USRE46113E1 - Technique for maintaining secure network connections - Google Patents

Technique for maintaining secure network connections Download PDF

Info

Publication number
USRE46113E1
USRE46113E1 US14/290,404 US201414290404A USRE46113E US RE46113 E1 USRE46113 E1 US RE46113E1 US 201414290404 A US201414290404 A US 201414290404A US RE46113 E USRE46113 E US RE46113E
Authority
US
United States
Prior art keywords
network element
security
network
secure
network connection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related, expires
Application number
US14/290,404
Inventor
Jing Xiang
Shreedhar Shirgurkar
Vladimir Senkov
Champak Das
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
RPX Clearinghouse LLC
Original Assignee
RPX Clearinghouse LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by RPX Clearinghouse LLC filed Critical RPX Clearinghouse LLC
Priority to US14/290,404 priority Critical patent/USRE46113E1/en
Assigned to RPX CLEARINGHOUSE LLC reassignment RPX CLEARINGHOUSE LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BOCKSTAR TECHNOLOGIES LLC, CONSTELLATION TECHNOLOGIES LLC, MOBILESTAR TECHNOLOGIES LLC, NETSTAR TECHNOLOGIES LLC, ROCKSTAR CONSORTIUM LLC, ROCKSTAR CONSORTIUM US LP
Application granted granted Critical
Publication of USRE46113E1 publication Critical patent/USRE46113E1/en
Assigned to JEFFERIES FINANCE LLC reassignment JEFFERIES FINANCE LLC SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RPX CLEARINGHOUSE LLC
Assigned to RPX CLEARINGHOUSE LLC reassignment RPX CLEARINGHOUSE LLC RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: JEFFERIES FINANCE LLC
Expired - Fee Related legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/22Arrangements for preventing the taking of data from a data transmission channel without authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0019Control or signalling for completing the hand-off for data sessions of end-to-end connection adapted for mobile IP [MIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]

Definitions

  • the present invention relates generally to telecommunications and, more particularly, to a technique for maintaining secure network connections.
  • IP Security is a security architecture for internet protocol (IP) that includes a set of protocols developed by the Internet Engineering Task Force (IETF) to support secure exchange of packets at the IP layer. IPsec provides security services by enabling a system to select required security protocols, determine the algorithm(s) to use for the service(s), and put in place any cryptographic keys required to provide the requested services. IPsec uses two protocols to provide traffic security: Authentication Header (AH) and Encapsulating Security Payload (ESP). For IPsec to work, the sending and receiving devices typically share a public key which is handled through the Internet Security Association and Key Management Protocol (ISAKMP).
  • AH Authentication Header
  • ESP Encapsulating Security Payload
  • ISAKMP Internet Security Association and Key Management Protocol
  • SA Security Association
  • ISAKMP SA ISAKMP SA
  • ESP SA Security Association
  • ISAKMP SA ISAKMP SA
  • SPI security parameter index
  • SPD security policy database
  • WLAN wireless local area network
  • IPsec IP Security
  • a mobile client is assigned a relatively permanent Mobile IP address in its home network.
  • the client When roaming into a foreign network, the client obtains a care-of IP address from a foreign agent and communicates with the rest of the world through the foreign agent.
  • FIG. 1 when it roams from Network 1 to Network 2 , the mobile client has to maintain double tunneling to the Security Server in order not to lose connection.
  • Mobile IP with double tunneling is highly inefficient and can be especially problematic for a resource-limited mobile unit.
  • the technique may be realized as a method for maintaining secure network connections.
  • the method may comprise detecting a change of address associated with a first network element.
  • the method may also comprise updating at least one first security configuration at the first network element.
  • the method may further comprise transmitting at least one secure message from the first network element to a second network element, wherein the at least one secure message comprises information associated with the change of address.
  • the method may comprise updating at least one second security configuration at the second network element based at least in part on the at least one secure message.
  • a lookup of security associations may be not dependent on any destination address.
  • the first network element may be a mobile client and the second network element may be a security gateway.
  • the first network element and the second network element may be part of a virtual private network (VPN).
  • VPN virtual private network
  • communications between the first network element and the second network element may be based on a security architecture for the internet protocol (IPsec). At least part of the communications between the first network element and the second network element may be based on an internet security association and key management protocol (ISAKMP).
  • ISAKMP internet security association and key management protocol
  • the second network element may identify at least one security association based on at least one cookie field in the at least one secure message.
  • the technique may be realized by at least one signal embodied in at least one carrier wave for transmitting a computer program of instructions configured to be readable by at least one processor for instructing the at least one processor to execute a computer process for performing the method as recited above.
  • the technique may be realized by at least one processor readable carrier for storing a computer program of instructions configured to be readable by at least one processor for instructing the at least one processor to execute a computer process for performing the method as recited above.
  • the technique may be realized as a method for maintaining secure network connections.
  • the method may comprise duplicating, between a second network element and a third network element, information associated with a secure network connection between a first network element and the second network element, wherein a lookup of security associations associated with the secure network connection is not dependent on any destination address.
  • the method may also comprise replacing the second network element with the third network element in the secure network connection with the first network element.
  • the method may further comprise sending at least one secure message from the third network element to the first network element.
  • the technique may be realized as a method for maintaining secure network connections.
  • the method may comprise configuring a plurality of security gateways such that a lookup of security associations is not dependent on any destination address.
  • the method may further comprise sharing at least one security association among the plurality of security gateways.
  • the technique may be realized by a system for maintaining secure network connections.
  • the system may comprise means for detecting a change of address associated with a first network element, means for updating at least one first security configuration at the first network element, means for transmitting at least one secure message from the first network element to a second network element, wherein the at least one secure message comprises information associated with the change of address, and means for updating at least one second security configuration at the second network element based on the at least one secure message.
  • FIG. 1 is a schematic illustration of a Mobile IP solution adopted in prior arts.
  • FIG. 2 is a flow chart illustrating an exemplary method for maintaining secure network connections in accordance with an embodiment of the present invention.
  • FIG. 3 is an illustration of an exemplary IPsec packet in accordance with an embodiment of the present invention.
  • FIG. 4 is a block diagram illustrating an exemplary system for maintaining secure network connections in accordance with an embodiment of the present invention.
  • FIG. 5 is a block diagram illustrating an exemplary implementation of High Availability in accordance with an embodiment of the present invention.
  • FIG. 6 is a block diagram illustrating an exemplary implementation of Group Mode Security in accordance with an embodiment of the present invention.
  • a “security gateway” refers to any intermediate or terminal system, such as a router, a firewall or a server, that implements IPsec protocols.
  • a “mobile client” refers to a remote user or unit that communicates with a security gateway using IPsec protocols.
  • One or more security gateways and mobile clients may form a security network system.
  • FIG. 2 there is shown a flow chart illustrating an exemplary method for maintaining secure network connections in accordance with an embodiment of the present invention.
  • SA Security Association
  • an IPsec-processed packet typically has a format as illustrated in FIG. 3 .
  • the packet contains an Outer IP Header, an IPsec Header, an Inner IP Header and Other Data.
  • the Inner IP Header which contains the original source and destination addresses, and Other Data (e.g., payloads) are protected with encryption.
  • the information associated with the encryption and authentication is contained in the IPsec Header.
  • the Outer IP Header contains source and destination addresses for the tunnel endpoints.
  • a security gateway will use the destination IP address in the Outer IP Header, together with the Security Parameter Index (SPI) and the type of protocol as indicated in the IPsec Header, to look up the appropriate SA(s) in a local SA Database (SAD).
  • SPI Security Parameter Index
  • SAD Security Parameter Index
  • the appropriate SA or SA bundles are then used in authenticating and decrypting the packet.
  • SPI When SA lookup is made independent of destination IP address, SPI may be used to uniquely identify an SA within a protocol. This system-wide change may offer a number of advantages. For example, since inbound processing is no longer dependent on destination IP address, the change of outer IP address would not affect a security gateway's ability to locate the correct SA(s). Further, with the removal of dependency on destination IP address, the same SA may be shared among multiple IPsec tunnels and multiple nodes in a group. The resulting High Availability and Group Mode Security will be described in more detail below.
  • a mobile client may detect its own IP address change. As a mobile client moves into a different network or geographic area, its IP address may change to a different value. The change of address may also result from a switch of network adapters, e.g., from a WLAN to a LAN card or vice versa. As the mobile client detects the change, it may keep a record of the new address as well as the old address.
  • the mobile client may update its own ISAKMP SAs and IPsec SAs with the new IP address.
  • the mobile client may use a current ISAKMP SA to send a NOTIFY message to a security gateway with whom the client has been maintaining a secure connection.
  • the NOTIFY message may contain at least the client's old IP address and new IP address.
  • the NOTIFY message may also include a sequence number to ensure reliable delivery and detection of duplicate packets.
  • the contents of the NOTIFY message are securely protected by the ISAKMP SA encryption.
  • the ISAKMP NOTIFY message may be subject to the same retry and timeout of other ISAKMP messages.
  • the security gateway may locate the appropriate ISAKMP SA based on the cookie fields in the ISAKMP header.
  • the cookie fields uniquely identify the SA associated with the NOTIFY message.
  • the appropriate SA may then be applied to process the secure NOTIFY message to extract the old and new IP addresses.
  • the security gateway may then update its SADs based on the old and new IP addresses of the mobile client.
  • it may be more desirable to update the security gateway's SADs based on a secure NOTIFY message from the mobile client rather than based on inbound data with the new IP address.
  • DoS denial of service
  • HMAC Hashed Message Authentication Code
  • step 212 after the security gateway is updated with the new IP address of the mobile client, the IPsec connection may be maintained. IP traffic can continue flowing in both directions between them without disruption. Once the mobile client receives data packets destined to the new IP address, it will know that the update of new IP address has succeeded.
  • the System 400 may be any network element (e.g., a remote unit, router or server) that implements IPsec protocols.
  • the System 400 typically comprises a processor module 402 , a storage module 404 and a transceiver module 406 .
  • the processor module 402 may be a central processing unit (CPU), micro-controller, digital signal processing (DSP) unit, or computer with packet-processing and hardware-control functions.
  • the storage module 404 may be a storage device, such as a semiconductor memory, nonvolatile memory, hard drive disk, CD-ROM or similar, that is accessible by the processor module 402 .
  • Storage module 404 may hold data records including SADs, SPDs, and IP addresses, etc.
  • the transceiver module 406 may be capable of transmitting and receiving data packets.
  • the processor module 402 may follow the IPsec protocols including ISAKMP in accordance with the exemplary method described above.
  • System 400 depicts the typical components of either a mobile client or a security gateway.
  • the processor module 402 may detect its IP address change, store the old and new addresses in the storage module 404 , update the local SADs with the new address, and send an ISAKMP NOTIFY message, via the transceiver module 406 , to a security gateway.
  • the processor module 402 may receive the ISAKMP NOTIFY message via the transceiver module 406 , look up the ISAKMP SA in the storage module 404 based on the cookie pairs in the NOTIFY message, decrypt the message with the ISAKMP SA, and update the local SADs based on the old and new IP addresses.
  • FIG. 5 is a block diagram illustrating an exemplary implementation of High Availability in accordance with an embodiment of the present invention.
  • a Mobile Client 500 maintaining a secure connection with a Security Server 502 via an IPsec Tunnel 52 .
  • IPsec connection is established between Mobile Client 500 and Security Server 502
  • a copy of the IPsec SAs and the ISAKMP SAs may be sent via a secure path 56 to a Security Server 504 .
  • any changes in their security configurations may be securely duplicated to Server 504 .
  • Server 504 may constantly monitor the operations of Server 502 .
  • Server 504 may send an ISAKMP NOTIFY message to Client 500 indicating the connection will be taken over by Server 504 . Since Server 504 is up-to-date with all the security information concerning the connection between Client 500 and Server 502 , Client 500 will be able to decrypt the NOTIFY message and start forwarding traffic to Server 504 without re-establishing an IPsec connection. And since there is no SA dependency on destination IP address, Server 504 should be able to communicate with Client 500 via IPsec Tunnel 54 in exactly the same way as Server 502 did. As a result, Client 500 may experience minimal impact due to failure of Server 502 .
  • FIG. 6 is a block diagram illustrating an exemplary implementation of Group Mode Security in accordance with an embodiment of the present invention.
  • Current IPsec is a point-to-point model.
  • N nodes
  • N an integer
  • N*(N ⁇ 1)/2 connections must be configured.
  • the number of connections that have to be individually configured may increase very quickly.
  • a total of six connections among the four security servers A through D
  • 28 connections are to be configured.
  • the same SA may be shared among multiple nodes in a group. Any traffic sent among the group nodes may be protected using the same SA. This may make configurations of a large number of branch offices much easier.
  • the technique for maintaining secure network connections in accordance with the present invention as described above typically involves the processing of input data and the generation of output data to some extent.
  • This input data processing and output data generation may be implemented in hardware or software.
  • specific electronic components may be employed in a computer and/or communications network or similar or related circuitry for implementing the functions associated with the mobility solution in accordance with the present invention as described above.
  • one or more processors operating in accordance with stored instructions may implement the functions associated with maintaining secure network connections in accordance with the present invention as described above. If such is the case, it is within the scope of the present invention that such instructions may be stored on one or more processor readable carriers (e.g., a magnetic disk), or transmitted to one or more processors via one or more signals.

Abstract

A technique for maintaining secure network connections is disclosed. In one particular exemplary embodiment, the technique may be realized as a method for maintaining secure network connections. The method may comprise detecting a change of address associated with a first network element. The method may also comprise updating at least one first security configuration at the first network element. The method may further comprise transmitting at least one secure message from the first network element to a second network element, wherein the at least one secure message comprises information associated with the change of address. And the method may comprise updating at least one second security configuration at the second network element based at least in part on the at least one secure message.

Description

FIELD OF THE INVENTION
The present invention relates generally to telecommunications and, more particularly, to a technique for maintaining secure network connections.
BACKGROUND OF THE INVENTION
IP Security (IPsec) is a security architecture for internet protocol (IP) that includes a set of protocols developed by the Internet Engineering Task Force (IETF) to support secure exchange of packets at the IP layer. IPsec provides security services by enabling a system to select required security protocols, determine the algorithm(s) to use for the service(s), and put in place any cryptographic keys required to provide the requested services. IPsec uses two protocols to provide traffic security: Authentication Header (AH) and Encapsulating Security Payload (ESP). For IPsec to work, the sending and receiving devices typically share a public key which is handled through the Internet Security Association and Key Management Protocol (ISAKMP).
A Security Association (SA) is a security-protocol-specific set of parameters that completely defines the services and mechanisms necessary to protect traffic at that security protocol location. These parameters typically include algorithm identifiers, modes, cryptographic keys, etc. An SA is often referred to by its associated security protocol (for example, “ISAKMP SA”, “ESP SA”).
At the initiation of a secure connection between two network elements, they must first negotiate an ISAKMP SA to protect their further negotiations. This ISAKMP SA is then used in negotiating Protocol SA's. During the negotiation and establishment of Protocol SA's, a security parameter index (SPI) is generated for each SA. The negotiated SA's are typically stored in a security association database (SAD), and an SPI is used together with a destination IP address and a security protocol to uniquely identify an SA. Another database typically maintained by an IPsec-enabled element is a security policy database (SPD) which specifies the policies concerning disposition of all IP packets. Each IPsec-enabled interface typically maintains separate inbound and outbound databases (SPD and SAD).
In a wireless local area network (WLAN), which has become more and more popular, it is not uncommon for a mobile user to roam among different subnets or from one geographic area to another using different IP addresses. It has become increasingly desirable to support the ability of maintaining secure connections without loss of data while a mobile client experiences a change of IP address. However, current IPsec architecture does not support such an IP address change without terminating the old connection and re-establishing a new one. As a result, a roaming client would encounter inevitable network service disruptions, which is not only inconvenient for the client but also burdensome for the network due to overhead costs from repeated security negotiations.
One solution to the loss-of-connection problem is to adopt Mobile IP in an IPsec implementation. With this solution, a mobile client is assigned a relatively permanent Mobile IP address in its home network. When roaming into a foreign network, the client obtains a care-of IP address from a foreign agent and communicates with the rest of the world through the foreign agent. As shown in FIG. 1, when it roams from Network 1 to Network 2, the mobile client has to maintain double tunneling to the Security Server in order not to lose connection. Mobile IP with double tunneling is highly inefficient and can be especially problematic for a resource-limited mobile unit. In addition, it takes considerable development effort to implement Mobile IP.
In view of the foregoing, it would be desirable to provide a mobility solution which overcomes the above-described inadequacies and shortcomings.
SUMMARY OF THE INVENTION
According to the present invention, a technique for maintaining secure network connections is provided. In one particular exemplary embodiment, the technique may be realized as a method for maintaining secure network connections. The method may comprise detecting a change of address associated with a first network element. The method may also comprise updating at least one first security configuration at the first network element. The method may further comprise transmitting at least one secure message from the first network element to a second network element, wherein the at least one secure message comprises information associated with the change of address. And the method may comprise updating at least one second security configuration at the second network element based at least in part on the at least one secure message.
In accordance with other aspects of this particular exemplary embodiment of the present invention, a lookup of security associations may be not dependent on any destination address.
In accordance with further aspects of this particular exemplary embodiment of the present invention, the first network element may be a mobile client and the second network element may be a security gateway.
In accordance with still further aspects of this particular exemplary embodiment of the present invention, the first network element and the second network element may be part of a virtual private network (VPN).
In accordance with additional aspect of this particular exemplary embodiment of the present invention, communications between the first network element and the second network element may be based on a security architecture for the internet protocol (IPsec). At least part of the communications between the first network element and the second network element may be based on an internet security association and key management protocol (ISAKMP). The second network element may identify at least one security association based on at least one cookie field in the at least one secure message.
In another particular exemplary embodiment, the technique may be realized by at least one signal embodied in at least one carrier wave for transmitting a computer program of instructions configured to be readable by at least one processor for instructing the at least one processor to execute a computer process for performing the method as recited above.
In yet another particular exemplary embodiment, the technique may be realized by at least one processor readable carrier for storing a computer program of instructions configured to be readable by at least one processor for instructing the at least one processor to execute a computer process for performing the method as recited above.
In still another particular exemplary embodiment, the technique may be realized as a method for maintaining secure network connections. The method may comprise duplicating, between a second network element and a third network element, information associated with a secure network connection between a first network element and the second network element, wherein a lookup of security associations associated with the secure network connection is not dependent on any destination address. The method may also comprise replacing the second network element with the third network element in the secure network connection with the first network element. The method may further comprise sending at least one secure message from the third network element to the first network element.
In a further particular exemplary embodiment, the technique may be realized as a method for maintaining secure network connections. The method may comprise configuring a plurality of security gateways such that a lookup of security associations is not dependent on any destination address. The method may further comprise sharing at least one security association among the plurality of security gateways.
In a still further particular exemplary embodiment, the technique may be realized by a system for maintaining secure network connections. The system may comprise means for detecting a change of address associated with a first network element, means for updating at least one first security configuration at the first network element, means for transmitting at least one secure message from the first network element to a second network element, wherein the at least one secure message comprises information associated with the change of address, and means for updating at least one second security configuration at the second network element based on the at least one secure message.
The present invention will now be described in more detail with reference to exemplary embodiments thereof as shown in the accompanying drawings. While the present invention is described below with reference to exemplary embodiments, it should be understood that the present invention is not limited thereto. Those of ordinary skill in the art having access to the teachings herein will recognize additional implementations, modifications, and embodiments, as well as other fields of use, which are within the scope of the present invention as disclosed and claimed herein, and with respect to which the present invention could be of significant utility.
BRIEF DESCRIPTION OF THE DRAWINGS
In order to facilitate a fuller understanding of the present invention, reference is now made to the accompanying drawings, in which like elements are referenced with like numerals. These drawings should not be construed as limiting the present invention, but are intended to be exemplary only.
FIG. 1 is a schematic illustration of a Mobile IP solution adopted in prior arts.
FIG. 2 is a flow chart illustrating an exemplary method for maintaining secure network connections in accordance with an embodiment of the present invention.
FIG. 3 is an illustration of an exemplary IPsec packet in accordance with an embodiment of the present invention.
FIG. 4 is a block diagram illustrating an exemplary system for maintaining secure network connections in accordance with an embodiment of the present invention.
FIG. 5 is a block diagram illustrating an exemplary implementation of High Availability in accordance with an embodiment of the present invention.
FIG. 6 is a block diagram illustrating an exemplary implementation of Group Mode Security in accordance with an embodiment of the present invention.
DETAILED DESCRIPTION OF EXEMPLARY EMBODIMENT(S)
For illustration purposes, the technique for maintaining secure network connections in accordance with the present invention will be described below with specific reference to IPsec in tunnel mode. However, it should be appreciated that the technique is applicable to any secure network protocols regardless of the mode of operation. As used hereinafter, a “security gateway” refers to any intermediate or terminal system, such as a router, a firewall or a server, that implements IPsec protocols. A “mobile client” refers to a remote user or unit that communicates with a security gateway using IPsec protocols. One or more security gateways and mobile clients may form a security network system.
Referring to FIG. 2, there is shown a flow chart illustrating an exemplary method for maintaining secure network connections in accordance with an embodiment of the present invention.
In step 200, Security Association (SA) lookup may be made independent of destination IP address system-wide.
In the context of IPsec in tunnel mode, an IPsec-processed packet typically has a format as illustrated in FIG. 3. The packet contains an Outer IP Header, an IPsec Header, an Inner IP Header and Other Data. The Inner IP Header, which contains the original source and destination addresses, and Other Data (e.g., payloads) are protected with encryption. The information associated with the encryption and authentication is contained in the IPsec Header. And the Outer IP Header contains source and destination addresses for the tunnel endpoints. For inbound processing, a security gateway will use the destination IP address in the Outer IP Header, together with the Security Parameter Index (SPI) and the type of protocol as indicated in the IPsec Header, to look up the appropriate SA(s) in a local SA Database (SAD). The appropriate SA or SA bundles are then used in authenticating and decrypting the packet.
When SA lookup is made independent of destination IP address, SPI may be used to uniquely identify an SA within a protocol. This system-wide change may offer a number of advantages. For example, since inbound processing is no longer dependent on destination IP address, the change of outer IP address would not affect a security gateway's ability to locate the correct SA(s). Further, with the removal of dependency on destination IP address, the same SA may be shared among multiple IPsec tunnels and multiple nodes in a group. The resulting High Availability and Group Mode Security will be described in more detail below.
In step 202, a mobile client may detect its own IP address change. As a mobile client moves into a different network or geographic area, its IP address may change to a different value. The change of address may also result from a switch of network adapters, e.g., from a WLAN to a LAN card or vice versa. As the mobile client detects the change, it may keep a record of the new address as well as the old address.
In step 204, the mobile client may update its own ISAKMP SAs and IPsec SAs with the new IP address.
Next, in step 206, the mobile client may use a current ISAKMP SA to send a NOTIFY message to a security gateway with whom the client has been maintaining a secure connection. The NOTIFY message may contain at least the client's old IP address and new IP address. The NOTIFY message may also include a sequence number to ensure reliable delivery and detection of duplicate packets. The contents of the NOTIFY message are securely protected by the ISAKMP SA encryption. The ISAKMP NOTIFY message may be subject to the same retry and timeout of other ISAKMP messages.
In step 208, upon receiving the NOTIFY message, the security gateway may locate the appropriate ISAKMP SA based on the cookie fields in the ISAKMP header. The cookie fields uniquely identify the SA associated with the NOTIFY message. The appropriate SA may then be applied to process the secure NOTIFY message to extract the old and new IP addresses.
In step 210, the security gateway may then update its SADs based on the old and new IP addresses of the mobile client. According to embodiments of the invention, it may be more desirable to update the security gateway's SADs based on a secure NOTIFY message from the mobile client rather than based on inbound data with the new IP address. To update the outbound SAD or ISAKMP SAs using an outer IP header may expose the security gateway to denial of service (DoS) attacks since the outer IP header is not protected by integrity check such as Hashed Message Authentication Code (HMAC). Further, the security gateway might need to forward data to the client before any inbound data is received.
In step 212, after the security gateway is updated with the new IP address of the mobile client, the IPsec connection may be maintained. IP traffic can continue flowing in both directions between them without disruption. Once the mobile client receives data packets destined to the new IP address, it will know that the update of new IP address has succeeded.
Referring now to FIG. 4, there is shown a block diagram illustrating an exemplary system (400) for maintaining secure network connections in accordance with an embodiment of the present invention. The System 400 may be any network element (e.g., a remote unit, router or server) that implements IPsec protocols. The System 400, typically comprises a processor module 402, a storage module 404 and a transceiver module 406. The processor module 402 may be a central processing unit (CPU), micro-controller, digital signal processing (DSP) unit, or computer with packet-processing and hardware-control functions. The storage module 404 may be a storage device, such as a semiconductor memory, nonvolatile memory, hard drive disk, CD-ROM or similar, that is accessible by the processor module 402. Storage module 404 may hold data records including SADs, SPDs, and IP addresses, etc. The transceiver module 406 may be capable of transmitting and receiving data packets. In operation, the processor module 402 may follow the IPsec protocols including ISAKMP in accordance with the exemplary method described above. System 400 depicts the typical components of either a mobile client or a security gateway. As a mobile client, the processor module 402 may detect its IP address change, store the old and new addresses in the storage module 404, update the local SADs with the new address, and send an ISAKMP NOTIFY message, via the transceiver module 406, to a security gateway. As a security gateway, the processor module 402 may receive the ISAKMP NOTIFY message via the transceiver module 406, look up the ISAKMP SA in the storage module 404 based on the cookie pairs in the NOTIFY message, decrypt the message with the ISAKMP SA, and update the local SADs based on the old and new IP addresses.
As mentioned above, removal of dependency on destination IP address makes it possible to achieve High Availability and Group Mode Security. These two implementations are described in connection with FIGS. 5 and 6.
FIG. 5 is a block diagram illustrating an exemplary implementation of High Availability in accordance with an embodiment of the present invention. In FIG. 5, there is shown a Mobile Client 500 maintaining a secure connection with a Security Server 502 via an IPsec Tunnel 52. When the IPsec connection is established between Mobile Client 500 and Security Server 502, a copy of the IPsec SAs and the ISAKMP SAs may be sent via a secure path 56 to a Security Server 504. During the life of the connection between Client 500 and Server 502, any changes in their security configurations may be securely duplicated to Server 504. In the same time, Server 504 may constantly monitor the operations of Server 502. When Server 502 fails, Server 504 may send an ISAKMP NOTIFY message to Client 500 indicating the connection will be taken over by Server 504. Since Server 504 is up-to-date with all the security information concerning the connection between Client 500 and Server 502, Client 500 will be able to decrypt the NOTIFY message and start forwarding traffic to Server 504 without re-establishing an IPsec connection. And since there is no SA dependency on destination IP address, Server 504 should be able to communicate with Client 500 via IPsec Tunnel 54 in exactly the same way as Server 502 did. As a result, Client 500 may experience minimal impact due to failure of Server 502.
FIG. 6 is a block diagram illustrating an exemplary implementation of Group Mode Security in accordance with an embodiment of the present invention. Current IPsec is a point-to-point model. With the SA dependency on destination IP addresses, each connection between any two nodes has to be individually configured. For a system with N nodes, N being an integer, a total of N*(N−1)/2 connections must be configured. As the number of nodes increases, the number of connections that have to be individually configured may increase very quickly. For example, for an organization with four branch offices, as shown in FIG. 6, a total of six connections among the four security servers (A through D) must be configured. For a system with 8 nodes, 28 connections are to be configured. However, with the removal of dependency on destination IP address, the same SA may be shared among multiple nodes in a group. Any traffic sent among the group nodes may be protected using the same SA. This may make configurations of a large number of branch offices much easier.
Functionalities in accordance with the above-described exemplary method may be achieved without physical modification to existing network hardware. Instead, the mobility solution in accordance with the present invention may be implemented through software and/or firmware upgrades.
At this point it should be noted that the technique for maintaining secure network connections in accordance with the present invention as described above typically involves the processing of input data and the generation of output data to some extent. This input data processing and output data generation may be implemented in hardware or software. For example, specific electronic components may be employed in a computer and/or communications network or similar or related circuitry for implementing the functions associated with the mobility solution in accordance with the present invention as described above. Alternatively, one or more processors operating in accordance with stored instructions may implement the functions associated with maintaining secure network connections in accordance with the present invention as described above. If such is the case, it is within the scope of the present invention that such instructions may be stored on one or more processor readable carriers (e.g., a magnetic disk), or transmitted to one or more processors via one or more signals.
The present invention is not to be limited in scope by the specific embodiments described herein. Indeed, other various embodiments of and modifications to the present invention, in addition to those described herein, will be apparent to those of ordinary skill in the art from the foregoing description and accompanying drawings. Thus, such other embodiments and modifications are intended to fall within the scope of the following appended claims. Further, although the present invention has been described herein in the context of a particular implementation in a particular environment for a particular purpose, those of ordinary skill in the art will recognize that its usefulness is not limited thereto and that the present invention can be beneficially implemented in any number of environments for any number of purposes. Accordingly, the claims set forth below should be construed in view of the full breadth and spirit of the present invention as disclosed herein.

Claims (11)

The invention claimed is:
1. A method for maintaining secure network connections, the method comprising:
duplicating, at a third network element, a security association associated with a secure network connection between a first network element and a second network element, wherein a lookup of the security association associated with the secure network connection is not dependent on any destination address; and
in response to detecting failure of the second network element, replacing the second network element with the third network element in the secure network connection with the first network element, wherein the secure network connection between the first network element and the third network element is based on the duplicated security association; and
sending at least one secure message from the third network element to the first network element to notify the first network element that the secure network connection will be taken over by the third network element, the third network element communicating with the first network element without the third network element reestablishing another secure network connection with the first network element.
2. A method for maintaining secure network connections, the method comprising:
configuring a plurality of security gateways such that a lookup of security associations is not dependent on any destination address;
sharing a security association among the plurality of security gateways;
a first of the security gateways detecting failure of a second of the security gateways involved in a secure network connection with a network device, wherein the secure network connection is associated with the security association; and
in response to detecting the failure, the first security gateway sending a message to the network device that the first security gateway is taking over the secure network connection, the first security gateway communicating with the network device without the first security gateway reestablishing another secure network connection with the network device.
3. A first security server comprising:
a transceiver to receive information relating to at least one security association of a secure network connection between a mobile client and a second security server; and
a processor module to:
monitor operation of the second security server;
in response to detecting failure of the second security server, send a message to the mobile client that the first security server is taking over the secure network connection; and
communicate with the mobile client using the at least one security association over the secure network connection between the first security server and the mobile client without reestablishing a new secure network connection with the mobile client.
4. The first security server according to claim 3, wherein communications between the mobile client and the first security server are based on a security architecture for the internet protocol (IPsec).
5. The method of claim 1, further comprising:
during life of the secure network connection between the first and second network elements, the third network element receiving information relating to the security association of the secure network connection from the second network element.
6. The method of claim 5, wherein the first network element is a mobile client, and the second and third network elements are security servers.
7. The first security server according to claim 3, wherein a lookup of security associations is not dependent on any destination address.
8. The method of claim 1, wherein the first network element is a mobile client, and the second and third network elements are security servers.
9. The first security server of claim 3, wherein information relating to the at least one security association is duplicated at the first and second security servers.
10. The method of claim 2, wherein sharing the security association comprises sharing an IPsec security association among the plurality of security gateways.
11. A third network element comprising:
a transceiver; and
a processor coupled to the transceiver and configured to:
duplicate a security association associated with a secure network connection between a first network element and a second network element, wherein a lookup of the security association associated with the secure network connection is not dependent on any destination address;
in response to detecting failure of the second network element, replace the second network element with the third network element in the secure network connection with the first network element, wherein the secure network connection between the first network element and the third network element is based on the duplicated security association; and
send, by the third network element, at least one secure message to the first network element to notify the first network element that the secure network connection will be taken over by the third network element, the third network element communicating with the first network element without the third network element reestablishing another secure network connection with the first network element.
US14/290,404 2004-03-03 2014-05-29 Technique for maintaining secure network connections Expired - Fee Related USRE46113E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/290,404 USRE46113E1 (en) 2004-03-03 2014-05-29 Technique for maintaining secure network connections

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/791,414 US8186026B2 (en) 2004-03-03 2004-03-03 Technique for maintaining secure network connections
US14/290,404 USRE46113E1 (en) 2004-03-03 2014-05-29 Technique for maintaining secure network connections

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/791,414 Reissue US8186026B2 (en) 2004-03-03 2004-03-03 Technique for maintaining secure network connections

Publications (1)

Publication Number Publication Date
USRE46113E1 true USRE46113E1 (en) 2016-08-16

Family

ID=34911652

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/791,414 Ceased US8186026B2 (en) 2004-03-03 2004-03-03 Technique for maintaining secure network connections
US14/290,404 Expired - Fee Related USRE46113E1 (en) 2004-03-03 2014-05-29 Technique for maintaining secure network connections

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/791,414 Ceased US8186026B2 (en) 2004-03-03 2004-03-03 Technique for maintaining secure network connections

Country Status (5)

Country Link
US (2) US8186026B2 (en)
EP (2) EP2528265A1 (en)
KR (1) KR101291501B1 (en)
CN (2) CN102843368A (en)
WO (1) WO2005084403A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10992709B2 (en) * 2015-07-28 2021-04-27 Citrix Systems, Inc. Efficient use of IPsec tunnels in multi-path environment

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8186026B2 (en) 2004-03-03 2012-05-29 Rockstar Bidco, LP Technique for maintaining secure network connections
US8104081B2 (en) * 2005-11-15 2012-01-24 Avaya Inc. IP security with seamless roaming and load balancing
US8091126B2 (en) * 2006-08-18 2012-01-03 Microsoft Corporation Failure recognition
US8073428B2 (en) * 2006-09-22 2011-12-06 Kineto Wireless, Inc. Method and apparatus for securing communication between an access point and a network controller
US7853691B2 (en) * 2006-11-29 2010-12-14 Broadcom Corporation Method and system for securing a network utilizing IPsec and MACsec protocols
GB2444514A (en) * 2006-12-04 2008-06-11 Glasswall Electronic file re-generation
US9729513B2 (en) 2007-11-08 2017-08-08 Glasswall (Ip) Limited Using multiple layers of policy management to manage risk
KR100905218B1 (en) * 2007-04-09 2009-07-01 삼성전자주식회사 Detecting method of contents repetition in ad-hoc network
US20080298592A1 (en) * 2007-05-29 2008-12-04 Mohamed Khalid Technique for changing group member reachability information
US20110067089A1 (en) * 2008-03-31 2011-03-17 Fabien Allard method for switching a mobile terminal from a first access router to a second access router
US8209749B2 (en) 2008-09-17 2012-06-26 Apple Inc. Uninterrupted virtual private network (VPN) connection service with dynamic policy enforcement
US9292702B2 (en) * 2009-08-20 2016-03-22 International Business Machines Corporation Dynamic switching of security configurations
US8230478B2 (en) * 2009-08-27 2012-07-24 International Business Machines Corporation Flexibly assigning security configurations to applications
CN101695071A (en) * 2009-09-30 2010-04-14 杭州华三通信技术有限公司 Registration method of internet protocol telephone terminal and equipment thereof
JP5392034B2 (en) * 2009-12-01 2014-01-22 富士通株式会社 Communication apparatus and communication method
US11113299B2 (en) 2009-12-01 2021-09-07 Apple Inc. System and method for metadata transfer among search entities
WO2014143025A1 (en) * 2013-03-15 2014-09-18 Hewlett-Packard Development Company, L.P. Secure path determination between devices
US9330264B1 (en) 2014-11-26 2016-05-03 Glasswall (Ip) Limited Statistical analytic method for the determination of the risk posed by file based content
RU2730601C1 (en) 2016-10-10 2020-08-24 Хуавэй Текнолоджиз Ко., Лтд. Communication method, network element of safety assurance unit and terminal
CN108574589B (en) * 2017-03-10 2021-09-14 华为技术有限公司 Method, device and system for maintaining Internet protocol security tunnel

Citations (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000041427A2 (en) 1999-01-08 2000-07-13 Telefonaktiebolaget Lm Ericsson (Publ) Reuse of security associations for improving hand-over performance
US6108300A (en) * 1997-05-02 2000-08-22 Cisco Technology, Inc Method and apparatus for transparently providing a failover network device
US6173312B1 (en) * 1996-07-09 2001-01-09 Hitachi, Ltd. System for reliably connecting a client computer to a server computer
US20010009025A1 (en) * 2000-01-18 2001-07-19 Ahonen Pasi Matti Kalevi Virtual private networks
US20010020275A1 (en) * 2000-03-04 2001-09-06 Arkko Jari Communication node, communication network and method of recovering from a temporary failure of a node
US20010042201A1 (en) * 2000-04-12 2001-11-15 Masashi Yamaguchi Security communication method, security communication system, and apparatus thereof
US20020163920A1 (en) * 2001-05-01 2002-11-07 Walker Philip M. Method and apparatus for providing network security
US6502135B1 (en) * 1998-10-30 2002-12-31 Science Applications International Corporation Agile network protocol for secure communications with assured system availability
US20030182431A1 (en) 1999-06-11 2003-09-25 Emil Sturniolo Method and apparatus for providing secure connectivity in mobile and other intermittent computing environments
US20030189898A1 (en) 2002-04-04 2003-10-09 Frick John Kevin Methods and systems for providing redundant connectivity across a network using a tunneling protocol
US20040117653A1 (en) * 2001-07-10 2004-06-17 Packet Technologies Ltd. Virtual private network mechanism incorporating security association processor
US6823461B2 (en) * 2002-06-27 2004-11-23 Nokia Corporation Method and system for securely transferring context updates towards a mobile node in a wireless network
US6832322B1 (en) * 1999-01-29 2004-12-14 International Business Machines Corporation System and method for network address translation integration with IP security
US20050055576A1 (en) * 2003-09-04 2005-03-10 Risto Mononen Location privacy in a communication system
US6904466B1 (en) * 1999-05-20 2005-06-07 Kabushiki Kaisha Toshiba Mobile communication scheme without home agents for supporting communications of mobile nodes
US6928479B1 (en) * 2000-05-24 2005-08-09 01 Communique Laboratory Inc. System computer product and method for providing a private communication portal
US6931529B2 (en) * 2001-01-05 2005-08-16 International Business Machines Corporation Establishing consistent, end-to-end protection for a user datagram
US6938076B2 (en) * 2001-03-30 2005-08-30 01 Communique Laboratory Inc. System, computer product and method for interfacing with a private communication portal from a wireless device
US20050198691A1 (en) 2004-03-03 2005-09-08 Jing Xiang Technique for maintaining secure network connections
US6966003B1 (en) * 2001-01-12 2005-11-15 3Com Corporation System and method for switching security associations
US7020464B2 (en) * 2001-10-09 2006-03-28 Microsoft Corporation System and method for providing agent-free and no-packet overhead mobility support with transparent session continuity for mobile devices
US7107350B2 (en) * 2001-01-17 2006-09-12 International Business Machines Corporation Methods, systems and computer program products for security processing outbound communications in a cluster computing environment
US7623500B2 (en) * 2003-12-22 2009-11-24 Nokia Corporation Method and system for maintaining a secure tunnel in a packet-based communication system
US7895648B1 (en) * 2004-03-01 2011-02-22 Cisco Technology, Inc. Reliably continuing a secure connection when the address of a machine at one end of the connection changes

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7058973B1 (en) * 2000-03-03 2006-06-06 Symantec Corporation Network address translation gateway for local area networks using local IP addresses and non-translatable port addresses

Patent Citations (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6173312B1 (en) * 1996-07-09 2001-01-09 Hitachi, Ltd. System for reliably connecting a client computer to a server computer
US6108300A (en) * 1997-05-02 2000-08-22 Cisco Technology, Inc Method and apparatus for transparently providing a failover network device
US6502135B1 (en) * 1998-10-30 2002-12-31 Science Applications International Corporation Agile network protocol for secure communications with assured system availability
WO2000041427A2 (en) 1999-01-08 2000-07-13 Telefonaktiebolaget Lm Ericsson (Publ) Reuse of security associations for improving hand-over performance
US6832322B1 (en) * 1999-01-29 2004-12-14 International Business Machines Corporation System and method for network address translation integration with IP security
US6904466B1 (en) * 1999-05-20 2005-06-07 Kabushiki Kaisha Toshiba Mobile communication scheme without home agents for supporting communications of mobile nodes
US20030182431A1 (en) 1999-06-11 2003-09-25 Emil Sturniolo Method and apparatus for providing secure connectivity in mobile and other intermittent computing environments
US20010009025A1 (en) * 2000-01-18 2001-07-19 Ahonen Pasi Matti Kalevi Virtual private networks
US6976177B2 (en) 2000-01-18 2005-12-13 Telefonaktiebolaget Lm Ericsson (Publ) Virtual private networks
US20010020275A1 (en) * 2000-03-04 2001-09-06 Arkko Jari Communication node, communication network and method of recovering from a temporary failure of a node
WO2001067714A1 (en) 2000-03-04 2001-09-13 Telefonaktiebolaget Lm Ericsson (Publ) Communication node, communication network and method of recovering from a temporary failure of a node
US20010042201A1 (en) * 2000-04-12 2001-11-15 Masashi Yamaguchi Security communication method, security communication system, and apparatus thereof
US6928479B1 (en) * 2000-05-24 2005-08-09 01 Communique Laboratory Inc. System computer product and method for providing a private communication portal
US6931529B2 (en) * 2001-01-05 2005-08-16 International Business Machines Corporation Establishing consistent, end-to-end protection for a user datagram
US6966003B1 (en) * 2001-01-12 2005-11-15 3Com Corporation System and method for switching security associations
US7107350B2 (en) * 2001-01-17 2006-09-12 International Business Machines Corporation Methods, systems and computer program products for security processing outbound communications in a cluster computing environment
US6938076B2 (en) * 2001-03-30 2005-08-30 01 Communique Laboratory Inc. System, computer product and method for interfacing with a private communication portal from a wireless device
US20020163920A1 (en) * 2001-05-01 2002-11-07 Walker Philip M. Method and apparatus for providing network security
US20040117653A1 (en) * 2001-07-10 2004-06-17 Packet Technologies Ltd. Virtual private network mechanism incorporating security association processor
US7020464B2 (en) * 2001-10-09 2006-03-28 Microsoft Corporation System and method for providing agent-free and no-packet overhead mobility support with transparent session continuity for mobile devices
US20030189898A1 (en) 2002-04-04 2003-10-09 Frick John Kevin Methods and systems for providing redundant connectivity across a network using a tunneling protocol
US6823461B2 (en) * 2002-06-27 2004-11-23 Nokia Corporation Method and system for securely transferring context updates towards a mobile node in a wireless network
US20050055576A1 (en) * 2003-09-04 2005-03-10 Risto Mononen Location privacy in a communication system
US7623500B2 (en) * 2003-12-22 2009-11-24 Nokia Corporation Method and system for maintaining a secure tunnel in a packet-based communication system
US7895648B1 (en) * 2004-03-01 2011-02-22 Cisco Technology, Inc. Reliably continuing a secure connection when the address of a machine at one end of the connection changes
WO2005084403A2 (en) 2004-03-03 2005-09-15 Nortel Networks Limited Technique for maintaining secure network connections
US20050198691A1 (en) 2004-03-03 2005-09-08 Jing Xiang Technique for maintaining secure network connections
CN101305541A (en) 2004-03-03 2008-11-12 北方电讯网络有限公司 Technique for maintaining secure network connections
US8186026B2 (en) 2004-03-03 2012-05-29 Rockstar Bidco, LP Technique for maintaining secure network connections
EP2528265A1 (en) 2004-03-03 2012-11-28 Nortel Networks Limited Technique for maintaining secure network connections
KR101291501B1 (en) 2004-03-03 2013-08-01 노오텔 네트웍스 리미티드 Technique for maintaining secure network connections

Non-Patent Citations (36)

* Cited by examiner, † Cited by third party
Title
Advisory Action for U.S. Appl. No. 10/791,414, mailed Jun. 27, 2011, 3 pages.
Author Unknown, "Internet Protocol," Information Sciences Institute, RFC: 791, Sep. 1981, pp. 1-49.
Author Unknown, "Transmission Control Protocol," Information Sciences Institute, RFC: 793, Sep. 1981, pp. 1-88.
Byoung-Jo, K., et al., "Simple Mobility Support for IPsec Tunnel Mode," 2003 IEEE 58th Vehicular Technology Conference, vol. 3, Oct. 6-9, 2003, pp. 1999-2003.
Case, J. et al., "A Simple Network Management Protocol," Network Working Group, RFC: 1067, Aug. 1988, pp. 1-31.
Decision to Reverse the Final Rejection for Korean Patent Application No. 10-2006-7017513, mailed Apr. 19, 2013 12 pages.
Deering, S. et al., "Internet Protocol, Version 6 (1Pv6) Specification," Network Working Group, RFC: 2460, Dec. 1998, pp. 1-37.
Droms, R., "Dynamic Host Configuration Protocol," Network Working Group, RFC: 2131, Mar. 1997, pp. 1-43.
European Patent Office Communication for Patent Application No. 12165152.5, mailed Dec. 3, 2012, 2 pages.
European Search Report for Patent Application No. 12165152.5, mailed Oct. 30, 2012, 10 pages.
Examination Report for European Patent Application No. 05724836.1, issued Mar. 30, 2011, 9 pages.
Examination Report for European Patent Application No. 05724836.1, issued Oct. 17, 2011, 7 pages.
Final Office Action for U.S. Appl. No. 10/791,414, mailed Apr. 4, 2011, 12 pages.
Final Office Action for U.S. Appl. No. 10/791,414, mailed Feb. 22, 2010, 9 pages.
Final Office Action for U.S. Appl. No. 10/791,414, mailed Jan. 22, 2008, 10 pages.
First Office Action for Chinese Patent Application 200580013886.2, mailed Apr. 2, 2010, 13 pages.
First Office Action for Chinese Patent Application No. 201210302149.6, mailed Aug. 26, 2014, 14 pages.
Gopal, Ram et al., "IPsec Context Transfer," Internet Draft, Seamoby Working Group, Nov. 12, 2001, Internet Engineering Task Force, 19 pages.
International Preliminary Report on Patentability for Patent Application No. PCT/US2005/007377, mailed Oct. 16, 2007, 7 pages.
International Search Report and Written Opinion for Patent Application No. PCT/US2005/007377, mailed Sep. 28, 2007, 7 pages.
Kent, S. et al., "Security Architecture for the Internet Protocol," RFC 2401, Nov. 1998, pp. 1-66.
Maughan, D. et al., "Internet Security Association and Key Management Protocol (ISAKMP)," RFC 2408, Nov. 1998, pp. 1-86.
Non-final Office Action for U.S. Appl. No. 10/791,414, mailed Aug. 17, 2009, 8 pages.
Non-final Office Action for U.S. Appl. No. 10/791,414, mailed Aug. 6, 2008, 11 pages.
Non-final Office Action for U.S. Appl. No. 10/791,414, mailed Aug. 9, 2007, 7 pages.
Non-final Office Action for U.S. Appl. No. 10/791,414, mailed Feb. 9, 2009, 7 pages.
Non-final Office Action for U.S. Appl. No. 10/791,414, mailed Nov. 9, 2010, 7 pages.
Notice of Allowance for Korean Patent Application No. 10-2006-7017513, mailed Apr. 25, 2013, 6 pages.
Notice of Allowance for U.S. Appl. No. 10/791,414, mailed Feb. 1, 2012, 10 pages.
Notice of Final Rejection for Korean Patent Application No. 10-2006-7017513, mailed Nov. 29, 2011, 5 pages.
Notice of Preliminary Rejection for Korean Patent Application No. 10-2006-7017513, mailed Apr. 25, 2011, 9 pages.
Notification to Grant Patent Right for Invention for Chinese Patent Application 200580013886.2, mailed Jun. 8, 2012, 5 pages.
Piper, D., "The Internet IP Security Domain of Interpretation for ISAKMP," RFC 2407, Nov. 1998, pp. 1-32.
Second Office Action for Chinese Patent Application 200580013886.2, mailed Oct. 19, 2011, 7 pages.
Third Office Action for Chinese Patent Application 200580013886.2, mailed Feb. 28, 2012, 7 pages.
U.S. Appl. No. 10/862,514, filed Jun. 7, 2004, and entitled "Transitioning a State of a Connection in Response to an Indication that a Wireless Link to a Wireless Device has been Lost," pp. 1-20, Figs. 1-2.

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10992709B2 (en) * 2015-07-28 2021-04-27 Citrix Systems, Inc. Efficient use of IPsec tunnels in multi-path environment

Also Published As

Publication number Publication date
US20050198691A1 (en) 2005-09-08
EP1867093A4 (en) 2010-12-08
EP1867093A2 (en) 2007-12-19
EP2528265A1 (en) 2012-11-28
CN102843368A (en) 2012-12-26
WO2005084403A3 (en) 2007-11-15
CN101305541B (en) 2012-10-10
CN101305541A (en) 2008-11-12
US8186026B2 (en) 2012-05-29
WO2005084403A2 (en) 2005-09-15
KR101291501B1 (en) 2013-08-01
KR20070017322A (en) 2007-02-09

Similar Documents

Publication Publication Date Title
USRE46113E1 (en) Technique for maintaining secure network connections
US11283772B2 (en) Method and system for sending a message through a secure connection
EP1774750B1 (en) Method, apparatuses and computer readable medium for establishing secure end-to-end connections by binding IPSec Security Associations
US7937581B2 (en) Method and network for ensuring secure forwarding of messages
US6839338B1 (en) Method to provide dynamic internet protocol security policy service
US8364948B2 (en) System and method for supporting secured communication by an aliased cluster
JP4305087B2 (en) Communication network system and security automatic setting method thereof
Cano et al. Experimental Tests on SCTP over IPSec
Cano Baños et al. Experimental Tests on SCTP over IPSec

Legal Events

Date Code Title Description
AS Assignment

Owner name: RPX CLEARINGHOUSE LLC, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:ROCKSTAR CONSORTIUM US LP;ROCKSTAR CONSORTIUM LLC;BOCKSTAR TECHNOLOGIES LLC;AND OTHERS;REEL/FRAME:034924/0779

Effective date: 20150128

AS Assignment

Owner name: JEFFERIES FINANCE LLC, NEW YORK

Free format text: SECURITY INTEREST;ASSIGNOR:RPX CLEARINGHOUSE LLC;REEL/FRAME:046485/0644

Effective date: 20180619

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: RPX CLEARINGHOUSE LLC, CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:JEFFERIES FINANCE LLC;REEL/FRAME:054305/0505

Effective date: 20201023