Looking for breakthrough ideas for innovation challenges? Try Patsnap Eureka!

Method for securely exchanging link discovery information

A technology for discovering grouping and executing methods, applied in the field of data security, can solve the problems of deceiving receiving end nodes, applications not operating normally, deceiving network construction, etc.

Active Publication Date: 2018-08-21
QUANTA COMPUTER INC
View PDF5 Cites 1 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Due to the lack of security protection when verifying adjacent nodes, anyone can interfere with the receiving end by sending the same packet content and format to deceive the receiving end node, so that the developed application cannot operate normally
This may include examples such as when a customer's operating system is compromised by a hacker, or when a malicious user wants to intentionally trick the network

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for securely exchanging link discovery information
  • Method for securely exchanging link discovery information
  • Method for securely exchanging link discovery information

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0057] The present invention is described with reference to the drawings, wherein like reference numerals designate similar or identical elements throughout. The above-mentioned drawings are not drawn in actual scale, and are only provided to illustrate the present invention. Some aspects of the invention are described below as references to illustrate exemplary applications. It is meant that numerous specific details, relationships and methods are set forth in order to provide a full understanding of the invention. However, one having ordinary knowledge in the relevant art will recognize that the present invention can be practiced without one or more of the specific details or otherwise. In other instances, well-known structures or operations are not listed in detail to avoid obscuring the invention. The invention is not limited by the illustrated acts or sequence of events, as some acts may occur in a different order or concurrently with other acts or events. Furthermore,...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

A network system is provided to coordinate nodes in a network topology to exchange neighbor information. The network system includes a plurality of processing nodes, where each processing node includes a processing node manager configured to receive a key via a secured connection, wherein the key comprises an instruction to forward advertised discovery packets to each of the plurality of processing nodes; send advertised discovery packets advertising network port information to each of the other plurality of processing nodes; and receive and examine advertised discovery packets from each of the other plurality of processing nodes, the advertised discovery packets comprising an authentication code, wherein examining the advertised discovery packets comprises verifying the authentication code is compliant with the received key.

Description

technical field [0001] The present invention relates to the field of data security, in particular to providing data security protection to network units, especially providing coordinated nodes into network topology to exchange information of adjacent nodes and avoid deceiving packets to interfere with network topology generation. Background technique [0002] In an established network topology, such as in a data center, each node may want to discover information about each other's neighbors. In general, the more information is exchanged, the more applications can be developed based on the information exchanged. Protocols designed for this purpose are well known, including Link Layer Discovery Protocol (LLDP) and Cisco Discovery Protocol (CDP), for example. LLDP is a well-known neighbor discovery protocol that allows Ethernet network devices to publish topology information such as device configuration and detailed identification information to nearby devices. For example, a...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L45/02
CPCH04L63/062H04L63/0807H04L63/083H04L63/0876H04L63/162H04L63/123H04L63/1441H04L9/0819H04L9/14H04L9/3226H04L63/20
Inventor 李政勋施青志
Owner QUANTA COMPUTER INC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Patsnap Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Patsnap Eureka Blog
Learn More
PatSnap group products