Transmission of packet data over a network with a security protocol

a security protocol and packet data technology, applied in the field of transmission of packet data over a network, can solve the problems of low throughput of secure shell protocol, viruses on ip-based networks, malicious crackers and eavesdroppers,

Inactive Publication Date: 2007-01-25
TECTIA
View PDF13 Cites 243 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0015] In accordance with an embodiment, there is provided a method for transmitting packet data over a network with a security protocol. In the method a first packet data connection is first established to a remote node, whereafter an authentication procedure is performed with the remote node via the first packet data connection for establishing a security protocol session with the remote node. At least one security parameter is then negotiated with the remote node for transmitting packets through the first packet data connection. A second packet data connection is also established to the remote node, and at least one security parameter is negotiated with the remote node for use with the second packet data connection. The first and second packet data connections are handled as packet data subconnections associated with the security protocol session.

Problems solved by technology

There are, however, risks in using the Internet or other public data networks for communications.
IP-based networks face threats such as viruses, malicious crackers and eavesdroppers.
When the TCP connection carrying the Secure Shell protocol packets is slow or the TCP connection goes via overloaded networks, the throughput of the Secure Shell protocol is quite low.
Furthermore, if some TCP packets carrying Secure Shell protocol packets are lost and need to be retransmitted, it takes a while before the Secure Shell protocol recovers.
This is at least partly due to the fact that the flow control of the Secure Shell is disturbed and the data buffers of the Secure Shell session may be filled.
A further problem is that in an overloaded network, a TCP connection used by the Secure Shell protocol may be slower than TCP connection on the average.
It may be quite difficult to find encryption parameters to provide a suitable compromise.
There are thus various problems relating to providing a Secure Shell session over a TCP connection or other reliable packet data protocol connection.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Transmission of packet data over a network with a security protocol
  • Transmission of packet data over a network with a security protocol
  • Transmission of packet data over a network with a security protocol

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0030] In the following, embodiments of the invention are often discussed in detail with reference to the Secure Shell protocol, but it is appreciated that embodiments of the invention may be applicable in connection with any security protocol using a reliable data transport protocol.

[0031]FIG. 1a shows schematically a communication network and two nodes 10, 20 communicating via the communication network, for example via the Internet. The communication network may include various subnetworks, as shown in FIG. 1a. A security protocol is used to provide secure data transport between the nodes 10 and 20 over the communication network. One of the nodes is typically a server and the other node is a client. The client contacts the server for forming a secure connection between the nodes.

[0032]FIG. 1b shows schematically, as an example, a security protocol session (or a security-protocol connection) 30 between two nodes 10, 20 in accordance with an embodiment of the present invention. Ea...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A method, device, system and computer program for providing a transport distribution scheme for a security protocol are disclosed. A first packet data connection is established to a remote node for transmitting packet data over a network with a security protocol. An authentication procedure is performed with the remote node via the first packet data connection for establishing a security protocol session with the remote node. At least one security parameter is negotiated with the remote node for transmitting packets through the first packet data connection. A second packet data connection is established to the remote node, and at least one security parameter is negotiated with the remote node for use with the second packet data connection. The first and second packet data connections are handled as packet data subconnections associated with the security protocol session.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS [0001] The present application claims the benefit of priority from Finnish Patent Application No. FI 20050769, filed Jul. 19, 2005, the entire contents of which is incorporated herein by reference. BACKGROUND OF THE INVENTION [0002] 1. Field of the Invention [0003] The present invention relates to transmission of packet data over a network. In particular the present invention relates to transmission of packet data over a network with a security protocol. [0004] 2. Description of the Related Art [0005] Data transmission over packet data networks, in particularly over Internet Protocol (IP) based networks, is very common nowadays. There are, however, risks in using the Internet or other public data networks for communications. IP-based networks face threats such as viruses, malicious crackers and eavesdroppers. [0006] Virus-scanning software and firewalls are widely used to prevent unauthorized access to internal networks from public networks. W...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06F15/16H04LH04L29/06
CPCH04L63/0428H04L63/061H04L63/166H04L63/12H04L63/08H04L9/32G06F21/33
Inventor ROSSI, MARKKU TAPIORINNE, TIMO JOHANNES
Owner TECTIA
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products