发明名称 Method for prefix reachability in a communication system
摘要 A method, arrangement, and first access router in a packet-switched communication network for determining that a first endpoint originating a communication session with a second endpoint is not initiating a malicious man-in-the-middle attack. The first access router provides access for the first endpoint to the network and a second access router provides access for the second endpoint. The first and second access routers facilitate conducting a secure key exchange between the first and second endpoints, wherein a shared secret key is generated. The first access router utilizes a Prefix Reachability Detection (PRD) protocol to determine the first endpoint is topologically legitimate due to being topologically located behind the first access router, and then sends a Prefix Request Test Initialization (PRTI) message to the second access router indicating the first endpoint is topologically legitimate.
申请公布号 US9300681(B2) 申请公布日期 2016.03.29
申请号 US201414477333 申请日期 2014.09.04
申请人 Telefonaktiebolaget L M Ericsson (publ) 发明人 Haddad Wassim;Näslund Mats
分类号 H04L29/06;H04L9/30 主分类号 H04L29/06
代理机构 代理人
主权项 1. A method in a first access router in a packet-switched communication network for determining that a first endpoint originating a communication session with a second endpoint is not initiating a malicious man-in-the-middle attack, wherein the first access router provides access for the first endpoint to the network and a second access router provides access for the second endpoint to the network, wherein the first and second endpoints are either fixed or mobile endpoints, and communicate utilizing a communication protocol supporting fixed and mobile endpoints, wherein after the first and second endpoints conduct a secure key exchange, the method comprises: utilizing a Prefix Reachability Detection (PRD) protocol to determine the first endpoint is topologically legitimate due to being topologically located behind the first access router and thus not located between the first access router and the second access router, wherein the step of utilizing the PRD protocol includes: receiving by the first access router, a Prefix Request Test Initialization (PRTI) message from the second access router requesting a Neighbor Reachability Discovery (NRD) for the first endpoint;verifying by the first access router that the PRTI message was sent by the second access router;upon verifying that the PRTI message was sent by the second access router, sending a NRD message from the first access router to one or more endpoints topologically located behind the first access router;receiving by the first access router, a response from the first endpoint that includes a hash of a shared secret key, wherein receipt of the response proves the first endpoint is topologically located behind the first access router, and the hash of the shared secret key identifies the first endpoint;determining whether the hash of the shared secret key received from the first endpoint is correct; anddetermining by the first access router that the first endpoint is topologically legitimate when the hash of the shared secret key received from the first endpoint is correct; and sending from the first access router to the second access router, a PRTI message response indicating the first endpoint is topologically legitimate, wherein the PRTI message includes a signature of the second access router, and the step of verifying that the PRTI message was sent by the second access router includes retrieving a public key of the second access router and utilizing the public key to check the signature of the second access router.
地址 Stockholm SE