Method for securing communication without management of states

A communication method and technology of communication entities, applied in the field of secure communication, can solve problems such as the limitation of extended sensor network security types and the inability to guarantee end-to-end security, etc.

Inactive Publication Date: 2020-05-15
空客网络安全有限公司
View PDF3 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Therefore end-to-end security cannot be guaranteed
This type of security for extended sensor networks will be more limited due to the use of several consecutive networks

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for securing communication without management of states
  • Method for securing communication without management of states
  • Method for securing communication without management of states

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0073] definition

[0074] The present invention relates to communication security and authentication between two communicating entities.

[0075] The description refers specifically to two entities, a client and a server. The client C1 is for example the connected object, and the server S1 is of the data server type, with which they receive the payload data Data1 collected by the connected object's sensors.

[0076] In this description, a first communicating entity C1 designates a communicating entity C1 that transmits, for example, payload data collected by one or more sensors. Sensors measure physical quantities such as temperature, pressure, vibration, force and acceleration. The first entity may include one or more actuators. The first entity may also comprise a set of sensors and actuators, the sensors providing eg information about the status or position of the actuators.

[0077] The second communicating entity S1 designates the communicating entity S1 receiving ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a method for communication between at least two communicating entities (C1, S1), a first communicating entity (C1) generating at least one data message comprising a payload (Datai) and an authentication heading (Tokeni), the method being characterised in that it comprises: generating a context parameter (ContextP1) comprising at least one datum representing the material configuration (CtrIProg) of the first entity (C1); generating a security profile (PRO_SEC) in the authentication heading (Token1), which defines the conditions of encoding the payload (Datai) of the message and of generating a signature (Sign1) by an algorithm (Signing_Module1) applied at least to the payload (Datai) of the message; including the signature (Sign1) in the generated message; insertinga stored identifier (C1_ld) of the first communiccation entity (C1) into the authentication heading (Token1); and inserting the safety profile (PRO_SEC) into the payload or into the authentication heading.

Description

technical field [0001] The field of the invention relates to securing communications between two communicating entities, such as one or more entities managing sensors or driving actuators, and a central entity remotely managing hardware resources and communicating via a network interface. [0002] In particular, the invention relates to secure communications that do not require state management. The field of the invention also relates to safety and securing data in the generation of control data as well as in the driving of actuators, in particular by establishing a dedicated secure communication that provides flexibility by taking into account limited computing resources architecture and is applicable to the Internet of Things. Background technique [0003] The Internet of Things and highly digitalized environments emerge with, for example, the establishment of information flows for management, backup or interaction purposes. Therefore, methods of securing communications ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32H04W12/00H04L29/06
CPCH04L9/3234H04L2209/72H04L63/045H04L63/123H04W4/70H04W12/35H04W12/71H04W12/03H04W12/041H04W12/106H04W12/069G16Y30/10G16Y10/75H04L9/0822H04L9/085H04L9/3247H04L63/0435H04L63/0442H04L63/0876
Inventor 保罗-伊曼纽尔·布伦
Owner 空客网络安全有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products