-
公开(公告)号:EP3476105A1
公开(公告)日:2019-05-01
申请号:EP17735741.5
申请日:2017-06-24
IPC分类号: H04L29/08 , H04L12/725
-
公开(公告)号:EP3171539B1
公开(公告)日:2019-04-17
申请号:EP16197442.3
申请日:2016-11-04
发明人: WOOD, Christopher A.
IPC分类号: H04L9/08 , H04L12/725 , H04L29/06 , H04L29/08
-
公开(公告)号:EP3054648B1
公开(公告)日:2019-03-13
申请号:EP16151596.0
申请日:2016-01-15
发明人: UZUN, Ersin , KURIHARA, Jun , WOOD, Christopher A.
-
公开(公告)号:EP3163791B1
公开(公告)日:2018-05-02
申请号:EP16193824.6
申请日:2016-10-13
CPC分类号: H04L63/061 , H04L9/0861 , H04L9/14 , H04L9/3271 , H04L63/0807 , H04L63/0853 , H04L63/0876 , H04L2209/60 , H04W12/04
摘要: One embodiment provides a system that facilitates secure communication between computing entities. During operation, the system generates, by a content-consuming device, a first key based on a first consumer-share key and a previously received producer-share key. The system constructs a first interest packet that includes the first consumer-share key and a nonce token which is used as a pre-image of a previously generated first nonce, wherein the first interest has a name that includes a first prefix, and wherein the first nonce is used to establish a session between the content-consuming device and a content-producing device. In response to the nonce token being verified by the content-producing device, the system receives a first content-object packet with a payload that includes a first resumption indicator encrypted based on a second key. The system generates the second key based on a second consumer-share key and the first content-object packet.
-
-
公开(公告)号:EP3424202B1
公开(公告)日:2020-02-12
申请号:EP17710649.9
申请日:2017-02-27
-
公开(公告)号:EP3157225B1
公开(公告)日:2019-12-18
申请号:EP16192113.5
申请日:2016-10-03
-
公开(公告)号:EP3110108B1
公开(公告)日:2019-08-07
申请号:EP16173398.5
申请日:2016-06-07
-
公开(公告)号:EP3424202A1
公开(公告)日:2019-01-09
申请号:EP17710649.9
申请日:2017-02-27
CPC分类号: G06F21/602 , G06F21/645 , H04L61/3055 , H04L63/0428 , H04L67/10 , H04L67/1097 , H04L67/20 , H04L67/2814 , H04L67/327 , H04W12/02
摘要: One embodiment provides a system that facilitates efficient name encryption in a CCN. During operation, the system determines, by a client computing device, an index for a name of an interest, wherein the name is a hierarchically structured variable length identifier that includes contiguous name components ordered from a most general level to a most specific level, wherein the index indicates a minimum number of the contiguous name components beginning from the most general level that represent a minimum routable prefix needed to route the interest to a content producing device that can satisfy the interest. The system encrypts one or more name components of the interest name beginning with the name component immediately following the minimum routable prefix. The system transmits the interest based on the encrypted name, thereby facilitating efficient name encryption in a CCN.
-
公开(公告)号:EP3142325B1
公开(公告)日:2020-08-26
申请号:EP16186454.1
申请日:2016-08-30
-
-
-
-
-
-
-
-
-