会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • KEY CATALOGS IN A CONTENT CENTRIC NETWORK
    • 内容中心网络中的关键目录
    • EP3179694A1
    • 2017-06-14
    • EP16201582.0
    • 2016-11-30
    • Palo Alto Research Center, Incorporated
    • WOOD, Christopher A.SCOTT, Glenn C.
    • H04L29/06H04L9/32
    • One embodiment provides a system that facilitates efficient key retrieval by using key catalogs in a content centric network. During operation, the system generates, by a client computing device, a first interest for a key indicated in a signed key catalog. In response to receiving the key, the system verifies the received key by determining that a hash of the received key matches a hash of the key as indicated in the catalog based on a name for the received key. The system generates a second interest for a content object, wherein a name for the second interest includes a name prefix associated with the key as indicated in the catalog, wherein the first interest is transmitted before or concurrent with transmitting the second interest. In response to receiving the content object, the system verifies the received content object based on the key.
    • 一个实施例提供了一种通过使用内容中心网络中的关键目录来促进高效密钥检索的系统。 在操作期间,系统通过客户端计算设备生成对签名密钥目录中指示的密钥的第一兴趣。 响应于接收到密钥,系统通过基于接收到的密钥的名称确定接收到的密钥的散列与如在目录中指示的密钥的散列相匹配来验证接收到的密钥。 系统为内容对象生成第二兴趣,其中第二兴趣的名称包括与目录中所指示的关键字相关联的名称前缀,其中第一兴趣在传输第二兴趣之前或同时传输。 响应于接收内容对象,系统基于密钥来验证接收到的内容对象。
    • 2. 发明公开
    • INFORMATION AND DATA FRAMEWORK IN A CONTENT CENTRIC NETWORK
    • 资料显示,在日内瓦,爱丁堡,辛辛那提
    • EP3147800A1
    • 2017-03-29
    • EP16187938.2
    • 2016-09-08
    • Palo Alto Research Center, Incorporated
    • WOOD, Christopher A.SCOTT, Glenn C.
    • G06F17/30G06F9/54H04N21/84H04L29/08
    • G06F17/30345G06F9/541G06F17/30117G06F17/30194G06F17/30233H04L67/10H04L67/2842H04L67/327H04N21/84
    • One embodiment provides a system that facilitates a single interface for file I/O and network communication. During operation, the system receives from a local application a first command to create content. The first command includes a content name and access control information that indicates how the content may be accessed. The content name is a hierarchically structured variable length identifier that includes contiguous name components ordered from a most general level to a most specific level. The system creates a first manifest which is a content object that indicates a set of content objects by a name and a digest. The first manifest name is the content name corresponding to the first command, and access to the manifest is based on the access control information included in the first command. The system transmits to the local application the first manifest and an indicator of success for creating the first manifest.
    • 一个实施例提供了一种便于文件I / O和网络通信的单个接口的系统。 在操作期间,系统从本地应用程序接收第一个命令来创建内容。 第一命令包括指示如何访问内容的内容名称和访问控制信息。 内容名称是分层结构的可变长度标识符,其包括从最一般级别到最具体级别排序的连续名称组件。 系统创建第一个清单,该清单是通过名称和摘要指示一组内容对象的内容对象。 第一清单名称是对应于第一命令的内容名称,并且对清单的访问基于包括在第一命令中的访问控制信息。 系统向本地应用程序传送第一个清单,并创建第一个清单的成功指标。
    • 4. 发明公开
    • FLEXIBLE COMMAND AND CONTROL IN CONTENT CENTRIC NETWORKS
    • 灵活的FÜHRUNGUNDERERRUNG在INHALTSZENTRISCHEN NETZWERKEN
    • EP3110110A1
    • 2016-12-28
    • EP16174077.4
    • 2016-06-10
    • Palo Alto Research Center, Incorporated
    • WOOD, Christopher A.SCOTT, Glenn C.
    • H04L29/08
    • One embodiment provides a transport-framework system that facilitates command messages to be communicated in a layer-agnostic manner. During operation, the system generates, by a component of a stack of communication modules, a first command message for a target entity. The first command message includes a name unique to the target entity, and the stack does not require a respective communication module to communicate only with a layer above or below thereof The component sends the first command message to the target entity by inserting the first command message into a queue corresponding to the component. The component can also receive a second command message from a sending entity via a queue corresponding to the sending entity, and the second command message includes a name unique to the component. This facilitates command messages to be communicated in a layer-agnostic manner.
    • 一个实施例提供了便于以层级方式传送命令消息的传输框架系统。 在操作期间,系统通过一组通信模块的组件生成用于目标实体的第一命令消息。 第一命令消息包括目标实体唯一的名称,并且堆栈不需要相应的通信模块仅与其上方或下方的层进行通信。组件通过插入第一命令消息来向目标实体发送第一命令消息 成为与组件对应的队列。 组件还可以经由与发送实体相对应的队列从发送实体接收第二命令消息,并且第二命令消息包括组件唯一的名称。 这有助于以层无关的方式传达命令消息。
    • 5. 发明公开
    • A NETWORK-LAYER APPLICATION-SPECIFIC TRUST MODEL
    • ANWENDUNGS推出VERTRAUENSMODELL IN DER NETZWERKSCHICHT
    • EP3048771A1
    • 2016-07-27
    • EP16150357.8
    • 2016-01-06
    • Palo Alto Research Center, Incorporated
    • UZUN, ErsinWOOD, Christopher A.MOSKO, Marc E.
    • H04L29/06G06F21/51
    • H04L63/123G06F21/51G06F21/6218H04L63/126H04L63/20
    • A data verification system facilitates verifying whether a CCN Content Object is authentic or trustworthy on behalf of an application. During operation, the system can obtain a stack requirement for a custom transport stack, which specifies at least a description for a verifier stack component that verifies a Content Object using a key identifier (KeyID) associated with a publisher. The system instantiates the verifier stack component in the custom stack, and can use the custom stack to obtain a verified Content Object. While using the custom stack, the system can push, to the custom stack, an Interest that includes a name for a piece of content and includes a KeyID associated with a content producer. The system then receives, from the custom stack, a Content Object which the verifier stack component has verified is signed by the content producer associated with the KeyID.
    • 数据验证系统有助于验证CCN内容对象是否是真实的或可信赖的代表应用程序。 在操作期间,系统可以获得自定义传输堆栈的堆栈要求,该堆栈规定至少使用与发布者相关联的密钥标识符(KeyID)验证内容对象的验证者堆栈组件的描述。 系统实例化自定义堆栈中的验证者堆栈组件,并且可以使用自定义堆栈来获取已验证的内容对象。 在使用自定义堆栈时,系统可以将自定义堆栈推送到包含一段内容的名称的兴趣,并包括与内容制作者相关联的KeyID。 然后,系统从定制堆栈接收验证者堆栈组件已经验证的内容对象由与KeyID相关联的内容生成器签名。
    • 6. 发明公开
    • TRANSPARENT ENCRYPTION IN A CONTENT CENTRIC NETWORK
    • 一个内容中心网络中的透明加密
    • EP3171539A1
    • 2017-05-24
    • EP16197442.3
    • 2016-11-04
    • Palo Alto Research Center, Incorporated
    • WOOD, Christopher A.
    • H04L9/08H04L12/725H04L29/08
    • H04L63/0435H04L9/0816H04L9/0847H04L9/0869H04L45/306H04L67/327
    • One embodiment provides a system that facilitates efficient and transparent encryption of packets between a client computing device and a content producing device. During operation, the system receives, by a content producing device, an interest packet that includes a masked name which corresponds to an original name, wherein the original name is a hierarchically structured variable length identifier that includes contiguous name components ordered from a most general level to a most specific level. The system obtains the original name based on the masked name. The system computes a symmetric key based on the original name and a generated nonce. The system generates a content object packet that corresponds to the original name and includes the masked name, the nonce, and a payload encrypted based on the symmetric key, wherein the content object packet is received by a client computing device.
    • 一个实施例提供了一种便于在客户端计算设备和内容产生设备之间对分组进行高效和透明加密的系统。 在操作期间,系统通过内容产生设备接收包括与原始名称相对应的掩蔽名称的兴趣分组,其中原始名称是分级结构化可变长度标识符,其包括从最普通级别排序的连续名称组件 到一个最具体的水平。 系统根据掩码名称获取原始名称。 系统根据原始名称和生成的随机数计算对称密钥。 系统生成对应于原始名称的内容对象包,并且包括基于对称密钥加密的掩码名称,随机数和有效载荷,其中内容对象包由客户端计算设备接收。
    • 7. 发明公开
    • NETWORK NAMED FRAGMENTS IN A CONTENT CENTRIC NETWORK
    • 艾滋病网络中的NETZWERK BENANNTE FRAGMENTE INHALTSZENTRISCHEN NETZWERK
    • EP3142325A1
    • 2017-03-15
    • EP16186454.1
    • 2016-08-30
    • Palo Alto Research Center, Incorporated
    • MOSKO, Marc E.WOOD, Christopher A.
    • H04L29/06
    • One embodiment provides a system that facilitates efficient and secure transportation of content. An intermediate node receives a packet that corresponds to a fragment of a content object message that is fragmented into a plurality of fragments. One or more fragments of the plurality of fragments indicate a unique name that is a hierarchically structured variable-length identifier that comprises contiguous name components ordered from a most general level to a most specific level. The received fragment indicates an intermediate state which is based on a hash function performed on an intermediate state from a previous fragment and data included in the received fragment. In response to determining that the received fragment is a first fragment, the system identifies a first entry in a pending interest table for an interest with a name that is based on a hash of a content object and that corresponds to the first fragment.
    • 一个实施例提供一种促进内容的有效和安全的传送的系统。 中间节点接收对应于被分段成多个片段的内容对象消息的片段的分组。 多个片段中的一个或多个片段表示唯一的名称,其是分级结构化的可变长度标识符,其包括从最通用级别到最特定级别排序的连续名称组件。 所接收的片段指示基于从前一片段的中间状态执行的散列函数和包括在接收片段中的数据的中间状态。 响应于确定所接收到的片段是第一片段,系统识别待处理的兴趣表中的第一条目,以获得具有基于内容对象的散列并且对应于第一片段的名称的兴趣。
    • 8. 发明公开
    • TRANSPORT STACK NAME SCHEME AND IDENTITY MANAGEMENT
    • TRANSPORTSTAPELNAMENSCHEMA UNDIDENTITÄTSVERWALTUNG
    • EP3110108A1
    • 2016-12-28
    • EP16173398.5
    • 2016-06-07
    • Palo Alto Research Center, Incorporated
    • WOOD, Christopher A.SCOTT, Glenn C.
    • H04L29/08
    • H04L51/14H04L41/026H04L41/044H04L51/18H04L67/327H04L69/321H04L69/322
    • An identity management and initialization scheme, along with a naming scheme for a transport stack and its components, facilitates directly addressing each component in the transport stack. During operation, the system receives, by a forwarder, a packet that corresponds to an interest, where the interest includes a name. In response to determining that the interest is destined for a component of a stack of communication modules, the forwarder sends the interest to the destined component based on the name for the interest, where the stack does not require a respective communication module to communicate only with a layer above or below thereof. In response to determining that the interest is not destined for a component of the stack, the forwarder sends the interest to a network element based on the name for the interest. This facilitates directly addressing individual components of the stack.
    • 身份管理和初始化方案以及传输堆栈及其组件的命名方案有助于直接寻址传输堆栈中的每个组件。 在操作期间,系统由转发器接收与兴趣相对应的分组,其中兴趣包括姓名。 响应于确定兴趣是发往一组通信模块的组件,转发器基于兴趣的名称将兴趣发送到目的地组件,其中堆栈不要求相应的通信模块仅与 其上方或下方的层。 响应于确定兴趣不是发往堆栈的组件,转发器基于兴趣的名称将兴趣发送到网络元件。 这有助于直接寻址堆栈的各个组件。
    • 9. 发明公开
    • ACCESS CONTROL FRAMEWORK FOR INFORMATION CENTRIC NETWORKING
    • ZUGANGSSTEUERUNGSRAHMEN ZUR信息ZENTRISCHEN VERNETZUNG
    • EP3054648A1
    • 2016-08-10
    • EP16151596.0
    • 2016-01-15
    • Palo Alto Research Center, Incorporated
    • UZUN, ErsinKURIHARA, JunWOOD, Christopher A.
    • H04L29/06H04L29/08
    • G06F21/6227H04L63/0428H04L63/0442H04L63/045H04L63/06H04L63/061H04L63/10H04L67/2842
    • One embodiment provides an access-control framework for publishing and obtaining a collection of encrypted data in encrypted form. During operation, a content consumer can obtain a Manifest object for a data collection, such that the Manifest includes references to a set of encrypted Content Objects of the data collection, and includes one or more Access Control Specifications (ACS) that each specifies a decryption protocol for decrypting one or more Content Objects of the data collection. The consumer can disseminate Interest messages to receive encrypted Content Objects listed in the Manifest over an Information Centric Network (ICN). The client can also obtain, from the Manifest, an ACS associated with a respective encrypted Content Object, and decrypts the respective encrypted Content Object using the decryption protocol specified in the ACS.
    • 一个实施例提供了用于以加密形式发布和获取加密数据的集合的访问控制框架。 在操作期间,内容消费者可以获得用于数据收集的清单对象,使得清单包括对数据收集的一组加密内容对象的引用,并且包括一个或多个访问控制规范(ACS),每个指定解密 用于解密数据收集的一个或多个内容对象的协议。 消费者可以传播兴趣消息来接收以信息为中心的网络(ICN)上的清单中列出的加密内容对象。 客户端还可以从清单获得与相应加密的内容对象相关联的ACS,并使用ACS中指定的解密协议解密相应的加密内容对象。
    • 10. 发明公开
    • ORDER ENCODED MANIFESTS IN A CONTENT CENTRIC NETWORK
    • 在伊宁INHALTSZENTRISCHEN NETZWERK的REIHENFOLGE CODIERTE VERZEICHNISSE
    • EP3043271A1
    • 2016-07-13
    • EP16150268.7
    • 2016-01-05
    • Palo Alto Research Center, Incorporated
    • MOSKO, Marc E.SOLIS, IgnacioSCOTT, Glenn C.WOOD, Christopher A.
    • G06F17/30
    • One embodiment provides a system that facilitates direct seeking of the ordered content of a manifest based on external metadata. During operation, the system determines, by a content producing device, a root manifest, wherein a manifest indicates a set of content objects and their corresponding digests, wherein a respective content object is a data object or another manifest, and is associated with a name that is a hierarchically structured variable length identifier (HSVLI) which comprises contiguous name components ordered from a most general level to a most specific level. The system generates an index associated with the root manifest, wherein the index allows the set of content objects indicated in the root manifest to be searched and accessed directly, thereby facilitating a content consumer to seek to a desired location in the content represented by the root manifest.
    • 一个实施例提供了一种有助于基于外部元数据直接寻找清单的有序内容的系统。 在操作期间,系统由内容产生设备确定根清单,其中清单指示一组内容对象及其对应的摘要,其中相应的内容对象是数据对象或另一个清单,并且与名称相关联 这是一种分级结构化的可变长度标识符(HSVLI),其包括从最通用级别到最特定级别排序的连续名称组件。 系统生成与根清单相关联的索引,其中索引允许在根清单中指示的内容对象集合被直接搜索和访问,从而有助于内容消费者寻找由根表示的内容中的期望位置 表现。