CA2424067A1 - Peer-to-peer name resolution protocol (pnrp) security infrastructure and method - Google Patents

Peer-to-peer name resolution protocol (pnrp) security infrastructure and method Download PDF

Info

Publication number
CA2424067A1
CA2424067A1 CA002424067A CA2424067A CA2424067A1 CA 2424067 A1 CA2424067 A1 CA 2424067A1 CA 002424067 A CA002424067 A CA 002424067A CA 2424067 A CA2424067 A CA 2424067A CA 2424067 A1 CA2424067 A1 CA 2424067A1
Authority
CA
Canada
Prior art keywords
node
message
peer
pac
steps
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002424067A
Other languages
French (fr)
Other versions
CA2424067C (en
Inventor
Rohit Gupta
Alexandru Gavrilescu
John L. Miller
Graham A. Wheeler
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Technology Licensing LLC
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of CA2424067A1 publication Critical patent/CA2424067A1/en
Application granted granted Critical
Publication of CA2424067C publication Critical patent/CA2424067C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99939Privileged access

Abstract

A security infrastructure and methods are presented that inhibit the ability of a malicious node from disrupting the normal operations of a peer-to-peer network. The methods of the invention allow both secure and insecure identities to be use d by nodes by making them self verifying. When necessary or opportunistic, ID ownership is validated by piggybacking the validation on existing messages. The probability of connecting initially to a malicious node is reduced by randomly selecting to which node to connect. Further, information from malicious nodes is identified and can be disregarded by maintaining information about prior communications that will require a future response. Denial of service attacks are inhibited by allowing the node to disregard requests when its resource utilization exceeds a predetermined limit. The ability for a malicious node to remove a valid node is reduced by requiring that revocation certificates be signed by the node to b e removed.

Claims (41)

1. A method of generating a self-verifiable insecure peer address certificate to preventing a malicious node from publishing another node's secure identification in an insecure peer address certificate in a peer-to-peer network, comprising the steps of-:
generating an insecure peer address certificate (PAC) for a resource discoverable in the peer-to-peer network, the resource having a peer-to-peer identification (ID); and including an uniform resource identifier (URI) in the insecure PAC from which the peer-to-peer ID is derived.
2. The method of claim 1, wherein the step of including an URI in the insecure PAC from which the peer-to-peer ID is derived comprises the step of including the URI
in the format "p2p://URI".
3. The method of claim 1, wherein the peer-to-peer ID is insecure.
4. A method of opportunistically validating a peer address certificate at a first node in a peer-to-peer network, the first node utilizing a multilevel cache for storage of peer address certificates, comprising the steps of receiving a peer address certificate (PAC) purportedly from a second node;
determining in which level of the multilevel cache the PAC is to be stored;
when the PAC is to be stored in one of two lowest cache levels (a) placing the PAC in a set aside list, (b) generating an INQUIRE message containing an ID of the PAC to be validated, (c) transmitting the INQUIRE message to the second node; and when the PAC is to be stored in an upper cache level other than one of the two lowest cache levels, storing the PAC in the upper cache level.
5. The method of claim 4, wherein the step of transmitting the INQUIRE
message includes the step of requesting a certificate chain for the PAC.
6. The method of claim 4, wherein the step of generating the INQUIRE
message comprises the step of generating a transaction ID to be included in the INQUIRE
message.
7. The method of claim 4, further comprising the steps of:
receiving an AUTHORITY message from the second node in response to the INQUIRE message;
removing the PAC from the set aside list; and storing the PAC in the one of the two lowest cache levels.
8. The method of claim 5, further comprising the steps of receiving an AUTHORITY message from the second node in response to the INQUIRE message;
removing the PAC from the set aside list;
examining the AUTHORITY message to determine if the certificate chain is present and valid;
storing the PAC in the one of the two lowest cache levels when the certificate chain is present and valid; and deleting the PAC when the certificate chain is not present and valid.
9. The method of claim 6, further comprising the steps of:
receiving an AUTHORITY message from the second node in response to the INQUIRE message;
removing the PAC from the set aside list;
examining the AUTHORITY message to determine if the transaction ID is present;
storing the PAC in the one of the two lowest cache levels when the transaction ID is present; and deleting the PAC when the transaction ID is not present.
10. The method of claim 4, further comprising the steps of:
selecting the PAC stored in an upper cache level other than one of the two lowest cache levels to route a RESOLVE packet;

transmitting the RESOLVE packet to the second node, the RESOLVE packet having piggybacked therewith ID ownership validation information; and marking the PAC as valid when the second node validates ID ownership.
11. The method of claim 10, further comprising the steps of:
deleting the PAC from an upper cache level other than one of the two lowest cache levels when the second node is unable to validate ID ownership; and reprocessing the RESOLVE packet with a different PAC.
12. The method of claim 11, wherein the step of deleting the PAC from an upper cache level other than one of the two lowest cache levels when the second node is unable to validate ID ownership comprises the step of waiting a predetermined period of time for the second node to validate ID ownership before deleting the PAC.
13. The method of claim 11, wherein the step of deleting the PAC from an upper cache level other than one of the two lowest cache levels when the second node is unable to validate ID ownership comprises the steps of receiving an AUTHORITY message from the second node;
examining the AUTHORITY message to determine if the second node was able to validate ID ownership;
determining that the second node was unable to validate ID ownership; and deleting the PAC.
14. The method of claim 13, wherein the step of determining that the second node was unable to validate ID ownership comprises the step of determining that the second node set a flag in the AUTHORITY message indicating that it was unable to validate ID
ownership of the PAC.
15. The method of claim 13, wherein the step of determining that the second node was unable to validate ID ownership comprises the step of examining the AUTHORITY
message to determine that a certificate chain is not present and valid.
16. The method of claim 10, wherein the step of marking the PAC as valid when the second node validates ID ownership comprises the step of receiving an AUTHORITY
message from the second node validating ID ownership.
17. The method of claim 10, wherein the step of marking the PAC as valid when the second node validates ID ownership comprises the step of receiving an AUTHORITY
message from the second node having a certificate chain validating ID
ownership.
18. A method of discovering a node in a peer-to-peer network, comprising the steps of:
broadcasting a discovery message in the peer-to-peer network without including any IDs locally registered;

receiving a response from a node in the peer-to-peer network; and establishing a peering relationship with the node.
19. The method of claim 18, wherein the step of receiving a response from a node comprises the step of receiving a response from at least two nodes in the peer-to-peer network, and wherein the step of establishing a peering relationship with the node comprises the steps of randomly selecting one of the at least two nodes and establishing a peering relationship with the randomly selected one of the at least two nodes.
20. A method of inhibiting a denial of service attack based on a synchronization process in a peer-to-peer network, comprising the steps of:
receiving a SOLICIT message requesting cache synchronization from a first node, the SOLICIT message containing a peer address certificate (PAC) for the first node;
examining the PAC to determine its validity; and dropping the SOLICIT packet when the step of examining the PAC determines that the PAC is not valid.
21. The method of claim 20, wherein the step of examining the PAC
determines that the PAC is valid, further comprising the steps of:
generating a nonce;
encrypting the nonce with a public key of the first node;
generating an ADVERTISE message including the encrypted nonce;

sending the ADVERTISE message to the first node;
receiving a REQUEST message from the first node;
examining the REQUEST message to determine if the first node was able to decrypt the encrypted nonce; and processing the REQUEST message when the step of examining the REQUEST
message indicates that the first node was able to decrypt the encrypted nonce.
22. The method of claim 21, further comprising the steps of:
maintaining connection information specifically identifying the communication with the first node;
examining the REQUEST message to ensure that it is specifically related to the ADVERTISE message; and rejecting the REQUEST message when the step of examining the REQUEST
message to ensure that it is specifically related to the ADVERTISE message indicates that it is not specifically related to the ADVERTISE message.
23. The method of claim 22, wherein the step of maintaining connection information specifically identifying the communication with the first node comprises the steps of:
calculating a first bitpos as the hash of the nonce and the first node's identity; and setting a bit at the first bitpos in a bit vector.
24. The method of claim 23, wherein the step of examining the REQUEST
message to ensure that it is specifically related to the ADVERTISE message comprises the steps of:
extracting the nonce and the first node's identity from the REQUEST message;
calculating a second bitpos as the hash of the nonce and the first node's identity;
examining the bit vector to determine if it has a bit set corresponding to the second bitpos; and indicating that the REQUEST is not specifically related to the ADVERTISE
message when the step of examining the bit vector does not find a bit set corresponding to the second bitpos.
25. A method of inhibiting a denial of service attack based on a synchronization process in a peer-to-peer network; comprising the steps of:
receiving a REQUEST message purportedly from a first node;
determining if the REQUEST message is in response to prior communication with the first node; and rejecting the REQUEST message when the REQUEST message is not in response to prior communication with the first node.
26. The method of claim 25, wherein the step of determining if the REQUEST
message is in response to prior communication with the first node comprises the steps of:

extracting a nonce and an identity purportedly of the first node from the REQUEST
message;
calculating a bitpos as the hash of the nonce and the identity;
examining a bit vector to determine if it has a bit set corresponding to the bitpos; and indicating that the REQUEST is not in response to prior communication with the first node when the step of examining the bit vector does not find a bit set corresponding to the bitpos.
27. A method of inhibiting denial of service attacks based on node resource consumption in a peer-to-peer network, comprising the steps of:
receiving a message from a node in the peer-to-peer network;
examining current resource utilization; and rejecting processing of the message when the step of examining current resource utilization indicates that the current resource utilization is above a predetermined level.
28. The method of claim 27, wherein the step of receiving a message comprises the step of receiving a RESOLVE message, and wherein the step of rejecting processing of the message comprises the step of sending an AUTHORITY message to the first node, the AUTHORITY message containing an indication that the RESOLVE message will not be processed because the current resource utilization too high.
29. The method of claim 27, wherein the step of receiving a message comprises the step of receiving a FLOOD message containing a peer address certificate (PAC), further comprising the step of determining that the PAC should be stored in one of two lowest cache levels, wherein the step of rejecting processing of the message comprises the step of placing the PAC in a set aside list for later processing.
30. The method of claim 27, wherein the step of receiving a message comprises the step of receiving a FLOOD message containing a peer address certificate (PAC), further comprising the step of determining that the PAC should be stored in a cache level higher than two lowest cache levels, wherein the step of rejecting processing of the message comprises the step of rejecting the FLOOD message.
31. A method of inhibiting denial of service attacks based on node bandwidth consumption in a peer-to-peer network, comprising the steps of:
receiving a request for cache synchronization from a node in the peer-to-peer network;
examining a metric indicating a number of cache synchronizations performed in the past; and rejecting processing of the request for cache synchronization when the step of examining the metric indicates that the number of cache synchronization performed in the past exceed a predetermined maximum.
32. The method of claim 31, wherein the step of examining a metric comprises the step of examining the metric to determine the number of cache synchronizations performed during a predetermined preceding period of time, and wherein the step of rejecting processing of the request comprises the step of rejecting processing of the request for cache synchronization when the step of examining the metric indicates that the number of cache synchronization performed in the predetermined preceding period of time exceed a predetermined maximum.
33. A method of inhibiting a search based denial of service attack in a peer-to-peer network, comprising the steps of:
examining cache entries of known peer address certificates to determine appropriate nodes to which to send a resolution request;
randomly selecting one of the appropriate nodes; and sending the resolution request to the randomly selected node.
34. The method of claim 33, wherein the step of randomly selecting one of the appropriate nodes comprises the steps of calculating a weighted probability for each of the appropriate nodes based on an inverse proportionality of a distance to the node.
35. A method of inhibiting a search based denial of service attack in a peer-to-peer network, comprising the steps of:
receiving a RESPONSE message;

determining if the RESPONSE message is in response to a prior RESOLVE message;
rejecting the RESPONSE message when the RESPONSE message is not in response to the prior RESOLVE message.
36. The method of claim 35, wherein the step of determining if the RESPONSE message is in response to a prior RESOLVE message comprises the steps of calculating a bitpos as a hash of information in the RESPONSE message, and examining a bit vector to determine if a bit corresponding to the bitpos is set therein.
37. The method of claim 35, wherein the RESPONSE message contains an address list, further comprising the steps of determining if tie RESPONSE
message has been modified in an attempt to hamper resolution, and rejecting the RESPONSE
message when the RESPONSE message has been modified in an attempt to hamper resolution.
38. The method of claim 37, wherein the step of determining if the RESPONSE message has been modified in an attempt to hamper resolution comprises the steps of calculating a bitpos as a hash of the address list in the RESPONSE message, and examining a bit vector to determine if a bit corresponding to the bitpos is set therein.
39. A method of inhibiting a malicious node from removing a valid node from the peer-to-peer network, comprising the steps of:

receiving a revocation certificate purportedly from the valid node having a peer address certificate (PAC) stored in cache; and verifying that the revocation certificate is signed by the valid node.
40. A computer-readable medium having computer-executable instructions for performing the steps recited in claim 1.
41. A computer-readable medium having computer-executable instructions for performing the steps recited in claim 4.
43. A computer-readable medium having computer-executable instructions for performing the steps recited in claim 18.
44. A computer-readable medium having computer-executable instructions for performing the steps recited in claim 20.
45. A computer-readable medium having computer-executable instructions for performing the steps recited in claim 25.
46. A computer-readable medium having computer-executable instructions for performing the steps recited in claim 27.

47. A computer-readable medium having computer-executable instructions for performing the steps recited in claim 31.
48. A computer-readable medium having computer-executable instructions for performing the steps recited in claim 33.
49. A computer-readable medium having computer-executable instructions for performing the steps recited in claim 35.
50. A computer-readable medium having computer-executable instructions for performing the steps recited in claim 39.
CA2424067A 2002-04-29 2003-04-01 Peer-to-peer name resolution protocol (pnrp) security infrastructure and method Expired - Fee Related CA2424067C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/134,780 US7051102B2 (en) 2002-04-29 2002-04-29 Peer-to-peer name resolution protocol (PNRP) security infrastructure and method
US10/134,780 2002-04-29

Publications (2)

Publication Number Publication Date
CA2424067A1 true CA2424067A1 (en) 2003-10-29
CA2424067C CA2424067C (en) 2012-09-11

Family

ID=22464960

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2424067A Expired - Fee Related CA2424067C (en) 2002-04-29 2003-04-01 Peer-to-peer name resolution protocol (pnrp) security infrastructure and method

Country Status (17)

Country Link
US (7) US7051102B2 (en)
EP (1) EP1361728B1 (en)
JP (1) JP4716648B2 (en)
KR (1) KR100965716B1 (en)
CN (1) CN100474851C (en)
AU (1) AU2003203717B2 (en)
BR (1) BR0301300A (en)
CA (1) CA2424067C (en)
ES (1) ES2384964T3 (en)
HK (1) HK1060459A1 (en)
MX (1) MXPA03003318A (en)
MY (1) MY135693A (en)
NO (1) NO334257B1 (en)
PL (1) PL359916A1 (en)
RU (1) RU2320008C2 (en)
TW (1) TWI310649B (en)
ZA (1) ZA200302690B (en)

Families Citing this family (147)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7111168B2 (en) * 2000-05-01 2006-09-19 Digimarc Corporation Digital watermarking systems
WO2002057917A2 (en) * 2001-01-22 2002-07-25 Sun Microsystems, Inc. Peer-to-peer network computing platform
US7065587B2 (en) * 2001-04-02 2006-06-20 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) and multilevel cache for use therewith
US7051102B2 (en) * 2002-04-29 2006-05-23 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) security infrastructure and method
US20040143670A1 (en) * 2002-07-02 2004-07-22 Pratik Roychowdhury System, method and computer program product to avoid server overload by controlling HTTP denial of service (DOS) attacks
WO2004025466A2 (en) * 2002-09-16 2004-03-25 Clearcube Technology, Inc. Distributed computing infrastructure
US7613812B2 (en) 2002-12-04 2009-11-03 Microsoft Corporation Peer-to-peer identity management interfaces and methods
US8261062B2 (en) 2003-03-27 2012-09-04 Microsoft Corporation Non-cryptographic addressing
US7209929B2 (en) * 2003-04-17 2007-04-24 Salesforce.Com, Inc. Java object cache server for databases
US7533184B2 (en) * 2003-06-13 2009-05-12 Microsoft Corporation Peer-to-peer name resolution wire protocol and message format data structure for use therein
US7397922B2 (en) 2003-06-27 2008-07-08 Microsoft Corporation Group security
US7581010B2 (en) * 2003-07-14 2009-08-25 Microsoft Corporation Virtual connectivity with local connection translation
US7769866B2 (en) 2003-07-14 2010-08-03 Microsoft Corporation Virtual connectivity with subscribe-notify service
US7516482B2 (en) * 2003-07-21 2009-04-07 Microsoft Corporation Secure hierarchical namespaces in peer-to-peer networks
US7188254B2 (en) * 2003-08-20 2007-03-06 Microsoft Corporation Peer-to-peer authorization method
WO2005020897A2 (en) 2003-08-22 2005-03-10 Dendreon Corporation Compositions and methods for the treatment of disease associated with trp-p8 expression
WO2005022397A1 (en) * 2003-08-28 2005-03-10 Trihedron Co., Ltd. Method of data synchronization in multiplayer network games
US7336623B2 (en) * 2003-10-30 2008-02-26 Microsoft Corporation Peer-to-peer cloud-split detection and repair methods
US8156175B2 (en) 2004-01-23 2012-04-10 Tiversa Inc. System and method for searching for specific types of people or information on a peer-to-peer network
US7761569B2 (en) * 2004-01-23 2010-07-20 Tiversa, Inc. Method for monitoring and providing information over a peer to peer network
US7603716B2 (en) 2004-02-13 2009-10-13 Microsoft Corporation Distributed network security service
US7716726B2 (en) 2004-02-13 2010-05-11 Microsoft Corporation System and method for protecting a computing device from computer exploits delivered over a networked environment in a secured communication
US7814543B2 (en) 2004-02-13 2010-10-12 Microsoft Corporation System and method for securing a computer system connected to a network from attacks
US7392295B2 (en) * 2004-02-19 2008-06-24 Microsoft Corporation Method and system for collecting information from computer systems based on a trusted relationship
US7467303B2 (en) * 2004-03-25 2008-12-16 International Business Machines Corporation Grid mutual authorization through proxy certificate generation
US7363513B2 (en) * 2004-04-15 2008-04-22 International Business Machines Corporation Server denial of service shield
US7478120B1 (en) 2004-04-27 2009-01-13 Xiaohai Zhang System and method for providing a peer indexing service
US7966661B2 (en) * 2004-04-29 2011-06-21 Microsoft Corporation Network amplification attack mitigation
US20060010251A1 (en) * 2004-06-16 2006-01-12 Nokia Corporation Global community naming authority
US7929689B2 (en) 2004-06-30 2011-04-19 Microsoft Corporation Call signs
US20060004837A1 (en) * 2004-06-30 2006-01-05 Genovker Victoria V Advanced switching peer-to-peer protocol
JP4664050B2 (en) 2004-07-01 2011-04-06 株式会社エヌ・ティ・ティ・ドコモ Authentication vector generation apparatus, subscriber authentication module, mobile communication system, authentication vector generation method, calculation method, and subscriber authentication method
US20070271317A1 (en) * 2004-08-16 2007-11-22 Beinsync Ltd. System and Method for the Synchronization of Data Across Multiple Computing Devices
EP1646205A1 (en) * 2004-10-08 2006-04-12 Deutsche Thomson-Brandt Gmbh Method for establishing communication between peer-groups
US7716727B2 (en) 2004-10-29 2010-05-11 Microsoft Corporation Network security device and method for protecting a computing device in a networked environment
US20060136512A1 (en) * 2004-12-20 2006-06-22 International Business Machines Corporation Method and system for replicating data between a community of distributed entities
JP4208920B2 (en) 2005-01-28 2009-01-14 株式会社グリッド・ソリューションズ How to download files using BitTorrent protocol
US7640329B2 (en) * 2005-02-15 2009-12-29 Microsoft Corporation Scaling and extending UPnP v1.0 device discovery using peer groups
US7647394B2 (en) * 2005-02-15 2010-01-12 Microsoft Corporation Scaling UPnP v1.0 device eventing using peer groups
US20060193265A1 (en) * 2005-02-25 2006-08-31 Microsoft Corporation Peer-to-peer name resolution protocol with lightweight traffic
US7826396B2 (en) * 2005-03-07 2010-11-02 Miller John L System and method for implementing PNRP locality
US7656810B2 (en) * 2005-03-25 2010-02-02 Microsoft Corporation System and method for monitoring and reacting to peer-to-peer network metrics
JP4572719B2 (en) * 2005-03-30 2010-11-04 日本電気株式会社 Traffic control device, traffic control method, and program
US7350074B2 (en) * 2005-04-20 2008-03-25 Microsoft Corporation Peer-to-peer authentication and authorization
US7817647B2 (en) * 2005-04-22 2010-10-19 Microsoft Corporation Flower-petal resolutions for PNRP
US7603482B2 (en) * 2005-04-22 2009-10-13 Microsoft Corporation DNS compatible PNRP peer name encoding
US8036140B2 (en) 2005-04-22 2011-10-11 Microsoft Corporation Application programming interface for inviting participants in a serverless peer to peer network
US7836306B2 (en) 2005-06-29 2010-11-16 Microsoft Corporation Establishing secure mutual trust using an insecure password
US20070011171A1 (en) * 2005-07-08 2007-01-11 Nurminen Jukka K System and method for operation control functionality
US7467155B2 (en) * 2005-07-12 2008-12-16 Sand Technology Systems International, Inc. Method and apparatus for representation of unstructured data
CA2622479C (en) * 2005-09-15 2018-03-06 Fringland Ltd. Incorporating a mobile device into a peer-to-peer network
US8255546B2 (en) * 2005-09-30 2012-08-28 Microsoft Corporation Peer name resolution protocol simple application program interface
US20070094304A1 (en) * 2005-09-30 2007-04-26 Horner Richard M Associating subscription information with media content
JP5254801B2 (en) * 2005-11-15 2013-08-07 タイヴァーサ・インコーポレーテッド System for identifying the presence of a P2P network software application
US8161549B2 (en) 2005-11-17 2012-04-17 Patrik Lahti Method for defending against denial-of-service attack on the IPV6 neighbor cache
US20080005562A1 (en) * 2005-12-13 2008-01-03 Microsoft Corporation Public key infrastructure certificate entrustment
US7680937B2 (en) * 2005-12-22 2010-03-16 Microsoft Corporation Content publication
EP1801720A1 (en) * 2005-12-22 2007-06-27 Microsoft Corporation Authorisation and authentication
EP1826695A1 (en) * 2006-02-28 2007-08-29 Microsoft Corporation Secure content descriptions
US8370928B1 (en) * 2006-01-26 2013-02-05 Mcafee, Inc. System, method and computer program product for behavioral partitioning of a network to detect undesirable nodes
US8622837B2 (en) 2006-03-20 2014-01-07 Sony Computer Entertainment America Llc Managing game metrics and authorizations
US7480656B2 (en) * 2006-03-20 2009-01-20 Sony Computer Entertainment America Inc. Active validation of network devices
US8771061B2 (en) 2006-03-20 2014-07-08 Sony Computer Entertainment America Llc Invalidating network devices with illicit peripherals
US20070233832A1 (en) * 2006-03-30 2007-10-04 Matsushita Electric Industrial Co., Ltd. Method of distributed hash table node ID collision detection
US7881223B2 (en) * 2006-03-31 2011-02-01 Panasonic Corporation Method for on demand distributed hash table update
US20070230468A1 (en) * 2006-03-31 2007-10-04 Matsushita Electric Industrial Co., Ltd. Method to support mobile devices in a peer-to-peer network
WO2007113836A2 (en) * 2006-04-03 2007-10-11 Beinsync Ltd. Peer to peer syncronization system and method
US8086842B2 (en) * 2006-04-21 2011-12-27 Microsoft Corporation Peer-to-peer contact exchange
JP4187010B2 (en) * 2006-05-31 2008-11-26 ブラザー工業株式会社 Network device, information processing apparatus, and program
US8041942B2 (en) * 2006-09-05 2011-10-18 Panasonic Corporation Robust peer-to-peer networks and methods of use thereof
GB2446169A (en) * 2006-12-01 2008-08-06 David Irvine Granular accessibility to data in a distributed and/or corporate network
US20080137663A1 (en) * 2006-12-06 2008-06-12 Electronics And Telecommunications Research Institute Identifier verification method in peer-to-peer networks
US8069216B2 (en) * 2006-12-08 2011-11-29 Motorola Solutions, Inc. Method and apparatus for alerting nodes of a malicious node in a mobile ad-hoc communication system
US8489701B2 (en) * 2007-01-30 2013-07-16 Microsoft Corporation Private virtual LAN spanning a public network for connection of arbitrary hosts
BRPI0813820A2 (en) * 2007-06-11 2015-01-06 Tiversa Inc SYSTEM AND METHOD FOR ADVERTISING IN A Peer-to-Peer Network.
US7991910B2 (en) 2008-11-17 2011-08-02 Amazon Technologies, Inc. Updating routing information based on client location
US8312541B2 (en) * 2007-07-17 2012-11-13 Cisco Technology, Inc. Detecting neighbor discovery denial of service attacks against a router
US9088605B2 (en) * 2007-09-19 2015-07-21 Intel Corporation Proactive network attack demand management
US8935748B2 (en) 2007-10-31 2015-01-13 Microsoft Corporation Secure DNS query
CN101436926B (en) * 2007-11-16 2011-11-16 华为技术有限公司 Method, network node and system for preventing aggression in P2P network
US8464045B2 (en) * 2007-11-20 2013-06-11 Ncr Corporation Distributed digital certificate validation method and system
US8448218B2 (en) * 2008-01-17 2013-05-21 Josep Bori Method and apparatus for a cryptographically assisted computer system designed to deter viruses and malware via enforced accountability
US7958261B2 (en) * 2008-02-14 2011-06-07 Microsoft Corporation Domain name cache control system generating series of varying nonce-bearing domain names based on a function of time
US7865618B2 (en) * 2008-02-22 2011-01-04 Micorsoft Corporation Defeating cache resistant domain name systems
US7962597B2 (en) 2008-03-31 2011-06-14 Amazon Technologies, Inc. Request routing based on class
US9848314B2 (en) 2008-05-19 2017-12-19 Qualcomm Incorporated Managing discovery in a wireless peer-to-peer network
US9198017B2 (en) * 2008-05-19 2015-11-24 Qualcomm Incorporated Infrastructure assisted discovery in a wireless peer-to-peer network
US9288216B2 (en) 2008-06-19 2016-03-15 Qualcomm Incorporated Methods and apparatus for reducing the effectiveness of chosen location attacks in a peer-to-peer overlay network
CA2741459C (en) * 2008-10-22 2018-01-02 Research In Motion Limited Pushing certificate chains to remote devices
US8498230B2 (en) * 2009-03-03 2013-07-30 Nokia Corporation Power management in wireless communication systems
US20100226309A1 (en) * 2009-03-03 2010-09-09 Nokia Corporation Beaconing mode for wireless communication
US9055105B2 (en) 2009-05-29 2015-06-09 Nokia Technologies Oy Method and apparatus for engaging in a service or activity using an ad-hoc mesh network
GB0910657D0 (en) 2009-06-22 2009-08-05 Unilever Plc Antiperspirant compositions
US8538188B2 (en) * 2009-08-04 2013-09-17 Mitre Corporation Method and apparatus for transferring and reconstructing an image of a computer readable medium
US8769285B2 (en) * 2009-08-13 2014-07-01 Qualcomm Incorporated Methods and apparatus for deriving, communicating and/or verifying ownership of expressions
CN101631056A (en) * 2009-08-18 2010-01-20 腾讯科技(深圳)有限公司 Method and device for constructing seed group in peer-to-peer application
KR101598886B1 (en) 2009-10-13 2016-03-03 삼성전자주식회사 Apparatus and method for connecting peer to peer using wlan in a mobile communication terminal
US20110142028A1 (en) * 2009-12-10 2011-06-16 Nokia Corporation Synchronization via additional beacon transmission
US8774021B2 (en) 2009-12-10 2014-07-08 Nokia Corporation Data-related task support in wireless communication systems
US8842605B2 (en) * 2009-12-10 2014-09-23 Nokia Corporation Network discovery in wireless communication systems
US8683259B2 (en) * 2010-05-19 2014-03-25 Cleversafe, Inc. Accessing data in multiple dispersed storage networks
US8924304B2 (en) * 2010-06-04 2014-12-30 Apple Inc. Methods for using unique identifiers to identify systems in collaborative interaction in a mesh network
CN101895541B (en) * 2010-07-09 2012-12-26 浙江省公众信息产业有限公司 Method for collaboratively resisting overlay layer DDoS attack in P2P network
US8566596B2 (en) * 2010-08-24 2013-10-22 Cisco Technology, Inc. Pre-association mechanism to provide detailed description of wireless services
US9003035B1 (en) 2010-09-28 2015-04-07 Amazon Technologies, Inc. Point of presence management in request routing
US9636589B2 (en) 2010-11-02 2017-05-02 Sony Interactive Entertainment America Llc Detecting lag switch cheating in game
KR101225013B1 (en) * 2010-12-29 2013-02-07 (주)트라이디커뮤니케이션 System supplying resource and method thereof
US10467042B1 (en) 2011-04-27 2019-11-05 Amazon Technologies, Inc. Optimized deployment based upon customer locality
US8806192B2 (en) * 2011-05-04 2014-08-12 Microsoft Corporation Protected authorization for untrusted clients
US8964741B2 (en) * 2011-06-21 2015-02-24 Cisco Technology, Inc. Adjacency discovery through multicast and single-hop messaging
KR101796532B1 (en) * 2011-06-22 2017-11-10 삼성전자주식회사 System for saving energy through controlling of sleep mode and method for operating system
US8874769B2 (en) * 2011-06-30 2014-10-28 Qualcomm Incorporated Facilitating group access control to data objects in peer-to-peer overlay networks
US9021278B2 (en) * 2011-08-10 2015-04-28 Qualcomm Incorporated Network association of communication devices based on attenuation information
US8804589B2 (en) 2011-10-14 2014-08-12 Nokia Corporation Adaptive awake window
CN102368740A (en) * 2011-12-01 2012-03-07 北京交通大学 Network addressing method
US9154551B1 (en) 2012-06-11 2015-10-06 Amazon Technologies, Inc. Processing DNS queries to identify pre-processing information
TWI476626B (en) 2012-08-24 2015-03-11 Ind Tech Res Inst Authentication method and code setting method and authentication system for electronic apparatus
US9042828B2 (en) 2012-11-26 2015-05-26 Nokia Corporation Method, apparatus, and computer program product for optimized discovery between mobile devices
US9154483B1 (en) * 2013-02-21 2015-10-06 Amazon Technologies, Inc. Secure device configuration
US9294563B2 (en) * 2013-02-27 2016-03-22 Omnivision Technologies, Inc. Apparatus and method for level-based self-adjusting peer-to-peer media streaming
US9401850B2 (en) 2013-05-08 2016-07-26 Vringo Infrastructure Inc. Cognitive radio system and cognitive radio carrier device
CN104348614B (en) * 2013-07-24 2019-02-01 腾讯科技(深圳)有限公司 The method, apparatus and server of identity legitimacy verifying
CN103619011B (en) * 2013-11-21 2016-08-03 东南大学 A kind of malicious node tolerance method in wireless sensor network
US9485145B1 (en) * 2013-11-25 2016-11-01 Vce Company, Llc System, method, apparatus, and computer program product for determining a configuration of a converged infrastructure
US9794218B2 (en) 2014-04-29 2017-10-17 Trustiosity, Llc Persistent network addressing system and method
US10097448B1 (en) 2014-12-18 2018-10-09 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US9832141B1 (en) 2015-05-13 2017-11-28 Amazon Technologies, Inc. Routing based request correlation
US20160335609A1 (en) * 2015-05-15 2016-11-17 Gareth Jenkins Representation of digital asset structure, ownership and evolution by virtue of a hierarchical, compounding tagging mechanism on a transaction-based network
US9673937B2 (en) 2015-10-12 2017-06-06 International Business Machines Corporation Adaptive network communication protocols
US10075551B1 (en) 2016-06-06 2018-09-11 Amazon Technologies, Inc. Request management for hierarchical cache
US10110694B1 (en) 2016-06-29 2018-10-23 Amazon Technologies, Inc. Adaptive transfer rate for retrieving content from a server
US10349259B2 (en) * 2016-09-23 2019-07-09 Apple Inc. Broadcasting a device state in a wireless communication network
US10616250B2 (en) * 2016-10-05 2020-04-07 Amazon Technologies, Inc. Network addresses with encoded DNS-level information
DE102016219475A1 (en) * 2016-10-07 2018-04-12 Robert Bosch Gmbh Method and device for operating a bus system
US10831549B1 (en) 2016-12-27 2020-11-10 Amazon Technologies, Inc. Multi-region request-driven code execution system
US10601591B2 (en) * 2017-01-25 2020-03-24 Microsoft Technology Licensing, Llc Close proximity inner circle discovery
TW201906535A (en) 2017-05-23 2019-02-16 日商大正製藥股份有限公司 candy
EP3506547A1 (en) * 2017-12-28 2019-07-03 Flytxt B.V. Providing security against user collusion in data analytics using random group selection
KR102651436B1 (en) 2018-11-02 2024-03-25 아싸 아브로이 에이비 Systems, methods, and devices for access control
US10841393B2 (en) 2018-11-12 2020-11-17 Citrix Systems, Inc. Systems and methods for secure peer-to-peer caching
JP7391987B2 (en) * 2019-03-25 2023-12-05 アッサ アブロイ アーベー Ultra-wideband device for access control reader system
CN113631947A (en) 2019-03-25 2021-11-09 亚萨合莱有限公司 Physical access control system with location-based intent detection
US11102243B1 (en) * 2019-06-26 2021-08-24 Amazon Technologies, Inc. Resource address resolution based on resource ownership changes to block communications with computing resources
US20210110384A1 (en) * 2019-07-04 2021-04-15 Vikatron, Inc. Ad Hoc Neural Network for Proof of Wallet
GB2594684A (en) * 2020-02-19 2021-11-10 Nchain Holdings Ltd Layered network
GB2592211A (en) * 2020-02-19 2021-08-25 Nchain Holdings Ltd Adapting connections of a layered network
CN111414321B (en) * 2020-02-24 2022-07-15 中国农业大学 Cache protection method and device based on dynamic mapping mechanism

Family Cites Families (77)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0449242A3 (en) * 1990-03-28 1992-10-28 National Semiconductor Corporation Method and structure for providing computer security and virus prevention
US5999711A (en) * 1994-07-18 1999-12-07 Microsoft Corporation Method and system for providing certificates holding authentication and authorization information for users/machines
JP3724001B2 (en) * 1994-12-12 2005-12-07 富士通株式会社 Information processing device
US6223255B1 (en) * 1995-02-03 2001-04-24 Lucent Technologies Microprocessor with an instruction level reconfigurable n-way cache
JP3407002B2 (en) * 1995-03-08 2003-05-19 日本電信電話株式会社 Message relay device and message relay method
US5666486A (en) * 1995-06-23 1997-09-09 Data General Corporation Multiprocessor cluster membership manager framework
US5671279A (en) * 1995-11-13 1997-09-23 Netscape Communications Corporation Electronic commerce using a secure courier system
US5793365A (en) * 1996-01-02 1998-08-11 Sun Microsystems, Inc. System and method providing a computer user interface enabling access to distributed workgroup members
US6167279A (en) * 1996-03-13 2000-12-26 Telcordia Technologies, Inc. Method and system for supporting PACS using a GSM mobile switching center
US5832514A (en) * 1996-06-26 1998-11-03 Microsoft Corporation System and method for discovery based data recovery in a store and forward replication process
US6046833A (en) * 1997-02-10 2000-04-04 Optical Networks, Inc. Method and apparatus for operation, protection, and restoration of heterogeneous optical communication networks
US5987376A (en) * 1997-07-16 1999-11-16 Microsoft Corporation System and method for the distribution and synchronization of data and state information between clients in a distributed processing system
US6557102B1 (en) * 1997-09-05 2003-04-29 Koninklijke Philips Electronics N.V. Digital trust center for medical image authentication
US6130876A (en) * 1997-09-24 2000-10-10 At&T Corp Method and apparatus for restoring a network
US6061794A (en) * 1997-09-30 2000-05-09 Compaq Computer Corp. System and method for performing secure device communications in a peer-to-peer bus architecture
US6038296A (en) * 1997-10-07 2000-03-14 Lucent Technologies Inc. Internet/intranet user interface to a multimedia messaging system
JP3494562B2 (en) * 1997-10-15 2004-02-09 株式会社東芝 Network management system
US5999712A (en) * 1997-10-21 1999-12-07 Sun Microsystems, Inc. Determining cluster membership in a distributed computer system
US6161181A (en) * 1998-03-06 2000-12-12 Deloitte & Touche Usa Llp Secure electronic transactions using a trusted intermediary
US6199052B1 (en) * 1998-03-06 2001-03-06 Deloitte & Touche Usa Llp Secure electronic transactions using a trusted intermediary with archive and verification request services
US20010037453A1 (en) * 1998-03-06 2001-11-01 Mitty Todd Jay Secure electronic transactions using a trusted intermediary with non-repudiation of receipt and contents of message
US6718470B1 (en) * 1998-06-05 2004-04-06 Entrust Technologies Limited System and method for granting security privilege in a communication system
US6314501B1 (en) * 1998-07-23 2001-11-06 Unisys Corporation Computer system and method for operating multiple operating systems in different partitions of the computer system and for allowing the different partitions to communicate with one another through shared memory
JP3932685B2 (en) * 1998-08-11 2007-06-20 富士ゼロックス株式会社 Method for executing remote procedure call on network and network system capable of executing remote procedure call
GB9822550D0 (en) * 1998-10-15 1998-12-09 British Telecomm Computer communications
US6233606B1 (en) * 1998-12-01 2001-05-15 Microsoft Corporation Automatic cache synchronization
US6480473B1 (en) * 1998-12-29 2002-11-12 Koninklijke Philips Electronics N.V. Verification of active nodes in an open network
US6507908B1 (en) * 1999-03-04 2003-01-14 Sun Microsystems, Inc. Secure communication with mobile hosts
US6513062B1 (en) * 1999-05-25 2003-01-28 Grischa Corporation Method, apparatus, and computer program product for efficient server response generation using intermediate state caching
US6532494B1 (en) * 1999-05-28 2003-03-11 Oracle International Corporation Closed-loop node membership monitor for network clusters
US6397303B1 (en) * 1999-06-24 2002-05-28 International Business Machines Corporation Data processing system, cache, and method of cache management including an O state for memory-consistent cache lines
US6405290B1 (en) * 1999-06-24 2002-06-11 International Business Machines Corporation Multiprocessor system bus protocol for O state memory-consistent data
JP2003529126A (en) * 1999-08-12 2003-09-30 サーノフ コーポレイション Peer-to-peer network user authentication protocol
US6704692B1 (en) * 1999-10-25 2004-03-09 The Boeing Company Method and system for tracking multiple objects
US7107347B1 (en) * 1999-11-15 2006-09-12 Fred Cohen Method and apparatus for network deception/emulation
EP1104960B1 (en) * 1999-12-02 2009-08-26 Sony Deutschland GmbH Message authentication
US20020056025A1 (en) * 2000-11-07 2002-05-09 Qiu Chaoxin C. Systems and methods for management of memory
US6973040B1 (en) * 2000-03-13 2005-12-06 Netzentry, Inc. Method of maintaining lists of network characteristics
EP1134644A3 (en) * 2000-03-14 2004-08-18 International Business Machines Corporation Method and system for verifying access to a network environment
US20020032592A1 (en) * 2000-04-17 2002-03-14 Steve Krasnick Online meeting planning program
EP1277326A2 (en) * 2000-04-28 2003-01-22 Internet Security Systems, Inc. Method and system for managing computer security information
US20010051927A1 (en) * 2000-06-08 2001-12-13 Blinkspeed, Inc. Increasing web page browsing efficiency by periodically physically distributing memory media on which web page data are cached
US6738868B2 (en) * 2000-06-10 2004-05-18 Hewlett-Packard Development Company, L.P. System for minimizing directory information in scalable multiprocessor systems with logically independent input/output nodes
US7107269B2 (en) * 2000-06-13 2006-09-12 Lucent Technologies Inc. Methods and apparatus for providing privacy-preserving global customization
JP2002057701A (en) * 2000-08-07 2002-02-22 Bitto Aato:Kk Multimedia communication method and system
US6941384B1 (en) * 2000-08-17 2005-09-06 International Business Machines Corporation Methods, systems and computer program products for failure recovery for routed virtual internet protocol addresses
JP2002064495A (en) * 2000-08-21 2002-02-28 Nippon Telegraph & Telephone East Corp Network system and method for managing network
JP2002111713A (en) * 2000-09-28 2002-04-12 Toshiba Corp Network system, name server, server and ip communication method of network system
US6636854B2 (en) * 2000-12-07 2003-10-21 International Business Machines Corporation Method and system for augmenting web-indexed search engine results with peer-to-peer search results
US7333482B2 (en) * 2000-12-22 2008-02-19 Interactive People Unplugged Ab Route optimization technique for mobile IP
US7146432B2 (en) * 2001-01-17 2006-12-05 International Business Machines Corporation Methods, systems and computer program products for providing failure recovery of network secure communications in a cluster computing environment
US6941366B2 (en) * 2001-01-17 2005-09-06 International Business Machines Corporation Methods, systems and computer program products for transferring security processing between processors in a cluster computing environment
US7209479B2 (en) * 2001-01-18 2007-04-24 Science Application International Corp. Third party VPN certification
US20020156974A1 (en) 2001-01-29 2002-10-24 Ulrich Thomas R. Redundant dynamically distributed file system
US7065587B2 (en) 2001-04-02 2006-06-20 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) and multilevel cache for use therewith
WO2002084948A1 (en) 2001-04-05 2002-10-24 Imahima, Inc. Real-time mobile communication system for chatting
US7721110B2 (en) * 2001-04-06 2010-05-18 Mcafee, Inc. System and method for secure and verified sharing of resources in a peer-to-peer network environment
US7272636B2 (en) * 2001-04-24 2007-09-18 Sun Microsystems, Inc. Peer group name server
US6950821B2 (en) * 2001-05-04 2005-09-27 Sun Microsystems, Inc. System and method for resolving distributed network search queries to information providers
US7171415B2 (en) * 2001-05-04 2007-01-30 Sun Microsystems, Inc. Distributed information discovery through searching selected registered information providers
US7031314B2 (en) * 2001-05-16 2006-04-18 Bytemobile, Inc. Systems and methods for providing differentiated services within a network communication system
US7028179B2 (en) * 2001-07-03 2006-04-11 Intel Corporation Apparatus and method for secure, automated response to distributed denial of service attacks
US7299351B2 (en) * 2001-09-19 2007-11-20 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) security infrastructure and method
US20030097410A1 (en) * 2001-10-04 2003-05-22 Atkins R. Travis Methodology for enabling multi-party collaboration across a data network
US7047564B2 (en) * 2001-10-31 2006-05-16 Computing Services Support Solutions, Inc. Reverse firewall packet transmission control system
US20030177190A1 (en) * 2001-11-27 2003-09-18 International Business Machines Corporation Method and apparatus for interaction with electronic mail from multiple sources
US7076803B2 (en) * 2002-01-28 2006-07-11 International Business Machines Corporation Integrated intrusion detection services
US7051049B2 (en) * 2002-02-21 2006-05-23 International Business Machines Corporation Real-time chat and conference contact information manager
US6912622B2 (en) * 2002-04-15 2005-06-28 Microsoft Corporation Multi-level cache architecture and cache management method for peer-to-peer name resolution protocol
US7206862B2 (en) * 2002-04-24 2007-04-17 Microsoft Corporation Method and apparatus for efficiently matching responses to requests previously passed by a network node
US7051102B2 (en) * 2002-04-29 2006-05-23 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) security infrastructure and method
US20040145608A1 (en) 2003-01-24 2004-07-29 International Business Machines Corporation User interface for conducting chats over a network
JP2004302751A (en) * 2003-03-31 2004-10-28 Hitachi Ltd Method for managing performance of computer system and computer system managing performance of storage device
NO318975B1 (en) * 2003-06-20 2005-05-30 Tandberg Telecom As System and procedure for setting up fashions and conferences
US8001187B2 (en) * 2003-07-01 2011-08-16 Apple Inc. Peer-to-peer active content sharing
US20050027800A1 (en) * 2003-07-28 2005-02-03 International Business Machines Corporation Agenda-driven meetings
US8161110B2 (en) 2003-09-25 2012-04-17 Synthetron Nv Method and apparatus for scalable meetings in a discussion synthesis environment

Also Published As

Publication number Publication date
US20080295170A1 (en) 2008-11-27
NO20031496L (en) 2003-10-30
BR0301300A (en) 2004-08-17
RU2320008C2 (en) 2008-03-20
CA2424067C (en) 2012-09-11
KR20030085476A (en) 2003-11-05
US20060174005A1 (en) 2006-08-03
US20090006849A1 (en) 2009-01-01
US7444372B2 (en) 2008-10-28
AU2003203717B2 (en) 2008-06-19
US7051102B2 (en) 2006-05-23
US20070168512A1 (en) 2007-07-19
ES2384964T3 (en) 2012-07-16
US20060161657A1 (en) 2006-07-20
EP1361728A2 (en) 2003-11-12
TW200307442A (en) 2003-12-01
KR100965716B1 (en) 2010-06-24
EP1361728B1 (en) 2012-05-23
JP2004030610A (en) 2004-01-29
NO20031496D0 (en) 2003-04-02
US7418479B2 (en) 2008-08-26
TWI310649B (en) 2009-06-01
MY135693A (en) 2008-06-30
CN1455569A (en) 2003-11-12
AU2003203717A1 (en) 2003-11-13
JP4716648B2 (en) 2011-07-06
US20030204742A1 (en) 2003-10-30
MXPA03003318A (en) 2004-10-29
US7251694B2 (en) 2007-07-31
HK1060459A1 (en) 2004-08-06
EP1361728A3 (en) 2010-01-06
US7720962B2 (en) 2010-05-18
ZA200302690B (en) 2003-10-13
NO334257B1 (en) 2014-01-20
CN100474851C (en) 2009-04-01
US7725567B2 (en) 2010-05-25
PL359916A1 (en) 2003-11-03
US20060179139A1 (en) 2006-08-10
US7680930B2 (en) 2010-03-16

Similar Documents

Publication Publication Date Title
CA2424067A1 (en) Peer-to-peer name resolution protocol (pnrp) security infrastructure and method
CN101534309B (en) A node registration method, a routing update method, a communication system and the relevant equipment
RU2003112059A (en) PROTECTIVE INFRASTRUCTURE AND METHOD FOR PROTOCOL FOR PERMISSION OF EQUAL NAMES (PNRP)
US7949876B2 (en) Method and nodes for optimized and secure communication between routers and hosts
US8650397B2 (en) Key distribution to a set of routers
KR20130031660A (en) Network apparatus based contents name and method for generate and authenticate contents name
RU2009112589A (en) SECURITY AUTHENTICATION AND KEY MANAGEMENT IN INFRASTRUCTURAL WIRELESS MULTI-STAGED NETWORK
KR20100126783A (en) Ip address delegation
WO2017008223A1 (en) Proximity service communication authentication method, user equipment, and proximity service function entity
CN114142995A (en) Key secure distribution method and device for block chain relay communication network
WO2015096906A1 (en) Method and system for assessing a message in a decentralized communication network
JP2003283489A (en) Packet authentication system, authentication method, group management server and group member device
US11582201B1 (en) Establishing and maintaining trusted relationship between secure network devices in secure peer-to-peer data network based on obtaining secure device identity containers
WO2010124549A1 (en) Method, apparatus and system for obtaining public key
CN101436926B (en) Method, network node and system for preventing aggression in P2P network
US10841283B2 (en) Smart sender anonymization in identity enabled networks
Mandloi et al. Solution against BGP vulnerabilities

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20190401