SG11202109223VA - Communication control device and communication system - Google Patents

Communication control device and communication system

Info

Publication number
SG11202109223VA
SG11202109223VA SG11202109223VA SG11202109223VA SG11202109223VA SG 11202109223V A SG11202109223V A SG 11202109223VA SG 11202109223V A SG11202109223V A SG 11202109223VA SG 11202109223V A SG11202109223V A SG 11202109223VA SG 11202109223V A SG11202109223V A SG 11202109223VA
Authority
SG
Singapore
Prior art keywords
control device
communication
communication system
communication control
control
Prior art date
Application number
SG11202109223VA
Other languages
English (en)
Inventor
Akinori Shiga
Original Assignee
Toshiba Kk
Toshiba Infrastructure Systems & Solutions Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Toshiba Kk, Toshiba Infrastructure Systems & Solutions Corp filed Critical Toshiba Kk
Publication of SG11202109223VA publication Critical patent/SG11202109223VA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/12Avoiding congestion; Recovering from congestion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
SG11202109223VA 2019-03-04 2020-02-28 Communication control device and communication system SG11202109223VA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2019038377A JP7191726B2 (ja) 2019-03-04 2019-03-04 通信制御装置および通信システム
PCT/JP2020/008467 WO2020179707A1 (ja) 2019-03-04 2020-02-28 通信制御装置および通信システム

Publications (1)

Publication Number Publication Date
SG11202109223VA true SG11202109223VA (en) 2021-09-29

Family

ID=72338709

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202109223VA SG11202109223VA (en) 2019-03-04 2020-02-28 Communication control device and communication system

Country Status (5)

Country Link
US (1) US20210400040A1 (ja)
EP (1) EP3913851B1 (ja)
JP (1) JP7191726B2 (ja)
SG (1) SG11202109223VA (ja)
WO (1) WO2020179707A1 (ja)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20230067897A1 (en) * 2021-08-25 2023-03-02 Paypal, Inc. Automatic detection of proxy-based phishing sites
JP2023135195A (ja) * 2022-03-15 2023-09-28 株式会社東芝 情報処理装置および通信システム
US11843619B1 (en) * 2022-10-07 2023-12-12 Uab 360 It Stateless system to enable data breach notification

Family Cites Families (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS63146630A (ja) * 1986-12-10 1988-06-18 Fujitsu Ltd 暗号装置間の公開鍵交換方式
JP3950596B2 (ja) 1999-10-22 2007-08-01 株式会社日立製作所 Isdn暗号アダプタおよびisdn暗号通信方法
JP2004519114A (ja) * 2000-07-07 2004-06-24 サイエンス アプリケーションズ インターナショナル コーポレイション ポータル、共同アプリケーション、およびディレクトリ・サービスを有する、複数のサービス・プロバイダとの専用網交換システム
DE10107883B4 (de) * 2001-02-19 2006-02-09 Deutsche Post Ag Verfahren zur Übertragung von Daten, Proxy-Server und Datenübertragungssystem
US7441119B2 (en) * 2001-12-05 2008-10-21 International Business Machines Corporation Offload processing for secure data transfer
US20050193103A1 (en) * 2002-06-18 2005-09-01 John Drabik Method and apparatus for automatic configuration and management of a virtual private network
US7069438B2 (en) * 2002-08-19 2006-06-27 Sowl Associates, Inc. Establishing authenticated network connections
JP2004328563A (ja) 2003-04-28 2004-11-18 Hitachi Ltd 暗号通信装置および暗号通信システム
JP4758095B2 (ja) 2004-01-09 2011-08-24 株式会社リコー 証明書無効化装置、通信装置、証明書無効化システム、プログラム及び記録媒体
US7590074B1 (en) * 2004-12-02 2009-09-15 Nortel Networks Limited Method and apparatus for obtaining routing information on demand in a virtual private network
US8250214B2 (en) * 2004-12-20 2012-08-21 Vmware, Inc. System, method and computer program product for communicating with a private network
US7930365B2 (en) * 2005-02-16 2011-04-19 Cisco Technology, Inc. Method and apparatus to modify network identifiers at data servers
JP2007049455A (ja) * 2005-08-10 2007-02-22 Toshiba Corp 暗号鍵管理サーバ、暗号鍵管理方法および暗号鍵管理プログラム
JP2008028867A (ja) * 2006-07-24 2008-02-07 Nomura Research Institute Ltd 通信代理システムおよび通信代理装置
US8886934B2 (en) * 2006-07-26 2014-11-11 Cisco Technology, Inc. Authorizing physical access-links for secure network connections
JP2009117887A (ja) 2007-11-01 2009-05-28 Meidensha Corp 電子認証装置、電子認証システム、電子認証方法およびこの方法のプログラム
US9392462B2 (en) * 2009-01-28 2016-07-12 Headwater Partners I Llc Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy
US8892720B2 (en) * 2009-02-12 2014-11-18 Arcsoft, Inc. System and method for network optimization through predictive downloading
US9479480B2 (en) * 2010-01-29 2016-10-25 Citrix Systems, Inc. Systems and methods of using SSL pools for WAN acceleration
US8700892B2 (en) * 2010-03-19 2014-04-15 F5 Networks, Inc. Proxy SSL authentication in split SSL for client-side proxy agent resources with content insertion
JP5729179B2 (ja) * 2011-07-04 2015-06-03 富士通株式会社 振分制御装置、振分制御方法および振分制御プログラム
CN103731407B (zh) 2012-10-12 2017-08-11 华为技术有限公司 Ike报文协商的方法及系统
US9106557B2 (en) * 2013-03-13 2015-08-11 Comcast Cable Communications, Llc Scheduled transmission of data
CN110808871A (zh) * 2014-03-27 2020-02-18 柏思科技有限公司 用于在vpn网关处识别数据会话的方法和系统
US10623285B1 (en) * 2014-05-09 2020-04-14 Amazon Technologies, Inc. Multi-mode health monitoring service
US9680918B2 (en) * 2014-06-30 2017-06-13 Fortinet, Inc. Socket application program interface (API) for efficient data transactions
US9722906B2 (en) * 2015-01-23 2017-08-01 Cisco Technology, Inc. Information reporting for anomaly detection
US9686081B2 (en) * 2015-07-01 2017-06-20 Cisco Technology, Inc. Detecting compromised certificate authority
US20170054770A1 (en) * 2015-08-23 2017-02-23 Tornaditech Llc Multimedia teleconference streaming architecture between heterogeneous computer systems
JP2017135461A (ja) 2016-01-25 2017-08-03 三菱電機株式会社 加入者終端装置、局側終端装置、光信号伝送装置および通信システム
US10469268B2 (en) * 2016-05-06 2019-11-05 Pacific Star Communications, Inc. Unified encryption configuration management and setup system
JP6692259B2 (ja) * 2016-08-31 2020-05-13 株式会社東芝 通信装置、通信方法および通信システム
EP3364607A1 (en) * 2017-02-16 2018-08-22 Telia Company AB Methods and apparatuses for providing security in a roaming environment
US10721097B2 (en) * 2018-04-24 2020-07-21 Microsoft Technology Licensing, Llc Dynamic scaling of virtual private network connections

Also Published As

Publication number Publication date
EP3913851A1 (en) 2021-11-24
WO2020179707A1 (ja) 2020-09-10
JP2020145497A (ja) 2020-09-10
EP3913851A4 (en) 2022-10-12
EP3913851B1 (en) 2024-02-28
US20210400040A1 (en) 2021-12-23
JP7191726B2 (ja) 2022-12-19

Similar Documents

Publication Publication Date Title
SG11202008456QA (en) Device pairing system and method, and device communication control system and method
EP3876564A4 (en) COMMUNICATION DEVICE AND CONTROL DEVICE
EP3780692A4 (en) COMMUNICATION CONTROL DEVICE, AND COMMUNICATION CONTROL PROCESS
SG11202001655SA (en) Communication control system and communication control device
EP3644651A4 (en) COMMUNICATION SYSTEM, COMMUNICATION CONTROL DEVICE AND COMMUNICATION PROCESS
EP3835902A4 (en) CONTROL SYSTEM AND CONTROL DEVICE
EP3860279A4 (en) COMMUNICATION DEVICE, CONTROL DEVICE AND COMMUNICATION SYSTEM
SG11202109223VA (en) Communication control device and communication system
SG11202109221RA (en) Communication control device and communication system
EP3846524A4 (en) COMMUNICATION CONTROL DEVICE AND COMMUNICATION CONTROL PROCESS
EP3820188A4 (en) COMMUNICATION CONTROL DEVICE AND COMMUNICATION CONTROL PROCESS
FI3952453T3 (fi) Tiedonsiirtolaite, tiedonsiirtojärjestelmä ja ohjelma
EP3843470A4 (en) COMMUNICATION DEVICE AND COMMUNICATION SYSTEM
EP3582590A4 (en) COMMUNICATION CONTROL DEVICE AND COMMUNICATION CONTROL SYSTEM
EP3582445A4 (en) CONTROL DEVICE AND COMMUNICATION DEVICE
EP3851925A4 (en) CONTROL SYSTEM AND CONTROL DEVICE
EP3764175A4 (en) CONTROL DEVICE AND CONTROL SYSTEM
SG11202106798SA (en) Communication control device and communication control system
EP3799339A4 (en) COMMUNICATION SYSTEM, CONTROL SYSTEM, AND COMMUNICATION DEVICE
EP3940469A4 (en) CONTROL DEVICE AND CONTROL SYSTEM
EP3940996A4 (en) CONTROL SYSTEM AND CONTROL DEVICE
EP3940995A4 (en) CONTROL SYSTEM AND CONTROL DEVICE
EP3885922A4 (en) CONTROL SYSTEM AND CONTROL DEVICE
EP3882727A4 (en) CONTROL SYSTEM AND CONTROL DEVICE
EP3890247A4 (en) CONTROL DEVICE, SUPPORT DEVICE AND COMMUNICATION SYSTEM