WO2019071120A3 - Methods for internet communication security - Google Patents
Methods for internet communication security Download PDFInfo
- Publication number
- WO2019071120A3 WO2019071120A3 PCT/US2018/054602 US2018054602W WO2019071120A3 WO 2019071120 A3 WO2019071120 A3 WO 2019071120A3 US 2018054602 W US2018054602 W US 2018054602W WO 2019071120 A3 WO2019071120 A3 WO 2019071120A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- nodes
- methods
- internet communication
- communication security
- established
- Prior art date
Links
- 230000008867 communication pathway Effects 0.000 abstract 1
- 230000001010 compromised effect Effects 0.000 abstract 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
- H04L12/46—Interconnection of networks
- H04L12/4604—LAN interconnection over a backbone network, e.g. Internet, Frame Relay
- H04L12/462—LAN interconnection over a bridge based backbone
- H04L12/4625—Single bridge functionality, e.g. connection of two networks over a single bridge
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/54—Store-and-forward switching systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0245—Filtering by information in the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/06—Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Marketing (AREA)
- Physics & Mathematics (AREA)
- Economics (AREA)
- Finance (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- Technology Law (AREA)
- Development Economics (AREA)
- General Business, Economics & Management (AREA)
- General Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Medical Informatics (AREA)
- Computer And Data Communications (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
The present disclosure relates to network security software cooperatively configured on plural nodes to authenticate and authorize devices, applications, users, and data protocol in network communications by exchanging nonpublic identification codes, application identifiers, and data type identifiers via pre-established communication pathways and comparing against pre-established values to provide authorized communication and prevent compromised nodes from spreading malware to other nodes.
Applications Claiming Priority (12)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201762569300P | 2017-10-06 | 2017-10-06 | |
US62/569,300 | 2017-10-06 | ||
US201762609252P | 2017-12-21 | 2017-12-21 | |
US201762609152P | 2017-12-21 | 2017-12-21 | |
US62/609,152 | 2017-12-21 | ||
US62/609,252 | 2017-12-21 | ||
US201862655633P | 2018-04-10 | 2018-04-10 | |
US15/949,749 US10367811B2 (en) | 2017-10-06 | 2018-04-10 | Methods for internet communication security |
US15/949,749 | 2018-04-10 | ||
US62/655,633 | 2018-04-10 | ||
US201862731529P | 2018-09-14 | 2018-09-14 | |
US62/731,529 | 2018-09-14 |
Publications (2)
Publication Number | Publication Date |
---|---|
WO2019071120A2 WO2019071120A2 (en) | 2019-04-11 |
WO2019071120A3 true WO2019071120A3 (en) | 2020-03-19 |
Family
ID=65994852
Family Applications (5)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/US2018/054622 WO2019071134A1 (en) | 2017-10-06 | 2018-10-05 | Methods for internet communication security |
PCT/US2018/054602 WO2019071120A2 (en) | 2017-10-06 | 2018-10-05 | Methods for internet communication security |
PCT/US2018/054619 WO2019071131A1 (en) | 2017-10-06 | 2018-10-05 | Methods for internet communication security |
PCT/US2018/054609 WO2019071126A1 (en) | 2017-10-06 | 2018-10-05 | Methods for internet communication security |
PCT/US2018/054587 WO2019071113A1 (en) | 2017-10-06 | 2018-10-05 | Methods for internet communication security |
Family Applications Before (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/US2018/054622 WO2019071134A1 (en) | 2017-10-06 | 2018-10-05 | Methods for internet communication security |
Family Applications After (3)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/US2018/054619 WO2019071131A1 (en) | 2017-10-06 | 2018-10-05 | Methods for internet communication security |
PCT/US2018/054609 WO2019071126A1 (en) | 2017-10-06 | 2018-10-05 | Methods for internet communication security |
PCT/US2018/054587 WO2019071113A1 (en) | 2017-10-06 | 2018-10-05 | Methods for internet communication security |
Country Status (6)
Country | Link |
---|---|
EP (1) | EP3692687A4 (en) |
AU (1) | AU2018346691A1 (en) |
CA (1) | CA3077203A1 (en) |
IL (1) | IL273632A (en) |
SG (1) | SG11202002863SA (en) |
WO (5) | WO2019071134A1 (en) |
Families Citing this family (23)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11223474B2 (en) * | 2018-11-20 | 2022-01-11 | Champ Titles, Inc. | Digital asset management |
US11240022B1 (en) * | 2019-04-11 | 2022-02-01 | Wells Fargo Bank, N.A. | Passive encryption rotation keys |
CN110147410B (en) * | 2019-04-18 | 2020-08-04 | 阿里巴巴集团控股有限公司 | Data verification method, system, device and equipment in block chain type account book |
CN110300109B (en) * | 2019-06-28 | 2022-08-09 | 合肥高维数据技术有限公司 | Method for managing client by server |
WO2021025989A1 (en) * | 2019-08-02 | 2021-02-11 | Mastercard International Incorporated | System and method to support payment acceptance capability for merchants |
CN110674106B (en) * | 2019-08-30 | 2022-03-15 | 中国人民财产保险股份有限公司 | Storage method, device and equipment of policy data and computer readable storage medium |
CN111047300B (en) * | 2019-12-19 | 2023-04-18 | 深圳天玑数据有限公司 | Block chain-based online examination and approval method, terminal and readable storage medium |
US11200040B2 (en) * | 2020-01-08 | 2021-12-14 | The Boeing Company | Distributed ledger for software distribution in a wireless ad hoc network for ad-hoc data processing on a source node |
CN111314474B (en) * | 2020-02-21 | 2021-02-26 | 北京紫光展锐通信技术有限公司 | Session creation method and related equipment |
CN111815322B (en) * | 2020-06-08 | 2023-11-07 | 北京邮电大学 | Distributed payment method with selectable privacy service based on Ethernet |
CN112039792B (en) * | 2020-06-30 | 2024-05-28 | 浙江远望信息股份有限公司 | Network scanning scheduling method for avoiding congestion |
CN111988328A (en) * | 2020-08-26 | 2020-11-24 | 中国电力科学研究院有限公司 | A method and system for ensuring data security of a collection terminal of a power generation unit in a new energy power plant |
CN113285999A (en) * | 2021-05-18 | 2021-08-20 | 中云汇(成都)物联科技有限公司 | Edge calculation system and control method |
CN113761539B (en) * | 2021-08-06 | 2023-10-17 | 中国科学院软件研究所 | A Hongmeng security vulnerability defense method and system |
CN113672933B (en) * | 2021-08-06 | 2023-06-20 | 中国科学院软件研究所 | A Hongmeng security vulnerability detection method and system |
CN115708339B (en) * | 2021-08-20 | 2024-03-12 | 清华大学 | Data processing method, device and storage medium |
WO2023102117A1 (en) * | 2021-12-01 | 2023-06-08 | Threatoptix Inc. | Computer security systems and methods using machine learning models |
CN114285890B (en) * | 2021-12-10 | 2024-03-15 | 西安广和通无线通信有限公司 | Cloud platform connection method, device, equipment and storage medium |
CN114915506B (en) * | 2022-07-18 | 2022-10-11 | 深圳益实科技有限公司 | Intelligent handle media control method and system based on cloud storage |
CN115412472B (en) * | 2022-08-30 | 2024-04-30 | 中国联合网络通信集团有限公司 | Network fault investigation method, device and equipment |
CN116483328B (en) * | 2023-06-19 | 2023-09-12 | 广州信位通讯科技有限公司 | System and method for running HongMong APP on ThreadX embedded software platform |
CN116502186B (en) * | 2023-06-26 | 2023-09-15 | 明阳时创(北京)科技有限公司 | System application tpm license generation method, system, medium and device |
CN117499161B (en) * | 2023-12-29 | 2024-04-12 | 北京华云安信息技术有限公司 | Network security testing method and device, electronic equipment and storage medium |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20070198656A1 (en) * | 2006-01-24 | 2007-08-23 | Citrix Systems, Inc. | Methods and servers for establishing a connection between a client system and a virtual machine executing in a terminal services session and hosting a requested computing environment |
US20150012999A1 (en) * | 2008-04-05 | 2015-01-08 | Trend Micro Incorporated | System and method for intelligent coordination of host and guest intrusion prevention in virtualized environment |
US20170180250A1 (en) * | 2015-12-16 | 2017-06-22 | Nicira, Inc. | Packet communication between container data compute nodes and a managed forwarding element |
Family Cites Families (19)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6823453B1 (en) * | 2000-10-06 | 2004-11-23 | Hewlett-Packard Development Company, L.P. | Apparatus and method for implementing spoofing-and replay-attack-resistant virtual zones on storage area networks |
US7006632B2 (en) * | 2001-05-18 | 2006-02-28 | Payformance Corporation | Check authorization system and method |
US7945511B2 (en) * | 2004-02-26 | 2011-05-17 | Payment Pathways, Inc. | Methods and systems for identity authentication |
US7792267B2 (en) * | 2004-05-25 | 2010-09-07 | International Business Machines Corporation | Automatic call completion in a directory assistance system |
US7490204B2 (en) * | 2005-04-07 | 2009-02-10 | International Business Machines Corporation | Using constraints to simplify a memory controller |
US20070198837A1 (en) * | 2005-04-29 | 2007-08-23 | Nokia Corporation | Establishment of a secure communication |
US20070186115A1 (en) * | 2005-10-20 | 2007-08-09 | Beijing Watch Data System Co., Ltd. | Dynamic Password Authentication System and Method thereof |
US8291495B1 (en) * | 2007-08-08 | 2012-10-16 | Juniper Networks, Inc. | Identifying applications for intrusion detection systems |
US8209701B1 (en) * | 2007-09-27 | 2012-06-26 | Emc Corporation | Task management using multiple processing threads |
CA2694500C (en) * | 2010-02-24 | 2015-07-07 | Diversinet Corp. | Method and system for secure communication |
TWI427972B (en) * | 2010-10-26 | 2014-02-21 | Accton Technology Corp | Network device with creating path data and method thereof |
US8943561B2 (en) * | 2011-08-17 | 2015-01-27 | Textpower, Inc. | Text message authentication system |
US9008085B2 (en) * | 2012-08-15 | 2015-04-14 | International Business Machines Corporation | Network interface card having overlay gateway functionality |
US9866382B2 (en) * | 2012-12-21 | 2018-01-09 | Mobile Iron, Inc. | Secure app-to-app communication |
US9215228B1 (en) * | 2014-06-17 | 2015-12-15 | Cisco Technology, Inc. | Authentication of devices having unequal capabilities |
US20160164884A1 (en) * | 2014-12-05 | 2016-06-09 | Skuchain, Inc. | Cryptographic verification of provenance in a supply chain |
US20170076106A1 (en) * | 2015-09-16 | 2017-03-16 | Qualcomm Incorporated | Apparatus and method to securely control a remote operation |
PL3148157T3 (en) * | 2015-09-22 | 2018-04-30 | Comptel Oyj | Method and system of identifying an access request of an application on a mobile device in a telecommunication network |
US10075416B2 (en) * | 2015-12-30 | 2018-09-11 | Juniper Networks, Inc. | Network session data sharing |
-
2018
- 2018-10-05 WO PCT/US2018/054622 patent/WO2019071134A1/en active Application Filing
- 2018-10-05 WO PCT/US2018/054602 patent/WO2019071120A2/en active Application Filing
- 2018-10-05 EP EP18865199.6A patent/EP3692687A4/en active Pending
- 2018-10-05 WO PCT/US2018/054619 patent/WO2019071131A1/en active Application Filing
- 2018-10-05 CA CA3077203A patent/CA3077203A1/en active Pending
- 2018-10-05 AU AU2018346691A patent/AU2018346691A1/en not_active Abandoned
- 2018-10-05 WO PCT/US2018/054609 patent/WO2019071126A1/en active Application Filing
- 2018-10-05 WO PCT/US2018/054587 patent/WO2019071113A1/en active Application Filing
- 2018-10-05 SG SG11202002863SA patent/SG11202002863SA/en unknown
-
2020
- 2020-03-26 IL IL273632A patent/IL273632A/en unknown
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20070198656A1 (en) * | 2006-01-24 | 2007-08-23 | Citrix Systems, Inc. | Methods and servers for establishing a connection between a client system and a virtual machine executing in a terminal services session and hosting a requested computing environment |
US20150012999A1 (en) * | 2008-04-05 | 2015-01-08 | Trend Micro Incorporated | System and method for intelligent coordination of host and guest intrusion prevention in virtualized environment |
US20170180250A1 (en) * | 2015-12-16 | 2017-06-22 | Nicira, Inc. | Packet communication between container data compute nodes and a managed forwarding element |
Also Published As
Publication number | Publication date |
---|---|
WO2019071134A1 (en) | 2019-04-11 |
WO2019071120A2 (en) | 2019-04-11 |
AU2018346691A1 (en) | 2020-04-16 |
WO2019071131A1 (en) | 2019-04-11 |
WO2019071113A1 (en) | 2019-04-11 |
EP3692687A1 (en) | 2020-08-12 |
SG11202002863SA (en) | 2020-04-29 |
IL273632A (en) | 2020-05-31 |
WO2019071126A1 (en) | 2019-04-11 |
CA3077203A1 (en) | 2019-04-11 |
EP3692687A4 (en) | 2021-05-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2019071120A3 (en) | Methods for internet communication security | |
SG10201901366WA (en) | Key exchange through partially trusted third party | |
WO2015157693A3 (en) | System and method for an efficient authentication and key exchange protocol | |
MX346828B (en) | A wireless communication system. | |
Islam et al. | An improved three party authenticated key exchange protocol using hash function and elliptic curve cryptography for mobile-commerce environments | |
WO2014195501A3 (en) | Electronic authentication systems | |
WO2018071191A3 (en) | Method and system for data security based on quantum communication and trusted computing | |
MX2017000430A (en) | Networked access control system. | |
WO2015023341A3 (en) | Secure authorization systems and methods | |
MX366390B (en) | Wireless key management for authentication. | |
WO2013013168A3 (en) | Mobile banking system with cryptographic expansion device | |
NO20076062L (en) | Providing wireless connection for devices using NFC | |
PE20170656A1 (en) | AUTHENTICATION OF THE SERVICE NETWORK | |
GB2523710A (en) | Multi-factor authentication and comprehensive login system for client-server networks | |
PE20170739A1 (en) | AUTHENTICATION OF THE SERVICE NETWORK ON DEMAND | |
WO2015036789A3 (en) | Communicating with a device | |
WO2009118268A3 (en) | Secure communications in computer cluster systems | |
WO2014105395A3 (en) | Secure cloud database platform | |
MY190785A (en) | Network system for secure communication | |
WO2014144126A3 (en) | Provisioning wireless communication profiles in a headless device | |
WO2017123362A3 (en) | Key establishment for communications within a group | |
NO20076336L (en) | Effective formation of ad-hoc networks | |
EP3720164A4 (en) | Message authentication method for communication network system, communication method and communication network system | |
WO2007084863A3 (en) | Privacy protection in communication systems | |
GB2503618A (en) | Single-round password-based key exchange protocols |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 18864277 Country of ref document: EP Kind code of ref document: A2 |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
122 | Ep: pct application non-entry in european phase |
Ref document number: 18864277 Country of ref document: EP Kind code of ref document: A2 |