and system for classifying packets in a network interface card and interface for performing the same
US8995274B2 (en) * 2008-07-03 2015-03-31 The Trustees Of Columbia University In The City Of New York Methods and systems for controlling traffic on a communication network
EP2318807B1 (en) 2008-08-11 2012-12-26 Telcordia Technologies, Inc. System and method for using networked mobile devices in vehicles
US8943551B2 (en) 2008-08-14 2015-01-27 Microsoft Corporation Cloud-based device information storage
EP2164232B1 (en) 2008-09-10 2016-01-13 Axis AB Network connector device
WO2010042733A1 (en) 2008-10-08 2010-04-15 Citrix Systems, Inc. Systems and methods for connection management for asynchronous messaging over http
EP2345262A4 (en) 2008-10-08 2015-01-14 Univ South Florida ADAPTIVE SPACE BUFFER FOR LANDSCAPED APPLICATIONS
US8514777B1 (en) 2008-10-28 2013-08-20 Marvell International Ltd. Method and apparatus for protecting location privacy of a mobile device in a wireless communications network
US7924832B2 (en) 2008-11-13 2011-04-12 Blue Coat Systems, Inc. Facilitating transition of network operations from IP version 4 to IP version 6
US8904177B2 (en) * 2009-01-27 2014-12-02 Sony Corporation Authentication for a multi-tier wireless home mesh network
US7933272B2 (en) 2009-03-11 2011-04-26 Deep River Systems, Llc Methods and systems for resolving a first node identifier in a first identifier domain space to a second node identifier in a second identifier domain space
US8798034B2 (en) * 2009-03-31 2014-08-05 Motorola Solutions, Inc. System and method for selecting a route based on link metrics incorporating channel bandwidth, spatial streams and/or guard interval in a multiple-input multiple-output (MIMO) network
US20100281424A1 (en) 2009-04-29 2010-11-04 Dimitry Vaysburg System and Method for Virtual Kiosk Stored Photo-image Reproduction
WO2011011544A1 (en) * 2009-07-21 2011-01-27 Scott Ferrill Tibbitts Method and system for controlling a mobile communication device in a moving vehicle
US8730057B2 (en) 2009-08-17 2014-05-20 Tendril Networks, Inc. AMR meter to ZigBee communications bridge
US8364250B2 (en) 2009-09-15 2013-01-29 Sotera Wireless, Inc. Body-worn vital sign monitor
KR101273201B1 (ko) 2009-10-27 2013-06-14 한국전자통신연구원 통신 시스템에서 단말 소프트웨어의 동시 업데이트 방법 및 장치
US9098376B2 (en) 2009-10-30 2015-08-04 Cleversafe, Inc. Distributed storage network for modification of a data object
WO2011052136A1 (en) 2009-10-30 2011-05-05 Panasonic Corporation Communication system and apparatus for status dependent mobile services
US8769035B2 (en) 2009-10-30 2014-07-01 Cleversafe, Inc. Distributed storage network for storing a data object based on storage requirements
US8301432B1 (en) 2009-11-05 2012-10-30 Symantec Corporation Systems and methods for determining a power cycle of a power source of a mobile device
US8099479B2 (en) 2009-12-15 2012-01-17 Intel Corporation Distributed mesh network
US8605657B2 (en) * 2009-12-18 2013-12-10 Electronics And Telecommunications Research Institute Mesh routing method and mesh routing apparatus in beacon enabled wireless AD-HOC networks
US20110167133A1 (en) 2010-01-05 2011-07-07 Jain Praduman D System, method, and device for medical device data capture and processing
EP2522194B1 (en) 2010-01-06 2014-05-21 InterDigital Patent Holdings, Inc. Method and apparatus for assisted/coordinated intra-home communications
US20110196925A1 (en) 2010-02-11 2011-08-11 Martin Hans Methods and apparatus for providing presence service for contact management representation
US20110202293A1 (en) * 2010-02-15 2011-08-18 General Electric Company Diagnostics using sub-metering device
US8639772B2 (en) 2010-02-16 2014-01-28 Iboard Incorporated Centralized application resource manager
CN101808420A (zh) * 2010-02-26 2010-08-18 刘文祥 智网
KR101644381B1 (ko) 2010-03-02 2016-08-01 삼성전자 주식회사 펨토 셀을 포함하는 이동통신 시스템에서 가입자 정보 관리 방법 및 장치
CN102196424B (zh) * 2010-03-09 2016-05-11 江苏联优信息科技有限公司 一种集中式大规模无线传感网的组织机制及装置
US9000914B2 (en) 2010-03-15 2015-04-07 Welch Allyn, Inc. Personal area network pairing
US8700892B2 (en) * 2010-03-19 2014-04-15 F5 Networks, Inc. Proxy SSL authentication in split SSL for client-side proxy agent resources with content insertion
MX2012011584A (es) 2010-04-05 2012-11-29 Gen Instrument Corp Localizacion de recursos de red para una entidad con base en su certificado digital.
CN102907136B (zh) * 2010-05-21 2015-08-19 日本电气株式会社 无线通信网络系统
EP2578050B1 (en) 2010-05-28 2018-12-12 Nokia Technologies Oy Method, and apparatus for determining a network interface preference policy
WO2012148596A1 (en) 2011-04-29 2012-11-01 Electric Transportation Engineering Corporation, D/B/A Ecotality North America System for measuring electricity and method of providing and using the same
CN102347831B (zh) 2010-07-26 2014-12-03 华为技术有限公司 时间消息处理方法、装置及系统
US9025951B2 (en) 2010-10-18 2015-05-05 Calix, Inc. Provisioning network devices in Ethernet-based access networks
US8837449B2 (en) 2010-10-29 2014-09-16 Cellco Partnership Universal integrated circuit card updates in a hybrid network
US9077586B2 (en) 2010-11-03 2015-07-07 Broadcom Corporation Unified vehicle network frame protocol
KR101765917B1 (ko) 2011-01-06 2017-08-24 삼성전자주식회사 개인망 엔티티 인증을 위한 방법
US8694600B2 (en) 2011-03-01 2014-04-08 Covidien Lp Remote monitoring systems for monitoring medical devices via wireless communication networks
US9300491B2 (en) 2011-02-11 2016-03-29 Qualcomm Incorporated Frame delivery path selection in hybrid communication networks
US8806609B2 (en) 2011-03-08 2014-08-12 Cisco Technology, Inc. Security for remote access VPN
JP2012195774A (ja) * 2011-03-16 2012-10-11 Toshiba Corp ノード及びプログラム
CN103493523B (zh) 2011-03-18 2017-02-22 泰科来股份有限公司 用于移动设备网络接入的基于直径的引导方法、系统和设备
JP5676331B2 (ja) * 2011-03-24 2015-02-25 株式会社東芝 ルートノード及びプログラム
CN103703764A (zh) 2011-05-25 2014-04-02 Lg电子株式会社 发送/接收系统和处理广播信号的方法
JP5708246B2 (ja) 2011-05-25 2015-04-30 富士通株式会社 通信システム、ネットワーク装置、ゲートウエイ装置、コンピュータプログラム、データ送信方法及びデータ転送方法
JP5705030B2 (ja) * 2011-05-30 2015-04-22 矢崎総業株式会社 通信システム
US8780711B2 (en) 2011-06-17 2014-07-15 Qualcomm Incorporated Coordinated back-off mechanism for path selection in hybrid communication networks
US8588990B2 (en) 2011-06-30 2013-11-19 Ayla Networks, Inc. Communicating through a server between appliances and applications
US9185133B2 (en) * 2011-07-25 2015-11-10 Koninklijke Philips N.V. Methods, devices and systems for establishing end-to-end secure connections and for securely communicating data packets
US9537794B2 (en) 2011-07-29 2017-01-03 Vubiq Networks, Inc. System and method for wireless communication in a backplane fabric architecture
US8959607B2 (en) 2011-08-03 2015-02-17 Cisco Technology, Inc. Group key management and authentication schemes for mesh networks
KR101933466B1 (ko) 2011-08-05 2019-04-08 삼성전자주식회사 개인망을 이용한 컴포넌트 기반 서비스 제공 방법 및 장치
US9864632B2 (en) 2011-08-17 2018-01-09 Open Invention Network, Llc System and method for transfer of an application state between devices
US8688807B2 (en) 2011-08-18 2014-04-01 Cisco Technology, Inc. Deriving unique local addresses from device names
US8619819B2 (en) 2011-08-19 2013-12-31 Ecolink Intelligent Technology, Inc. Robust communication protocol for home networks
JP5101742B1 (ja) 2011-08-23 2012-12-19 シャープ株式会社 通信装置、通信システム、通信方法、制御プログラム、記録媒体、およびテレビジョン受像システム
KR101589393B1 (ko) 2011-10-03 2016-01-27 인텔 코포레이션 장치 간(d2d) 통신 메커니즘
JP5797849B2 (ja) 2011-11-03 2015-10-21 華為技術有限公司Huawei Technologies Co.,Ltd. ホストが仮想プライベートネットワークに参加/離脱するための境界ゲートウェイプロトコルの拡張
US9438332B2 (en) 2011-12-30 2016-09-06 Robert Bosch Gmbh Low cost proximity pairing mechanism in wireless personal area networks
US10078690B2 (en) 2011-12-31 2018-09-18 Thomson Licensing Dtv Method and device for presenting content
US20130201316A1 (en) 2012-01-09 2013-08-08 May Patents Ltd. System and method for server based control
CN103338093B (zh) 2012-03-02 2017-07-21 Lg电子株式会社 经由移动广播提供紧急报警服务的方法及其设备
GB2490989B (en) 2012-03-07 2013-04-10 Renesas Mobile Corp Method and apparatus for improving efficiency of cellular communication
WO2013147917A1 (en) 2012-03-31 2013-10-03 Intel Corporation Proximity-based coupling service
US8850523B2 (en) 2012-04-13 2014-09-30 Cable Television Laboratories, Inc. Watermarks for roaming
US20130326502A1 (en) 2012-05-30 2013-12-05 Google Inc. Installing applications remotely
US9374270B2 (en) 2012-06-06 2016-06-21 Juniper Networks, Inc. Multicast service in virtual networks
US8964554B2 (en) * 2012-06-07 2015-02-24 Broadcom Corporation Tunnel acceleration for wireless access points
US9369867B2 (en) 2012-06-29 2016-06-14 Intel Corporation Mobile platform software update with secure authentication
US9544927B2 (en) 2012-07-02 2017-01-10 Alcatel Lucent System, method and computer readable medium for bearer activation in a core network for wireless devices
KR20140026734A (ko) 2012-08-23 2014-03-06 한국전자통신연구원 단말 소프트웨어의 업데이트 방법 및 장치
US8539567B1 (en) 2012-09-22 2013-09-17 Nest Labs, Inc. Multi-tiered authentication methods for facilitating communications amongst smart home devices and cloud-based servers
US8635373B1 (en) 2012-09-22 2014-01-21 Nest Labs, Inc. Subscription-Notification mechanisms for synchronization of distributed states
US9301205B2 (en) 2012-10-04 2016-03-29 Benu Networks, Inc. Application and content awareness for self optimizing networks
US9083650B2 (en) 2012-10-16 2015-07-14 Cable Television Laboratories, Inc. Overlay network
US8955075B2 (en) 2012-12-23 2015-02-10 Mcafee Inc Hardware-based device authentication
US9032480B2 (en) 2012-12-28 2015-05-12 Cellco Partnership Providing multiple APN connections support in a browser
US9154408B2 (en) 2013-02-26 2015-10-06 Dell Products L.P. System and method for traffic polarization during failures
US9257032B2 (en) 2013-02-27 2016-02-09 Total Walther Gmbh, Feuerschutz Und Sicherheit System and method for emergency communication in a TCP/IP based redundant fire panel network
US9258298B2 (en) 2013-03-04 2016-02-09 Arris Enterprises, Inc. Simplified configuration of a network device
US9042817B2 (en) 2013-03-07 2015-05-26 Kin-Man TSE Method and system to automatically establish NFC link between NFC enabled electronic devices based on proximate distance
US9124552B2 (en) 2013-03-12 2015-09-01 Centripetal Networks, Inc. Filtering network data transfers
US20140282923A1 (en) 2013-03-14 2014-09-18 Motorola Mobility Llc Device security utilizing continually changing qr codes
US9118952B2 (en) 2013-03-15 2015-08-25 Time Warner Cable Enterprises Llc Methods and apparatus that facilitate controlling multiple devices
US9565139B2 (en) 2013-03-15 2017-02-07 Comcast Cable Communications, Llc Remote latency adjustment
US9516127B2 (en) 2013-03-25 2016-12-06 Seven Networks, Llc Intelligent alarm manipulator and resource tracker
US9559952B2 (en) 2013-05-06 2017-01-31 Cisco Technology, Inc. Routing internet protocol version 6 link-local addresses in a network environment
US9220117B2 (en) 2013-06-13 2015-12-22 Verizon Patent And Licensing Inc. IMS cross carrier supportability
US9112790B2 (en) 2013-06-25 2015-08-18 Google Inc. Fabric network
US9191209B2 (en) 2013-06-25 2015-11-17 Google Inc. Efficient communication for devices of a home network
US9531704B2 (en) 2013-06-25 2016-12-27 Google Inc. Efficient network layer for IPv6 protocol
TWI532353B (zh) 2013-07-26 2016-05-01 正文科技股份有限公司 社群虛擬網路連線建立方法及網路通信系統
US9444677B2 (en) 2013-10-18 2016-09-13 Cisco Technology, Inc. Scalable edge node protection using IPv6 segment routing extension header
US9350559B2 (en) 2014-06-16 2016-05-24 Asurion, Llc Service discovery across different networks
US9760501B2 (en) 2014-11-05 2017-09-12 Google Inc. In-field smart device updates

Also Published As

Publication number Publication date
MX360484B (es) 2018-11-05
KR101762906B1 (ko) 2017-07-28
AU2017239506A1 (en) 2017-10-26
RU2671993C1 (ru) 2018-11-08
AU2019275673A2 (en) 2020-08-06
US20150016443A1 (en) 2015-01-15
KR101893468B1 (ko) 2018-08-30
US9590975B2 (en) 2017-03-07
CA2916580C (en) 2018-07-24
JP6244535B2 (ja) 2017-12-13
RU2697642C1 (ru) 2019-08-15
MX352557B (es) 2017-11-29
AU2019275673A1 (en) 2020-01-02
JP2018050303A (ja) 2018-03-29
BR112015032505A2 (pt) 2018-04-10
MX2015017999A (es) 2017-01-11
CA3004015C (en) 2019-07-16
CN110049092B (zh) 2020-08-18
KR20160019966A (ko) 2016-02-22
RU2640726C2 (ru) 2018-01-11
KR20180021251A (ko) 2018-02-28
KR101833008B1 (ko) 2018-02-27
JP2016530760A (ja) 2016-09-29
EP3968611A1 (en) 2022-03-16
CA2916580A1 (en) 2014-12-31
CA3004015A1 (en) 2014-12-31
US20140376530A1 (en) 2014-12-25
US20150026791A1 (en) 2015-01-22
JP6363285B2 (ja) 2018-07-25
AU2014302719B2 (en) 2017-06-15
AU2017203603A1 (en) 2017-06-15
EP3014843A1 (en) 2016-05-04
EP3968699A1 (en) 2022-03-16
AU2017239506B2 (en) 2019-10-03
BR112015032505B1 (pt) 2023-02-23
AU2014302719A1 (en) 2016-01-21
JP2018174575A (ja) 2018-11-08
CN110049092A (zh) 2019-07-23
US9531704B2 (en) 2016-12-27
JP6554589B2 (ja) 2019-07-31
AU2017203603B2 (en) 2017-07-13
CN105706411A (zh) 2016-06-22
AU2019275673B2 (en) 2020-10-15
WO2014209896A1 (en) 2014-12-31
CN105706411B (zh) 2019-02-12
KR20170087976A (ko) 2017-07-31
US9648009B2 (en) 2017-05-09

Similar Documents

Publication Publication Date Title
RU2016102035A (ru) ЭФФЕКТИВНЫЙ СЕТЕВОЙ УРОВЕНЬ ДЛЯ ПРОТОКОЛА IPv6.
Krawczyk et al. The OPTLS protocol and TLS 1.3
CN107809411B (zh) 移动网络的认证方法、终端设备、服务器和网络认证实体
Shen et al. Secure device-to-device communications over WiFi direct
Shen et al. Secure key establishment for device-to-device communications
TWI672933B (zh) 用於下一代蜂巢網路的使用者面安全
US10129031B2 (en) End-to-end service layer authentication
CN103560879B (zh) 一种轻量级认证与密钥协商的实现方法
WO2017114123A1 (zh) 一种密钥配置方法及密钥管理中心、网元
CA3011085A1 (en) System and method for implementing secure communications for internet of things (iot) devices
EP3651436A3 (en) Techniques for securely communicating a data packet via at least one relay user equipment
Saxena et al. Dynamic secrets and secret keys based scheme for securing last mile smart grid wireless communication
JP2016530760A5 (ru)
US20110320802A1 (en) Authentication method, key distribution method and authentication and key distribution method
JP2014180062A5 (ru)
JP2017534204A5 (ru)
CN107667509A (zh) 使用网络接入令牌控制面办法的针对下行链路话务的高效策略实施
JP2014180062A (ja) セキュリティ保護されたセッション鍵生成
JP2019502206A5 (ru)
WO2011130554A3 (en) Power savings through cooperative operation of multiradio devices
CN105577680A (zh) 密钥生成方法、解析加密数据方法、装置及密钥管理中心
Lavanya et al. Lightweight key agreement protocol for IoT based on IKEv2
CN104253801B (zh) 实现登录认证的方法、装置和系统
WO2008105946A3 (en) AUTOMATED METHOD FOR SECURELY ESTABLISHING SIMPLE NETWORK MANAGEMENT PROTOCOL VERSION 3 (SNMPv3) AUTHENTICATION AND PRIVACY KEYS
JP2016519873A (ja) 汎用ブートストラッピングアーキテクチャを用いてセキュアな音声通信を確立する方法