CN104954359A - 内容中心网络中数据的聚合签名 - Google Patents

内容中心网络中数据的聚合签名 Download PDF

Info

Publication number
CN104954359A
CN104954359A CN201510116538.3A CN201510116538A CN104954359A CN 104954359 A CN104954359 A CN 104954359A CN 201510116538 A CN201510116538 A CN 201510116538A CN 104954359 A CN104954359 A CN 104954359A
Authority
CN
China
Prior art keywords
content
content object
catalogue
title
secure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510116538.3A
Other languages
English (en)
Other versions
CN104954359B (zh
Inventor
E·尤祖恩
M·E·莫斯科
M·F·普拉斯
G·C·斯科特
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Vihana Inc
Original Assignee
Palo Alto Research Center Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Palo Alto Research Center Inc filed Critical Palo Alto Research Center Inc
Publication of CN104954359A publication Critical patent/CN104954359A/zh
Application granted granted Critical
Publication of CN104954359B publication Critical patent/CN104954359B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer

Abstract

一个实施例提供通过将内容对象聚合成安全内容目录以成本有效方式促进路由器验证内容对象的系统。在操作中,客户端计算装置接收安全内容目录,所述安全内容目录指示内容对象和他们对应的摘要的集合。所述目录用所述目录的生产者的私钥数字签名。客户端计算装置构造内容对象的兴趣,其中,所述兴趣指示所述内容对象的名称和所述内容对象的相应摘要,所述兴趣是基于安全内容目录的。所请求的内容对象的名称是分层结构的可变长度标识符(HSVLI),其包括从最通用等级到最专用等级排序的连续名称组成。

Description

内容中心网络中数据的聚合签名
技术领域
本申请一般涉及安全和高效的数字内容分发。更具体地,本申请涉及创建聚合内容对象的安全内容目录,以高效地对内容进行验证和签名。
背景技术
移动计算和蜂窝网络的激增使数字内容(包括诸如歌曲、视频和电影的内容)比以往任何时候移动性更多。诸如命名数据网络(NDN)的内容中心网络(CCN)架构设计成促进访问这些数字内容。NDN的基本特征是对内容而不是通信端点命名。每项内容是分别被命名的,每项数据被绑定到将该数据与任何其它项数据相区分的唯一名称。在NDN中,每项内容是由其生产者或发布者加密签名的。请求消费者验证所接收内容的内容签名,以确保完整性、来源认证和校正。
通过路由器的网络内的内容缓存是NDN的另一关键特征。尽管NDN路由器可以通过验证签名来验证内容,但NDN并不要求路由器验证所有的接收内容。路由器对它接收的每个包执行加密验证所需的计算开销是不可行的。而且,路由器可能不知道每个内容产生应用的特定信任模型,这会要求获得多个关键认证或相似结构以建立对验证内容签名的公钥的信任。出于这些原因,不要求NDN路由器验证内容签名。然而,如果路由器在转发所接收内容之前不进行验证,这会使系统易于受到“恶意”内容的影响。而且,内容发布者为它发布的所有内容产生签名需要承受高的计算代价。
因此,要求路由器验证它接收的所有内容的签名以及要求发布者对它发布的所有内容产生签名的计算复杂性与防止恶意内容在网络中传播所需的安全性相悖。
发明内容
一个实施例提供通过将内容对象聚合成安全内容目录以成本有效方式促进路由器验证内容对象的系统。在操作中,客户端计算装置接收安全内容目录,所述安全内容目录指示内容对象和他们对应的摘要的集合。所述目录用所述目录的生产者的私钥数字签名。客户端计算装置构造内容对象的兴趣,其中,所述兴趣指示所述内容对象的名称和所述内容对象的相应摘要,所述兴趣是基于安全内容目录的。所请求的内容对象的名称是分层结构的可变长度标识符(HSVLI),其包括从最通用等级到最专用等级排序的连续名称组成。
在一些实施例中,客户端计算装置基于所述目录的生产者的公钥,验证所述签名。
在一些实施例中,客户端计算装置接收所请求的内容对象;通过将所接收的内容对象的散列与之前构造的兴趣中的内容对象的相应摘要比较,验证所接收的内容对象,从而促进路由器以成本有效的方式验证内容。
在另一实施例中,所述内容对象的HSVLI的最后的名称组成指示所构造的兴趣的摘要。
在一些实施例中,在接收安全内容目录之前,所述客户端计算装置接收内容对象,所述内容对象基于所述安全内容目录的名称识别所述安全内容目录,其中,所述内容对象还指示与所述安全内容目录中表示的内容对象对应的索引号。
在一些实施例中,所构造的兴趣对应于由所述名称标识的安全目录。客户端计算装置基于所述目录的生产者的公钥,验证所述安全内容目录的签名;通过将所接收的内容对象的散列与和所述索引号对应的条目处的安全目录中列出的摘要相比,验证之前接收的内容对象,其中,所述摘要是所述内容对象的加密散列。这促进网络中的路由器以成本有效方式验证内容。
在一些实施例中,内容产生装置创建指示内容对象和他们相应的摘要的集合的安全内容目录。所述内容产生装置基于所述目录的生产者的私钥产生安全内容目录的数字签名,然后将数字签名的安全内容目录发送到客户端计算装置。这促进网络中的路由器以成本有效方式验证内容。
在另一实施例中,所述内容产生装置接收所述安全内容目录的兴趣,其中,与所述安全内容目录关联的内容对象的名称是分层结构的可变长度标识符(HSVLI),所述分层结构的可变长度标识符(HSVLI)包括从最通用等级到最专用等级排序的连续名称组成。响应于所述目录的兴趣,内容产生装置发送包含所述安全内容目录的内容对象。
在一些实施例中,与由内容产生装置创建的安全内容目录关联的内容对象的HSVLI的最后的名称组成指示所述内容对象的摘要。
在另一实施例中,与由内容产生装置创建的安全内容目录关联的内容对象的相应摘要是内容对象的加密散列。
在一些实施例中,在创建所述安全内容目录之前,所述内容产生装置发送基于所述安全内容目录的名称标识所述安全内容目录的内容对象,其中,所述内容对象还指示与所述安全内容目录中表示的内容对象对应的索引号。
附图说明
图1图解说明根据本发明的实施例通过签名和验证内容对象的聚合促进网络中数字内容的高效和安全分发的示例性计算机系统。
图2图解说明根据本发明的实施例客户端装置和内容生产者之间使用安全内容目录的示例性通信。
图3A呈现图解说明根据本发明的实施例通过客户端计算装置使用安全内容目录获得内容对象的方法的流程图。
图3B呈现图解说明根据本发明的实施例通过客户端计算装置和路由器使用安全内容目录获得内容对象的方法的流程图。
图3C呈现图解说明根据本发明的实施例通过客户端计算装置使用安全内容目录获得内容对象的方法的流程图,其中,客户端装置首先接收指示安全内容目录的内容对象。
图4呈现图解说明根据本发明的实施例通过内容产生装置创建、签名和发送安全内容目录的方法的流程图。
图5A呈现根据本发明的实施例描绘指示相应的内容对象的摘要的安全内容目录的格式的表。
图5B呈现根据本发明的实施例的具有被结构化以指示相应的内容对象的摘要的内容的示例性安全内容目录。
图5C呈现根据本发明的实施例描绘安全内容目录的格式的表,其中,在HSVLI的最后的名称组成中包含摘要。
图5D呈现根据本发明的实施例具有结构化内容的示例性安全内容目录,其中,在HSVLI的最后的名称组成中包含摘要。
图5E呈现根据本发明的实施例描绘安全内容目录的格式的表,其中,目录包含公共名称元件和后缀名称元件和相应摘要的列表。
图5F呈现根据本发明的实施例的示例性安全内容目录结构,其包含公共名称元件和后缀名称元件和相应摘要的列表。
图6图解说明根据本发明的实施例通过签名和验证内容对象的聚合促进网络中的数字内容的高效和安全分发的示例性计算机和通信系统。
在附图中,相同的附图标记指相同的附图元件。
具体实施方式
给出以下描述使得本领域技术人员能够制造和使用实施例,以下描述是在特定应用和其需求的背景下提供的。对所公开实施例的各种改进对本领域技术人员是非常显然的,在不偏离本申请的精神和范围下,本文中定义的通用原理可以应用于其它实施例和应用。因此,本发明不局限于所显示的实施例,而是给予与本文中公开的原理和特征一致的最宽范围。
本发明的实施例提供通过使用安全内容目录签名并验证内容对象的聚合达到数字内容的安全和高效分发的计算机网络环境。安全内容目录可以包括由名称和相应的摘要标识的内容对象的列表。在操作中,客户端计算装置请求并接收安全内容目录。目录是用该目录的生产者的私钥数字签名的,使得与目录关联的所有的内容对象被聚合。基于生产者的公钥的目录的签名验证减少了验证与目录关联的特定内容对象的签名的任何其它需要。以此方式,内容发布者只需要产生目录的签名一次,消费者只需要验证目录上的签名一次。随后对与签名验证的目录关联的特定内容对象的请求既不需要内容发布者签名特定的内容对象,也不需要消费者验证特定的内容对象上的签名。
安全内容目录可以包含对于其关联的内容对象的自认证名称的列表,使得内容对象名称的最后的名称组成指示与该内容对象相应的摘要,其中,摘要是内容对象的加密散列。内容对象的名称是分层结构的可变长度标识符(HSVLI),其包括从最通用到最专用等级排序的连续名称组成。通过使用自认证名称作为安全内容目录的一部分,请求或接收具有自认证名称的包的任何条目可以只对所请求的内容对象执行散列运算,然后将结果与和所请求的特定内容对象对应的摘要进行比较。因此,NDN中的路由器或其它转发实体不需要对它接收的每个内容对象验证签名。因为所请求的内容对象的名称包含摘要组成,路由器只需要对所接收的内容对象执行一次散列运算(其计算复杂性比产生数字签名所需的计算复杂性要低很多),以确定内容对象是否满足所请求的兴趣。如果内容对象是所请求的内容对象,则路由器可以转发该内容对象。如果不是,则路由器可以丢弃该兴趣,从而防止在网络中广播恶意内容。
以此方式,内容通过CCN被安全、高效地分发,从而:内容发布者只需要对安全内容目录签名一次;消费者只需要验证安全内容目录上的签名一次;消费者和CCN中的任何路由器只需要对与目录关联的特定内容对象执行散列运算,而不是完整的签名验证。
在一些实施例中,NDN包含三种类型的实体:发出内容兴趣的消费者或客户端装置;产生、发布和签名内容的内容生产者或发布者;路由兴趣包并转发相应的内容包的路由器(或其它转发装置)。每个实体保存以下三个组件:内容存储(CS)或缓存,其用于内容缓存和检索;转发兴趣表(FIB),它是名称前缀和用于路由兴趣的相应的输出接口的路由表,这里,转发是通过名称的最长前缀匹配进行的;未决兴趣表(PIT),它是未完成的或待决的兴趣和相应输入和输出接口集合的表。
在一些实施例中,网络客户端、网络节点(例如诸如路由器的转发器)和发布者通过信息中心网络(ICN)通信。在ICN中,每一项内容是单独命名的,每项数据绑定到将该数据与任何其它项数据相区分的唯一名称,诸如同一数据的其它形式或来自其它源的数据。此唯一名称允许网络装置通过传播指示唯一名称的请求或兴趣来请求数据,并且可以获得与数据的存储位置、网络位置、应用和传输手段无关的数据。命名数据网络(NDN)或内容中心网络(CCN)是ICN架构的示例;以下词语描述NDN或CCN架构的元件:
内容对象(Content Object):单一一项命名数据,其绑定到唯一名称。内容对象是“永久的”,这意味着内容对象可以在计算装置内或者在不同的计算装置中移动,但不会改变。如果内容对象的任何组成变化,则出现变化的实体创建包括更新内容的新内容对象,并且将新内容对象绑定到新唯一名称。
唯一名称(Unique Name):ICN中的名称通常是与位置无关的,唯一地标识内容对象。数据转发装置不管内容对象的网络地址或物理位置如何,可以使用名称或名称前缀将包向生成或存储内容对象的网络节点转发。在一些实施例中,名称可以是分层结构的可变长度标识符(HSVLI)。HSVLI可以分成几个分层组分,这些组成可以以各种方式构造。例如,个别的名称组成parc,home,ndn,和test.txt可以以左对齐的前缀为主的方式构造,形成名称“/parc/home/ndn/test.txt.”。因此,名称“/parc/home/ndn”可以是“/parc/home/ndn/test.txt.”的“父”或“前缀”。附加组成可以用来区分内容项目的不同形式,诸如合作文档。
在一些实施例中,名称可以包括无层次标识符,诸如由内容对象的数据(例如检验和值)和/或从内容对象的名称的组成部分导出的散列值。基于散列的名称的描述在(发明人Ignacio Solis于2013年3月20日提交的名称为“ORDERED-ELEMENT NAMING FOR NAME-BASED PACKETFORWARDING,”的)美国专利申请号13/847,814中描述。名称还可以是扁平标签(flat label)。后面,“名称”用来指在命名数据网络中一条数据的任何名称,诸如层次名称或名称前缀,扁平名称(flat name),固定长度的名称,任意长度的名称,或者标签(例如多协议标签交换(MPLS)标签)。
兴趣(Interest):指示对一条数据的请求的包,包括该条数据的名称(或名称前缀)。数据消费者可以在信息中心网络中传播请求或兴趣,CCN/NDN路由器可以向可以提供请求数据的存储装置(例如缓存服务器)或数据生产者播送,以满足请求或兴趣。
在一些实施例中,ICN系统可以包括内容中心网络(CCN)架构。然而,本文中公开的方法还可以应用于其它ICN架构。CCN架构的描述在(发明人Van L.Jacobson和Diana K.Smetters于2008年12月18日提交的名称为“CONTROLLING THE SPREAD OF INTERESTS AND CONTENT INA CONTENT CENTRIC NETWORK”的)美国专利申请号12/338,175中描述。
图1图解说明根据本发明的实施例通过签名和验证内容对象的聚合促进网络中数字内容的高效和安全分发的示例性计算环境100。计算环境100可以包括客户端计算装置104,客户端计算装置104可以包括能确定通过网络102的内容请求的任何计算装置。例如,客户端计算装置104可以包括智能手机104.1、平板计算机104.2和/或个人计算装置104.p(例如膝上型计算机)。计算环境100还可以包括网络102,网络102可以是例如内容中心网络(CCN)、命名数据网络(NDN)或信息中心网络(ICN)。网络102可以包括诸如路由器110.1-110.m的转发装置,路由器110.1-110.m可以各自包含存储装置112.1-112.m,以缓存通过网络102传送的各种内容。如上文描述的,存储装置112.1-112.m可以各自包含内容存储(CS)或缓存、转发兴趣表(FIB)和未决兴趣表(PIT)。
计算环境100可以包括内容生产者108,内容生产者108可以作为主机提供(host)由客户端计算装置104请求的内容。内容生产者108可以创建与由内容对象的名称130.1-130.n和其相应的摘要132.1-132.n标识的内容对象的集合关联的安全内容目录120。内容生产者108可以使用内容生产者108的私钥数字签名安全内容目录120。内容生产者108还可以通过网络102中的路由器110.1-110.n向客户端计算装置104发送安全内容目录120。
一旦接收安全内容目录120,客户端计算装置104可以基于内容生产者108的公钥验证安全内容目录120的签名。客户端计算装置104可以通过由名称130.1和相应的摘要132.1标识内容对象来在与安全内容目录120关联的内容对象中构造兴趣140。这种标识可以基于自认证名称128.1,其中,内容对象的名称是分层结构的可变长度标识符(HSVLI),所述分层结构的可变长度标识符HSVLI包括从最通用到最专用等级排序的连续名称组成。内容对象的名称的最后的名称组成可以指示与由名称130.1标识的内容对象对应的摘要132.1,这里,摘要是内容对象的加密散列。
一旦接收由与安全目录120关联的名称130.1标识的内容对象的兴趣140,网络中的路由器110.1可以在将兴趣140继续转发到另一路由器110.n或内容生产者108之前,在其未决兴趣表(PIT)中缓存摘要132.1(或整个自认证名称128.1)。内容生产者108接收由与安全内容目录120关联的名称130.1标识的内容对象的兴趣140,并且发送所请求的内容对象160。内容对象160基于其名称130.1和相应摘要132.1被标识。一旦从内容生产者108接收内容对象160,路由器110.1对内容对象160执行散列运算,并且将散列运算的结果与对应于兴趣140的存储器112.1中的PIT条目比较。如果不匹配,则路由器110.1会丢弃该包。如果匹配,则路由器110.1会根据路由器的FIB中的信息将包继续转发到下一路由器110.n或客户端计算装置104。因此,与计算更复杂的签名验证相反,路由器110.1只需要对内容对象160执行散列运算。而且,客户端计算装置104只需要执行相同的单个散列运算,以验证该内容。以此方式,系统通过使用安全内容目录的被签名和聚合内容对象促进在CCN中的数字内容的安全、高效分发。
图2图解说明根据本发明的实施例客户端装置和内容生产者之间使用安全内容目录的示例性通信200。客户端装置202、路由器206和内容生产者204下方的垂直直线指示时间,如由用向下箭头描绘时间的时间234标签显示的。在操作中,客户端装置202基于所请求目录的名称发送请求目录(request_catalog)兴趣220。请求目录兴趣220通过路由器206传送,内容生产者204接收此接收目录请求(receive_catalog_request)消息224。内容生产者204创建(或者如果已经创建,则访问)指示内容对象的聚合的安全内容目录120,如图1中所示,每个内容对象是基于名称130.1和对应的摘要132.1标识的。这种标识可以基于自认证名称128.1,其中,内容对象的名称是分层结构的可变长度标识符(HSVLI),其包括从最通用到最专用等级排序的连续名称组成。内容对象的名称的最后的名称组成可以指示与由名称130.1标识的内容对象对应的摘要132.1,其中,摘要是内容对象的加密散列。在生产者签名目录(producer_sign_catalog)程序280中,内容生产者204基于内容生产者204的私钥产生安全内容目录120的数字签名。内容生产者204然后向客户端装置202发送返回目录(return_catalog)消息226,这里,返回目录消息226包括安全内容目录120,并且还通过路由器206传送。客户端装置202然后对所接收的安全内容目录120执行客户端验证签名(client_verify_signature)程序232,以验证安全内容目录。
客户端装置202现在拥有来自接收目录(receive_catalog)消息230的安全内容目录120,生成包括兴趣140的请求内容对象(request_content_object)兴趣240,其中,兴趣140中被请求的内容对象的名称130.1指示所请求内容对象的相应摘要132.1。所述名称可以是自认证名称,例如从安全内容目录120获得的、如关于图1描述的自认证名称128.1,自认证名称128.1包含名称130.1和对应的摘要132.1。路由器206执行路由器缓存摘要(router_cache_digest)程序242,从而路由器206缓存摘要132.1(或者包含名称130.1和作为最后的名称组成的摘要132.1的自认证名称128.1)。内容生产者204接收接收内容对象请求(receive_content_object_request)消息244,并且发送回带被请求名称130.1的内容对象160(或自认证名称128.1)。路由器206从内容生产者204接收返回内容对象(return_content_object)消息246中的内容对象160。路由器206对内容对象160执行路由器散列内容对象(router_hash_content_object)操作248。路由器204然后将此散列运算的结果与被之前的路由器缓存摘要(router_cache_digest)操作242缓存的摘要进行比较。如果结果不匹配,则路由器206丢弃内容对象160。如果结果匹配,则路由器206将内容对象160继续转发到客户端装置202。
客户端装置202因此接收接收内容对象(receive_content_object)消息250中的内容对象260。与路由器散列内容对象(router_hash_content_object)操作242相似,客户端装置202对内容对象160执行客户端散列内容对象(client_hash_content_object)操作252,将此散列运算的结果与基于原始兴趣140中包括的安全内容目录120的摘要进行比较。如果不存在匹配,则内容对象被丢弃。如果存在匹配,则由客户端装置202发出的原始兴趣140被满足。
图3A呈现图解说明根据本发明的实施例通过客户端计算装置使用安全内容目录获得内容对象的方法的流程图300。基于关于图2中描述的对安全内容目录的请求,客户端装置接收用目录的生产者的私钥数字签名的安全内容目录(操作302)。安全内容目录指示内容对象和他们相应的摘要的集合。客户端装置基于目录的生产者的公钥验证安全内容目录的签名(操作304)。客户端装置然后基于安全内容目录构造内容对象的兴趣,这里,所构造的兴趣指示内容对象的名称和相应摘要(操作306)。一旦接收所请求的内容对象(操作308),客户端装置通过将所接收的内容对象的散列与之前构造的兴趣中的内容对象的摘要进行比较验证所接收的内容对象(操作310)。如果不存在匹配(判断312),则系统丢弃内容对象(操作314)。如果存在匹配(判断312),则兴趣被所接收的内容对象正确满足,使得客户端装置现在拥有它一开始请求的内容对象。
图3B呈现图解说明根据本发明的实施例通过客户端计算装置和路由器使用安全内容目录获得内容对象的方法的流程图350。假设图3A中的前三个操作已经发生。换言之,客户端装置已经接收数字签名的安全内容目录(操作302),验证数字签名(操作304),构造特定内容对象的兴趣(操作306)。取决于网络中的哪个节点接收所构造的兴趣(判断320),系统相应继续进行。如果接收节点是路由器,则路由器会在路由器的未决兴趣表(PIT)中缓存兴趣中携带的摘要(操作322)。摘要与命名内容对象关联,是特定的内容对象的加密散列。路由器然后根据其转发信息表(FIB)中的信息转发兴趣,返回判断320。如果接收节点是内容生产者,则内容生产者会发送所请求的内容对象(操作326)。
根据网络中的哪个节点接收所发送的内容对象,系统相应地继续进行。如果接收节点是路由器,则路由器通过将所接收内容对象的散列与来自操作322的路由器的PIT条目中包含的内容对象的摘要进行比较,验证所接收的内容对象(操作330)。如果不存在匹配(判断332),则系统丢弃内容对象(操作314)。如果存在匹配(判断332),则路由器会根据其FIB中的信息转发内容对象,返回判断328(操作334)。如果内容对象的接收节点是客户端装置,则客户端装置通过将所接收内容对象的散列与之前构造的兴趣中的内容对象的摘要进行比较,验证所接收的内容对象(操作310)。如果不存在匹配(判断312),则系统丢弃内容对象(操作314)。如果存在匹配(判断312),则兴趣被所接收的内容对象正确地满足,使得客户端装置现在拥有一开始请求的内容对象。
因此,路由器和客户端装置都只需要对内容对象执行一次计算量不大的散列运算,以便验证内容(操作310和330)。对于与特定的安全内容目录关联的内容对象的特定集合,内容生产者只需要对安全内容目录执行一次计算量大的签名产生(关于图2描述的生产者签名目录(producer_sign_catalog)操作280),客户端装置或路由器(或其它转发装置或节点)分别只需要对安全内容目录执行一次复杂的签名验证过程(关于图2描述的客户端验证签名(client_verify_signature)操作232)。以此方式,基于与安全内容目录关联的内容对象发送或接收的后续的包不要求由内容生产者的签名产生或者由消费者或路由器的签名验证。后续的包只要求由消费者或路由器进行简单的散列运算(分别关于图2描述的客户端散列内容对象(client_hash_content_object)操作252和路由器散列内容对象(router_hash_content_object)操作248),因此,促进CCN中内容的高效和安全分发。
图3C呈现图解说明根据本发明的实施例通过客户端计算装置使用安全内容目录获得内容对象的方法的流程图370,其中,客户端装置首先接收标识安全内容目录的内容对象。客户端装置接收标识安全内容目录的内容对象(操作301)。内容对象的关键定位器(KeyLocator)字段指向安全内容目录,由其名称标识安全内容目录。内容对象还指示索引号,其对应于安全内容目录中表示的内容对象。客户端计算装置然后基于内容对象中提供的名称构造安全目录的兴趣(操作302),随后接收用目录的生产者的私钥数字签名的安全内容目录(操作302)。安全内容目录指示内容对象和他们相应的摘要的集合。在一些实施例中,安全内容目录还包括与每个成员内容对象对应的索引号。客户端装置基于目录的生产者的公钥验证安全内容目录的签名(操作304)。客户端装置还通过将所接收的内容对象的散列与和来自安全内容目录的索引号对应的内容对象的摘要进行比较,验证所接收的内容对象(操作311)。如果不存在匹配(判断312),则系统丢弃内容对象(操作314)。如果存在匹配(判断312),则兴趣由所接收的内容对象正确地满足,使得客户端装置现在拥有它一开始请求的内容对象。
图4呈现图解说明根据本发明的实施例通过内容产生装置创建、签名和发送安全内容目录的方法的流程图400。内容生产者接收安全内容目录的兴趣,所述安全内容目录与由名称和相应的摘要标识的内容对象的集合关联(操作402)。内容生产者创建指示内容对象和他们相应的摘要的集合的安全内容目录(操作404)。内容生产者然后基于内容生产者的私钥产生安全内容目录的数字签名(操作406)。随后,内容生产者响应于初始兴趣,发送包含数字签名的安全内容目录的内容对象(操作408)。
安全内容目录120也被称作聚合签名对象(Aggregate SignatureObject,ASO)。ASO是专用内容对象,包括可以使用如关于图2描述的CCN内签名个别内容对象的传统程序认证的数据结构。ASO的数据结构可以包括摘要列表,其中,每个摘要对应于和ASO关联的内容对象的名称。摘要是由相应的名称标识的内容对象的散列。
图5A呈现根据本发明的实施例描绘指示相应的内容对象的摘要的安全内容目录500的格式的表。安全内容目录500可以包含索引字段134、内容对象名称字段130和摘要字段132,其中,与安全内容目录关联的内容对象由索引134.1-134.n、内容对象的名称130.1-130.n和命名内容对象的相应摘要132.1-132.n标识,其中,摘要是命名内容对象的散列。图5B描绘安全内容目录520的示例性内容,其指示具有图5A描述的数据结构的相应内容对象的摘要。由索引134.1指示的内容对象具有索引值1(索引134.1),名称“/netflix/home/frozen/vl/sl”(名称130.1)和摘要,摘要的值等于由名称130.1标识的内容对象的散列,“hash{COname130.1}”(摘要132.1)。
图5C呈现根据本发明的实施例描绘安全内容目录540的格式的表,其中,摘要包含于HSVLI的最后的名称组成中。与安全内容目录500的数据结构相似,安全内容目录540包含索引字段134。安全内容目录540还包含自认证名称字段128,其中,与命名内容对象对应的摘要包含于HSVLI的最后的名称组成中。自认证名称128.1被结构化,使得摘要132.1是名称:“NAME 130.1/DIGEST 132.1”的最后的名称组成。自认证名称的示例示于图5D中,图5D描绘安全内容目录560的内容,其中,摘要包含于HSVLI的最后的名称组成中。由索引134.1指示的内容对象具有索引值1和“/netflix/home/frozen/vl/sl/hash{COname130.1}”的对应自认证名称128.1。自认证名称128.1包括如关于图5A和5B中描述的名称130.1和摘要132.1组成。
图5E呈现根据本发明的实施例描绘安全内容目录570的格式的表,其中,目录包含公共名称元件和后缀名称元件与相应摘要的列表。安全内容目录570可以包含目录名称字段122和公共名称字段140,其中与安全内容目录570关联的内容对象由索引142.1-142.n、后缀名称字段144.1-144.n和命名内容对象的相应摘要146.1-146.n标识,其中,摘要是命名内容对象的散列。系统使用公共名称字段140和后缀名称字段144.1-144.n来确定内容对象的名称。以此方式,安全内容目录不需要重复代表目录中的成员内容对象的每个条目的名称的公共元件。此结构的示例示于图5F中,图5F描绘安全内容目录580的内容,其包含“/movie/frozen”的目录名称122和“/netflix/home/frozen/vl”的公共名称140。由索引142.1指示的内容对象具有索引值1,后缀名称144.1为“s1”,相应摘要146.1的值等于由名称“/netflix/home/frozen/vl/sl”(包括公共名称140.1,之后是后缀名称144.1)标识的内容对象的散列“hash{COcommon name122.1/suffix name 144.1}。
图5A-F描绘指示由名称和对应的摘要标识的内容对象的集合的安全内容目录。安全内容目录可以包括含有数据、公钥或其它目录的内容对象的引用。在一些变形中,安全内容目录的结构可以特定于应用。安全内容目录的结构也可以从摘要或自认证名称的单个列表到形成默克尔(Merkle)树的变形的不同内容对象中的多个列表变化。
图6图解说明根据本发明的实施例通过使用安全内容目录促进数字内容的安全和高效分发的示例性计算机和通信系统602。计算机和通信系统602包括处理器604、存储器606和存储装置608。存储器606可以包括易失性存储器(例如RAM),其充当管理存储器,并且可以用来存储一个或多个内存池。而且,计算机和通信系统602可以耦连到显示装置610、键盘612和定位装置614。存储装置608可以存储操作系统616、内容处理系统618和数据632。
内容处理系统618可以包括指令,这些指令由计算机和通信系统602执行时,可以使计算机和通信系统602执行本申请中描述的方法和/或过程。具体地,内容处理系统618可以包括用于发送请求并接收安全内容目录和由安全内容目录标识的特定内容对象的指令(通信机构620)。而且,内容处理系统618可以包括用于创建指示内容对象和其对应摘要的集合的安全内容目录的指令(目录创建机构622)。内容处理系统618还可以包括用于基于目录的生产者的私钥产生安全内容目录的数字签名的指令(签名产生机构624)。内容处理系统618可以包括用于基于目录的生产者的公钥验证安全内容目录的数字签名的指令(签名验证机构626)。
内容处理系统618还可以包括用于构造内容对象的兴趣的指令,其中,兴趣基于安全内容目录指示内容对象的名称和内容对象的相应摘要,并且其中,内容对象的名称是分层结构可变长度标识符(HSVLI),其包括从最通用等级到最专用等级排序的连续名称组成(兴趣构造机构628)。
内容处理系统618还可以包括用于通过将所接收的内容对象的散列与在之前构造的兴趣或之前缓存的条目中的相应摘要进行比较以验证所接收内容对象的指令(内容验证机构630)。
数据632可以包括通过本申请中描述的方法和/或过程作为输入请求的或作为输出生成的任何数据。具体地,数据632可以存储至少:指示内容对象和其相应的摘要的集合的安全内容目录;生产者的私钥;生产者的公钥;多个内容对象;其中,内容对象的名称是分层结构可变长度标识符(HSVLI),其包括从最通用等级到最专用等级排序的连续名称组成;与安全内容目录关联的内容对象的索引;与安全内容目录关联的内容对象的名称;与安全内容目录关联的内容对象的相应摘要,其中,摘要包括命名内容对象的加密散列;以及与安全内容目录关联的内容对象的自认证名称,其中,内容对象的HSVLI的最后的名称组成指示与内容对象对应的摘要。
在此详细描述中描述的数据结构和代码通常存储在计算机可读存储介质上,计算机可读存储介质可以是可以存储代码和/或数据以由计算机系统使用的任何装置或介质。计算机可读存储介质包括但不限于易失性存储器、非易失性存储器、磁和光存储装置(诸如磁盘驱动器、磁带、CD(光盘)、DVD(数字通用盘或数字视频盘))或能够存储现在已知或以后开发的计算机可读介质的其它介质。
在详细描述部分描述的方法和过程可以体现为代码和/或数据,这些代码和/或数据可以存储在如上文描述的计算机可读存储介质中。当计算机系统读、执行计算机可读存储介质上存储的代码和/或数据时,计算机系统执行体现为数据结构和代码并存储于计算机可读存储介质中的方法和过程。
而且,上面描述的方法和过程可以包括于硬件模块或设备中。这些模块或设备可以包括但不限于专用集成电路(ASIC)芯片、现场可编程门阵列(FPGA)、在特定时间执行特定软件模块或代码片段的专用或共用处理器,以及现在已知或以后开发的其它可编程逻辑器件。当硬件模块或设备被激活时,他们执行其中包括的方法和过程。
前面对本发明的实施例的描述只是出于图示和描述目的呈现的,且不意欲是详尽的或将本发明限制到所公开的形式。因此,许多改进和变形对本领域技术人员是显然的。另外,上面公开的内容不想要限制本发明。本发明的范围由所附权利要求限定。

Claims (10)

1.一种检测异常的计算机系统,包括:
处理器;
存储装置,所述存储装置耦连到所述处理器并存储指令,所述指令由计算机执行时,引起所述计算机执行一种方法,所述方法包括:
由客户端计算装置接收安全内容目录,所述安全内容目录指示内容对象和他们的相应摘要的集合,其中,所述目录用所述目录的生产者的私钥数字签名;以及
构造内容对象的兴趣,其中,所述兴趣基于所接收的安全内容目录,指示所述内容对象的名称和所述内容对象的相应摘要,以及其中,所述内容对象的名称是分层结构的可变长度标识符HSVLI,所述分层结构的可变长度标识符HSVLI包括从最通用等级到最专用等级排序的连续名称组成。
2.根据权利要求1所述的计算机系统,还包括:
基于所述目录的生产者的公钥,验证所述签名。
3.根据权利要求1所述的计算机系统,其中,所述方法还包括:
接收所请求的内容对象;以及
通过将所接收的内容对象的散列与之前构造的兴趣中的内容对象的相应摘要比较,验证所接收的内容对象,
从而促进路由器以成本有效的方式验证内容对象。
4.根据权利要求1所述的计算机系统,其中,所述内容对象的HSVLI的最后的名称组成指示所构造的兴趣的摘要。
5.根据权利要求1所述的计算机系统,其中,内容对象的相应摘要是所述内容对象的加密散列。
6.根据权利要求1所述的计算机系统,其中,所述方法还包括:
通过所述客户端计算装置接收内容对象,所述内容对象基于所述安全内容目录的名称识别所述安全内容目录,并指示与所述安全内容目录中表示的内容对象对应的索引号;以及
构造所述安全内容目录的兴趣,其中,所述兴趣指示所述安全内容目录的名称,并且其中,所述安全内容目录的名称是分层结构的可变长度标识符HSVLI,所述分层结构的可变长度标识符HSVLI包括从最通用等级到最专用等级排序的连续名称组成。
7.根据权利要求6所述的计算机系统,其中,所述方法还包括:
基于所述目录的生产者的公钥,验证所述安全内容目录中的签名;
通过将所接收的内容对象的散列与和所述目录中的索引号对应的内容对象的摘要相比,验证之前接收的内容对象,其中,所述摘要是所述内容对象的加密散列,
从而促进路由器以成本有效方式验证内容对象。
8.一种检测异常的计算机系统,包括:
处理器;
存储装置,所述存储装置耦连到所述处理器并存储指令,所述指令由计算机执行时,引起所述计算机执行一种方法,所述方法包括:
由客户端计算装置创建安全内容目录,所述安全内容目录指示内容对象和他们的相应摘要的集合;
基于所述目录的生产者的私钥,产生所述安全内容目录的数字签名;
向客户端计算装置发送数字签名的安全内容目录,
从而促进路由器以成本有效方式验证内容对象。
9.根据权利要求8所述的计算机系统,其中,所述方法还包括:
接收所述安全内容目录的兴趣,其中,与所述安全内容目录关联的内容对象的名称是分层结构的可变长度标识符HSVLI,所述分层结构的可变长度标识符HSVLI包括从最通用等级到最专用等级排序的连续名称组成;以及
响应于所述兴趣,发送包含所述安全内容目录的内容对象。
10.根据权利要求9所述的计算机系统,其中,与所述安全内容目录关联的内容对象的HSVLI的最后的名称组成指示所述内容对象的摘要。
CN201510116538.3A 2014-03-31 2015-03-17 内容中心网络中数据的聚合签名 Active CN104954359B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/231,515 US9363086B2 (en) 2014-03-31 2014-03-31 Aggregate signing of data in content centric networking
US14/231515 2014-03-31

Publications (2)

Publication Number Publication Date
CN104954359A true CN104954359A (zh) 2015-09-30
CN104954359B CN104954359B (zh) 2019-12-20

Family

ID=52692452

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510116538.3A Active CN104954359B (zh) 2014-03-31 2015-03-17 内容中心网络中数据的聚合签名

Country Status (5)

Country Link
US (1) US9363086B2 (zh)
EP (1) EP2928149B1 (zh)
JP (1) JP2015197918A (zh)
KR (1) KR20150114394A (zh)
CN (1) CN104954359B (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106254069A (zh) * 2016-09-07 2016-12-21 广东工业大学 用于内容中心网络的多层加密隐私保护方法
CN108702398A (zh) * 2016-02-29 2018-10-23 思科技术公司 用于内容中心网络中的名称加密协议的方法和系统
CN109155792A (zh) * 2016-05-13 2019-01-04 思科技术公司 更新以内容为中心的网络中的传输栈
CN110061970A (zh) * 2019-03-19 2019-07-26 江苏大学 一种基于目录代理的命名数据网络反名称过滤方法

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10063476B2 (en) * 2014-03-28 2018-08-28 Research & Business Foundation Sungkyunkwan University Content centric networking system providing differentiated service and method of controlling data traffic in content centric networking providing differentiated service
US20160094439A1 (en) * 2014-09-26 2016-03-31 Futurewei Technologies, Inc. Method and apparatus for interface capability and elastic content response encoding in information centric networking
KR101629106B1 (ko) * 2014-12-17 2016-06-09 경희대학교 산학협력단 컨텐츠 기반 네트워크에서 요청 컨텐츠의 해쉬값에 따라 컨텐츠를 송신하는 방법
US10701038B2 (en) * 2015-07-27 2020-06-30 Cisco Technology, Inc. Content negotiation in a content centric network
US20170034055A1 (en) * 2015-07-28 2017-02-02 Futurewei Technologies, Inc. Handling Consumer Mobility in Information-Centric Networks
US10263965B2 (en) 2015-10-16 2019-04-16 Cisco Technology, Inc. Encrypted CCNx
US10097346B2 (en) 2015-12-09 2018-10-09 Cisco Technology, Inc. Key catalogs in a content centric network
KR101772554B1 (ko) 2016-02-02 2017-08-30 주식회사 코인플러그 파일에 대한 노터리 서비스를 제공하고 상기 노터리 서비스를 사용하여 기록된 파일에 대한 검증을 수행하는 방법 및 서버
US10320760B2 (en) * 2016-04-01 2019-06-11 Cisco Technology, Inc. Method and system for mutating and caching content in a content centric network
US10009266B2 (en) * 2016-07-05 2018-06-26 Cisco Technology, Inc. Method and system for reference counted pending interest tables in a content centric network
US10498537B2 (en) * 2016-08-01 2019-12-03 Institute For Development And Research In Banking Technology (Drbt) System and method for providing secure collaborative software as a service (SaaS) attestation service for authentication in cloud computing
US10447805B2 (en) * 2016-10-10 2019-10-15 Cisco Technology, Inc. Distributed consensus in a content centric network
SG10201913461UA (en) * 2017-07-05 2020-03-30 Univ Singapore Technology & Design Communication method and apparatus for an industrial control system
CN107580344B (zh) * 2017-09-07 2021-07-20 华为技术有限公司 一种用户终端切换的方法、装置及系统
WO2020191700A1 (zh) * 2019-03-28 2020-10-01 深圳大学 可连接环签名方法、装置、设备以及存储介质
CN110753123B (zh) * 2019-10-28 2020-10-23 北京理工大学 一种面向连接的命名数据网络数据传输方法

Family Cites Families (390)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US817441A (en) 1905-12-26 1906-04-10 Bucher & Gibbs Plow Company Plow.
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4921898A (en) 1985-08-02 1990-05-01 Air Products And Chemicals, Inc. Vinyl acetate-ethylene copolymer emulsions prepared in the presence of a stabilizing system of a low molecular weight polyvinyl alcohol and a surfactant
GB8711984D0 (en) 1987-05-21 1987-06-24 Shell Int Research Polymeric products
US5214702A (en) * 1988-02-12 1993-05-25 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
JPH0655874B2 (ja) 1989-02-28 1994-07-27 住友化学工業株式会社 酢酸ビニル―エチレン共重合体エマルジョン及びその製造方法
US5506844A (en) 1994-05-20 1996-04-09 Compression Labs, Inc. Method for configuring a statistical multiplexer to dynamically allocate communication channel bandwidth
US6181837B1 (en) 1994-11-18 2001-01-30 The Chase Manhattan Bank, N.A. Electronic check image storage and retrieval system
US7162635B2 (en) * 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
DE19528380A1 (de) 1995-08-02 1997-02-06 Hoechst Ag Heterogene Vinylacetat/Ethylen-Dispersion
US5870605A (en) 1996-01-18 1999-02-09 Sun Microsystems, Inc. Middleware for enterprise information distribution
US5629370A (en) 1996-04-29 1997-05-13 Reichhold Chemicals, Inc. High solids vinyl acetate-ethylene emulsions
US6173364B1 (en) 1997-01-15 2001-01-09 At&T Corp. Session cache and rule caching method for a dynamic filter
US6366988B1 (en) 1997-07-18 2002-04-02 Storactive, Inc. Systems and methods for electronic data storage management
US6091724A (en) 1997-11-20 2000-07-18 International Business Machines Corporation Routing messages within a network using the data content of the message
US6807632B1 (en) 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
US6052683A (en) 1998-02-24 2000-04-18 Nortel Networks Corporation Address lookup in packet data communication networks
US6667957B1 (en) 1998-03-14 2003-12-23 University Of Maryland Adaptive routing method for a dynamic network
US7466703B1 (en) 1998-05-01 2008-12-16 Alcatel-Lucent Usa Inc. Scalable high speed router apparatus
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6233646B1 (en) 1998-08-28 2001-05-15 Electronics And Telecommunications Research Institute Memory interface controller
US6332158B1 (en) 1998-12-03 2001-12-18 Chris Risley Domain name system lookup allowing intelligent correction of searches and presentation of auxiliary information
US6229895B1 (en) 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6681220B1 (en) 1999-05-28 2004-01-20 International Business Machines Corporation Reduction and optimization of information processing systems
US7451177B1 (en) 1999-08-12 2008-11-11 Avintaquin Capital, Llc System for and method of implementing a closed loop response architecture for electronic commerce
CA2315457A1 (en) 1999-08-16 2001-02-16 Tactical Retailing Solutions, L.L.C. Method for providing consumers with offers
US6772333B1 (en) 1999-09-01 2004-08-03 Dickens Coal Llc Atomic session-start operation combining clear-text and encrypted sessions to provide id visibility to middleware such as load-balancers
US7013389B1 (en) 1999-09-29 2006-03-14 Cisco Technology, Inc. Method and apparatus for creating a secure communication channel among multiple event service nodes
US7061877B1 (en) 1999-09-10 2006-06-13 Georgia Tech Reseach Corporation System and method for providing high speed wireless media access
US6769066B1 (en) 1999-10-25 2004-07-27 Visa International Service Association Method and apparatus for training a neural network model for use in computer network intrusion detection
US6748538B1 (en) * 1999-11-03 2004-06-08 Intel Corporation Integrity scanner
US7003571B1 (en) 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
US6654792B1 (en) 2000-02-28 2003-11-25 3Com Corporation Method and architecture for logical aggregation of multiple servers
US6901452B1 (en) 2000-03-02 2005-05-31 Alcatel Selectable prioritization for data communication switch
US6862280B1 (en) 2000-03-02 2005-03-01 Alcatel Priority remapping for data communication switch
US6917985B2 (en) 2000-03-10 2005-07-12 The Regents Of The University Of California Core assisted mesh protocol for multicast routing in ad-hoc Networks
US7162539B2 (en) 2000-03-16 2007-01-09 Adara Networks, Inc. System and method for discovering information objects and information object repositories in computer networks
US7552233B2 (en) 2000-03-16 2009-06-23 Adara Networks, Inc. System and method for information object routing in computer networks
WO2001076120A2 (en) 2000-04-04 2001-10-11 Stick Networks, Inc. Personal communication device for scheduling presentation of digital content
US7089240B2 (en) 2000-04-06 2006-08-08 International Business Machines Corporation Longest prefix match lookup using hash function
US7908337B2 (en) 2000-04-28 2011-03-15 Adara Networks, Inc. System and method for using network layer uniform resource locator routing to locate the closest server carrying specific content
AU2001275327A1 (en) 2000-06-09 2001-12-24 Charles P. Brown Method and system for protecting domain names
AU2001271263A1 (en) 2000-06-30 2002-01-14 Net2Phone System, method, and computer program product for resolving addressing in a network including a network address translator
US7924837B1 (en) 2000-07-31 2011-04-12 Avaya Communication Israel Ltd. IP multicast in VLAN environment
US7177945B2 (en) 2000-08-04 2007-02-13 Avaya Technology Corp. Non-intrusive multiplexed transaction persistency in secure commerce environments
US7216179B2 (en) 2000-08-16 2007-05-08 Semandex Networks Inc. High-performance addressing and routing of data packets with semantically descriptive labels in a computer network
US7698463B2 (en) 2000-09-12 2010-04-13 Sri International System and method for disseminating topology and link-state information to routing nodes in a mobile ad hoc network
US7206853B2 (en) 2000-10-23 2007-04-17 Sony Corporation content abstraction layer for use in home network applications
JP2002135410A (ja) 2000-10-26 2002-05-10 Kddi Research & Development Laboratories Inc アクセスネットワークシステム
US7031308B2 (en) 2000-10-30 2006-04-18 The Regents Of The University Of California Tree-based ordered multicasting method
JP4225681B2 (ja) 2000-12-06 2009-02-18 富士通株式会社 仮想閉域網構築方法及び装置並びに中継装置
US20020078066A1 (en) 2000-12-18 2002-06-20 David Robinson Data storage system including a file system for managing multiple volumes
US20020077988A1 (en) 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US7383329B2 (en) 2001-02-13 2008-06-03 Aventail, Llc Distributed cache for state transfer operations
US7350229B1 (en) 2001-03-07 2008-03-25 Netegrity, Inc. Authentication and authorization mapping for a computer network
US20020199014A1 (en) 2001-03-26 2002-12-26 Accton Technology Corporation Configurable and high-speed content-aware routing method
US7062490B2 (en) 2001-03-26 2006-06-13 Microsoft Corporation Serverless distributed file system
US7283519B2 (en) 2001-04-13 2007-10-16 Esn, Llc Distributed edge switching system for voice-over-packet multiservice network
US7054855B2 (en) 2001-07-03 2006-05-30 International Business Machines Corporation Method and system for performing a pattern match search for text strings
US7831733B2 (en) 2001-07-06 2010-11-09 Avaya Holdings Limited Policy-based forwarding in open shortest path first (OSPF) networks
US6981029B1 (en) 2001-07-17 2005-12-27 Cisco Technology, Inc. System and method for processing a request for information in a network
US7382787B1 (en) 2001-07-30 2008-06-03 Cisco Technology, Inc. Packet routing and switching device
US7356599B2 (en) 2001-08-30 2008-04-08 International Business Machines Corporation Method and apparatus for data normalization
US6775743B2 (en) 2001-09-12 2004-08-10 International Business Machines Corporation Content caching with special handling of multiple identical requests for content
US7194553B2 (en) 2001-10-16 2007-03-20 Microsoft Corporation Resolving virtual network names
US20090006659A1 (en) 2001-10-19 2009-01-01 Collins Jack M Advanced mezzanine card for digital network data inspection
US7469299B2 (en) 2001-10-25 2008-12-23 Verizon Business Global Llc Bridging user agent and a proxy server for supporting network services
US20030144441A1 (en) 2001-11-13 2003-07-31 Ayusman Sen Controlled copolymerization of methyl acrylate with olefins under mild conditions
US6968393B1 (en) 2001-11-19 2005-11-22 Redback Networks, Inc. Method and apparatus for an attribute oriented routing update
GB2382962A (en) 2001-12-07 2003-06-11 Altio Ltd Data routing without using an address
US7509425B1 (en) 2002-01-15 2009-03-24 Dynamicsoft, Inc. Establishing and modifying network signaling protocols
US20030140257A1 (en) 2002-01-22 2003-07-24 Petr Peterka Encryption, authentication, and key management for multimedia content pre-encryption
US7315541B1 (en) 2002-04-03 2008-01-01 Cisco Technology, Inc. Methods and apparatus for routing a content request
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
WO2003091297A1 (en) 2002-04-24 2003-11-06 Stitching Dutch Polymer Institute PROCESS FOR THE COPOLYMERISATION OF α-OLEFINS WITH VINYL MONOMERS
US20040030602A1 (en) 2002-06-19 2004-02-12 Rosenquist Edward G. Computer-implemented method and system for managing supplier access to purchasing and inventory transactions
US7496668B2 (en) 2002-06-28 2009-02-24 Honeywell International Inc. OPC server redirection manager
US7209976B2 (en) 2002-07-16 2007-04-24 Jeremy Benjamin Protocol communication and transit packet forwarding routed between multiple virtual routers within a single physical router
EP1384729A1 (en) 2002-07-25 2004-01-28 Dutch Polymer Institute Process for the radical coplymerisation of alpha-olefins with vinyl monomers
US9497168B2 (en) 2002-07-30 2016-11-15 Avaya Inc. Method and apparatus for supporting communications between a computing device within a network and an external computing device
US8224985B2 (en) 2005-10-04 2012-07-17 Sony Computer Entertainment Inc. Peer-to-peer communication traversing symmetric network address translators
US7339929B2 (en) 2002-08-23 2008-03-04 Corrigent Systems Ltd. Virtual private LAN service using a multicast protocol
US7650416B2 (en) 2003-08-12 2010-01-19 Riverbed Technology Content delivery for client-server protocols with user affinities using connection end-point proxies
US7424014B2 (en) 2002-11-12 2008-09-09 Cisco Technology, Inc. System and method for local packet transport services within distributed routers
US7278168B1 (en) * 2002-11-27 2007-10-02 Adobe Systems Incorporated Dynamic enabling of functionality in electronic document readers
KR100511479B1 (ko) 2002-12-27 2005-08-31 엘지전자 주식회사 Nat를 갖는 망에서의 sip 서비스 방법
US7519685B2 (en) 2003-04-04 2009-04-14 Panasonic Corporation Contents linkage information delivery system
US20040205345A1 (en) * 2003-04-11 2004-10-14 Ripley Michael S. System for identification and revocation of audiovisual titles and replicators
US7953885B1 (en) 2003-04-18 2011-05-31 Cisco Technology, Inc. Method and apparatus to apply aggregate access control list/quality of service features using a redirect cause
US7805525B2 (en) 2003-04-30 2010-09-28 Hewlett-Packard Development Company, L.P. System and method for processing fibre channel (FC) layer service requests in an FC network
JP4251018B2 (ja) 2003-05-27 2009-04-08 株式会社日立製作所 ノードの位置表示方法
JP4449903B2 (ja) 2003-06-11 2010-04-14 日本電気株式会社 ルータ装置およびネットワーク接続方式
US7647507B1 (en) 2003-07-08 2010-01-12 Marvell International Ltd. Secure digital content distribution system and secure hard drive
US7257837B2 (en) 2003-07-26 2007-08-14 Innomedia Pte Firewall penetration system and method for real time media communications
US7895595B2 (en) 2003-07-30 2011-02-22 Northwestern University Automatic method and system for formulating and transforming representations of context used by information services
US20050050211A1 (en) 2003-08-29 2005-03-03 Kaul Bharat B. Method and apparatus to manage network addresses
US7472422B1 (en) 2003-09-10 2008-12-30 Symantec Corporation Security management system including feedback and control
US20080037420A1 (en) 2003-10-08 2008-02-14 Bob Tang Immediate ready implementation of virtually congestion free guaranteed service capable network: external internet nextgentcp (square waveform) TCP friendly san
US7155305B2 (en) 2003-11-04 2006-12-26 Universal Electronics Inc. System and methods for home appliance identification and control in a networked environment
US7366720B2 (en) 2004-01-06 2008-04-29 Sharp Laboratories Of America System for remote share access
US20070162394A1 (en) 2004-02-12 2007-07-12 Iconix, Inc. Rapid identification of message authentication
US20050198351A1 (en) 2004-02-20 2005-09-08 Microsoft Corporation Content-based routing
CA2557550A1 (en) 2004-03-09 2005-09-22 Clique Communications Llc System and method for peer-to-peer connection of clients behind symmetric firewalls
EP1589716A1 (en) 2004-04-20 2005-10-26 Ecole Polytechnique Fédérale de Lausanne (EPFL) Method of detecting anomalous behaviour in a computer network
US8027335B2 (en) 2004-05-05 2011-09-27 Prodea Systems, Inc. Multimedia access device and system employing the same
JP4230410B2 (ja) 2004-05-11 2009-02-25 株式会社日立製作所 仮想ストレージの通信品質制御装置
US7620033B2 (en) 2004-05-21 2009-11-17 Alcatel-Lucent Usa Inc. Method for optimal path selection in traversal of packets through network address translators
GB0412847D0 (en) 2004-06-09 2004-07-14 Nortel Networks Ltd Method of applying the radius restricted routing scheme in a communication network
US20050289222A1 (en) 2004-06-28 2005-12-29 Sahim Faramarz F Flexible session initiation protocol endpoint signaling
WO2006007623A1 (en) 2004-07-22 2006-01-26 Blue Pulse Pty Ltd Location dependent content provision
US20060029102A1 (en) 2004-08-03 2006-02-09 Fujitsu Limited Processing method of fragmented packet
JP4490331B2 (ja) 2004-08-03 2010-06-23 富士通株式会社 断片パケット処理方法及びこれを用いるパケット転送装置
JP4421981B2 (ja) 2004-09-09 2010-02-24 パイオニア株式会社 コンテンツ遠隔視聴システム、コンテンツ遠隔視聴用サーバ装置、コンテンツ遠隔視聴用記録再生装置、及びコンテンツ遠隔視聴方法、並びにコンピュータプログラム
US7623535B2 (en) 2004-09-09 2009-11-24 Cisco Technology, Inc. Routing protocol support for half duplex virtual routing and forwarding instance
US7685290B2 (en) 2004-09-21 2010-03-23 Cisco Technology, Inc. Method and apparatus for handling SCTP multi-homed connections
US7543064B2 (en) 2004-09-30 2009-06-02 Logitech Europe S.A. Multiplayer peer-to-peer connection across firewalls and network address translators using a single local port on the local host
US8055778B2 (en) 2004-09-30 2011-11-08 Siemens Enterprise Communications, Inc. SIP user agent with simultaneous multiple registrations
US7848749B2 (en) 2004-11-08 2010-12-07 Alcatel-Lucent Usa Inc. Method and apparatus for activating a dormant mobile unit in a distributed network
US7539175B2 (en) 2004-11-19 2009-05-26 The Trustees Of Stevens Institute Of Technology Multi-access terminal with capability for simultaneous connectivity to multiple communication channels
US8271578B2 (en) 2004-12-08 2012-09-18 B-Obvious Ltd. Bidirectional data transfer optimization and content control for networks
JP4131964B2 (ja) 2004-12-10 2008-08-13 株式会社東芝 情報端末装置
KR20060066628A (ko) * 2004-12-13 2006-06-16 엘지전자 주식회사 기록매체에 수록된 콘텐트를 보호하는 방법 및 그보호방법이 적용된 콘텐트를 수록하고 있는 기록매체
US20060133343A1 (en) 2004-12-22 2006-06-22 Nokia Corporation Multi homing transport protocol on a multi-processor arrangement
US7646775B2 (en) 2005-03-08 2010-01-12 Leaf Networks, Llc Protocol and system for firewall and NAT traversal for TCP connections
KR101123910B1 (ko) 2005-03-10 2012-03-26 톰슨 라이센싱 하이브리드 메쉬 라우팅 프로토콜
US7567946B2 (en) 2005-03-14 2009-07-28 Xerox Corporation Method, apparatus, and article of manufacture for estimating parameters of a probability model on shared device usage probabilistic semantic analysis
JP4672405B2 (ja) 2005-03-17 2011-04-20 パナソニック株式会社 通信システム、情報処理システム、接続サーバ、処理サーバ、情報処理装置、及び情報処理方法
US20060223504A1 (en) 2005-04-01 2006-10-05 Ixi Mobile (R&D) Ltd. Efficient server polling system and method
US8089964B2 (en) 2005-04-05 2012-01-03 Cisco Technology, Inc. Transporting multicast over MPLS backbone using virtual interfaces to perform reverse-path forwarding checks
US8312064B1 (en) 2005-05-11 2012-11-13 Symantec Corporation Method and apparatus for securing documents using a position dependent file system
US7773569B2 (en) 2005-05-19 2010-08-10 Meshnetworks, Inc. System and method for efficiently routing data packets and managing channel access and bandwidth in wireless multi-hopping networks
US20080010366A1 (en) 2005-05-31 2008-01-10 Duggan Matthew E System and method for generating unique and persistent identifiers
US7606801B2 (en) 2005-06-07 2009-10-20 Varonis Inc. Automatic management of storage access control
JP4861415B2 (ja) 2005-07-20 2012-01-25 ファイアータイド、インク. メッシュネットワーク用オンデマンドルーティングプロトコルのための経路最適化
US8432896B2 (en) 2005-07-22 2013-04-30 Cisco Technology, Inc. System and method for optimizing communications between session border controllers and endpoints in a network environment
US8272058B2 (en) * 2005-07-29 2012-09-18 Bit 9, Inc. Centralized timed analysis in a network security system
US20110258049A1 (en) 2005-09-14 2011-10-20 Jorey Ramer Integrated Advertising System
US20070073888A1 (en) 2005-09-26 2007-03-29 Ajay Madhok System and method to control transactions on communication channels based on universal identifiers
US8024290B2 (en) 2005-11-14 2011-09-20 Yahoo! Inc. Data synchronization and device handling
US7558604B2 (en) 2005-11-25 2009-07-07 Lenovo (Singapore) Pte. Ltd. Method and apparatus for remote discovery of client and access point settings in a wireless LAN
US7664789B2 (en) 2005-12-02 2010-02-16 Cisco Technology, Inc. Method and apparatus to minimize database exchange in OSPF by using a SHA-1 digest value
US7664067B2 (en) 2005-12-15 2010-02-16 Microsoft Corporation Preserving socket connections over a wireless network
US7779467B2 (en) 2005-12-22 2010-08-17 Electronics And Telecommunications Research Institute N grouping of traffic and pattern-free internet worm response system and method using N grouping of traffic
WO2007076613A1 (en) 2006-01-05 2007-07-12 Wireless Edge Canada Inc. Systems and methods for improved network based content inspection
US7769887B1 (en) 2006-02-03 2010-08-03 Sprint Communications Company L.P. Opportunistic data transfer over heterogeneous wireless networks
US7860106B2 (en) 2006-02-13 2010-12-28 Wind River Systems, Inc. System and method for routing table computation and analysis
US8464329B2 (en) 2006-02-21 2013-06-11 Watchguard Technologies, Inc. System and method for providing security for SIP-based communications
ES2309899T3 (es) 2006-02-23 2008-12-16 Swisscom Ag Adaptacion de interfases de red virtuales y fisicos.
US20070204011A1 (en) 2006-02-28 2007-08-30 Maven Networks, Inc. Systems and methods for offline access to video content of a web-site
US8832302B1 (en) 2006-03-31 2014-09-09 Rockwell Collins, Inc. System and method for a priori scheduling of network services
CN101415733A (zh) 2006-04-06 2009-04-22 巴斯夫欧洲公司 制备聚合物水分散体的方法
US9043487B2 (en) 2006-04-18 2015-05-26 Cisco Technology, Inc. Dynamically configuring and verifying routing information of broadcast networks using link state protocols in a computer network
US20070255781A1 (en) 2006-04-26 2007-11-01 Bayhub, Inc. Content driven process routing for integrated enterprise applications
US20070253418A1 (en) 2006-04-27 2007-11-01 D.S.P. Group Ltd. Routing path optimization between sip endpoints
CN101064598B (zh) 2006-04-28 2011-04-20 腾讯科技(深圳)有限公司 一种客户端即时通信数据的加密和解密方法
US7925681B2 (en) 2006-04-28 2011-04-12 Microsoft Corporation Bypass of the namespace hierarchy to open files
US8582555B2 (en) 2006-05-12 2013-11-12 Oracle International Corporation SIP routing customization
US8571012B2 (en) 2006-05-12 2013-10-29 Oracle International Corporation Customized sip routing to cross firewalls
KR20090010204A (ko) 2006-05-18 2009-01-29 파나소닉 주식회사 전자기기, 콘텐츠 재생제어방법, 프로그램, 기억매체, 집적회로
US7739082B2 (en) 2006-06-08 2010-06-15 Battelle Memorial Institute System and method for anomaly detection
WO2007140818A1 (en) 2006-06-09 2007-12-13 Telefonaktiebolaget Lm Ericsson (Publ) Handling multiple user interfaces in an ip multimedia subsystem
IE20070422A1 (en) 2006-06-13 2007-12-21 Qtelmedia Group Ltd A method for restricting access to digital content
US8117441B2 (en) 2006-06-20 2012-02-14 Microsoft Corporation Integrating security protection tools with computer device integrity and privacy policy
US8468131B2 (en) 2006-06-29 2013-06-18 Avaya Canada Corp. Connecting devices in a peer-to-peer network with a service provider
US20080059631A1 (en) 2006-07-07 2008-03-06 Voddler, Inc. Push-Pull Based Content Delivery System
JP5086574B2 (ja) * 2006-07-11 2012-11-28 株式会社東芝 コンテンツ記録装置、コンテンツ再生装置、方法およびプログラム
US7444251B2 (en) 2006-08-01 2008-10-28 Mitsubishi Electric Research Laboratories, Inc. Detecting and diagnosing faults in HVAC equipment
JP4884132B2 (ja) 2006-08-17 2012-02-29 富士通株式会社 電話システム、接続制御方法、接続制御装置、及びコンピュータプログラム
US8312120B2 (en) 2006-08-22 2012-11-13 Citrix Systems, Inc. Systems and methods for providing dynamic spillover of virtual servers based on bandwidth
US7567547B2 (en) 2006-09-07 2009-07-28 Palo Alto Research Center Incorporated Method and system for loop-free ad-hoc routing
EP2254063A3 (en) 2006-09-28 2011-04-27 SFGT Inc. Apparatuses, methods, and systems for code triggered information querying and serving
US20080080440A1 (en) 2006-09-30 2008-04-03 Yarvis Mark D Device interfaces to integrate cooperative diversity and mesh networking
US7805460B2 (en) 2006-10-26 2010-09-28 Polytechnic Institute Of New York University Generating a hierarchical data structure associated with a plurality of known arbitrary-length bit strings used for detecting whether an arbitrary-length bit string input matches one of a plurality of known arbitrary-length bit string
DE602006019331D1 (de) 2006-10-31 2011-02-10 Ericsson Telefon Ab L M Verfahren und Vorrichtung zum IP-Netzwerk-Interfacing
GB2443889A (en) 2006-11-20 2008-05-21 Skype Ltd Method and system for anonymous communication
US8010795B2 (en) 2006-11-27 2011-08-30 Red Hat, Inc. Secure information transfer using dedicated public key pairs
US8516116B2 (en) 2006-11-30 2013-08-20 Accenture Global Services Limited Context-based routing of requests in a service-oriented architecture
US8181107B2 (en) 2006-12-08 2012-05-15 Bytemobile, Inc. Content adaptation
JP2008160385A (ja) 2006-12-22 2008-07-10 Nec Corp ネットワーク経路制御システム、経路制御装置および経路制御方法
US7523016B1 (en) 2006-12-29 2009-04-21 Google Inc. Detecting anomalies
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
US8655939B2 (en) 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
JP4367493B2 (ja) 2007-02-02 2009-11-18 ソニー株式会社 無線通信システム、無線通信装置及び無線通信方法、並びにコンピュータ・プログラム
JP5147733B2 (ja) * 2007-02-07 2013-02-20 パナソニック株式会社 記録装置、サーバ装置、記録方法、コンピュータプログラムを記録した記録媒体、及び集積回路
JP2008217216A (ja) 2007-03-01 2008-09-18 Hitachi Ltd 負荷分散方法及び計算機システム
US8131723B2 (en) * 2007-03-30 2012-03-06 Quest Software, Inc. Recovering a file system to any point-in-time in the past with guaranteed structure, content consistency and integrity
US8234327B2 (en) 2007-03-30 2012-07-31 Netapp, Inc. System and method for bandwidth optimization in a network storage environment
US8417939B2 (en) 2007-04-11 2013-04-09 The DIRECTV Goup, Inc. Method and apparatus for file sharing between a group of user devices with encryption-decryption information sent via satellite and the content sent separately
US8707431B2 (en) 2007-04-24 2014-04-22 The Mitre Corporation Insider threat detection
US7890549B2 (en) 2007-04-30 2011-02-15 Quantum Leap Research, Inc. Collaboration portal (COPO) a scaleable method, system, and apparatus for providing computer-accessible benefits to communities of users
US8656017B2 (en) 2007-05-16 2014-02-18 Microsoft Corporation Peer-to-peer collaboration system with edge routing
US8355706B2 (en) 2007-07-20 2013-01-15 Broadcom Corporation Method and system for utilizing context data tags to catalog data in wireless system
EP2007105A1 (en) 2007-06-22 2008-12-24 Accenture Global Services GmbH Session initiation protocol adaptor
JP4888263B2 (ja) 2007-07-19 2012-02-29 ソニー株式会社 受信装置、受信方法およびコンピュータプログラム
US9009327B2 (en) 2007-08-03 2015-04-14 Citrix Systems, Inc. Systems and methods for providing IIP address stickiness in an SSL VPN session failover environment
US8315999B2 (en) 2007-08-29 2012-11-20 Nirvanix, Inc. Policy-based file management for a storage delivery network
EP2186287A1 (en) 2007-08-30 2010-05-19 Thomson Licensing A unified peer-to-peer and cache system for content services in wireless mesh networks
JP2009065429A (ja) 2007-09-06 2009-03-26 Hitachi Communication Technologies Ltd パケット転送装置
US20090077184A1 (en) 2007-09-18 2009-03-19 Martin John Brewer Remote Control of Mobile Terminal via Remote Control Proxy and SMS
US7751329B2 (en) 2007-10-03 2010-07-06 Avaya Inc. Providing an abstraction layer in a cluster switch that includes plural switches
US20090097631A1 (en) 2007-10-12 2009-04-16 Doug Gisby Method, apparatus and system for routing a call using overflow groups
US8903756B2 (en) 2007-10-19 2014-12-02 Ying Zhao System and method for knowledge pattern search from networked agents
US8090592B1 (en) 2007-10-31 2012-01-03 At&T Intellectual Property I, L.P. Method and apparatus for multi-domain anomaly pattern definition and detection
JP5261785B2 (ja) 2007-10-31 2013-08-14 株式会社日立製作所 コンテンツ配信システム、キャッシュサーバ及びキャッシュ管理サーバ
US8085768B1 (en) 2007-11-01 2011-12-27 Cisco Technology Inc. System and method for managing a list of entries containing routing information
US20100272107A1 (en) 2007-11-26 2010-10-28 Oktavian Papp Technique for address resolution in a data transmission network
FR2925247B1 (fr) 2007-12-18 2011-11-04 Alcatel Lucent Controle de l'interface d'emission d'un message de reponse sip
US8761022B2 (en) 2007-12-26 2014-06-24 Rockstar Consortium Us Lp Tie-breaking in shortest path determination
JP4331240B2 (ja) 2008-01-23 2009-09-16 株式会社東芝 電子機器および画像表示方法
US20090193101A1 (en) 2008-01-24 2009-07-30 Panasonic Corporation Multimedia data transmitting apparatus and multimedia data management method
US7801177B2 (en) 2008-02-25 2010-09-21 Telcordia Technologies, Inc. Method for equitable bandwidth allocation for content distribution networks
US20090222344A1 (en) 2008-02-28 2009-09-03 Palo Alto Research Center Incorporated Receptive opportunity presentation of activity-based advertising
US7856506B2 (en) 2008-03-05 2010-12-21 Sony Computer Entertainment Inc. Traversal of symmetric network address translator for multiple simultaneous connections
US9323837B2 (en) 2008-03-05 2016-04-26 Ying Zhao Multiple domain anomaly detection system and method using fusion rule and visualization
US9071498B2 (en) 2008-05-15 2015-06-30 Telsima Corporation Systems and methods for fractional routing redundancy
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US8386622B2 (en) 2008-05-16 2013-02-26 Palo Alto Research Center Incorporated Method and apparatus for facilitating communication in a content centric network
US8165118B2 (en) 2008-05-19 2012-04-24 Palo Alto Research Center Incorporated Voice over content centric networks
US20090293121A1 (en) 2008-05-21 2009-11-26 Bigus Joseph P Deviation detection of usage patterns of computer resources
US8214364B2 (en) 2008-05-21 2012-07-03 International Business Machines Corporation Modeling user access to computer resources
US8065559B2 (en) 2008-05-29 2011-11-22 Citrix Systems, Inc. Systems and methods for load balancing via a plurality of virtual servers upon failover using metrics from a backup virtual server
US8170990B2 (en) 2008-05-30 2012-05-01 Hitachi, Ltd. Integrated remote replication in hierarchical storage systems
US8583602B2 (en) 2008-06-05 2013-11-12 Palm, Inc. Restoring of data to mobile computing device
US10410220B2 (en) 2008-06-12 2019-09-10 Guardian Analytics, Inc. Fraud detection and analysis system
US8165091B2 (en) 2008-06-27 2012-04-24 Nix John A Efficient handover of media communications in heterogeneous IP networks using LAN profiles and network handover rules
US8060513B2 (en) 2008-07-01 2011-11-15 Dossierview Inc. Information processing with integrated semantic contexts
EP2147717A1 (de) 2008-07-25 2010-01-27 Basf Se Dispergierhilfsmittel für die Emulsions- und Suspensionspolymerisation
WO2010014899A2 (en) 2008-08-01 2010-02-04 Bigfoot Networks, Inc. Remote message routing device and methods thereof
JP2011530849A (ja) 2008-08-08 2011-12-22 アルカテル−ルーセント ユーザ・サービス向上のためのsipフォーキングへの拡張
US8862776B2 (en) 2008-08-27 2014-10-14 Motorola Mobility Llc Communication network and method of operation therefor
US9392437B2 (en) 2008-10-17 2016-07-12 Alcatel Lucent Method and system for IP multimedia bearer path optimization through a succession of border gateways
US20100100465A1 (en) 2008-10-17 2010-04-22 Innovapost Inc. Trusted third party authentication and notarization for email
WO2010046178A1 (en) 2008-10-20 2010-04-29 Telefonaktiebolaget L M Ericsson (Publ) Methods and devices for a client node to access an information object located at a node of a secured network via a network of information
US8130654B2 (en) 2008-10-29 2012-03-06 Palo Alto Research Center Incorporated Context-aware packet switching
US8228848B2 (en) 2008-11-17 2012-07-24 Sierra Wireless, Inc. Method and apparatus for facilitating push communication across a network boundary
US20100125911A1 (en) 2008-11-17 2010-05-20 Prakash Bhaskaran Risk Scoring Based On Endpoint User Activities
US8782256B2 (en) 2008-11-26 2014-07-15 Cisco Technology, Inc. Deterministic session load-balancing and redundancy of access servers in a computer network
US7936754B2 (en) 2008-12-12 2011-05-03 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically store network routes for a communication network
US8385326B2 (en) 2008-12-29 2013-02-26 Microsoft Corporation Handling early media in VoIP communication with multiple endpoints
US7945663B2 (en) 2008-12-29 2011-05-17 Genband Inc. Systems, methods, and computer program products for adaptively adjusting a registration interval of an endpoint
US8010691B2 (en) 2008-12-29 2011-08-30 Cisco Technology, Inc. Content tagging of media streams
US8341720B2 (en) 2009-01-09 2012-12-25 Microsoft Corporation Information protection applied by an intermediary device
TW201029413A (en) 2009-01-21 2010-08-01 Univ Nat Taipei Technology NAT traversal method in Session Initial Protocol
US20140075567A1 (en) 2009-01-28 2014-03-13 Headwater Partners I Llc Service Processor Configurations for Enhancing or Augmenting System Software of a Mobile Communications Device
US8204060B2 (en) 2009-01-30 2012-06-19 Palo Alto Research Center Incorporated Method and system for facilitating forwarding a packet in a content-centric network
US8160069B2 (en) 2009-01-30 2012-04-17 Palo Alto Research Center Incorporated System for forwarding a packet with a hierarchically structured variable-length identifier
US8243735B2 (en) * 2009-01-30 2012-08-14 Palo Alto Research Center Incorporated System for forwarding packets with hierarchically structured variable-length identifiers using an exact-match lookup engine
US8000267B2 (en) 2009-02-24 2011-08-16 Palo Alto Research Center Incorporated Network routing with path identifiers
US7941551B2 (en) 2009-02-25 2011-05-10 Microsoft Corporation Tunneling of remote desktop sessions through firewalls
EP2234028A1 (en) 2009-02-26 2010-09-29 Research In Motion Limited System and method of handling encrypted backup data
US8688619B1 (en) 2009-03-09 2014-04-01 Reservoir Labs Systems, methods and apparatus for distributed decision processing
JP4920052B2 (ja) 2009-03-11 2012-04-18 株式会社日立製作所 通信システム及びサーバ
US8149851B2 (en) 2009-03-16 2012-04-03 Sling Media, Inc. Mediated network address translation traversal
US8225057B1 (en) 2009-03-24 2012-07-17 Netapp, Inc. Single-system configuration for backing-up and restoring a clustered storage system
US8477689B2 (en) 2009-03-26 2013-07-02 The John Hopkins University System and methods for distributed medium access control and QOS scheduling in mobile ad-hoc networks
US20120117632A1 (en) 2009-04-29 2012-05-10 Eloy Technology, Llc Method and system for authenticating a data stream
CN102460393B (zh) 2009-05-01 2014-05-07 思杰系统有限公司 用于在虚拟存储资源之间建立云桥的系统和方法
US8009682B2 (en) 2009-05-05 2011-08-30 Citrix Systems, Inc. Systems and methods for packet steering in a multi-core architecture
US9444720B2 (en) 2009-05-05 2016-09-13 Ciena Corporation Method and apparatus for multicast implementation in a routed ethernet mesh network
US20120047361A1 (en) 2009-05-05 2012-02-23 Koninklijke Philips Electronics N.V. Method for securing communications in a wireless network, and resource-restricted device therefor
WO2010140935A1 (en) 2009-06-03 2010-12-09 Telefonaktiebolaget L M Ericsson (Publ) Method and node for finding content in a content distribution network, and method for creating a virtual representation of a content distribution network
US8121135B2 (en) 2009-06-23 2012-02-21 Juniper Networks, Inc. Discovering path maximum transmission unit size
US8613100B2 (en) 2009-06-30 2013-12-17 Panasonic Corporation Data exchange processing apparatus and data exchange processing method
US20140156396A1 (en) 2009-07-09 2014-06-05 Cubic Corporation Techniques in transit advertising
US8762707B2 (en) 2009-07-14 2014-06-24 At&T Intellectual Property I, L.P. Authorization, authentication and accounting protocols in multicast content distribution networks
CN101599901B (zh) 2009-07-15 2011-06-08 杭州华三通信技术有限公司 远程接入mpls vpn的方法、系统和网关
US20110028209A1 (en) * 2009-07-30 2011-02-03 Microsoft Corporation Controlling content access
TWI408936B (zh) 2009-09-02 2013-09-11 Ind Tech Res Inst 網路穿透方法及網路通訊系統
US8789173B2 (en) 2009-09-03 2014-07-22 Juniper Networks, Inc. Protecting against distributed network flood attacks
JP5061166B2 (ja) 2009-09-04 2012-10-31 Kii株式会社 データ同期システムおよびデータ同期方法
US8248925B2 (en) 2009-09-08 2012-08-21 Rockstar Bidco, LP Method and apparatus for selecting between multiple equal cost paths
US8606554B2 (en) 2009-10-19 2013-12-10 Siemens Aktiengesellschaft Heat flow model for building fault detection and diagnosis
US8923293B2 (en) 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
US8805787B2 (en) 2009-10-30 2014-08-12 Verizon Patent And Licensing Inc. Network architecture for content backup, restoring, and sharing
US20120137367A1 (en) 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
US8930991B2 (en) 2009-11-19 2015-01-06 Gregory Philpott System and method for delivering content to mobile devices
US8412832B2 (en) 2009-12-23 2013-04-02 Citrix Systems, Inc. Systems and methods for GSLB MEP connection management across multiple core appliances
KR101566883B1 (ko) 2009-12-29 2015-11-09 삼성전자주식회사 콘텐츠 명 기반의 네트워크 장치 및 데이터 요청 방법
US8725895B2 (en) 2010-02-15 2014-05-13 Damaka, Inc. NAT traversal by concurrently probing multiple candidates
US8769155B2 (en) 2010-03-19 2014-07-01 Brocade Communications Systems, Inc. Techniques for synchronizing application object instances
US8607279B2 (en) 2010-03-23 2013-12-10 Qualcomm Incorporated Induced sleep intervals for devices receiving bursty non-real time broadcast flows
JP5553668B2 (ja) 2010-04-14 2014-07-16 株式会社ソニー・コンピュータエンタテインメント 情報検索方法、情報検索サーバ、および情報検索システム
US8375436B2 (en) 2010-04-22 2013-02-12 Palo Alto Research Center Incorporated Session migration over content-centric networks
US8504718B2 (en) 2010-04-28 2013-08-06 Futurewei Technologies, Inc. System and method for a context layer switch
US9491085B2 (en) 2010-05-24 2016-11-08 At&T Intellectual Property I, L.P. Methods and apparatus to route control packets based on address partitioning
US9521621B2 (en) 2010-06-02 2016-12-13 Qualcomm Incorporated Application-proxy support over a wireless link
CA2714224C (en) 2010-06-18 2011-10-25 Guest Tek Interactive Entertainment Ltd. Controller for providing user-tailored entertainment experience at entertainment device and method thereof
WO2012001877A1 (ja) 2010-07-01 2012-01-05 パナソニック株式会社 コンテンツ送受信システム
US8817594B2 (en) 2010-07-13 2014-08-26 Telefonaktiebolaget L M Ericsson (Publ) Technique establishing a forwarding path in a network system
EP2599269A1 (en) 2010-07-26 2013-06-05 Telefonaktiebolaget L M Ericsson (publ) Node and method for computing forwarding trees to distribute traffic in a network
US8244881B2 (en) 2010-08-06 2012-08-14 Palo Alto Research Center Incorporated Service virtualization over content-centric networks
US8553562B2 (en) 2010-09-08 2013-10-08 Telefonaktiebolaget L M Ericsson (Publ) Automated traffic engineering for multi-protocol label switching (MPLS) with link utilization as feedback into the tie-breaking mechanism
CN102404609A (zh) 2010-09-15 2012-04-04 日立民用电子株式会社 发送装置及接收装置
CN102143199A (zh) 2010-10-19 2011-08-03 华为技术有限公司 获取内容的方法、节点及内容网络
US8634297B2 (en) 2010-11-01 2014-01-21 Cisco Technology, Inc. Probing specific customer flow in layer-2 multipath networks
US8671221B2 (en) 2010-11-17 2014-03-11 Hola Networks Ltd. Method and system for increasing speed of domain name system resolution within a computing device
KR20120058782A (ko) 2010-11-30 2012-06-08 삼성전자주식회사 컨텐츠 중심 네트워킹 환경에서의 단말, 중간 노드 및 이들의 통신 방법
EP2458548A1 (en) 2010-11-30 2012-05-30 France Telecom System and method for implementing dynamic access control rules to personal cloud information
US8751664B2 (en) 2010-12-16 2014-06-10 Palo Alto Research Center Incorporated Custodian-based routing in content-centric networks
KR20120070410A (ko) 2010-12-21 2012-06-29 한국전자통신연구원 통신 노드 및 통신 방법
US8645702B2 (en) * 2010-12-28 2014-02-04 Futurewei Technologies, Inc. Method and apparatus to use identity information for digital signing and encrypting content integrity and authenticity in content oriented networks
US9444701B2 (en) 2011-01-27 2016-09-13 Hewlett Packard Enterprise Development Lp Identifying remote machine operating system
US20120197690A1 (en) 2011-01-31 2012-08-02 Agulnek Jeremy S Method of Operating a Navigation System to Provide Advertisements
CN105910247B (zh) 2011-02-28 2018-12-14 艾默生电气公司 住宅解决方案的hvac的监视和诊断
US8554951B2 (en) 2011-03-08 2013-10-08 Rackspace Us, Inc. Synchronization and ordering of multiple accessess in a distributed system
FR2972884A1 (fr) 2011-03-15 2012-09-21 France Telecom Procede de communication dans un reseau de communication avec acheminement par nom
US8705363B2 (en) 2011-04-05 2014-04-22 Telefonaktiebolaget L M Ericsson (Publ) Packet scheduling method and apparatus
TW201312980A (zh) 2011-05-03 2013-03-16 Interdigital Patent Holdings 在網際網路中內容識別、檢索及路由
WO2012154657A2 (en) 2011-05-06 2012-11-15 The Penn State Research Foundation Robust anomaly detection and regularized domain adaptation of classifiers with application to internet packet-flows
US8224894B1 (en) 2011-05-09 2012-07-17 Google Inc. Zero-click sharing of application context across devices
US20120291102A1 (en) 2011-05-09 2012-11-15 Google Inc. Permission-based administrative controls
US8667172B2 (en) 2011-06-07 2014-03-04 Futurewei Technologies, Inc. Method and apparatus for content identifier based radius constrained cache flooding to enable efficient content routing
KR20120136507A (ko) 2011-06-09 2012-12-20 삼성전자주식회사 네임 기반의 네트워크 시스템에서 펜딩 테이블의 오버플로우를 방지하는 노드 장치 및 방법
KR20120137726A (ko) 2011-06-13 2012-12-24 삼성전자주식회사 컨텐츠 기반 네트워크(ccn)에서 전송 노드, 수신 노드 및 그 통신 방법
WO2013000165A1 (en) 2011-06-30 2013-01-03 France Telecom Research & Development Beijing Company Limited Data routing
WO2013014672A1 (en) 2011-07-26 2013-01-31 Light Cyber Ltd A method for detecting anomaly action within a computer network
US8654649B2 (en) 2011-07-27 2014-02-18 Cisco Technology, Inc. Reduced topology routing in shared media communication networks
US8836536B2 (en) 2011-07-29 2014-09-16 Hewlett-Packard Development Company, L. P. Device characterization system and methods
US9900224B2 (en) 2011-08-04 2018-02-20 Midokura Sarl System and method for implementing and managing virtual networks
WO2013031124A1 (ja) * 2011-08-26 2013-03-07 パナソニック株式会社 端末装置、検証装置、鍵配信装置、コンテンツ再生方法、鍵配信方法及びコンピュータプログラム
US8873409B2 (en) 2011-08-30 2014-10-28 Cisco Technology, Inc. Installing and using a subset of routes for forwarding packets
US8694675B2 (en) 2011-09-01 2014-04-08 Futurewei Technologies, Inc. Generalized dual-mode data forwarding plane for information-centric network
US8862774B2 (en) 2011-09-12 2014-10-14 Cisco Technology, Inc. Dynamic keepalive parameters for reverse path validation in computer networks
JP5804504B2 (ja) 2011-09-15 2015-11-04 日本電気株式会社 マルチホップ無線ネットワークの経路制御方法
US8699350B1 (en) 2011-09-15 2014-04-15 Google Inc. Optimizing traffic in a data network
US9026560B2 (en) 2011-09-16 2015-05-05 Cisco Technology, Inc. Data center capability summarization
KR20130031660A (ko) 2011-09-21 2013-03-29 삼성전자주식회사 컨텐츠 이름 기반의 네트워크 장치 및 컨텐츠 이름 생성 방법, 그리고 인증 방법
US8793790B2 (en) 2011-10-11 2014-07-29 Honeywell International Inc. System and method for insider threat detection
US20130110987A1 (en) 2011-10-31 2013-05-02 Electronics And Telecommunications Research Institute Apparatus and method for providing content location information using ospf opaque lsa
KR20130048032A (ko) 2011-11-01 2013-05-09 한국전자통신연구원 컨텐츠 중심 네트워크에서 라우팅 방법
JP5786670B2 (ja) * 2011-11-17 2015-09-30 ソニー株式会社 情報処理装置、情報記憶装置、情報処理システム、および情報処理方法、並びにプログラム
FR2982974A1 (fr) 2011-11-22 2013-05-24 France Telecom Procede de traitement d'une requete dans un reseau de communication centre sur les informations
WO2013086276A1 (en) 2011-12-09 2013-06-13 Huawei Technologies, Co., Ltd. Method for network coding packets in content-centric networking based networks
KR20130085558A (ko) 2011-12-21 2013-07-30 삼성전자주식회사 컨텐츠 중심 네트워크에서 인터리스트 메시지 및 데이터 메시지를 우선 순위에 따라 처리하는 방법
US8718064B2 (en) 2011-12-22 2014-05-06 Telefonaktiebolaget L M Ericsson (Publ) Forwarding element for flexible and extensible flow processing software-defined networks
KR101913313B1 (ko) 2011-12-28 2018-10-31 삼성전자주식회사 게이트웨이에서 인터넷 프로토콜 기반 네트워크를 이용하여 컨텐츠 중심 네트워크를 구현하는 방법 및 그 게이트웨이
US9349103B2 (en) 2012-01-09 2016-05-24 DecisionQ Corporation Application of machine learned Bayesian networks to detection of anomalies in complex systems
KR20130093813A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 세그먼트를 프리패칭하는 대상 노드의 통신 방법 및 그 대상 노드
KR20130093812A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 트래픽 전송량을 제어하기 위한 컨텐츠 라우터의 통신 방법 및 그 컨텐츠 라우터
US20130197698A1 (en) 2012-01-26 2013-08-01 Carrier Corporation HVAC System Fault Root Cause Self-Determination
RU2631213C2 (ru) 2012-02-13 2017-09-19 Санофи-Авентис Дойчланд Гмбх Инъекционное устройство типа шприца-ручки и электронный прикрепляемый модуль для упомянутого устройства
US9137152B2 (en) 2012-02-16 2015-09-15 Futurewei Technologies, Inc. Method for scalable routing in content-oriented networks
US20130219038A1 (en) 2012-02-17 2013-08-22 Electronics And Telecommunications Research Institute Router based on core score and method for setting core score and providing and searching content information therein
US8949959B2 (en) 2012-02-21 2015-02-03 Cisco Technology, Inc. Reduced authentication times for shared-media network migration
US8762570B2 (en) 2012-02-21 2014-06-24 Futurewei Technologies, Inc. Method and apparatus for adaptive forwarding strategies in content-centric networking
US8762477B2 (en) 2012-02-28 2014-06-24 Futurewei Technologies, Inc. Method for collaborative caching for content-oriented networks
US9270584B2 (en) 2012-02-28 2016-02-23 Cisco Technology, Inc. Diverse paths using a single source route in computer networks
US9049251B2 (en) 2012-02-28 2015-06-02 Futurewei Technologies, Inc. Method and apparatus for internet protocol based content router
WO2013130799A1 (en) 2012-02-28 2013-09-06 Emerson Climate Technologies, Inc. Hvac system remote monitoring and diagnosis
EP2634991B1 (en) 2012-02-28 2017-08-02 Alcatel Lucent Content-centric networking
US9729669B2 (en) 2012-03-15 2017-08-08 Alcatel Lucent Method and system for fast and large-scale longest prefix matching
US9119130B2 (en) 2012-03-23 2015-08-25 Cisco Technology, Inc. Proactive link-estimation in reactive routing networks
WO2013143137A1 (en) 2012-03-31 2013-10-03 France Telecom Research & Development Beijing Company Limited Content centric m2m system
US9237190B2 (en) 2012-04-18 2016-01-12 Samsung Electronics Co., Ltd. Node and method for generating shortened name robust against change in hierarchical name in content-centric network (CCN)
US9515920B2 (en) 2012-04-20 2016-12-06 Futurewei Technologies, Inc. Name-based neighbor discovery and multi-hop service discovery in information-centric networks
US9253087B2 (en) 2012-04-24 2016-02-02 Futurewei Technologies, Inc. Principal-identity-domain based naming scheme for information centric networks
KR20130140932A (ko) 2012-05-08 2013-12-26 한국전자통신연구원 네트워크 경로 계산장치, 콘텐츠 요청노드, 중계노드 및 이를 포함하는 정보 중심 네트워크 시스템과 이를 이용한 네트워크 경로 계산방법
US9235867B2 (en) * 2012-06-04 2016-01-12 Microsoft Technology Licensing, Llc Concurrent media delivery
KR101909666B1 (ko) 2012-06-08 2018-10-19 삼성전자주식회사 모바일 컨텐츠 센트릭 네트워크에서 핸드오버를 위한 방법 및 장치
US9203734B2 (en) 2012-06-15 2015-12-01 Infosys Limited Optimized bi-directional communication in an information centric network
US8848741B2 (en) 2012-06-21 2014-09-30 Breakingpoint Systems, Inc. High-speed CLD-based TCP segmentation offload
US9112895B1 (en) 2012-06-25 2015-08-18 Emc Corporation Anomaly detection system for enterprise network security
US9143557B2 (en) 2012-06-27 2015-09-22 Juniper Networks, Inc. Feedback loop for service engineered paths
WO2014010992A1 (ko) 2012-07-13 2014-01-16 삼성전자 주식회사 컨텐츠 이름 기반의 컨텐츠 중심 네트워크에서 컨텐츠 및 실시간 스트리밍 컨텐츠 제공을 위한 컨텐츠 요청자 및 컨텐츠 제공자의 통신 방법
US20140032714A1 (en) 2012-07-27 2014-01-30 Interdigital Patent Holdings, Inc. Method and apparatus for publishing location information for a content object
US9485174B2 (en) 2012-07-30 2016-11-01 Cisco Technology, Inc. Routing using cached source routes from message headers
US10599830B2 (en) * 2012-08-08 2020-03-24 Northend Systems Bv System and method for controlled decentralized authorization and access for electronic records
US8937865B1 (en) 2012-08-21 2015-01-20 Juniper Networks, Inc. Scheduling traffic over aggregated bundles of links
US9621620B2 (en) 2012-09-14 2017-04-11 Electronics And Telecommunications Research Institute Apparatus and method for providing content with a distributed architecture, and system for providing content with the said apparatus
KR20140044982A (ko) 2012-09-21 2014-04-16 한국전자통신연구원 홉 카운트 기반 콘텐츠 캐싱 방법 및 그 네트워크 엔티티
US9098353B2 (en) 2012-11-13 2015-08-04 Netronome Systems, Inc. Transactional memory that performs a split 32-bit lookup operation
US9088511B2 (en) 2012-11-19 2015-07-21 Intel Corporation Multi-hop error recovery
KR20140067337A (ko) 2012-11-26 2014-06-05 삼성전자주식회사 컨텐츠 네임 암호화 시스템
KR101965794B1 (ko) 2012-11-26 2019-04-04 삼성전자주식회사 Ip 라우팅 호환을 위한 패킷의 구조, 네트워크 노드의 통신 방법 및 그 네트워크 노드
KR101355767B1 (ko) 2012-12-13 2014-02-05 성균관대학교산학협력단 콘텐츠 중심 네트워크 환경에서의 동등 계층 간 그룹 통신 방법
US20140172783A1 (en) 2012-12-17 2014-06-19 Prowess Consulting, Llc System and method for providing computing environment delivery service with offline operations
US20140195328A1 (en) 2013-01-04 2014-07-10 Ron Ferens Adaptive embedded advertisement via contextual analysis and perceptual computing
US10194414B2 (en) 2013-01-07 2019-01-29 Futurewei Technologies, Inc. Information centric networking based service centric networking
US9009465B2 (en) 2013-03-13 2015-04-14 Futurewei Technologies, Inc. Augmenting name/prefix based routing protocols with trust anchor in information-centric networks
US20140280823A1 (en) 2013-03-14 2014-09-18 Alcatel-Lucent Wire-speed pending interest table
US10742601B2 (en) 2013-03-14 2020-08-11 Fortinet, Inc. Notifying users within a protected network regarding events and information
US9847979B2 (en) 2013-03-15 2017-12-19 Verimatrix, Inc. Security and key management of digital content
US9978025B2 (en) 2013-03-20 2018-05-22 Cisco Technology, Inc. Ordered-element naming for name-based packet forwarding
US9396320B2 (en) 2013-03-22 2016-07-19 Nok Nok Labs, Inc. System and method for non-intrusive, privacy-preserving authentication
US9781028B2 (en) 2013-03-26 2017-10-03 Panasonic Corporation Transcoding and dynamic error correction for content centric networks using a proxy server
KR102052520B1 (ko) 2013-06-11 2019-12-05 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 이동성을 지원하기 위한 노드의 통신 방법 및 노드
US9628400B2 (en) 2013-07-24 2017-04-18 Cisco Technology, Inc. Interest forwarding for interactive client anonymity
US9258238B2 (en) 2013-08-30 2016-02-09 Juniper Networks, Inc. Dynamic end-to-end network path setup across multiple network layers
US9548896B2 (en) 2013-12-27 2017-01-17 Big Switch Networks, Inc. Systems and methods for performing network service insertion

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
CESAR GHALI ET AL: "Needle in a Haystack: Mitigating Content Poisoning in Named一Data Networking", 《PROCEEDINGS 2014 WORKSHOP ON SECURITY OF EMERGING NETWORKING TECHNOLOGIES》 *
GASTI PAOLO ET AL: "DoS and DDoS in Named Data Networking", 《2013 22ND INTERNATIONAL CONFERENCE ON COMPUTER COMMUNICATION AND NETWORKS (ICCCN), IEEE》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108702398A (zh) * 2016-02-29 2018-10-23 思科技术公司 用于内容中心网络中的名称加密协议的方法和系统
CN109155792A (zh) * 2016-05-13 2019-01-04 思科技术公司 更新以内容为中心的网络中的传输栈
CN109155792B (zh) * 2016-05-13 2022-02-25 思科技术公司 更新以内容为中心的网络中的传输栈
CN106254069A (zh) * 2016-09-07 2016-12-21 广东工业大学 用于内容中心网络的多层加密隐私保护方法
CN106254069B (zh) * 2016-09-07 2019-10-25 广东工业大学 用于内容中心网络的多层加密隐私保护方法
CN110061970A (zh) * 2019-03-19 2019-07-26 江苏大学 一种基于目录代理的命名数据网络反名称过滤方法
CN110061970B (zh) * 2019-03-19 2021-04-20 江苏大学 一种基于目录代理的命名数据网络反名称过滤方法

Also Published As

Publication number Publication date
JP2015197918A (ja) 2015-11-09
EP2928149B1 (en) 2020-05-06
US9363086B2 (en) 2016-06-07
KR20150114394A (ko) 2015-10-12
EP2928149A1 (en) 2015-10-07
CN104954359B (zh) 2019-12-20
US20150280918A1 (en) 2015-10-01

Similar Documents

Publication Publication Date Title
CN104954359A (zh) 内容中心网络中数据的聚合签名
CN109522330B (zh) 基于区块链的云平台数据处理方法、装置、设备及介质
US9536059B2 (en) Method and system for verifying renamed content using manifests in a content centric network
US9276751B2 (en) System and method for circular link resolution with computable hash-based names in content-centric networks
US11080691B2 (en) Fork-tolerant consensus protocol
CN105279216A (zh) 使用自认证名称分发无名称对象的系统
US20210304201A1 (en) Transaction verification method and apparatus, storage medium, and electronic device
EP3179694B1 (en) Key catalogs in a content centric network
CN106557704B (zh) 内容中心网络中的信息和数据框架
CN104980489B (zh) 使用匹配的网络名称的安全集合同步
EP3176994A1 (en) Explicit content deletion commands in a content centric network
JP2016119660A (ja) コンテンツ指向ネットワーキングにおける低コスト認証対象署名委任
CN113094334B (zh) 基于分布式存储的数字服务方法、装置、设备及储存介质
CN112101942A (zh) 基于区块链的交易请求处理方法、系统、装置及设备
CN109522462B (zh) 一种基于区块链的云查询方法、装置、设备及存储介质
CN105243074A (zh) 用于内容中心网络中的并行安全内容引导的系统和方法
CN110807203B (zh) 数据处理方法、业务运营中心平台、系统以及存储介质
CN105791383B (zh) 用于ccn对象的解耦名称安全绑定
CN113129008A (zh) 数据处理方法、装置、计算机可读介质及电子设备
CN110704451A (zh) 基于区块链的所有权登记、举证的方法及装置
CN111814063B (zh) 基于区块链的媒介信息处理方法、装置、设备和介质

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20170509

Address after: California, USA

Applicant after: Cisco Technology, Inc.

Address before: California, USA

Applicant before: VIHANA, Inc.

Effective date of registration: 20170509

Address after: California, USA

Applicant after: VIHANA, Inc.

Address before: California, USA

Applicant before: PALO ALTO RESEARCH CENTER Inc.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant