-
公开(公告)号:US20230208819A1
公开(公告)日:2023-06-29
申请号:US17913009
申请日:2021-03-10
Applicant: CHINA IWNCOMM CO., LTD.
Inventor: Zhiyong LI , Guoqiang ZHANG , Jintao JING , Qin LI
CPC classification number: H04L63/0428 , H04L9/0894
Abstract: An inter-node privacy communication method, including a network node processing a data packet according to the role of the network node in a communication path of privacy communication; if the node is a communication source node, acquiring, according to node identities in an identity quadruple, a key for encryption, and encrypting and sending the data packet; if the node is the first switch device or the last switch device, and an end-to-end privacy communication policy is valid, directly forwarding the data packet, and if the policy is invalid, acquiring a key for decryption, and receiving and decrypting the data packet, and acquiring, a key for encryption, and encrypting and sending the data packet; if the node is a middle switch device directly forwarding the data packet; and if the node is a communication destination node, acquiring a key for decryption, and receiving and decrypting the data packet.
-
公开(公告)号:US20200328902A1
公开(公告)日:2020-10-15
申请号:US16645149
申请日:2018-09-07
Applicant: CHINA IWNCOMM CO., LTD.
Inventor: Yuehui WANG , Bianling ZHANG , Manxia TIE , Xiaolong LAI , Qin LI , Weigang TONG , Guoqiang ZHANG , Zhiqiang DU , Xiang YAN
Abstract: Provided in the present invention are a digital credential management method and a device, the method comprising: a digital credential application device negotiating establishment of a secure data channel with a digital credential issuing device, and sending to the digital credential issuing device a digital credential management request message; the digital credential issuing device receiving the message, and sending to the digital credential application device a digital credential management verification request message; the digital credential application device receiving the verification request message, and sending to the digital credential issuing device a digital credential management verification response message; the digital credential issuing device receiving the digital credential management verification response message, and sending to the digital credential application device a digital credential management response message; the digital credential application device receiving the digital credential management response message, and sending to the digital credential issuing device a digital credential management confirmation message.
-
公开(公告)号:US20240323188A1
公开(公告)日:2024-09-26
申请号:US18269617
申请日:2021-12-21
Applicant: CHINA IWNCOMM CO., LTD.
Inventor: Manxia TIE , Jun CAO , Xiaolong LAI , Xiaorong ZHAO , Qin LI , Bianling ZHANG , Guoqiang ZHANG
CPC classification number: H04L63/10 , H04L9/0618 , H04L9/3247
Abstract: A method and device for identity authentication. An authentication access controller (AAC) acquires an identity ciphertext message transmitted by a requesting device (REQ), the identity ciphertext message comprising an identity information ciphertext of the REQ, the AAC decrypts the identity information ciphertext of the REQ to generate a digital certificate (CertREQ) of the REQ, transmits a first authentication request message comprising the CertREQ to a first authentication server, and receives a first authentication response message transmitted by the first authentication server, the first authentication response message comprising authentication result information and a digital signature of the first authentication server, the AAC utilizes a public key of the first authentication server to verify the digital signature of the first authentication server, and if successfully verified, then the AAC determines an identity authentication result for the REQ on the basis of the verification result of the CertREQ in the authentication result information.
-
公开(公告)号:US20230135263A1
公开(公告)日:2023-05-04
申请号:US17913484
申请日:2021-03-11
Applicant: CHINA IWNCOMM CO., LTD.
Inventor: Jingtao JING , Guoqiang ZHANG , Yunlong MA , You GAI , Huanxi WANG
Abstract: A network device role self-adaptive method and apparatus are provided. Specifically, a first network device and a neighbor network device both determine their respective priority according to information including a connection result between the corresponding network device itself and a server; the first network device receives a second start frame which is sent by the neighbor network device and comprises the priority of the neighbor network device, and then determines whether its own priority and the priority of the neighbor network device meet preset conditions; and if yes, when the priority of the first network device is higher than the priority of the neighbor network device, the first network device determines its own role as an authentication access controller, and when the priority of the first network device is lower than the priority of the neighbor network device, the first network device determines its own role as a request device.
-
公开(公告)号:US20220417750A1
公开(公告)日:2022-12-29
申请号:US17781577
申请日:2020-11-02
Applicant: CHINA IWNCOMM CO., LTD.
Inventor: Bianling ZHANG , Xiaolong LAI , Manxia TIE , Yuehui WANG , Xiaorong ZHAO , Qin LI , Guoqiang ZHANG , Zhiqiang DU
IPC: H04W12/08 , H04W12/106 , H04W12/041
Abstract: A wireless network switching method. In the method, a station and a target access device directly generate a message integrity check key by means of a domain key, and verify an integrity code on the basis of the message integrity check key, so as to realize the authentication of two parties; and when the authentication of the opposite party is successful, session keys are generated by means of the domain key and in conjunction with random numbers of the two parties, thereby simplifying a switching process and realizing secure and efficient network switching. Further disclosed are a corresponding station and a corresponding access device.
-
公开(公告)号:US20180323976A1
公开(公告)日:2018-11-08
申请号:US15765223
申请日:2016-08-23
Applicant: CHINA IWNCOMM CO., LTD.
Inventor: Zhiqiang DU , Bianlingf ZHANG , Qin LI , Xiang YANG , Guoqiang ZHANG
CPC classification number: H04L9/3268 , H04L9/30 , H04L9/3213 , H04L9/3247 , H04L29/06 , H04L63/0823 , H04L63/123
Abstract: Provided are an entity identity validity verification method and device with multiple trusted third parties being involved. In the application, validity of identities of entities performing mutual identity validity verification can only be verified by different trusted third parties. During the verification process, the trusted third parties that are respectively trusted by the two entities interact with each other, and provide services for mutual identity validity verification between the entities, to complete the identity validity verification between the entities.
-
公开(公告)号:US20250071084A1
公开(公告)日:2025-02-27
申请号:US18724877
申请日:2022-12-09
Applicant: CHINA IWNCOMM CO., LTD.
Inventor: Jinfa GUO , Ming DU , Guoqiang ZHANG , Xiang YAN
IPC: H04L61/256
Abstract: The present application discloses an NAT detection method between network nodes, a device, and a storage medium. The method includes: a request node obtains first node information, takes the obtained first node information as payload data of an NAT detection request message or an NAT detection result request message, performs IP packet encapsulation on the NAT detection request message or the NAT detection result request message, performs protection processing on an NAT detection request packet obtained after encapsulation, sends the NAT detection request packet to a response node; and the response node performs deprotection processing on the received NAT detection request packet and obtains the payload data of the NAT detection request message or the NAT detection result request message, compares the obtained payload data with corresponding content in a first IP header of the NAT detection request packet, and determines an NAT detection result according to the comparison result.
-
公开(公告)号:US20250056228A1
公开(公告)日:2025-02-13
申请号:US18721918
申请日:2022-11-02
Applicant: CHINA IWNCOMM CO., LTD.
Inventor: Yucun TIAN , Long XIAO , Guoqiang ZHANG , Xiang YAN
IPC: H04W12/069
Abstract: A network access method and apparatus, relating to the technical field of communications. The method comprises: a terminal determining, according to a selected target network, an auxiliary network associated with the target network (S201); connecting the auxiliary network, and obtaining a digital certificate from the auxiliary network (S202), the digital certificate being used for accessing the target network; installing the digital certificate (S203); and accessing the target network by using the digital certificate (S204). According to the method, the digital certificate for accessing the target network is obtained on the basis of the auxiliary network, networking operation steps are simplified, and the usability is improved.
-
公开(公告)号:US20210314170A1
公开(公告)日:2021-10-07
申请号:US16482463
申请日:2018-02-13
Applicant: CHINA IWNCOMM CO., LTD.
Inventor: Yuehui WANG , Bianling ZHANG , Manxia TIE , Xiaolong LAI , Qin LI , Weigang TONG , Guoqiang ZHANG , Zhiqiang DU , Xiang YAN
Abstract: A method and device for managing a digital certificate are provided. A digital certificate requesting device negotiates with a digital certificate issuing device by using an acquired authorization code, to establish a security data channel and generate a security key, and messages can be encrypted with the generated data communication key during a process of message interaction between the digital certificate requesting device and the digital certificate issuing device, thereby effectively increasing the security in data transmission. The method and device are applicable for automatically requesting for, querying, updating, revoking a digital certificate and acquiring a digital certificate revocation list in various scenarios
-
-
-
-
-
-
-
-