WO2008030629A1 - Procédé et appareil d'établissement de routes basés sur les notes de confiance de routeurs dans un domaine de routage ip - Google Patents

Procédé et appareil d'établissement de routes basés sur les notes de confiance de routeurs dans un domaine de routage ip Download PDF

Info

Publication number
WO2008030629A1
WO2008030629A1 PCT/US2007/060630 US2007060630W WO2008030629A1 WO 2008030629 A1 WO2008030629 A1 WO 2008030629A1 US 2007060630 W US2007060630 W US 2007060630W WO 2008030629 A1 WO2008030629 A1 WO 2008030629A1
Authority
WO
WIPO (PCT)
Prior art keywords
router
integrity
trust
report
path
Prior art date
Application number
PCT/US2007/060630
Other languages
English (en)
Inventor
Thomas Parasu Hardjono
David Maurits Bleckmann
William Wyatt Starnes
Douglas Bradley Andersen
Original Assignee
Signacert, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Signacert, Inc. filed Critical Signacert, Inc.
Publication of WO2008030629A1 publication Critical patent/WO2008030629A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/60Router architectures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Definitions

  • This invention pertains to routers, and more particularly to determining and using the integrity of a router in its operations.
  • Trusted computing often involves placing a piece of trusted hardware within a computer.
  • trusted hardware examples include the trusted platform module (TPM) 5 for which the specifications have been defined by the Trusted Computing Group (TCG) consortium.
  • TPM trusted platform module
  • TCG Trusted Computing Group
  • Trusted hardware often includes tamper-resistant hardware. If someone attempts to use the hardware in a way other than how it was designed, for example, by attempting to disassemble the hardware, the trusted hardware becomes unusable.
  • Trusted hardware's use in computers helps to provide a measure of certainty about the identity of the computer. But how much the computer can be trusted, or even if the computer can be trusted at all. is a separate issue. For example, even though a computer might include trusted hardware, the presence of the trusted hardware does not provide any protection against a virus, which might then be spread to another computer.
  • Routers tend to be specialized devices.
  • a router is responsible for directing traffic around a network.
  • the router receives data, usually in packets, and uses information in the packets to determine where the data came from, and to where the data is supposed to be directed.
  • Sometimes the router is connected to the destination of the data; sometimes the router needs to select another router in the network to deliver the data, in the hopes that the other router is closer to the data destination.
  • trusted hardware which meets a particular need for general purpose computers, have not yet found their way into routers. As yet, there is no way to determine the integrity of a router, or to use such information in the normal operation of a router.
  • the invention includes a router.
  • the router includes a routing module responsible for routing data.
  • the router also includes a management module, used to control the routing module via a secure control interface.
  • FIG. 1 shows a router including a routing module and a management module, according to an embodiment of the invention.
  • FIG. 2 shows an authentication/verification server used to determine an integrity/trust score for the router of FIG. 1.
  • FIG. 3 shows an interchange of messages between the router of FIG. 1 and the authentication/verification server of FIG. 2, in determining an integrity/trust score for the router of FIG. 1.
  • FIG. 4 shows a second router used to determine an integrity/trust score for the router of FIG. 1.
  • FIG. 5 shows an interchange of messages between the router of FTG. 1 and the second router of FIG. 4, in determining an integrity/trust score for the router of FIG. 1.
  • FIG. 6 shows a trust report as can be issued by the authentication/verification server of FIG. 2 or the second router of FIG. 4.
  • FIG. 7 shows a network of four routers, used to illustrate trust convergence in a network using peer evaluation.
  • FIG. 8 shows a network of routers like the router of FIG. 1 with integrity/trust scores.
  • FIG. 9 shows the use of owner authentication strings in the router of FIG. 1 to configure the router.
  • FIG. 10 shows details of the trusted hardware in the router of FIG. 1.
  • FIG. 11 shows details of a routing table used by the router of FIG. 1 in routing data.
  • FIG. 12 shows details of an integrity report generator generating an integrity report for the router of FIG. 1.
  • FIG. 13 shows a flowchart of the procedure for generating an integrity/trust score for the router of FIG. I 5 according to an embodiment of the invention.
  • FIG. 14 shows a flowchart of the procedure for an authentication/verification server to generate the trust report as explained in FIG. 13, according to an embodiment of the invention.
  • FIG. 15 shows a flowchart of the procedure for the router of FIG. 1 to generate the trust report as explained in FIG. 13, according to an embodiment of the invention.
  • FIG. 16 shows a flowchart of the procedure for the router of FIG. 1 to select a router to transmit data, according to an embodiment of the invention.
  • FIG. 17 shows a flowchart of the procedure for selecting a path for the router of FIG. 1 to use in transmitting data, according to an embodiment of the invention.
  • FIG. 1 shows a router including a routing module and a management module, according to an embodiment of the invention.
  • router 105 includes management module 110 and routing module 115. The two modules are connected by secure control interface 120, which enables management module 110 to control routing module 115.
  • Routing module 115 is similar to standard routers, and includes routing engine 125, routing table 130, ports 135, and management information base 140. Routing module 115 receives data via ports 135 and uses routing table 130 to route the data around the network (sending the data out via ports 135 to other routers or machines). Routing engine 125 and routing table 130 are slightly different from the standard routing engine and routing table, in that routing engine 125 and routing table 130 are modified to use integrity/trust score information. Routing engine 125 and routing table 130 are discussed below with reference to FIGs. 1 1 and 12-13. Routing module 115 uses ports 135 to communicate with the rest of the network, both for input and output of data. Management information base 140 stores management parameters for routing module 115.
  • management module 110 is responsible for managing router 105, and in particular managing routing module 115.
  • Management module 1 10 includes router management module 145, trust engine 150, ports 155, and storage 160.
  • Router management module 145 is responsible for managing routing module 115, via secure control interface 120.
  • Trust engine 150 is responsible for the router's involvement in generating an integrity/trust score. The generation of an integrity/trust score is discussed more in related U.S. Patent Application Serial No. 1 1/288,82O 3 titled "METHOD TO CONTROL ACCESS BETWEEN NETWORK ENDPOTNTS BASED ON TRUST SCORES CALCULATED FROM INFORMATION SYSTEM COMPONENT ANALYSIS", filed November 28, 2005, and related U.S. Patent Application Serial No.
  • Management module 110 uses ports 155 as control input/output interfaces. That is, ports 155 provide a mechanism for an appropriate user to control management module 110. If appropriate, ports 155 can also be used to control routing module 115, although typically such control is managed via secure control interface 120.
  • Management module 110 uses storage 160 to store information.
  • storage 160 can be used to store information about integrity records about components in router 105. The use of these integrity records is discussed further below.
  • Management module 110 and routing module 1 15 can each include a trusted platform module (TPM) 165 and 170, respectively.
  • TPM trusted platform module
  • FIG. 1 shows the use of TPM modules, a person skilled in the art will recognize that any trusted hardware can be used in place of the TPM shown, and that further references to TPMs are intended to encompass any alternative trusted hardware.
  • TPM modules 165 and 170 perform their standard functions: to provide keys and certificates that are specific to the modules in which the TPM modules are installed.
  • TPMs 165 and 170 can be physically bound to management module 110 and routing module 115, respectively, so that an attempt to disassemble or otherwise force information out of TPMs 165 and 170 would make TPMs 165 and 170 inoperative.
  • TPMs 165 and 170 can store keys and certificates.
  • TPMs 165 and 170 can store Endorsement Key (EK) public key pairs and certificates, installed by the TPM manufacturer.
  • EK Endorsement Key
  • TPMs 165 and 170 can also store platform certificates, issued by the platform manufacturer, which provides an attestation that the platform meets the specifications of the TCG.
  • the TPMs can also store Attestation Identity Keys (AlK) keys and AIK certificates. These keys and certificates are issued by the platform certification authority, which "anonymize" the identity of the platform, thereby protecting the privacy of the owner of the machine.
  • a platform certification authority will not issue an AIK- ccrtificate unless the EK-certificate and the platform certificate are successfully evaluated.
  • the TPMs can also store Subject Key Attestation Evidence (SKAE) certificates, which are X.509 certificates containing special non-mandatory extension fields to hold information about the trusted platform from which the X.509 certificate was enrolled.
  • SKAE Subject Key Attestation Evidence
  • Router 105 can use these keys and certificates for various purposes: aside from signing the integrity report (for example, see below with reference to FlG. 12), router 105 can also use these keys and certificates to sign route advertisements and routing updates.
  • FIG. 1 also shows management module 110 and routing module 115 each with separate power supplies 175 and 180, respectively.
  • a single power supply provides power to the router.
  • routing module 115 by providing separate power supplies 175 and 180, it is possible for routing module 115 to continue to operate even if power supply 175 fails, which would mean that management module 110 would not be operating.
  • power supply 175 fails, which would mean that management module 110 would not be operating.
  • router 105 operates as an ordinary router, without the capabilities offered by management module 110.
  • Secure control interface 120 provides a trusted control path from management module 1 10 to routing module 115.
  • Secure control interface is designed to be effectively a one-way interface: while management module 110 can control routing module 115.
  • routing module 1 15 should not be able to access management module 1 10 via secure control interface 120 (or indeed, in any other manner). Examples of commands management module 110 can issue to routing module 115 via secure control interface 120 include "turn on”, “turn off', “reboot”, "store data in the routing module TPM”, “erase data from the routing module TPM”, etc.
  • management module 110 would not be able to delete certificates and/or keys placed there by the platform manufacturer, but a person skilled in the art will recognize that in some embodiments the commands might enable management module 110 to erase data provided by parties other than the user of router 105.
  • router 105 By separating management routing capabilities within router 105, router 105 effectively operates on two planes.
  • Management module 110 is responsible for controlling the management plane, and routing module 1 15 is responsible for controlling Lhe data plane. While FIG. 1 suggests that router 105 can be a single box including both management module 110 and routing module 115, a person skilled in the art will recognize that this is not required.
  • Management module 1 10 and routing module 115 can be separate pieces of hardware, with appropriate connections (e.g., to provide secure control interface 120).
  • management module 110 and routing module 115 can be implemented as blades.
  • a single management module 110 might be responsible for managing multiple routing module 115. In the discussion below, any reference to router 105 is intended to refer Io the combination of management module 110 and routing module 115, whether or not combined into a single device.
  • Router 105 can use a specialized boot sequence that takes advantage of the added components to evaluate the router. Specifically, router 105 can use trust engine 150 to generate an integrity record for each component, hardware and/or software, in router 105. These integrity records can then be assembled into an integrity report.
  • the integrity records can include digests of the components, which can be cryptographic hashes, as discussed further below with reference to FIG. 12. The integrity report can be analyzed to determine whether the components in router 105 are recognized and unstable, and to what extent they are trustable.
  • Such analysis can include comparing the digests of the components to known digests that are known to be good values for the components: these known good digests can be stored in non- volatile storage within TPMs 165 and 170, or these known good digests can be accessed from elsewhere, such as in a database of known good digest values.
  • a trust report can be stored in storage 160.
  • the integrity report shows router 105 is trustable, router 105 can be operated as expected. If the integrity report indicates that router 105 is not trustable, then router 105 (more specifically, management module 110) can alert a network administrator to the fact router 105 did not boot correctly or as expected. For example, if management module 1 10 determines that routing module 115 is not configured as expected, management module 110 can alert the network administrator of this fact, then shut down routing module 1 15 so that it cannot be used until the problem is corrected.
  • management module 110 and routing module 115 are separate devices (for example, when modules 110 and 115 are implemented as blades), it can occur that routing module 115 is booted independently of management module 110. (In fact, even when management module 110 and routing module 115 are within the same physical router 105, it can occur that routing module 115 is booted without effecting any change in the operation of management module 110. if separate power supplies 175 and 180 are used.) In that case, management module 110 does not need to reexamine itself, and the specialized boot sequence described above can be effected only with respect to routing module 115. A person skilled in the art will recognize that the specialized boot sequence described above enables router 105 to perform a self-evaluation. But this is not the same thing as generating a trust report for the router, which can include an integrity/trust score.
  • the trust report is usually generated by an external entity, such as the authentication/verification server shown in FIG. 2, or another router as shown in FIG. 4.
  • the specialized boot sequence described above is useful in making an internal assessment of the trustworthiness of the router, a person skilled in the art will recognize that upon initial boot in the network, the router also needs to determine the topography of the network, and to find out the trustworthiness of the other routers on the network. Without such information, it can be difficult to generate a trust report for the router, as described below with reference to FIGs. 2-5. For example, until there is an established route along the network between a particular router and an authentication/verification server, the authentication/verification server cannot determine the router's integrity/trust score.
  • the specialized boot sequence is not the only boot sequence that can be performed, although in one embodiment of the invention the specialized boot sequence is performed first: if the router does not consider itself internally trustworthy, the router can protect the rest of the network by refusing to join the network.
  • router 105 can be booted initially as might normally occur. Router 105 can then discover its neighbors and begin creating routing table 130, using standard protocols (such as Open Shortest Path First (OSPF), Intermediate System to Intermediate System (TS-IS), Routing Information Protocol (RIP), Interior Gateway Routing Protocol (IGRP), etc.). Once complete, router 105 would have routing table 130, but without trust score information (see below with reference to FIG. 11 for more information). Router 105 can then be evaluated to determine an integrity/trust score for router 105, as discussed below with reference to FIGs. 2-5. Tf routers are responsible for evaluating each other as shown in FIGs. 4-5 (called “peer evaluation"), then router 105 should be evaluated by each router that is one-hop away (also called “adjacent"); in a like manner, router 105 should evaluate each of its adjacent routers.
  • peer evaluation the peer evaluation
  • router 105 can advertise its integrity/trust score.
  • Router advertisement can be accomplished using known techniques, but the (potentially signed) trust report can be included with the router advertisement. By transmitting the trust report with the router advertisement, other routers can insert the integrity/trust score for router 105 into routing table 130, thereby completing the picture of the network for data routing.
  • routers can be evaluated for their integrity /trust scores upon boot-up, a person skilled in the art will recognize that there are other reasons why a router can be evaluated to generate a integrity/trust score. For example, integrity/trust scores can have expiration dates/times (for example, see below with reference to FIG. 11). Once the router's integrity/trust score has expired, a new one should be generated for the router.
  • This newly generated trust report can be distributed by the router in a state update message.
  • router 105 transmits the most current trust report with every state update message, even if the trust report is unchanged.
  • the recipient router Upon receipt of a new trust report for another router on the network, the recipient router can update routing table 130 accordingly, which can then affect the paths data take through the network. If the network administrator has established a policy indicating how current trust reports need to be (for example, all trust reports need to be no more than one day old), then if a router receives a trust report that is too old, the router can refuse to accept the trust report, and the router can refuse to accept or deliver network traffic to that router until that router provides a current trust report.
  • management module 1 10 and routing module 115 are in a master-slave relationship. That is, management module 110 has the capability to turn on. turn off, and reboot routing module 115. Because management module 110 has its own capabilities for communication independent of routing module 115 (although these capabilities can be kept to a minimum, so as to prevent the possibility of management module 110 being hij acked and used for routing), management module 115 can report problems to the network administrator even when routing module 115 is not operative.
  • management module 1 10 can fail but routing module 115 continues to operate.
  • routing module 115 has a trust report
  • router 105 can continue to operate based on that trust report, although if the trust report expires before management module 1 10 becomes operative, it might not be possible to generate a new trust report for router 105.
  • router 105 can continue to operate after management module 110 has failed, but router 105 operates as though without a trust report.
  • Router 105 has many potential applications. The use of integrity/trust scores in routing can provide a degree of trust in the data transmission. Exactly what the "trust" is can depend on the application. Examples of trust can include quality of service and security of data, but a person skilled in the art will recognize other factors that can be trusted. A person skilled in the art will also recognize the applicability of router 105 to almost any application: for example, Voice-over-IP (VoIP).
  • FIG. 2 shows an authentication/verification server used to determine an integrity/trust score for the router of FIG. 1. In FIG. 2, router 105 is shown interacting with authentication/verification server 205 to generate a trust report for router 105. Router 105 can find authentication/verification server 205 by discovering it on the network, or the network administrator can include information about how to contact authentication/verification server 205 (for example, the IP address of authentication/verification server 205).
  • FIG. 2 shows authentication/verification server 205 as a single server, a person skilled in the art will recognize that the functions of authentication/verification server 205 can be split among multiple machines.
  • FIG. 2 shows authentication/verification server 205 as a single server, a person skilled in the art will recognize that the functions of authentication/verification server 205 can be split among multiple machines.
  • related U.S. Patent Application Serial No. 11/608,742 titled, "METHOD TO VERIFY THE INTEGRITY OF COMPONENTS ON A TRUSTED PLATFORM USING INTEGRITY DATABASE SERVICES", filed December 8, 2006, which is incorporated by reference, shows the possibility of authentication/verification server 205 being split into three components: an authentication server, a verification server, and a policy server.
  • the functions of authentication/verification server 205 can be separated into separate machines, in any desired configuration.
  • FIG. 2 shows router 105 interacting with authentication/verification server 205
  • authentication/verification server actually interacts with the management module of router 105, as the management module is responsible for generating the integrity report and determining the level of trust applicable router 105 (or more specifically, the routing module in router 105).
  • the management module and the routing module of router 105 are implemented as separate blades, a single management module might be responsible for interacting with authentication/verification server on behalf of any number of routing modules.
  • Router 105 generates an integrity report, which provides information about components in router 105; such information can include, for example, cryptographic hashes of the components. Router 105 provides the integrity report to authentication/verification server 205, which compares the information about the components in router 105 to known good values for those components.
  • authentication/verification server 205 compares the information about the components in the integrity report from router 105 to known good values for those components.
  • the known good values can be stored in local signature database 210, which is stored locally to authentication/verification server 205. As new database entries become available, locaJ signature database 210 can be updated from global signature database 215.
  • authentication/verification server 205 can access the known good values stored in global signature database 215 instead of local signature database 210 (for example, if there is no local signature database), or some combination of databases 210 and 215, as appropriate.
  • Authentication/verification server 205 can then use the results of those comparisons to generate the trust report for router 105; the trust report can include an integrity/trust score for router 105.
  • authentication/verification server 205 can generate a trust report, which can include an integrity/trust score based on this information.
  • the integrity/trust score can also be called a domain-specific integrity/trust score, as it can be viewed in the context of the network including the router.
  • the integrity/trust score can be based on how many components in router 105 were recognized and how many were not recognized, which components were recognized or not, the source of the information in databases 210 and 215 for the various components, and so on. More information about the generation of the integrity/trust score can be found in related U.S. Patent Application Serial No.
  • FIG. 3 shows an interchange of messages between the router of FIG. 1 and the authentication/verification server of FIG. 2, in determining an integrity/trust score for the router of FIG. 1 .
  • the generation of the trust report is generally described in related U.S. Patent Application Serial No. 11/608,742, titled, "METHOD TO VERIFY THE INTEGRITY OF COMPONENTS ON A TRUSTED PLATFORM USING INTEGRITY DATABASE SERVICES", filed December 8, 2006, which is incorporated by reference.
  • communication 305 router 105 requests that authentication/verification server 205 perform a trust evaluation.
  • authentication/verification server 205 either acknowledges the request, or rejects the request.
  • router 105 and authentication/verification server 205 establish a secure channel.
  • the secure channel can be established using any desired protocol: for example, 802. IX, Transport Layer Security (TLS), Secure Sockets Layer (SSL), Internet Key Exchange (IKE).
  • TLS Transport Layer Security
  • SSL Secure Sockets Layer
  • IKE Internet Key Exchange
  • the secure channel is represented in FIG. 3 by shaded box 320.
  • any desired certificates can be used.
  • router 105 can use certificates from its TPM- and authentication/verification server 205 can use an identity certificate, or certificates from its TPM if authentication/verification server 205 includes a TPM.
  • authentication/verification server 205 requests the integrity report from router 105.
  • router 105 sends the integrity report to authentication/verification server 205.
  • the integrity report can be signed by router 105, if desired.
  • authentication/verification server 205 evaluates the integrity report to generate the trust report and the integrity/trust score for router 105.
  • communication 335 is entirely internal to authentication/verification server 205, a person skilled in the art will recognize that generating the trust report and the integrity/trust score can involve communications: for example, requesting information about components of router 105 from a signature database (which, as shown in FIG. 2, can be either local or global), or transmitting information to other machines to perform parts of the process.
  • a signature database which, as shown in FIG. 2, can be either local or global
  • authentication/verification server 205 transmits the trust report, which can be signed using a key or certificate assigned to authentication/verification server 205, to router 105.
  • router 105 and authentication/verification server 205 acknowledge that the process is complete, and terminate the session (which includes ending the secure channel between router 105 and authentication/verification server 205).
  • router 105 can include a secret in its TPMs (for example, in the TPM in the management module of router 105) that is shared with authentication/verification server 205. (The TPM can store the shared secret as part of the network administrator provisioning the TPM.) Because both router 105 and authentication/verification server 205 know the shared secret, they can challenge each other to verify that they both know the shared secret. If one challenge (or both) fail, router 105 and authentication/verification server 205 can break the connection, to prevent the "man in the middle" from obtaining useful information. In FIG.
  • authentication/verification server 205 tends to be passive. That is, authentication/verification server 205 wails for a router, such as router 105, to request the generation of the trust report.
  • FIG. 4 shows a second router used to determine an integrity/trust score for the router of FIG. 1.
  • the router performing the evaluation actively requests the router to be evaluated to cooperate in the generation of the trust report.
  • router 405 in FIG. 4 receives an integrity report from router 105 and uses this information, in conjunction with databases 210 and/or 215, to generate a trust report and an integrity/trust score.
  • router 405 only evaluates routers that are directly connected to it (that is, one-hop away from router 405), such as router 105.
  • a router can evaluate routers anywhere on the network. A person skilled in the art will recognize that if each router evaluates every router on the network, the number of such evaluations grows as the square of the number of routers on the network, so where the network includes a large number of routers (however "large” is defined), such direct evaluation of each router by every other router might be less than desirable.
  • FIG. 5 shows an interchange of messages between the router of FIG. 1 and the second router of FIG. 4, in determining an integrity/trust score for the router of FIG. 1.
  • communication 505 originates from the evaluating router; communication 510 indicates whether router 105 is willing to cooperate in the evaluation of router 105. But the remaining communications (515, 520, 525, 530, 535, 540, 545, and 550) between router 405 and router 105 are similar to or the same as communications 315, 325, 330, 335, 340, 345, and 350 between authentication/verification server 205 and router 105.
  • router 405 should include a TPM, router 405 can use a certificate in its TPM as part of the handshake with router 105 in establishing the secure connection.
  • the evaluating device can sign the trust report, using a key or certificate in the evaluating device's TPM. The signature enables a machine reading the trust report to know with certainty which device generated the trust report.
  • FIG. 6 shows a trust report as can be issued by the authentication/verification server of FIG. 2 or the second router of FIG. 4.
  • trust report 605 is shown as including a number of fields.
  • Router ID 610 stores the identity of the router as known within the routing domain. This identity is configured by the network administrator, and in practice can be the same identifier as used by the routing protocol being deployed in the domain (e.g. router ID in the OSPF protocol, see below).
  • Platform ID 615 stores the identity of the router as a trusted platform. This identifier can be the AIK-public-key of the TPM hardware within the router, or some other platform-bound identity.
  • Integrity/trust score 620 stores the integrity/trust score generated for the router, in some representation (for example, string or numeric).
  • the network administrator can select the integrity/trust score calculation algorithm used to compute integrity /trust score 620; the selected integrity/trust score calculation algorithm used is identified in algorithm type 625.
  • Date/time 630 stores the date and time when the integrity/trust score was calculated.
  • Digital signature 635 stores the digital signature that covers all the preceding fields in the Trust Report.
  • Digital signature 630 is used to authenticate the data in trust report 605 and provide integrity protection against unauthorized modifications to a trust report 605.
  • Issuer Certificate 640 is the digital certificate (for example, in X.509 standard format) of the entity that signed trust report 605. In the centralized evaluation approach, this entity would be the trusted entity (for example, the authentication/verification server) that evaluated the router. In the peer evaluation approach, this entity would be another router in the same domain.
  • Trust convergence refers to the goal of all routers in the network having a consistent view of the integrity /trust score for a given router. Where trust reports are generated using the centralized evaluation approach, this is relatively simple. Upon receiving a trust report from a given router, the recipient can verify the signature applied to the trust report by the centralized authority (such as the authentication/verification server of FIGs. 2-3). Once the trust report is verified, the recipient router can accept the evaluation of the router transmitting the trust report. It should thus be clear that the use of a centralized authority assists in achieving trust convergence.
  • Routers Rl (710) is directly connected to routers RO (705) and R2 (715), and router R2 (715) is directly connected to routers Rl (710) and R3 (720).
  • the trust reports issued by routers RO (705) and R2 (715) should produce the same integrity/trust score.
  • router R2 (715) should produce the same integrity/trust score.
  • routers Rl (710) and R3 (720) should produce the same integrity /trust score.
  • routers Rl (710) and R2 (715) can each distribute two trust reports with their router advertisements. If the integrity/trust scores of the multiple trust reports do not agree, then the network administrator should be notified, as the discrepancy can indicate some mis-configuration, device failure, or an attack on the routers.
  • FIG. 8 shows a network of routers like the router of FTG. 1 with integrity/trust scores. It is assumed that the trust scores shown in FIG. 8 were properly determined, and that trust convergence has been achieved.
  • network 805 is shown including 14 routers, although a person skilled in the art will recognize that network 805 can include any number of routers in any desired configuration.
  • Path 810 is shown connecting routers 815 and 820. Along path 810.
  • router 815 has an integrity/trust score of 40 out of a maximum possible 100
  • router 825 has an integrity/trust score of 30 out of a maximum possible 100
  • router 830 has an integrity/trust score of 70 out of a maximum possible 100
  • router 835 has an integrity/trust score of 80 out of a maximum possible 100
  • router 840 has an integrity/trusl score of 50 out of a maximum possible 100
  • router 820 has an integrity/trust score of 40 out of a maximum possible 100.
  • the sum of the integrity/trust scores along path 810 is 310.
  • Path 810 represents one possible path between routers 815 and 820; it should be clear that other paths exist. Path 810 is the path between routers 815 and 825 in network 805 with the highest sum of integrity/trust scores. On the other hand, if the policy is to select a path so that the minimum integrity/trust score along the path is as high as possible, then path 845 can be selected. Thus, the policy for use in selecting paths in network 805 can affect what path is taken between a given pair of routers. Similarly, if routers in network 805 have their integrity/trust scores change (e.g., by changing components), if routers become unavailable, or if the integrity/trust scores have expired (see below with reference to FIG. 11 regarding use-by dates), then other paths might be selected. (A person skilled in the art will recognize that an unavailable router might be considered to have an infinite negative integrity/trust score, to encourage selection of a path that does not use that router.)
  • Distance-vector routing protocols arc those which are based on the distance-vector algorithm to compute available routes or paths.
  • each router informs its directly-connected neighbors of its routing table. For each network path, the receiving routers pick the neighbor advertising the lowest cost, and then adds this entry into its routing table (for future advertisement).
  • RIP Routing Information Protocol
  • RIPv2 Routing Information Protocol
  • Routers participating in a link state routing protocol have a complete knowledge about the entire topology of the network. Periodically, a router can verify the status (i.e. link state) of all its neighboring routers, and then advertise this link status information to other routers through a link state advertisement message, which can be flooded throughout the network. The link state advertisement message can be received by all the routers within the routing domain. Each router can then update its view of the network topology. To reach any destination in the network, a router first computes potential routes, for example by using Dijkstra's shortest path algorithm.
  • An example of a link state routing protocol is the Open Shortest Path First (OSPF) protocol, which is a standard described in RFC 1583.
  • the OSPF packet format can be modified include a trust report pertaining to the router that issued the packet.
  • Data can be flagged based on its sensitivity to trustworthiness.
  • sensitivity should not be read as referring to a level of secrecy, but rather as referring to a preference that the data be transmitted based on some integrity/trust score factor(s).
  • the secrecy of the data can be related to the desired level of trustworthiness of the routers used to transmit the data.
  • data can be flagged to indicate that the data should not be transmitted by a router with less than some threshold integrity/trust score.
  • the data can be flagged to indicate the data should not be transmitted if the average integrity/trust score falls below some threshold.
  • a person skilled in the art will recognize other conditions that can be imposed on the delivery of the data that utilizes integrity/trust score information.
  • data that is flagged as sensitive to trustworthiness can be routed based on the integrity/trust scores of routers in the network, and data that is not considered sensitive can be routed based on factors such as load balancing.
  • the network includes some routers with integrity/trust scores, and some without. For example, a router might be temporarily without a current trust report, or a router in the network might not include the necessary hardware/software to use trust reports.
  • routers that have integrity/trust scores can be selected for data transmission instead of routers that lack integrity/trust scores, if possible (it might occur that the only way to reach a particular destination passes through a router that does not have an integrity/trust score).
  • sensitive data can be routed using routers with integrity/trust scores (and more specifically, routers with integrity/trust scores that meet the requirements associated with the flagged data), and data that is not sensitive can be routed using routers that lack integrity/trust scores.
  • the network administrator can also establish policies to determine how to route data if the loads become too high. For example, even if data is flagged based on sensitivity, the loads on the routers in the network might still become unbalanced. The network policy could then indicate that data should be routed based on loads rather than integrity/trust scores (either for a short time or until the network administrator instructs otherwise).
  • FIG. 9 shows the use of owner authentication strings in the router of FIG. 1 to configure the router.
  • Owner authorization strings such as strings 905 and 910, provide information that shows the use of the TPM is authorized, which is part of activating the TPMs.
  • An example of such strings might be passwords.
  • both management module 110 and routing module 115 include TPMs.
  • an owner provides an owner authorization string. Because there are two TPMs in router 105, and because management module 110 is supposed to manage router modixle 115, configuring the TPMs uses a special procedure.
  • TPM 165 is activated.
  • the network administrator provides owner authorization string 905 to TPM 165, as shown by arrow 915.
  • the network administrator can use the secure APIs of trust engine 150.
  • TPM 170 is activated.
  • the network administrator provides owner authorization string 910 to TPM 170, as shown by arrow 920. Again, the network administrator can use the secure APIs of trust engine 150.
  • Owner authorization string 910 also needs to be copied to TPM 125, as shown by arrow 925.
  • TPM 125 is enabled to manage routing module 1 15: for example, trust engine 150 can access TPM 170.
  • the network administrator establishes a secure channel between management module 1 10 and the network management console (NMC) that can remotely manage the router.
  • This secure channel can be established using a security association between management module 110 and the NTvTC.
  • the Security Association can include the creation of a shared Master Key between the MM and the NMC, from which short-lived session keys are established.
  • the secure channel can then be created using standard security protocols and technologies (e.g. Internet Protocol Security (IPsec)/IKE, TLS/SSL, etc.), using the session keys.
  • IPsec Internet Protocol Security
  • IKE Internet Protocol Security
  • TLS/SSL etc.
  • FIG. 10 shows details of the trusted hardware in the router of FIG. 1.
  • TPM 165 stores owner authorization strings 905 and 910 for both TPM 165 and 170 (not shown in FIG. 10).
  • FIG. 10 shows TPM 165 with storage 1005 that stores owner authorization strings 905 and 910.
  • TPM 170 has a similar storage, although TPM 170 would not store owner authorization string 905 in its storage.
  • FIG. 11 shows details of a routing table used by the router of FIG. 1 in routing data.
  • routing table 130 includes information used by the router for routing data around the network. Such information includes information about the routers in the network: for example, the other routers in the network to which each router connects (i.e., the topology of the network), protocols used by the routers, and so on. The information can be formatted in any desired manner.
  • routing table 130 is shown in columnar format, but a person skilled in the art will recognize other forms that can be used.
  • routing table 130 is shown as including additional information.
  • routing table 130 is shown as including columns for identification of routers 1 105, integrity /trust scores 1110. and use-by dates 1 115.
  • the integrity/trust score column 11 10 stores the integrity /trust scores for the routers.
  • the use-by date column 1115 stores information about the dates after which the integrity/trust scores should be discarded. For example, an integrity/trust score for a particular router might have a use-by date of one hour.
  • use-by date column 1115 can store a date or time, after which the integrity/trust score should be discarded.) After the hour is passed, the integrity /trust score for the router should be discarded (and hopefully, replaced with a new integrity/trust score).
  • different routers can have different use-by dates, not only in terms of schedule but in terms of duration.
  • router table 130 can indicate that one router's integrity/trust score, which had been received 5 minutes previously, should be discarded after one hour, but another router's integrity/trust score, received one hour ago, should be used for 24 hours before discarding.
  • use-by date column 1115 can use multiples of any desired interval, be it fractions of a second, seconds, minutes, hours, days, etc.
  • use-by date column 1115 is replaced with, a column storing when the trust report was received by the router. If a network administrator has set a policy for expiration of trust reports, then the router can use the current date/time and the policy to determine whether the data in integrity /trust score column 1110 is still considered reliable, and can treat a router as unreliable if its integrity/trust score is too out-of-date.
  • FIG. 12 shows details of an integrity report generator generating an integrity report for the router of FIG. 1.
  • Trust engine 150 includes integrity report generator 1205.
  • integrity report generator is responsible for generating integrity report 1210 for the router.
  • Integrity report 1210 includes information about the various components, hardware and/or software, in the router, that can be used in generating the trust report for the router.
  • integrity report 1210 includes integrity records for the components in the router.
  • the integrity records provide information about components, hardware and/or software, in the router. Such information can include, but is not limited to, the name of the component, its version and patch level, and a digest of the component.
  • the digest of the component can be computed as a cryptographic hash of the component, for example using cryptographic hash functions such as MD 5, SHA-I, and/or SHA-256.
  • Integrity report 1210 can then be provided to an entity that is generating a trust report for the router, such as an authentication/verification server as shown in FIGs. 2-3 or another router as shown in FIGs, 4-5.
  • the integrity report can optionally be signed using one of the keys and/or certificates in the TPM if desired.
  • FIG. 13 shows a flowchart of the procedure for generating an integrity/trust score for the router of FIG. 1, according to an embodiment of the invention.
  • an integrity report is received from a router.
  • the recipient of the integrity report can be an authentication/verification server or another router.
  • the recipient of the integrity report uses the integrity report to generate a trust report for the router.
  • the trust report can include an integrity/trust score for the router.
  • the generator of the trust report signs the trust report.
  • the trust report is transmitted to the router.
  • the trust report can be distributed to other routers in the network, As shown by arrows 1330 and 1335, steps 1315 and 1325 can be omitted, in which case the trust report is unsigned, and the trust report is not distributed beyond the target router, respectively.
  • FIG. 14 shows a flowchart of the procedure for an authentication/verification server to generate the trust report as explained in FIG. 13, according to an embodiment of the invention.
  • an authentication/verification server (AVS) receives a request for a trust report from a router.
  • the authentication/verification server and the router establish a secure connection.
  • the authentication/verification server prepares the trust report, as described above with reference to FIG. 13.
  • FIG. 15 shows a flowchart of the procedure for the router of FIG. 4 to generate the trust report as explained in FIG. 13, according to an embodiment of the invention, hi FIG. 15, at step 1505, a second router issues a request to a router to generate a trust report. At step 1510, the router and the second router establish a secure connection. At step 1515, the second router prepares the trust report, as described above with reference to FIG. 13.
  • FIG. 16 shows a flowchart of the procedure for the router of FIG. 1 to select a router to transmit data, according to an embodiment of the invention.
  • the router receives data from somewhere on the network.
  • the router identifies other routers in the network. This identification might involve identifying all routers in the network, or only a subset of the routers.
  • the router identifies integrity/trust scores for the routers in the network (or at least the routers in the network the router could identify). As discussed above with reference to FIG. 11. the integrity/trust score can be determined from routing table 130, if routing table 130 is modified to include such information.
  • the router selects another router to which the data should be transmitted, as discussed below with reference to FIG. 17.
  • the router transmits the data to the selected router.
  • FIG. 17 shows a flowchart of the procedure for selecting a path for the router of FIG. 1 to use in transmitting data, according to an embodiment of the invention.
  • the router can select the destination router for the data (of FTG. 16) based on the adjacent router with the highest integrity/trust score.
  • the router can compute path scores for some or all paths between the router and the ultimate destination of the data.
  • a "path score" for a given path represents some function of the integrity/trust scores of the routers along the path.
  • Examples of potential path score functions can include the sum of all integrity /trust scores of routers along the path, the average of the integrity /trust scores of routers along the path, the minimum integrity /trust score of all routers along the path, the maximum integrity /trust score of all routers along the path, and so on.
  • a person skilled in the art will recognize other possible path score functions.
  • the router can select a destination router using any desired technique.
  • FIG. 17 shows three such techniques.
  • the router selects the path based on the highest average integrity/trust score.
  • the router selects the path based on the highest minimum integrity/trust score (i.e., the path along which the minimum router integrity/trust score is the highest).
  • the router selects the path based on the highest total (sum) of the integrity/trust scores of the routers along the path.
  • the router selects the next adjacent router along that path as the immediate destination for the data.
  • the machine includes a system bus to which is attached processors, memory, e.g., random access memory (RAM), read-only memory (ROM), or other state preserving medium, storage devices, a video interface, and input/output interface ports.
  • processors e.g., random access memory (RAM), read-only memory (ROM), or other state preserving medium
  • RAM random access memory
  • ROM read-only memory
  • the machine may be controlled, at least in part, by input from conventional input devices, such as keyboards, mice, etc., as well as by directives received from another machine, interaction with a virtual reality (VR) environment, biometric feedback, or other input signal.
  • VR virtual reality
  • biometric feedback or other input signal.
  • machine is intended to broadly encompass a single machine, or a system of communicatively coupled machines or devices operating together.
  • Exemplary machines include computing devices such as personal computers, workstations, servers, portable computers, handheld devices, telephones, tablets, etc., as well as transportation devices, such as private or public transportation, e.g., automobiles, trains, cabs, etc.
  • the machine may also be implemented as a virtual machine, running on a platform designed to support virtual machines; such platform may include the appropriate hardware and/or software to support the virtual machine.
  • the machine may include embedded controllers, such as programmable or nonprogrammable logic devices or arrays. Application Specific Integrated Circuits, embedded computers, smart cards, and the- like.
  • the machine may utilize one or more connections to one or more remote machines, such as through a network interface, modem, or other communicative coupling.
  • Machines may be interconnected by way of a physical and/or logical network, such as an intranet, the Internet, local area networks, wide area networks, etc.
  • network communication may utilize various wired and/or wireless short range or long range carriers and protocols, including radio frequency (RP) 3 satellite, microwave, Institute of Electrical and Electronics Engineers (IEEE) 545.11, Bluetooth, optical, infrared, cable, laser, etc.
  • RP radio frequency
  • IEEE Institute of Electrical and Electronics Engineers
  • Associated data may be stored in, for example, the volatile and/or ⁇ on- volatile memory, e.g.. RAM, ROM, etc., or in other storage devices and their associated storage media, including hard-drives, floppy-disks, optical storage, tapes, flash memory, memory sticks, digital video disks, biological storage, etc.
  • Associated data may be delivered over transmission environments, including the physical and/or logical network, in the form of packets, serial data, parallel data, propagated signals, etc., and may be used in a compressed or encrypted format.
  • Associated data may be used in a distributed environment, and stored locally and/or remotely for machine access.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

La présente invention concerne un routeur comprenant un module de gestion et un module de routage. Le module de routage peut utilisé pour acheminer les données sur un réseau. Le module de gestion peut être utilisé pour gérer le fonctionnement du module de routage, y compris la génération d'un rapport d'intégrité du routeur, qui peut être utilisé pour générer un rapport de confiance sur le routeur. Le rapport de confiance peut inclure une note d'intégrité/confiance pour le routeur. Le module de gestion peut contrôler le module de routage par le biais d'une interface de contrôle sécurisée.
PCT/US2007/060630 2006-09-06 2007-01-17 Procédé et appareil d'établissement de routes basés sur les notes de confiance de routeurs dans un domaine de routage ip WO2008030629A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US82474006P 2006-09-06 2006-09-06
US60/824,740 2006-09-06

Publications (1)

Publication Number Publication Date
WO2008030629A1 true WO2008030629A1 (fr) 2008-03-13

Family

ID=39157557

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/060630 WO2008030629A1 (fr) 2006-09-06 2007-01-17 Procédé et appareil d'établissement de routes basés sur les notes de confiance de routeurs dans un domaine de routage ip

Country Status (1)

Country Link
WO (1) WO2008030629A1 (fr)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100319063A1 (en) * 2009-06-12 2010-12-16 Microsoft Corporation Access control to secured application features using client trust levels
US7904727B2 (en) 2004-11-29 2011-03-08 Signacert, Inc. Method to control access between network endpoints based on trust scores calculated from information system component analysis
EP2400690A1 (fr) * 2009-02-20 2011-12-28 China Mobile Communications Corporation Procédé et appareil d'acquisition de valeur de contribution de n ud de transfert
US8139588B2 (en) 2004-11-29 2012-03-20 Harris Corporation Method and apparatus to establish routes based on the trust scores of routers within an IP routing domain
US8266676B2 (en) 2004-11-29 2012-09-11 Harris Corporation Method to verify the integrity of components on a trusted platform using integrity database services
US8327131B1 (en) 2004-11-29 2012-12-04 Harris Corporation Method and system to issue trust score certificates for networked devices using a trust scoring service
US9450966B2 (en) 2004-11-29 2016-09-20 Kip Sign P1 Lp Method and apparatus for lifecycle integrity verification of virtual machines
CN107251509A (zh) * 2014-12-18 2017-10-13 诺基亚通信公司 通信网络系统之间的可信路由
WO2020206112A1 (fr) * 2019-04-04 2020-10-08 Cisco Technology, Inc. Application de jetons d'attestation au protocole d'acheminement « le trajet le plus court ouvert en premier »
WO2020206195A1 (fr) * 2019-04-04 2020-10-08 Cisco Technology, Inc. Application de jetons d'attestation à un protocole de routage de système intermédiaire (isis)
US11277264B2 (en) 2019-04-04 2022-03-15 Cisco Technology, Inc. Applying attestation tokens to the intermediate system to intermediate system (ISIS) routing protocol

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050138417A1 (en) * 2003-12-19 2005-06-23 Mcnerney Shaun C. Trusted network access control system and method
US6976087B1 (en) * 2000-11-24 2005-12-13 Redback Networks Inc. Service provisioning methods and apparatus
US7003578B2 (en) * 2001-04-26 2006-02-21 Hewlett-Packard Development Company, L.P. Method and system for controlling a policy-based network
US7100046B2 (en) * 2000-04-12 2006-08-29 Microsoft Corporation VPN enrollment protocol gateway

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7100046B2 (en) * 2000-04-12 2006-08-29 Microsoft Corporation VPN enrollment protocol gateway
US6976087B1 (en) * 2000-11-24 2005-12-13 Redback Networks Inc. Service provisioning methods and apparatus
US7003578B2 (en) * 2001-04-26 2006-02-21 Hewlett-Packard Development Company, L.P. Method and system for controlling a policy-based network
US20050138417A1 (en) * 2003-12-19 2005-06-23 Mcnerney Shaun C. Trusted network access control system and method

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8429412B2 (en) 2004-11-29 2013-04-23 Signacert, Inc. Method to control access between network endpoints based on trust scores calculated from information system component analysis
US7904727B2 (en) 2004-11-29 2011-03-08 Signacert, Inc. Method to control access between network endpoints based on trust scores calculated from information system component analysis
US8139588B2 (en) 2004-11-29 2012-03-20 Harris Corporation Method and apparatus to establish routes based on the trust scores of routers within an IP routing domain
US9450966B2 (en) 2004-11-29 2016-09-20 Kip Sign P1 Lp Method and apparatus for lifecycle integrity verification of virtual machines
US8266676B2 (en) 2004-11-29 2012-09-11 Harris Corporation Method to verify the integrity of components on a trusted platform using integrity database services
US8327131B1 (en) 2004-11-29 2012-12-04 Harris Corporation Method and system to issue trust score certificates for networked devices using a trust scoring service
EP2400690A1 (fr) * 2009-02-20 2011-12-28 China Mobile Communications Corporation Procédé et appareil d'acquisition de valeur de contribution de n ud de transfert
EP2400690A4 (fr) * 2009-02-20 2015-03-25 China Mobile Comm Corp Procédé et appareil d'acquisition de valeur de contribution de n ud de transfert
EP2441208A4 (fr) * 2009-06-12 2015-04-15 Microsoft Technology Licensing Llc Commande d'accès à des caractéristiques d'application sécurisées à l'aide de niveaux de confiance de client
EP2441208A2 (fr) * 2009-06-12 2012-04-18 Microsoft Corporation Commande d'accès à des caractéristiques d'application sécurisées à l'aide de niveaux de confiance de client
US20100319063A1 (en) * 2009-06-12 2010-12-16 Microsoft Corporation Access control to secured application features using client trust levels
KR20120028907A (ko) * 2009-06-12 2012-03-23 마이크로소프트 코포레이션 클라이언트 신뢰 레벨을 사용하는 보안 애플리케이션 특징에 대한 액세스 제어
US9531695B2 (en) 2009-06-12 2016-12-27 Microsoft Technology Licensing, Llc Access control to secured application features using client trust levels
KR101709803B1 (ko) * 2009-06-12 2017-02-23 마이크로소프트 테크놀로지 라이센싱, 엘엘씨 클라이언트 신뢰 레벨을 사용하는 보안 애플리케이션 특징에 대한 액세스 제어
CN107251509A (zh) * 2014-12-18 2017-10-13 诺基亚通信公司 通信网络系统之间的可信路由
CN107251509B (zh) * 2014-12-18 2021-07-13 诺基亚通信公司 通信网络系统之间的可信路由
WO2020206112A1 (fr) * 2019-04-04 2020-10-08 Cisco Technology, Inc. Application de jetons d'attestation au protocole d'acheminement « le trajet le plus court ouvert en premier »
WO2020206195A1 (fr) * 2019-04-04 2020-10-08 Cisco Technology, Inc. Application de jetons d'attestation à un protocole de routage de système intermédiaire (isis)
US11277264B2 (en) 2019-04-04 2022-03-15 Cisco Technology, Inc. Applying attestation tokens to the intermediate system to intermediate system (ISIS) routing protocol
US11323416B2 (en) 2019-04-04 2022-05-03 Cisco Technology, Inc. Applying attestation tokens to the open shortest path first (OSPF) routing protocol

Similar Documents

Publication Publication Date Title
US8139588B2 (en) Method and apparatus to establish routes based on the trust scores of routers within an IP routing domain
WO2008030629A1 (fr) Procédé et appareil d'établissement de routes basés sur les notes de confiance de routeurs dans un domaine de routage ip
US20220286354A1 (en) Blockchains For Securing IoT Devices
US9774452B2 (en) System and method for enabling unconfigured devices to join an autonomic network in a secure manner
US8024488B2 (en) Methods and apparatus to validate configuration of computerized devices
EP1966929B1 (fr) Procédés et système pour gérer des clés de sécurité dans un réseau hertzien
US10257161B2 (en) Using neighbor discovery to create trust information for other applications
EP3850510B1 (fr) Inscription de dispositif d'infrastructure
US7711952B2 (en) Method and system for license management
US20030140223A1 (en) Automatic configuration of devices for secure network communication
JP4770423B2 (ja) ディジタル証明書に関する情報の管理方法、通信相手の認証方法、情報処理装置、mfp、およびコンピュータプログラム
US8145917B2 (en) Security bootstrapping for distributed architecture devices
US11652637B2 (en) Enforcing a segmentation policy using cryptographic proof of identity
US10250388B2 (en) Methods, networks and nodes for dynamically establishing encrypted communications
US20140317400A1 (en) System and method for validation and enforcement of application security
Li et al. Enhancing the trust of internet routing with lightweight route attestation
Gehrmann et al. The personal CA-PKI for a personal area network
JP2009212689A (ja) 共通鍵自動配布システム、クライアント、第三者認証機関側サーバ、及び共通鍵自動共有方法
CN113572617B (zh) 基于联盟链的分布式节点间身份认证方法
KR20110036913A (ko) 라우터, 보안 장치 및 안전한 실행을 위한 방법
Johnson et al. Recommendations for distributed energy resource patching
Almenarez et al. A trust-based middleware for providing security to ad-hoc peer-to-peer applications
Haberman Routing information verification tool for securing inter-domain routing information
Hadjichristofi A Framework for Providing Redundancy and Robustness in Key Management for IPsec Security Associations in a Mobile Ad-Hoc Environment
Atwood Internet-Draft R. Bangalore Somanatha Intended status: Standards Track Concordia University/CSE Expires: January 31, 2013 July 30, 2012

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07710168

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07710168

Country of ref document: EP

Kind code of ref document: A1