WO2006056687A3 - Procede d'authentification de la decouverte de voisinage de l'environnement reseau ip d'un terminal candidat a un acces reseau - Google Patents

Procede d'authentification de la decouverte de voisinage de l'environnement reseau ip d'un terminal candidat a un acces reseau Download PDF

Info

Publication number
WO2006056687A3
WO2006056687A3 PCT/FR2005/002911 FR2005002911W WO2006056687A3 WO 2006056687 A3 WO2006056687 A3 WO 2006056687A3 FR 2005002911 W FR2005002911 W FR 2005002911W WO 2006056687 A3 WO2006056687 A3 WO 2006056687A3
Authority
WO
WIPO (PCT)
Prior art keywords
zone
parent
network
access
authenticating
Prior art date
Application number
PCT/FR2005/002911
Other languages
English (en)
Other versions
WO2006056687B1 (fr
WO2006056687A2 (fr
Inventor
Sarah Nataf
Melaine Broudic
Olivier Charles
Original Assignee
France Telecom
Sarah Nataf
Melaine Broudic
Olivier Charles
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom, Sarah Nataf, Melaine Broudic, Olivier Charles filed Critical France Telecom
Publication of WO2006056687A2 publication Critical patent/WO2006056687A2/fr
Publication of WO2006056687A3 publication Critical patent/WO2006056687A3/fr
Publication of WO2006056687B1 publication Critical patent/WO2006056687B1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un procédé d'authentification de la découverte de voisinage réseau IP d'un terminal (T). On alloue (A) à chaque zone DNS parente respectivement fille une valeur cryptographique privée spécifique (CVP, CV0) chaque valeur (CVC) d'une zone DNS fille pouvant être authentifiée par la valeur (CVp) de la zone DNS parente. Sur première requête d'accès d'un terminal (T) au réseau IP on lance (B) à partir du routeur d'accès (RA) de la zone d'accès fille une procédure d'enregistrement d'autorisation de routage permettant de délivrer par le serveur DNS de zone DNS parente un certificat de routage (Cert(RA)) et on lance (C) à partir du routeur d'accès (RA) une procédure d'authentification du certificat de routage Λ(Cert(RA)), en fonction de la valeur cryptographique privée allouée à la zone DNS parente. Application à la sécurisation des connexions de terminaux fixes ou mobiles sur le réseau IP ou Internet.
PCT/FR2005/002911 2004-11-26 2005-11-23 Procede d'authentification de la decouverte de voisinage de l'environnement reseau ip d'un terminal candidat a un acces reseau WO2006056687A2 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0412596 2004-11-26
FR0412596A FR2878671A1 (fr) 2004-11-26 2004-11-26 Procede d'authentification de la decouverte de voisinage de l'environnement reseau ip d'un terminal candidat a un acces reseau

Publications (3)

Publication Number Publication Date
WO2006056687A2 WO2006056687A2 (fr) 2006-06-01
WO2006056687A3 true WO2006056687A3 (fr) 2006-12-07
WO2006056687B1 WO2006056687B1 (fr) 2007-01-04

Family

ID=35219338

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2005/002911 WO2006056687A2 (fr) 2004-11-26 2005-11-23 Procede d'authentification de la decouverte de voisinage de l'environnement reseau ip d'un terminal candidat a un acces reseau

Country Status (2)

Country Link
FR (1) FR2878671A1 (fr)
WO (1) WO2006056687A2 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111988799B (zh) * 2020-08-27 2021-05-28 几维通信技术(深圳)有限公司 自动化网络优化方法、终端设备及接入网设备

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004040762A (ja) * 2002-02-19 2004-02-05 Docomo Communications Laboratories Usa Inc アドレスに基づく鍵を使用することによる近隣発見の保護

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004040762A (ja) * 2002-02-19 2004-02-05 Docomo Communications Laboratories Usa Inc アドレスに基づく鍵を使用することによる近隣発見の保護
US20040240669A1 (en) * 2002-02-19 2004-12-02 James Kempf Securing neighbor discovery using address based keys

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
ARKKO ERICSSON J KEMPF DOCOMO COMMUNICATIONS LABS USA B SOMMERFELD SUN MICROSYSTEMS B ZILL MICROSOFT P NIKANDER ERICSSON J: "SEcure Neighbor Discovery (SEND)", IETF STANDARD-WORKING-DRAFT, INTERNET ENGINEERING TASK FORCE, IETF, CH, vol. send, no. 6, 17 July 2004 (2004-07-17), XP015027377, ISSN: 0000-0004 *
EUNSOO SHIM ET AL: "Secure candidate access router discovery", WIRELESS COMMUNICATIONS AND NETWORKING, 2003. WCNC 2003. 2003 IEEE 16-20 MARCH 2003, PISCATAWAY, NJ, USA,IEEE, vol. 3, 16 March 2003 (2003-03-16), pages 1819 - 1824, XP010640046, ISBN: 0-7803-7700-1 *
MOLVA R: "Internet security architecture", COMPUTER NETWORKS, ELSEVIER SCIENCE PUBLISHERS B.V., AMSTERDAM, NL, vol. 31, no. 8, 23 April 1999 (1999-04-23), pages 787 - 804, XP004304518, ISSN: 1389-1286 *

Also Published As

Publication number Publication date
WO2006056687B1 (fr) 2007-01-04
WO2006056687A2 (fr) 2006-06-01
FR2878671A1 (fr) 2006-06-02

Similar Documents

Publication Publication Date Title
EP2443803B1 (fr) Création et validation de certificat de passerelle
US9131026B2 (en) Method and system for establishing media channel based on relay
US9225706B2 (en) Multiple access point zero sign-on
RU2426263C2 (ru) Механизм адресации и маршрутизации для кластеров веб-серверов
US8837484B2 (en) Methods and devices for a client node to access an information object located at a node of a secured network via a network of information
US7941843B2 (en) Mobile wireless communication system, mobile wireless terminal apparatus, virtual private network relay apparatus and connection authentication server
JP4033868B2 (ja) IPv6ネットワークで認証を処理する方法及びその装置
US8776183B2 (en) Networks
US20080126794A1 (en) Transparent proxy of encrypted sessions
TW200620949A (en) Handling of identities in a trust domain of an IP network
JP2010086529A (ja) 連続する再認証を必要としないsipシグナリング
US8156542B2 (en) Conditional data delivery to remote devices
JP2009147927A (ja) インターネットのための対称鍵配信フレームワーク
WO2004079497A3 (fr) Utilisation du protocole tcp pour authentifier les adresses sources ip
TW201027962A (en) Third party validation of internet protocol addresses
TW201513620A (zh) 閘道器、用戶端裝置及用於促進用戶端裝置與應用伺服器間之通信之方法
Younes Securing ARP and DHCP for mitigating link layer attacks
US20170207921A1 (en) Access to a node
WO2006056687A3 (fr) Procede d'authentification de la decouverte de voisinage de l'environnement reseau ip d'un terminal candidat a un acces reseau
JP2007334753A (ja) アクセス管理システムおよび方法
Heer et al. PISA: P2P Wi-Fi internet sharing architecture
Heer et al. Secure Wi-Fi sharing at global scales
Castelluccia et al. Hindering eavesdropping via ipv6 opportunistic encryption
WO2005053266A2 (fr) Réseaux
Shue et al. A Unified approach to intra-domain security

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KN KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 05822916

Country of ref document: EP

Kind code of ref document: A2