JPWO2020122977A5 - - Google Patents

Download PDF

Info

Publication number
JPWO2020122977A5
JPWO2020122977A5 JP2021532905A JP2021532905A JPWO2020122977A5 JP WO2020122977 A5 JPWO2020122977 A5 JP WO2020122977A5 JP 2021532905 A JP2021532905 A JP 2021532905A JP 2021532905 A JP2021532905 A JP 2021532905A JP WO2020122977 A5 JPWO2020122977 A5 JP WO2020122977A5
Authority
JP
Japan
Prior art keywords
computing system
client computing
authentication process
time stamp
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2021532905A
Other languages
Japanese (ja)
Other versions
JP7309880B2 (en
JP2022512352A (en
Publication date
Priority claimed from US16/220,652 external-priority patent/US10826912B2/en
Application filed filed Critical
Publication of JP2022512352A publication Critical patent/JP2022512352A/en
Publication of JPWO2020122977A5 publication Critical patent/JPWO2020122977A5/ja
Application granted granted Critical
Publication of JP7309880B2 publication Critical patent/JP7309880B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Claims (15)

サーバ計算システムにおける方法であって、前記方法は、
第1の認証プロセスの指示をクライアント計算システムに関連付けるステップであって、第1の認証プロセスは、入力としてタイムスタンプを取り、タイムスタンプに基づく番号を出力として生成する、関連付けるステップと、
前記クライアント計算システムから第1の番号を受信するステップであって、第1の番号は、第1の認証プロセスを実行することによって前記クライアント計算システムによって生成される、受信するステップと、
前記サーバ計算システムに対してローカルであるクロックによって生成された第1のタイムスタンプを取得するステップと、
第1のタイムスタンプに基づいて第2の番号を生成するように第1のタイムスタンプに第2の認証プロセスを適用するステップと、
第1の番号が第2の番号と一致しない場合に、前記クライアント計算システムからモック計算システムにネットワーク通信をリダイレクトするステップと、
を含む方法。
It is a method in a server calculation system, and the above method is
A step of associating the instructions of the first authentication process with the client computing system, the first authentication process taking a time stamp as an input and generating a number based on the time stamp as an output.
A step of receiving a first number from the client computing system, wherein the first number is a receiving step generated by the client computing system by performing a first authentication process.
The step of acquiring the first time stamp generated by the clock local to the server computing system,
The step of applying the second authentication process to the first time stamp to generate the second number based on the first time stamp,
A step of redirecting network communication from the client computing system to the mock computing system when the first number does not match the second number.
How to include.
請求項1の方法であって、
前記クライアント計算システムの1つ以上の通信特性を決定するステップと、
1つ以上の通信特性が許容可能である場合にのみ、前記クライアント計算システムを認証するステップと、
1つ以上の通信特性の少なくとも1つが許容可能でない場合に、ネットワーク通信を前記クライアント計算システムから前記モック計算システムにリダイレクトするステップと、
をさらに含む方法。
The method of claim 1
The step of determining one or more communication characteristics of the client computing system,
The step of authenticating the client computing system and only if one or more communication characteristics are acceptable.
A step of redirecting network communication from the client computing system to the mock computing system when at least one of the communication characteristics is not acceptable.
How to include more.
請求項1の方法であって、
(1)第1の番号が第2の番号と一致する、(2)前記クライアント計算システムのユーザが認められたユーザ名とパスワードを提供する、(3)前記クライアント計算システムに関連するネットワークアドレスが信頼されるネットワークアドレスのリストに含まれる、および(4)前記クライアント計算システムの変更不可能な識別子が信頼されるデバイス識別子のリストに含まれる、場合にのみ、前記クライアント計算システムを認証するステップ、
をさらに含む方法。
The method of claim 1
(1) the first number matches the second number, (2) the user of the client computing system provides an authorized username and password, (3) the network address associated with the client computing system A step of authenticating the client computing system only if it is included in the list of trusted network addresses and (4) the immutable identifier of the client computing system is included in the list of trusted device identifiers.
How to include more.
請求項1の方法であって、第1の番号が第2の番号と一致しない場合に、前記クライアント計算システムからモック計算システムにネットワーク通信をリダイレクトするステップは、ネットワークパケットを前記モック計算システムに送信するステップであって、ネットワークパケットは、ネットワーク通信に関連し、前記サーバ計算システムに宛てられる、送信するステップを含む、方法。 In the method of claim 1, when the first number does not match the second number, the step of redirecting the network communication from the client computing system to the mock computing system sends a network packet to the mock computing system. A method comprising a step of transmitting a network packet, which is related to network communication and is addressed to the server computing system. 請求項1の方法であって、第1の番号が第2の番号と一致しない場合に、前記クライアント計算システムからモック計算システムにネットワーク通信をリダイレクトするステップは、ネットワークパケットの宛先ネットワークアドレスを修正するステップであって、修正された宛先ネットワークアドレスは、前記モック計算システムを識別する、修正するステップを含む、方法。 In the method of claim 1, when the first number does not match the second number, the step of redirecting the network communication from the client computing system to the mock computing system modifies the destination network address of the network packet. A method comprising a step of identifying and modifying the mock computing system, wherein the modified destination network address is a step. 請求項1の方法であって、第1の認証プロセスの指示をクライアント計算システムに関連付けるステップは、前記クライアント計算システムの識別子に関連付けられた表に第1の認証プロセスのインジケータを格納するステップであって、第1の認証プロセスは、初期セットアップ中に前記クライアント計算システムに割り当てられ、第1の認証プロセスは、それぞれがタイムスタンプに基づく番号を出力として生成する複数の公開認証プロセスのうちの1つである、格納するステップを含む、方法。 In the method of claim 1, the step of associating the instruction of the first authentication process with the client computing system is a step of storing the indicator of the first authentication process in the table associated with the identifier of the client computing system. The first authentication process is assigned to the client computing system during the initial setup, and the first authentication process is one of a plurality of public authentication processes, each of which produces a number based on a time stamp as an output. A method, including steps to store. 請求項1の方法であって、第1のタイムスタンプに基づいて第2の番号を生成するように第1のタイムスタンプに第2の認証プロセスを適用するステップは、第1のタイムスタンプおよび整数に演算子を適用するステップであって、前記演算子および前記整数は認証プロセスによって特定される、適用するステップを含む、方法。 In the method of claim 1, the step of applying the second authentication process to the first time stamp so as to generate the second number based on the first time stamp is the first time stamp and an integer. A method comprising the step of applying an operator to, wherein the operator and the integer are specified by an authentication process. 請求項1の方法であって、
第3の認証プロセスのインジケータを前記クライアント計算システムに送信するステップと、
前記クライアント計算システムとの後続の認証相互作用において、第1のタイムスタンプよりも時間的に遅い第2のタイムスタンプに第3の認証プロセスを適用するステップと、
をさらに含む方法。
The method of claim 1
The step of sending the indicator of the third authentication process to the client computing system,
In the subsequent authentication interaction with the client computing system, the step of applying the third authentication process to the second time stamp, which is later in time than the first time stamp,
How to include more.
請求項8の方法であって、第3の認証プロセスのインジケータを前記クライアント計算システムに送信するステップは、前記クライアント計算システムを認証することに応答して第3の認証プロセスのインジケータを送信し、それによって、前記クライアント計算システムが後続の認証相互作用で第3の認証プロセスを使用するようにするステップを含む、方法。 In the method of claim 8, the step of transmitting the indicator of the third authentication process to the client computing system transmits the indicator of the third authentication process in response to authenticating the client computing system. A method comprising thereby allowing the client computing system to use a third authentication process in subsequent authentication interactions. システムであって、前記システムは、
サーバ計算システムと、
クライアント計算システムであって、
前記クライアント計算システムに対してローカルであるクロックによって生成された第1のタイムスタンプを受信し、
第1のタイムスタンプに、前記タイムスタンプに基づいて第1の番号を生成するように第1の認証プロセスを適用し、
第1の番号を前記サーバ計算システムに送信する、
ように構成されたクライアント計算システムと、
を備え、
前記サーバ計算システムは、
前記クライアント計算システムから第1の番号を受信し、
前記サーバ計算システムに対してローカルであるクロックによって生成された第2のタイムスタンプを受信し、
前記タイムスタンプに基づいて第2の番号を生成するように第2のタイムスタンプに第2の認証プロセスを適用し、
第1の番号が第2の番号と一致する場合にのみ、前記クライアント計算システムを認証し、
第1の番号が第2の番号と一致しない場合に、前記クライアント計算システムからモック計算システムにネットワーク通信をリダイレクトする
ように構成される、
システム。
It is a system, and the system is
Server computing system and
It ’s a client computing system.
Receives a first time stamp generated by a clock that is local to the client computing system.
The first authentication process is applied to the first time stamp to generate a first number based on the time stamp.
Send the first number to the server computing system,
With a client computing system configured to
Equipped with
The server calculation system is
Upon receiving the first number from the client computing system,
Receives a second time stamp generated by a clock that is local to the server computing system.
Apply the second authentication process to the second time stamp to generate a second number based on the time stamp.
Only if the first number matches the second number will the client computing system be authenticated.
It is configured to redirect network communication from the client computing system to the mock computing system if the first number does not match the second number.
system.
請求項10のシステムであって、前記サーバ計算システムは、
前記クライアント計算システムの1つ以上の通信特性を決定し、
1つ以上の通信特性が許容可能である場合にのみ、前記クライアント計算システムを認証し、
1つ以上の通信特性の少なくとも1つが許容可能でない場合に、ネットワーク通信を前記クライアント計算システムから前記モック計算システムにリダイレクトする
ように構成され、
前記サーバ計算システムは、許容可能な通信特性のホワイトリストを格納するように構成され、前記ホワイトリストは、ネットワークアドレス、ネットワークポート、プロトコルタイプ、変更不可能なデバイス識別子、アクセス時間、および/または地理的位置、のうちの1つ以上を含む、
システム。
The system according to claim 10 , wherein the server calculation system is
Determining one or more communication characteristics of the client computing system
Authenticate the client computing system only if one or more communication characteristics are acceptable.
It is configured to redirect network communication from the client computing system to the mock computing system if at least one of the communication characteristics is unacceptable .
The server computing system is configured to store a whitelist of acceptable communication characteristics, which are network addresses, network ports, protocol types, immutable device identifiers, access times, and / or geography. Including one or more of the target positions,
system.
請求項10のシステムであって、前記サーバ計算システムおよび前記モック計算システムは、同じサービスをそれぞれ提供し、前記サーバ計算システムは、前記モック計算システムに存在しないプライベートデータを含む、システム。 The system according to claim 10 , wherein the server calculation system and the mock calculation system each provide the same service, and the server calculation system includes private data that does not exist in the mock calculation system. 請求項10のシステムであって、前記モック計算システムは、ネットワーク通信を追跡するように、および、前記ネットワーク通信が、前記サーバ計算システムに非認証アクセスする試みに関連することを、記録するように、構成される、システム。 The system of claim 10 , wherein the mock computing system tracks network communications and records that the network communications relate to attempts to gain unauthenticated access to the server computing system. , Configured, system. 請求項10のシステムであって、前記サーバ計算システムは、前記クライアント計算システムのクロックと前記サーバ計算システムのクロックとの差を考慮するために、第2のタイムスタンプから少なくとも1の位の数字の精度をドロップするように構成される、システム。 The system of claim 10 , wherein the server computing system is at least one digit from the second time stamp in order to take into account the difference between the clock of the client computing system and the clock of the server computing system. A system configured to drop precision. 請求項10のシステムであって、前記サーバ計算システムは、イベントに応答して、第3の認証プロセスの指示を前記クライアント計算システムに送信するように構成され、第3の認証は、第1の認証プロセスに代わるものであり、前記サーバ計算システムとクライアント計算システムとの間の後続の認証相互作用で使用されるものであり、
前記イベントは、
前記クライアント計算システムが、少なくとも所定の時間、第1の認証プロセスを使用している;
前記クライアント計算システムが、少なくとも所定の回数認証された;および
所定の日付または時間が経過した、
のうちの少なくとも1つを含む、システム。
The system according to claim 10 , wherein the server computing system is configured to send an instruction of a third authentication process to the client computing system in response to an event, and the third authentication is a first authentication. It replaces the authentication process and is used in subsequent authentication interactions between the server computing system and the client computing system .
The event is
The client computing system has been using the first authentication process for at least a predetermined time;
The client computing system has been authenticated at least a predetermined number of times; and
The specified date or time has passed,
A system that includes at least one of them .
JP2021532905A 2018-12-14 2019-03-20 Timestamp-based authentication including redirection Active JP7309880B2 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US16/220,652 US10826912B2 (en) 2018-12-14 2018-12-14 Timestamp-based authentication
US16/220,652 2018-12-14
PCT/US2019/023274 WO2020122977A1 (en) 2018-12-14 2019-03-20 Timestamp-based authentication with redirection

Publications (3)

Publication Number Publication Date
JP2022512352A JP2022512352A (en) 2022-02-03
JPWO2020122977A5 true JPWO2020122977A5 (en) 2022-03-03
JP7309880B2 JP7309880B2 (en) 2023-07-18

Family

ID=71073092

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2021532905A Active JP7309880B2 (en) 2018-12-14 2019-03-20 Timestamp-based authentication including redirection

Country Status (4)

Country Link
US (1) US10826912B2 (en)
EP (1) EP3895043A4 (en)
JP (1) JP7309880B2 (en)
WO (1) WO2020122977A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7234699B2 (en) * 2019-03-05 2023-03-08 ブラザー工業株式会社 Application program and information processing device
US11677754B2 (en) 2019-12-09 2023-06-13 Daniel Chien Access control systems and methods
US11277381B2 (en) * 2020-04-30 2022-03-15 Kyndryl, Inc. Multi-channel based just-in-time firewall control
US11438145B2 (en) 2020-05-31 2022-09-06 Daniel Chien Shared key generation based on dual clocks
US11509463B2 (en) 2020-05-31 2022-11-22 Daniel Chien Timestamp-based shared key generation
CN112804502B (en) * 2021-03-10 2022-07-12 重庆第二师范学院 Video monitoring system, method, storage medium and device based on artificial intelligence

Family Cites Families (153)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6016553A (en) 1997-09-05 2000-01-18 Wild File, Inc. Method, software and apparatus for saving, using and recovering data
US6185678B1 (en) 1997-10-02 2001-02-06 Trustees Of The University Of Pennsylvania Secure and reliable bootstrap architecture
US6502135B1 (en) 1998-10-30 2002-12-31 Science Applications International Corporation Agile network protocol for secure communications with assured system availability
US6898636B1 (en) 1999-02-04 2005-05-24 Intralinks, Inc. Methods and systems for interchanging documents between a sender computer, a server and a receiver computer
US6687226B1 (en) 1999-04-01 2004-02-03 Telefonaktiebolaget Lm Ericsson (Publ) Base station subsystem and method for handling an increase in traffic volume that overloads a terrestrial link in an internet protocol network
US6888834B1 (en) 1999-09-10 2005-05-03 Keyon Communications Llc System and method for providing wireless internet services
US6654796B1 (en) 1999-10-07 2003-11-25 Cisco Technology, Inc. System for managing cluster of network switches using IP address for commander switch and redirecting a managing request via forwarding an HTTP connection to an expansion switch
US20020049883A1 (en) 1999-11-29 2002-04-25 Eric Schneider System and method for restoring a computer system after a failure
US7013482B1 (en) 2000-07-07 2006-03-14 802 Systems Llc Methods for packet filtering including packet invalidation if packet validity determination not timely made
US7111163B1 (en) 2000-07-10 2006-09-19 Alterwan, Inc. Wide area network using internet with quality of service
US7089592B2 (en) 2001-03-15 2006-08-08 Brighterion, Inc. Systems and methods for dynamic detection and prevention of electronic fraud
US20020188704A1 (en) 2001-06-12 2002-12-12 Stephen Gold Upgrade of licensed capacity on computer entity
US7310821B2 (en) 2001-08-27 2007-12-18 Dphi Acquisitions, Inc. Host certification method and system
US7672903B2 (en) 2001-08-27 2010-03-02 Dphi Acquisitions, Inc. Revocation method and apparatus for secure content
US20030084349A1 (en) 2001-10-12 2003-05-01 Oliver Friedrichs Early warning system for network attacks
US7142651B2 (en) 2001-11-29 2006-11-28 Ectel Ltd. Fraud detection in a distributed telecommunications networks
DE60139883D1 (en) 2001-11-29 2009-10-22 Stonesoft Oy Custom firewall
US7174566B2 (en) 2002-02-01 2007-02-06 Intel Corporation Integrated network intrusion detection
US20030149887A1 (en) 2002-02-01 2003-08-07 Satyendra Yadav Application-specific network intrusion detection
US20030188190A1 (en) 2002-03-26 2003-10-02 Aaron Jeffrey A. System and method of intrusion detection employing broad-scope monitoring
AU2003231070A1 (en) 2002-04-18 2003-11-03 Advanced Micro Devices Inc. A computer system including a secure execution mode - capable cpu and a security services processor connected via a secure communication path
US7778606B2 (en) 2002-05-17 2010-08-17 Network Security Technologies, Inc. Method and system for wireless intrusion detection
US7965842B2 (en) 2002-06-28 2011-06-21 Wavelink Corporation System and method for detecting unauthorized wireless access points
US7315890B2 (en) 2002-10-02 2008-01-01 Lockheed Martin Corporation System and method for managing access to active devices operably connected to a data network
US7540028B2 (en) 2002-10-25 2009-05-26 Intel Corporation Dynamic network security apparatus and methods or network processors
US7346770B2 (en) 2002-10-31 2008-03-18 Microsoft Corporation Method and apparatus for traversing a translation device with a security protocol
US7461404B2 (en) 2002-11-04 2008-12-02 Mazu Networks, Inc. Detection of unauthorized access in a network
US7363656B2 (en) 2002-11-04 2008-04-22 Mazu Networks, Inc. Event detection/anomaly correlation heuristics
EP1586054A4 (en) 2002-12-13 2010-12-08 Symantec Corp Method, system, and computer program product for security within a global computer network
US20040123141A1 (en) 2002-12-18 2004-06-24 Satyendra Yadav Multi-tier intrusion detection system
WO2004075512A1 (en) 2003-02-18 2004-09-02 Nortel Networks Limited Discovery of an application server in an ip network
US20040162992A1 (en) 2003-02-19 2004-08-19 Sami Vikash Krishna Internet privacy protection device
JP4354201B2 (en) 2003-03-18 2009-10-28 富士通株式会社 Unauthorized access countermeasure system and unauthorized access countermeasure processing program
US7653698B2 (en) 2003-05-29 2010-01-26 Sonicwall, Inc. Identifying e-mail messages from allowed senders
US7278156B2 (en) 2003-06-04 2007-10-02 International Business Machines Corporation System and method for enforcing security service level agreements
US7490237B1 (en) * 2003-06-27 2009-02-10 Microsoft Corporation Systems and methods for caching in authentication systems
US7409202B2 (en) 2003-08-12 2008-08-05 Nextel Communications Inc. Communications restrictions for mobile group communication devices
US20050060566A1 (en) 2003-09-16 2005-03-17 Chebolu Anil Kumar Online user-access reports with authorization features
US7461257B2 (en) 2003-09-22 2008-12-02 Proofpoint, Inc. System for detecting spoofed hyperlinks
US7725936B2 (en) 2003-10-31 2010-05-25 International Business Machines Corporation Host-based network intrusion detection systems
US7222158B2 (en) 2003-12-31 2007-05-22 Aol Llc Third party provided transactional white-listing for filtering electronic communications
US20050172229A1 (en) 2004-01-29 2005-08-04 Arcot Systems, Inc. Browser user-interface security application
US7536723B1 (en) 2004-02-11 2009-05-19 Airtight Networks, Inc. Automated method and system for monitoring local area computer networks for unauthorized wireless access
US7640322B2 (en) 2004-02-26 2009-12-29 Truefire, Inc. Systems and methods for producing, managing, delivering, retrieving, and/or tracking permission based communications
GB2412189B (en) 2004-03-16 2007-04-04 Netcraft Ltd Security component for use with an internet browser application and method and apparatus associated therewith
US7457823B2 (en) 2004-05-02 2008-11-25 Markmonitor Inc. Methods and systems for analyzing data related to possible online fraud
US7870200B2 (en) 2004-05-29 2011-01-11 Ironport Systems, Inc. Monitoring the flow of messages received at a server
US7606821B2 (en) 2004-06-30 2009-10-20 Ebay Inc. Method and system for preventing fraudulent activities
US20090043765A1 (en) 2004-08-20 2009-02-12 Rhoderick John Kennedy Pugh Server authentication
WO2006031684A2 (en) 2004-09-13 2006-03-23 Network Solutions, Llc Domain bar
GB0420548D0 (en) 2004-09-15 2004-10-20 Streamshield Networks Ltd Network-based security platform
US8996603B2 (en) 2004-09-16 2015-03-31 Cisco Technology, Inc. Method and apparatus for user domain based white lists
US7502923B2 (en) 2004-09-16 2009-03-10 Nokia Corporation Systems and methods for secured domain name system use based on pre-existing trust
US20060069782A1 (en) 2004-09-16 2006-03-30 Michael Manning Method and apparatus for location-based white lists in a telecommunications network
US7826602B1 (en) 2004-10-22 2010-11-02 Juniper Networks, Inc. Enabling incoming VoIP calls behind a network firewall
US20150213131A1 (en) 2004-10-29 2015-07-30 Go Daddy Operating Company, LLC Domain name searching with reputation rating
US10043008B2 (en) 2004-10-29 2018-08-07 Microsoft Technology Licensing, Llc Efficient white listing of user-modifiable files
US20060123478A1 (en) 2004-12-02 2006-06-08 Microsoft Corporation Phishing detection, prevention, and notification
US7634810B2 (en) 2004-12-02 2009-12-15 Microsoft Corporation Phishing detection, prevention, and notification
US7519818B2 (en) 2004-12-09 2009-04-14 Microsoft Corporation Method and system for processing a communication based on trust that the communication is not unwanted as assigned by a sending domain
US20070022479A1 (en) 2005-07-21 2007-01-25 Somsubhra Sikdar Network interface and firewall device
US7626940B2 (en) 2004-12-22 2009-12-01 Intruguard Devices, Inc. System and method for integrated header, state, rate and content anomaly prevention for domain name service
US7602731B2 (en) 2004-12-22 2009-10-13 Intruguard Devices, Inc. System and method for integrated header, state, rate and content anomaly prevention with policy enforcement
US7979889B2 (en) 2005-01-07 2011-07-12 Cisco Technology, Inc. Methods and apparatus providing security to computer systems and networks
US20060230039A1 (en) 2005-01-25 2006-10-12 Markmonitor, Inc. Online identity tracking
US20060190993A1 (en) 2005-02-08 2006-08-24 Finisar Corporation Intrusion detection in networks
EP1866783B1 (en) 2005-02-24 2020-11-18 EMC Corporation System and method for detecting and mitigating dns spoofing trojans
US8495700B2 (en) 2005-02-28 2013-07-23 Mcafee, Inc. Mobile data security system and methods
WO2006094275A2 (en) 2005-03-02 2006-09-08 Markmonitor, Inc. Trust evaluation systems and methods
US7548539B2 (en) 2005-03-08 2009-06-16 Audiocodes, Inc. Method and apparatus for Voice-over-IP call recording
US7725930B2 (en) 2005-03-30 2010-05-25 Microsoft Corporation Validating the origin of web content
US7681234B2 (en) 2005-06-30 2010-03-16 Microsoft Corporation Preventing phishing attacks
WO2007016641A2 (en) 2005-08-02 2007-02-08 Comhouse Wireless, Lp Methods of remotely identifying, suppressing and/or disabling wireless devices of interest
JP4861417B2 (en) 2005-08-11 2012-01-25 サンディスク アイエル リミテッド Extended one-time password method and apparatus
US8666957B2 (en) 2005-08-29 2014-03-04 Hewlett-Packard Development Company, L.P. Method or apparatus for locking shared data
US9015090B2 (en) 2005-09-06 2015-04-21 Daniel Chien Evaluating a questionable network communication
US9674145B2 (en) 2005-09-06 2017-06-06 Daniel Chien Evaluating a questionable network communication
US20070083670A1 (en) 2005-10-11 2007-04-12 International Business Machines Corporation Method and system for protecting an internet user from fraudulent ip addresses on a dns server
US7832009B2 (en) 2005-12-28 2010-11-09 Foundry Networks, Llc Techniques for preventing attacks on computer systems and networks
US7751339B2 (en) 2006-05-19 2010-07-06 Cisco Technology, Inc. Method and apparatus for simply configuring a subscriber appliance for performing a service controlled by a separate service provider
GB2442023B (en) 2006-09-13 2011-03-02 Advanced Risc Mach Ltd Memory access security management
CA2577030A1 (en) 2007-01-31 2008-07-31 Unlimi-Tech Software Inc. Improved data transfer method, system and protocol
US8505091B2 (en) 2007-04-30 2013-08-06 Hewlett-Packard Development Company, L.P. Method of protecting against denial-of-service attacks
US9900347B2 (en) 2007-09-14 2018-02-20 Telefonaktiebolaget Lm Ericsson (Publ) Handling trust in an IP multimedia subsystem communication network
US8855103B2 (en) 2008-01-17 2014-10-07 Blackberry Limited Personal network access control system and method
US8950007B1 (en) 2008-04-07 2015-02-03 Lumension Security, Inc. Policy-based whitelisting with system change management based on trust framework
US8893242B2 (en) 2008-04-29 2014-11-18 Ebay Inc. System and method for pool-based identity generation and use for service access
US8763082B2 (en) 2008-05-13 2014-06-24 At&T Mobility Ii Llc Interactive client management of an access control list
US8255994B2 (en) 2008-08-20 2012-08-28 Sprint Communications Company L.P. Detection and suppression of short message service denial of service attacks
US9106426B2 (en) 2008-11-26 2015-08-11 Red Hat, Inc. Username based authentication and key generation
US9256728B2 (en) 2008-11-26 2016-02-09 Nokia Technologies Oy Method, apparatus, and computer program product for managing software versions
US8423631B1 (en) 2009-02-13 2013-04-16 Aerohive Networks, Inc. Intelligent sorting for N-way secure split tunnel
US8127124B2 (en) 2009-03-19 2012-02-28 Hewlett-Packard Development Company, L.P. Remote configuration of computing platforms
US8959353B2 (en) 2009-03-31 2015-02-17 Topaz Systems, Inc. Distributed system for multi-function secure verifiable signer authentication
US20100325424A1 (en) 2009-06-19 2010-12-23 Etchegoyen Craig S System and Method for Secured Communications
US8161552B1 (en) 2009-09-23 2012-04-17 Trend Micro, Inc. White list creation in behavior monitoring system
EP2483791B1 (en) 2009-09-30 2018-01-17 Amazon Technologies, Inc. Modular device authentication framework
US8751808B2 (en) 2009-11-12 2014-06-10 Roy Gelbard Method and system for sharing trusted contact information
US8326370B2 (en) 2010-09-23 2012-12-04 Research In Motion Limited System and method for rotating a user interface for a mobile device
US8869264B2 (en) 2010-10-01 2014-10-21 International Business Machines Corporation Attesting a component of a system during a boot process
US9058607B2 (en) 2010-12-16 2015-06-16 Verizon Patent And Licensing Inc. Using network security information to detection transaction fraud
JP2012147341A (en) 2011-01-14 2012-08-02 Seiko Epson Corp Common key exchange method, common key generation method, common key exchange system, common key exchange device, and program of the same
US8863256B1 (en) 2011-01-14 2014-10-14 Cisco Technology, Inc. System and method for enabling secure transactions using flexible identity management in a vehicular environment
US9015455B2 (en) 2011-07-07 2015-04-21 Intel Corporation Processsor integral technologies for BIOS flash attack protection and notification
US8990356B2 (en) 2011-10-03 2015-03-24 Verisign, Inc. Adaptive name resolution
US9585012B2 (en) * 2012-05-14 2017-02-28 Futurewei Technologies, Inc. System and method for establishing a secure connection in communications systems
US9497623B2 (en) 2012-05-25 2016-11-15 Nokia Technologies Oy Method and apparatus for guest access sharing
US20130346628A1 (en) 2012-06-21 2013-12-26 Rodney S. Canion Dynamically assigned mac addresses for devices in a computing system
US8874717B2 (en) 2012-06-29 2014-10-28 Microsoft Corporation Techniques to discover services recursively in a distributed environment
US8788839B1 (en) 2012-10-10 2014-07-22 Google Inc. Securely replacing boot loaders
JP5997588B2 (en) 2012-11-15 2016-09-28 株式会社エヌ・ティ・ティ・データ COMMUNICATION SYSTEM, COMMUNICATION METHOD, COMMUNICATION DEVICE, AND COMMUNICATION PROGRAM
CN103813330A (en) 2012-11-15 2014-05-21 中兴通讯股份有限公司 Communication terminal and system and authority management method
US9374369B2 (en) * 2012-12-28 2016-06-21 Lookout, Inc. Multi-factor authentication and comprehensive login system for client-server networks
US9880856B2 (en) 2013-02-22 2018-01-30 Marvell World Trade Ltd. Patching boot code of read-only memory
US20140258465A1 (en) 2013-03-11 2014-09-11 Cisco Technology, Inc. Identification of originating ip address and client port connection to a web server via a proxy server
US9892284B2 (en) 2013-03-11 2018-02-13 Lantiq Beteiligungs-GmbH & Co. KG Trusted execution thread in an embedded multithreaded system
US20140313975A1 (en) 2013-04-19 2014-10-23 Cubic Corporation White listing for binding in ad-hoc mesh networks
US9838425B2 (en) 2013-04-25 2017-12-05 A10 Networks, Inc. Systems and methods for network access control
US9411978B2 (en) 2013-07-11 2016-08-09 Open Text S.A. System and method for access control using network verification
US9172721B2 (en) 2013-07-16 2015-10-27 Fortinet, Inc. Scalable inline behavioral DDOS attack mitigation
US9059989B2 (en) * 2013-07-18 2015-06-16 Vmware, Inc. Hash synchronization for preventing unauthorized server access using stolen passwords
US10084791B2 (en) 2013-08-14 2018-09-25 Daniel Chien Evaluating a questionable network communication
US9736131B2 (en) 2013-09-24 2017-08-15 Cellco Partnership Secure login for subscriber devices
US9154459B2 (en) 2013-09-25 2015-10-06 Malwarebytes Corporation Access control manager
CN103607714A (en) 2013-11-18 2014-02-26 宽兆科技(深圳)有限公司 Wireless router and rapid access control method and connection authenticating method of wireless router
US9614869B2 (en) 2013-11-23 2017-04-04 Universidade da Coruña—OTRI System and server for detecting web page changes
US9154460B1 (en) 2014-02-12 2015-10-06 Sonus Networks, Inc. Methods and apparatus for denial of service resistant policing of packets
EP3108612B1 (en) 2014-02-18 2020-07-22 Secureauth Corporation Fingerprint based authentication for single sign on
CN104951316B (en) 2014-03-25 2018-09-21 华为技术有限公司 A kind of credible startup method and apparatus of kernel
US9413783B1 (en) 2014-06-02 2016-08-09 Amazon Technologies, Inc. Network interface with on-board packet processing
US9667637B2 (en) 2014-06-09 2017-05-30 Guardicore Ltd. Network-based detection of authentication failures
US9693296B2 (en) 2014-07-17 2017-06-27 Xiaomi Inc. Network connection method and apparatus
US9654458B1 (en) 2014-09-23 2017-05-16 Amazon Technologies, Inc. Unauthorized device detection in a heterogeneous network
CN105635084B (en) 2014-11-17 2018-12-14 华为技术有限公司 Terminal authentication apparatus and method
WO2016079620A1 (en) * 2014-11-18 2016-05-26 Vanhawks Inc. Network-enabled bicycles, bicycles interconnected into a mesh network, electronic devices for bicycles and related methods
CN105682093A (en) 2014-11-20 2016-06-15 中兴通讯股份有限公司 Wireless network access method and access device, and client
US20170364685A1 (en) 2014-11-20 2017-12-21 Interdigital Patent Holdings. Inc. Providing security to computing systems
US9602536B1 (en) 2014-12-04 2017-03-21 Amazon Technologies, Inc. Virtualized network honeypots
EP3289476B1 (en) 2015-04-30 2022-01-26 Fortinet, Inc. Computer network security system
EP3289510B1 (en) 2015-05-01 2020-06-17 Lookout Inc. Determining source of side-loaded software
US10015178B2 (en) 2015-07-28 2018-07-03 Sap Se Real-time contextual monitoring intrusion detection and prevention
US10135791B2 (en) 2015-08-25 2018-11-20 Anchorfree Inc. Secure communications with internet-enabled devices
US20170118210A1 (en) 2015-10-23 2017-04-27 Comcast Cable Communications, Llc Method Of Using Wireless Communications To Make A Determination
US9825911B1 (en) 2015-11-18 2017-11-21 Amazon Technologies, Inc. Security policy check based on communication establishment handshake packet
US10171463B1 (en) 2015-12-21 2019-01-01 Amazon Technologies, Inc. Secure transport layer authentication of network traffic
US20170185790A1 (en) 2015-12-23 2017-06-29 ThinAir Labs, Inc. Dynamic management of protected file access
US20180020002A1 (en) 2016-07-13 2018-01-18 Frederick J Duca System and method for filtering internet traffic and optimizing same
KR101883156B1 (en) 2016-08-10 2018-07-30 삼성에스디에스 주식회사 System and method for authentication, user terminal, authentication server and service server for executing the same
JP6737062B2 (en) 2016-08-16 2020-08-05 富士ゼロックス株式会社 Program and information processing device
EP3519911B1 (en) 2016-09-30 2023-08-09 Palo Alto Networks, Inc. Multifactor authentication as a network service
US10200410B2 (en) 2016-09-30 2019-02-05 Intel Corporation Networked peer device round-robin security controller
US10594732B2 (en) 2016-11-08 2020-03-17 Ca, Inc. Selective traffic blockage
US10542006B2 (en) 2016-11-22 2020-01-21 Daniel Chien Network security based on redirection of questionable network access

Similar Documents

Publication Publication Date Title
JP5009294B2 (en) Distributed single sign-on service
CN101557406B (en) User terminal authentication method, device and system thereof
JP4673364B2 (en) Method for verifying first ID and second ID of entity
US10348721B2 (en) User authentication
JP2020080530A (en) Data processing method, device, terminal, and access point computer
WO2018145605A1 (en) Authentication method and server, and access control device
US8136144B2 (en) Apparatus and method for controlling communication through firewall, and computer program product
CA3038450A1 (en) Method for oauth service through blockchain network, and device and server using the same
JP2007528650A5 (en)
US20190230057A1 (en) System and Method for Resetting Passwords on Electronic Devices
US9942200B1 (en) End user authentication using a virtual private network
CN106936577A (en) A kind of method for certificate request, terminal and system
US9398024B2 (en) System and method for reliably authenticating an appliance
CN112543166B (en) Real name login method and device
CN107018155A (en) A kind of outer net terminal security accesses the method and system of the specific data of Intranet
CN111800378A (en) Login authentication method, device, system and storage medium
WO2021093811A1 (en) Network access method and related device
US11936633B2 (en) Centralized management of private networks
JPWO2020122977A5 (en)
CN110875903B (en) Security defense method and device
CN116506118A (en) Identity privacy protection method in PKI certificate transparentization service
US11177958B2 (en) Protection of authentication tokens
CN111404680B (en) Password management method and device
CN115987660A (en) VPN device communication method, device and storage medium
JP2019128858A (en) Apparatus approval system