WO2012018190A3 - 트래픽 기반 통신 시스템 및 방법 - Google Patents

트래픽 기반 통신 시스템 및 방법 Download PDF

Info

Publication number
WO2012018190A3
WO2012018190A3 PCT/KR2011/005471 KR2011005471W WO2012018190A3 WO 2012018190 A3 WO2012018190 A3 WO 2012018190A3 KR 2011005471 W KR2011005471 W KR 2011005471W WO 2012018190 A3 WO2012018190 A3 WO 2012018190A3
Authority
WO
WIPO (PCT)
Prior art keywords
sec
protocol
server
client
traffic
Prior art date
Application number
PCT/KR2011/005471
Other languages
English (en)
French (fr)
Other versions
WO2012018190A2 (ko
Inventor
김대영
Original Assignee
주식회사 네이블커뮤니케이션즈
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 네이블커뮤니케이션즈 filed Critical 주식회사 네이블커뮤니케이션즈
Publication of WO2012018190A2 publication Critical patent/WO2012018190A2/ko
Publication of WO2012018190A3 publication Critical patent/WO2012018190A3/ko

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/2514Translation of Internet protocol [IP] addresses between local and global IP addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

트래픽 기반 통신 시스템은 NAT(Network Address Translation) 장치, IP-SEC(IP Security) 서버 및 IP-SEC 클라이언트를 포함한다. NAT(Network Address Translation) 장치는 제1 및 제2 프로토콜들에 대한 포트 바인딩(Binding) 타임을 구별한다. IP-SEC 서버는 다운링크 패킷에 대하여 IP-SEC를 위한 암호화를 수행하고, 상기 암호화된 다운링크 패킷을 상기 제1 또는 제2 프로토콜로 캡슐화한다. IP-SEC 클라이언트는 상기 제1 프로토콜로 상기 IP-SEC 서버와의 연결을 유지하고, 업링크 패킷에 대하여 IP-SEC를 위한 암호화를 수행하며 상기 암호화된 업링크 패킷을 상기 제1 또는 2 프로토콜로 캡슐화한다. 일 실시예에서, 상기 제1 프로토콜은 TCP를 포함하고, 상기 IP-SEC 서버 및 IP-SEC 클라이언트는 IP-SEC를 상기 제1 프로토콜로 캡슐화하기 위한 TCP 연결이 이루어질 수 있다. 또한, MAT 장치에서 구별된 포트 바인딩 타임에 기초하여 해당 다운링크 패킷을 제1 또는 제2 프로토콜로 캡슐화할 수 있다.
PCT/KR2011/005471 2010-08-03 2011-07-25 트래픽 기반 통신 시스템 및 방법 WO2012018190A2 (ko)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020100074857A KR101144912B1 (ko) 2010-08-03 2010-08-03 트래픽 기반 통신 시스템 및 방법
KR10-2010-0074857 2010-08-03

Publications (2)

Publication Number Publication Date
WO2012018190A2 WO2012018190A2 (ko) 2012-02-09
WO2012018190A3 true WO2012018190A3 (ko) 2012-04-12

Family

ID=45559901

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2011/005471 WO2012018190A2 (ko) 2010-08-03 2011-07-25 트래픽 기반 통신 시스템 및 방법

Country Status (2)

Country Link
KR (1) KR101144912B1 (ko)
WO (1) WO2012018190A2 (ko)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106605398A (zh) * 2014-07-10 2017-04-26 诺基亚通信公司 唯一连接标识符

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9191209B2 (en) * 2013-06-25 2015-11-17 Google Inc. Efficient communication for devices of a home network
US9838353B2 (en) * 2013-11-01 2017-12-05 Google Llc Communication across network address translation

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6957346B1 (en) * 1999-06-15 2005-10-18 Ssh Communications Security Ltd. Method and arrangement for providing security through network address translations using tunneling and compensations
US7181612B1 (en) * 2002-01-17 2007-02-20 Cisco Technology, Inc. Facilitating IPsec communications through devices that employ address translation in a telecommunications network
KR20070121323A (ko) * 2006-06-22 2007-12-27 경희대학교 산학협력단 IPⅴ6 네트워크와 IPⅴ4 네트워크 연동을 위한NAT-PT에서의 IPsec 지원 방법
KR20090061253A (ko) * 2007-12-11 2009-06-16 한국전자통신연구원 인터넷 프로토콜 보안 적용을 위한 유디피 기반의 터널링방법 및 상기 방법을 수행하는 시스템

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6957346B1 (en) * 1999-06-15 2005-10-18 Ssh Communications Security Ltd. Method and arrangement for providing security through network address translations using tunneling and compensations
US7181612B1 (en) * 2002-01-17 2007-02-20 Cisco Technology, Inc. Facilitating IPsec communications through devices that employ address translation in a telecommunications network
KR20070121323A (ko) * 2006-06-22 2007-12-27 경희대학교 산학협력단 IPⅴ6 네트워크와 IPⅴ4 네트워크 연동을 위한NAT-PT에서의 IPsec 지원 방법
KR20090061253A (ko) * 2007-12-11 2009-06-16 한국전자통신연구원 인터넷 프로토콜 보안 적용을 위한 유디피 기반의 터널링방법 및 상기 방법을 수행하는 시스템

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106605398A (zh) * 2014-07-10 2017-04-26 诺基亚通信公司 唯一连接标识符
CN106605398B (zh) * 2014-07-10 2021-02-26 诺基亚通信公司 唯一连接标识符

Also Published As

Publication number Publication date
KR20120012863A (ko) 2012-02-13
KR101144912B1 (ko) 2012-05-17
WO2012018190A2 (ko) 2012-02-09

Similar Documents

Publication Publication Date Title
WO2008092051A3 (en) Systems and method for preserving transport layer protocol options
WO2014179753A3 (en) Facilitating secure network traffic by an application delivery controller
WO2014074757A3 (en) Method & apparatus for improving the performance of tcp and other network protocols in a communications network
TW200943873A (en) SIP-HTTP application correlator
WO2008146296A3 (en) Network and computer firewall protection with dynamic address isolation to a device
WO2012009619A3 (en) Hierarchical device type recognition, caching control and enhanced cdn communication in a wireless mobile network
GB2514975A (en) Providing services to virtual overlay network traffic
EP2590368A4 (en) METHOD, APPENDIX AND NETWORK SYSTEM FOR DEVICE COMMUNICATION WITH AN IP MULTIMEDIA SUBSYSTEM CORE NETWORK SERVER THROUGH A PRIVATE NETWORK
EP2645636A3 (en) Home gateway, cloud server, and method for communication therebetween
EP2237498A4 (en) METHOD, SYSTEM, GATEWAY DEVICE AND AUTHENTICATION SERVER FOR ALLOCATING MULTISERVICE RESOURCES
EP2533478A4 (en) METHOD, DEVICE AND GATEWAY FOR TRANSFERRING INTERNET PROTOCOL PACKAGES OF VERSION 6 IN AN INTERNET PROTOCOL NETWORK OF VERSION 4
GB2512807A (en) Network node with network-attached stateless security offload device
WO2011038135A3 (en) Method and apparatus for providing a home area network middleware interface
GB0919253D0 (en) Atto 1
WO2012111999A3 (en) Method and system of providing internet protocol (ip) data communication in a nfc peer to peer communication environment
GB2511225A (en) Method and device for dynamically selecting a DHCP server for a client terminal device
WO2013052898A3 (en) Systems and methods for data packet processing of ip fragments using network address translation functionality
WO2009009624A3 (en) Ip service configuration in wireless communications networks
WO2011132883A3 (ko) 인터넷 기반 컨텐츠 송수신 방법 및 그를 이용한 송수신 장치
EP3402307A4 (en) Method, protocol stack, terminal, and network device for establishing communication link
WO2013182256A9 (en) Methods and apparatus for media transmission in telecommunications networks
EP2262183A4 (en) DATA COMMUNICATION TERMINAL, PROXY DEVICE, DATA COMMUNICATION SYSTEM, AND DATA COMMUNICATION METHOD
GB2541851A (en) Hybrid approach for performance enhancing proxies
WO2010098908A3 (en) Hybrid rate-limiting based on protocol data unit characteristics
WO2011132879A3 (ko) 인터넷 기반 컨텐츠 송수신 방법 및 그를 이용한 송수신 장치

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11814790

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 21/06/2013)

122 Ep: pct application non-entry in european phase

Ref document number: 11814790

Country of ref document: EP

Kind code of ref document: A2