End-to-end network security with traffic visibility
    1.
    发明专利
    End-to-end network security with traffic visibility 审中-公开
    具有交通可见性的端到端网络安全

    公开(公告)号:JP2009153111A

    公开(公告)日:2009-07-09

    申请号:JP2008284424

    申请日:2008-11-05

    Abstract: PROBLEM TO BE SOLVED: To achieve end-to-end security with traffic visibility. SOLUTION: A combined encryption-authentication unit includes a cipher unit and an authentication unit coupled in parallel to the cipher unit, and generates an authentication tag by using an authentication key, in parallel with the generation of the cipher text using an encryption key, where the authentication key and the encryption key have different key values. In various embodiments, the cipher unit operates in AES counter mode, and the authentication unit operates in parallel, in an AES-GMAC mode. Using a two key, single-pass combined mode algorithm preserves network performance by using a limited number of HW gates, while allowing an intermediate device to access to the encryption key for deciphering the data, without having to provide to that device the ability to compromise data integrity, which is preserved between the end to end devices. COPYRIGHT: (C)2009,JPO&INPIT

    Abstract translation: 要解决的问题:实现交通可见性的端到端安全。 解决方案:组合加密认证单元包括密码单元和与密码单元并行耦合的认证单元,并且通过使用认证密钥与使用加密的密文的生成并行地生成认证标签 密钥,其中认证密钥和加密密钥具有不同的密钥值。 在各种实施例中,密码单元以AES计数器模式工作,并且认证单元以AES-GMAC模式并行操作。 使用双键单通组合模式算法通过使用有限数量的HW门来保留网络性能,同时允许中间设备访问加密密钥来解密数据,而不必向该设备提供妥协的能力 数据完整性,保留在端到端设备之间。 版权所有(C)2009,JPO&INPIT

    Efficient key derivation for end-to-end network security with traffic visibility
    2.
    发明专利
    Efficient key derivation for end-to-end network security with traffic visibility 有权
    有效交付可视性的端到端网络安全的有效关键

    公开(公告)号:JP2010157998A

    公开(公告)日:2010-07-15

    申请号:JP2009271249

    申请日:2009-11-30

    Abstract: PROBLEM TO BE SOLVED: To construct a system for achieving both end-to-end security and traffic visibility. SOLUTION: Both end-to-end security and traffic visibility can be achieved by a system using a controller that derives a cryptographic key that is different for each client based on a derivation key and a client identifier that is conveyed in each data packet. The controller distributes derivation key to information technology monitoring devices and a server to provide traffic visibility. Furthermore, a client key and a client identifier can also be used so that end-to-end security can be achieved. COPYRIGHT: (C)2010,JPO&INPIT

    Abstract translation: 要解决的问题:构建实现端到端安全性和流量可视性的系统。 解决方案:可以通过使用控制器的系统来实现端到端安全性和流量可视性,该控制器基于导出密钥和每个数据中传达的客户端标识符来导出每个客户端不同的加密密钥 包。 控制器将派生密钥分配给信息技术监控设备和服务器,以提供流量可视性。 此外,还可以使用客户端密钥和客户端标识符,以便可以实现端到端的安全性。 版权所有(C)2010,JPO&INPIT

    APPARATUS AND METHOD FOR NEGOTIATING PAIRWISE MASTER KEY FOR SECURING PEER LINKS IN WIRELESS MESH NETWORKS
    3.
    发明申请
    APPARATUS AND METHOD FOR NEGOTIATING PAIRWISE MASTER KEY FOR SECURING PEER LINKS IN WIRELESS MESH NETWORKS 审中-公开
    用于在无线网状网络中确保对等链路的双重主密钥谈判装置和方法

    公开(公告)号:WO2009085528A2

    公开(公告)日:2009-07-09

    申请号:PCT/US2008085110

    申请日:2008-12-01

    Abstract: A system and method for negotiating a pairwise master key ('PMK') in wireless mesh networks. The system includes a plurality of mesh points that are configured to perform an abbreviated handshake protocol in negotiating a PMK and establishing a secure connection. The method for establishing a negotiated PMK is based on selecting a PMK before transmitting any data, and arranging available PMKs in a predetermined list so that a PMK can be negotiated in a limited number of exchanges.

    Abstract translation: 一种用于在无线网状网络中协商成对主密钥('PMK')的系统和方法。 该系统包括多个网格点,其被配置为在协商PMK和建立安全连接时执行缩短的握手协议。 用于建立协商PMK的方法基于在传送任何数据之前选择PMK并且将可用PMK安排在预定列表中以便可以在有限数量的交换机中协商PMK。

    NETWORK ACCESS CONTROL FOR MANY-CORE SYSTEMS
    4.
    发明申请
    NETWORK ACCESS CONTROL FOR MANY-CORE SYSTEMS 审中-公开
    多核系统的网络访问控制

    公开(公告)号:WO2007064477A3

    公开(公告)日:2007-08-09

    申请号:PCT/US2006044395

    申请日:2006-11-14

    CPC classification number: H04L63/10 G06F9/45558 G06F2009/45587 H04L63/14

    Abstract: In a processor based system comprising a plurality of logical machines, selecting a logical machine of the system to serve as a host; the host communicating with a policy decision point (PDP) of a network to provision a data channel interconnecting the processor based system and the network and to provision a logical data channel interconnecting each logical machine of the system to the network.

    Abstract translation: 在包括多个逻辑机器的基于处理器的系统中,选择所述系统的逻辑机器以用作主机; 主机与网络的策略决策点(PDP)通信以提供互连基于处理器的系统和网络的数据信道,并且提供将系统的每个逻辑机器互连到网络的逻辑数据信道。

    NEGOTIATION OF SECURITY PARAMETERS FOR PROTECTING MANAGEMENT FRAMES IN WIRELESS NETWORKS
    6.
    发明申请
    NEGOTIATION OF SECURITY PARAMETERS FOR PROTECTING MANAGEMENT FRAMES IN WIRELESS NETWORKS 审中-公开
    在无线网络中保护管理框架的安全参数的协调

    公开(公告)号:WO2006124347A3

    公开(公告)日:2007-02-22

    申请号:PCT/US2006017565

    申请日:2006-05-02

    CPC classification number: H04L41/28 H04L63/0428 H04L63/104 H04L63/20 H04W12/06

    Abstract: Systems and methods provide a mechanism for wireless stations and access points to negotiate security parameters for protecting management frames. The access point and station determine which management frames they are capable of and desire to protect. Data indicating protected frames are then exchanged between the station and access point to select which management frames are to be protected and a protection mechanism to be used for protecting the management frames.

    Abstract translation: 系统和方法为无线电台和接入点提供了一种协调安全参数以保护管理帧的机制。 接入点和站确定他们能够和希望保护哪些管理帧。 然后在站和接入点之间交换表示受保护帧的数据,以选择要保护的管理帧以及用于保护管理帧的保护机制。

    APAPRATUS AND METHOD FOR PRE-ALLOCATING IP ADDRESSES DURING WIRELES COMMUNICATION
    7.
    发明申请
    APAPRATUS AND METHOD FOR PRE-ALLOCATING IP ADDRESSES DURING WIRELES COMMUNICATION 审中-公开
    用于在线路通信期间预分配IP地址的APAPRATUS和方法

    公开(公告)号:WO2006113569A9

    公开(公告)日:2007-02-22

    申请号:PCT/US2006014317

    申请日:2006-04-13

    Abstract: The present invention provides a method of pre- allocating and communicating IP address information during wireless communication by an access point, comprising pre-caching by said AP a predetermined number of IP addresses from a backend Dynamic Host Configuration Protocol (DHCP) server. An embodiment may further comprise providing by said AP an IP subnet roaming information element that provides the IP Address that a wireless station (STA) will be obtaining if a wireless station (STA) roams to a particular AP and providing by said AP an IP subnet roaming information element that provides an IP subnet mask that determines the network address and host address portion of the IP addresses and providing by said AP provides an IP subnet roaming information element that provides that provides a Default gateway router address.

    Abstract translation: 本发明提供了一种在接入点进行无线通信期间预分配和传送IP地址信息的方法,包括由所述AP预先从后端动态主机配置协议(DHCP)服务器预先规定数量的IP地址。 一个实施例可以进一步包括由所述AP提供IP子网漫游信息元素,其提供如果无线站(STA)漫游到特定AP并且由所述AP提供IP子网的无线站(STA)将获得的IP地址 提供确定IP地址的网络地址和主机地址部分并由所述AP提供的IP子网掩码的漫游信息元素提供提供提供默认网关路由器地址的IP子网漫游信息元素。

    POWER MANAGEMENT FOR WIRELESS NETWORKS
    8.
    发明申请
    POWER MANAGEMENT FOR WIRELESS NETWORKS 审中-公开
    无线网络的电源管理

    公开(公告)号:WO2010080271A2

    公开(公告)日:2010-07-15

    申请号:PCT/US2009066919

    申请日:2009-12-07

    Abstract: Embodiments provide techniques for device power management in wireless networks. For instance, an apparatus may include a power management module, and a transceiver module. The power management module determines a beacon interval and a wakeup interval. The transceiver module to send a transmission to one or more remote devices that includes the beacon interval and the wakeup interval. The beacon interval indicates a time interval between consecutive beacon transmissions of the apparatus, and the wakeup interval indicates a time interval between when the apparatus receives two consecutive beacons from a peer device.

    Abstract translation: 实施例提供了无线网络中设备电源管理的技术。 例如,设备可以包括电源管理模块和收发器模块。 电源管理模块确定信标间隔和唤醒间隔。 收发器模块向包括信标间隔和唤醒间隔的一个或多个远程设备发送传输。 信标间隔指示设备的连续信标传输之间的时间间隔,并且唤醒间隔指示设备从对等设备接收两个连续的信标之间的时间间隔。

Patent Agency Ranking