-
公开(公告)号:EP4399840A1
公开(公告)日:2024-07-17
申请号:EP22786171.3
申请日:2022-09-09
Applicant: Zoom Video Communications, Inc.
Inventor: KENNEDY, John , MALAIYANDI, Prasanna Kumar , RAMAN, Karthik , ZILA, Jan
CPC classification number: H04L63/062 , H04L63/065 , H04L9/083 , H04L9/0822 , H04L9/0894
-
公开(公告)号:EP4391449A1
公开(公告)日:2024-06-26
申请号:EP23202953.8
申请日:2023-10-11
Applicant: Arista Networks, Inc.
CPC classification number: H04L63/0236 , H04L63/0272 , H04L63/104 , H04L63/065 , H04W84/12
Abstract: A network device can be configured to access device group information organizing host devices into different user or user-specific key groups. The network device may perform data link layer (L2) forwarding based on the accessible device group information.
-
3.
公开(公告)号:EP3614618B1
公开(公告)日:2024-06-12
申请号:EP19185761.4
申请日:2019-07-11
CPC classification number: H04L9/0822 , H04L9/0825 , H04L63/065 , H04L2463/06220130101 , H04W4/46
-
公开(公告)号:EP3513526B1
公开(公告)日:2024-05-15
申请号:EP17864738.4
申请日:2017-10-26
IPC: H04L9/40 , H04W12/041 , H04W88/02 , H04W12/06
CPC classification number: H04L63/062 , H04L63/104 , H04W88/02 , H04L63/061 , H04L63/065 , H04L63/0876 , H04W12/06 , H04W12/041
-
公开(公告)号:EP2891352B1
公开(公告)日:2018-12-05
申请号:EP13756120.5
申请日:2013-08-29
Applicant: Koninklijke Philips N.V.
Inventor: DEES, Walter , BERNSEN, Johannes Arnoldus Cornelis
CPC classification number: H04W76/14 , H04L63/062 , H04L63/065 , H04W12/04 , H04W84/12
Abstract: System for wireless communication comprises a group of wireless devices (110,120,130,140) that include at least one wireless host device (100) securely connected based on first secret data (240) shared by the group. A second secure connection is set-up between a portable wireless device (200) and a wireless host device based on second secret data (250). At least one of the wireless devices is instructed to apply a third secret data for setting up a direct wireless secure connection with the portable wireless device (200). Also the portable wireless device is instructed via the second secure connection to apply the third secret data for setting up the direct secure connections with the wireless devices based on the third secret data. Finally a respective direct wireless secure connection is set-up between the second device and a respective wireless device based on the third secret data. Advantageously latency is reduced in a secure wireless docking system.
-
公开(公告)号:EP2700216B1
公开(公告)日:2018-12-05
申请号:EP12773799.7
申请日:2012-04-10
Applicant: Sony Corporation
Inventor: SATO, Masanori , EHARA, Tadashi
CPC classification number: H04W4/08 , H04L63/065 , H04L63/083 , H04L63/104 , H04W4/70 , H04W12/06
Abstract: An information processing apparatus and method provide logic for processing information. In one implementation, an information processing apparatus may include a receiving unit configured to receive, from a first communications device, a first request to join a group of second communications devices. In such implementations, the first request includes first information identifying the group, and the group is associated with at least one connection right. The information processing apparatus may further includes control unit configured to associate the first communications device with the group, based at least the received information.
-
7.
公开(公告)号:EP2260631B1
公开(公告)日:2018-09-12
申请号:EP09726237.2
申请日:2009-03-24
Applicant: QUALCOMM Incorporated
Inventor: TINNAKORNSRISUPHAP, Peerapol , ULUPINAR, Fatih , AGASHE, Parag, Arun , PATWARDHAN, Ravindra , PRAKASH, Rajat , NARAYANAN, Vidya
CPC classification number: H04L9/0833 , H04L12/189 , H04L63/062 , H04L63/065 , H04W12/04 , H04W88/08
Abstract: A novel group key distribution and management scheme for broadcast message security is provided that allows an access terminal to send a single copy of a broadcast message encrypted with a group key. Access nodes that are members of an active set of access nodes for the access terminal may decrypt and understand the message. The group key is generated and distributed by the access terminal to the access nodes in its active set using temporary unicast keys to secure the group key during distribution. A new group key is provided every time an access node is removed from the active set of access nodes for the access terminal.
-
8.
公开(公告)号:EP2456243B1
公开(公告)日:2018-08-22
申请号:EP09847266.5
申请日:2009-12-29
Applicant: China Iwncomm Co., Ltd
Inventor: DU, Zhiqiang , CAO, Jun , TIE, Manxia , GE, Li , HUANG, Zhenhai
CPC classification number: H04W12/04 , H04L9/0822 , H04L9/083 , H04L9/0833 , H04L9/3228 , H04L9/3242 , H04L63/062 , H04L63/065 , H04L63/126 , H04L2209/38 , H04L2209/601 , H04L2209/805 , H04W12/06 , H04W84/18
Abstract: A method for combining authentication and secret keys management mechanism in a sensor network includes the following steps: 1) pre-distribution of the secret key, which includes 1.1) the pre-distribution of the communication secret key and 1.2) the pre-distribution of the initial broadcast message authentication secret key; 2) authentication, which includes 2.1) the authentication of the node identity and 2.2) the authentication of the broadcast message; and 3) negotiation of the session secret key by the nodes.
-
公开(公告)号:EP2779589B1
公开(公告)日:2018-07-04
申请号:EP14159297.2
申请日:2014-03-12
Applicant: Cisco Technology, Inc.
Inventor: Weis, Brian E. , Asati, Rajiv , Akhter, Aamer , Khalid, Mohammed
CPC classification number: H04L63/065 , H04L9/0833 , H04L9/0891 , H04L61/2076 , H04L63/0272 , H04L63/0428
Abstract: In an embodiment, a method comprises obtaining a second network address at a computer node, which has been already associated with a first network address and provided first keying information; sending, to a key server computer, an update message that comprises both the first network address and the second network address; using the first keying information to encrypt messages that the computer node sends from the second network address to one or more other members of a group.
-
10.
公开(公告)号:EP3337127A1
公开(公告)日:2018-06-20
申请号:EP17206808.2
申请日:2017-12-12
Applicant: NXP B.V.
Inventor: WALRANT, Thierry G.C.
CPC classification number: H04L9/0891 , H04L9/0833 , H04L9/0861 , H04L9/30 , H04L9/321 , H04L9/3213 , H04L9/3247 , H04L63/065 , H04L63/0823 , H04L63/0869 , H04L63/0876 , H04L63/0884 , H04L63/101 , H04L63/12 , H04L63/126 , H04L2012/40215 , H04W12/06 , H04W12/12
Abstract: According to an example, a method and a secure element legitimacy verification of a node in a distributed network is provided. The distributed network comprises a plurality of nodes and a secure element, which are connected to a shared medium of the distributed network. Each of the plurality of nodes is provisioned with an identity certificate comprising a serial number. Each serial number is specific to the respective node. The secure element receives from one of the plurality of nodes a request for legitimacy verification including the serial number. The secure element compares the serial number included in the received request with a plurality of serial numbers comprises in a whitelist maintained at the secure element. The secure element transmits back to the requesting node a request response comprising an indication whether or not the serial number is comprised in the whitelist.
-
-
-
-
-
-
-
-
-