ATE397815T1 - Regelproxy - Google Patents
RegelproxyInfo
- Publication number
- ATE397815T1 ATE397815T1 AT05102623T AT05102623T ATE397815T1 AT E397815 T1 ATE397815 T1 AT E397815T1 AT 05102623 T AT05102623 T AT 05102623T AT 05102623 T AT05102623 T AT 05102623T AT E397815 T1 ATE397815 T1 AT E397815T1
- Authority
- AT
- Austria
- Prior art keywords
- proxy
- rule
- communicate
- policy
- policy server
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/02—Standardisation; Integration
- H04L41/0226—Mapping or translating multiple network management protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/04—Network management architectures or arrangements
- H04L41/042—Network management architectures or arrangements comprising distributed management centres cooperatively managing the network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/04—Network management architectures or arrangements
- H04L41/044—Network management architectures or arrangements comprising hierarchical management structures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/08—Configuration management of networks or network elements
- H04L41/0894—Policy-based network configuration management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/30—Definitions, standards or architectural aspects of layered protocol stacks
- H04L69/32—Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
- H04L69/322—Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
- H04L69/329—Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W92/00—Interfaces specially adapted for wireless communication networks
- H04W92/16—Interfaces between hierarchically similar devices
- H04W92/18—Interfaces between hierarchically similar devices between terminal devices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Computer Hardware Design (AREA)
- Mobile Radio Communication Systems (AREA)
- Insulated Conductors (AREA)
- Cable Transmission Systems, Equalization Of Radio And Reduction Of Echo (AREA)
- Parts Printed On Printed Circuit Boards (AREA)
- Hardware Redundancy (AREA)
- Small-Scale Networks (AREA)
- Telephonic Communication Services (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP05102623A EP1710956B1 (de) | 2005-04-04 | 2005-04-04 | Regelproxy |
Publications (1)
Publication Number | Publication Date |
---|---|
ATE397815T1 true ATE397815T1 (de) | 2008-06-15 |
Family
ID=34939117
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT05102623T ATE397815T1 (de) | 2005-04-04 | 2005-04-04 | Regelproxy |
Country Status (5)
Country | Link |
---|---|
EP (1) | EP1710956B1 (de) |
AT (1) | ATE397815T1 (de) |
CA (2) | CA2787977C (de) |
DE (1) | DE602005007327D1 (de) |
HK (1) | HK1089896A1 (de) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9619417B2 (en) * | 2011-06-17 | 2017-04-11 | Alcatel Lucent | Method and apparatus for remote delivery of managed USB services via a mobile computing device |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7039033B2 (en) * | 2001-05-07 | 2006-05-02 | Ixi Mobile (Israel) Ltd. | System, device and computer readable medium for providing a managed wireless network using short-range radio signals |
GB0123057D0 (en) * | 2001-09-25 | 2001-11-14 | Red M Communications Ltd | Virtual wireless network services |
-
2005
- 2005-04-04 EP EP05102623A patent/EP1710956B1/de active Active
- 2005-04-04 AT AT05102623T patent/ATE397815T1/de not_active IP Right Cessation
- 2005-04-04 DE DE602005007327T patent/DE602005007327D1/de active Active
-
2006
- 2006-03-17 CA CA2787977A patent/CA2787977C/en active Active
- 2006-03-17 CA CA2539998A patent/CA2539998C/en active Active
- 2006-10-24 HK HK06111714A patent/HK1089896A1/xx unknown
Also Published As
Publication number | Publication date |
---|---|
HK1089896A1 (en) | 2006-12-08 |
DE602005007327D1 (de) | 2008-07-17 |
EP1710956B1 (de) | 2008-06-04 |
CA2539998C (en) | 2012-10-09 |
CA2539998A1 (en) | 2006-10-04 |
EP1710956A1 (de) | 2006-10-11 |
CA2787977A1 (en) | 2006-10-04 |
CA2787977C (en) | 2016-11-29 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ATE497670T1 (de) | Verwaltung von drahtlosen systemen | |
EA200870119A1 (ru) | Устройство и система управления компьютерным сеансом | |
BRPI0811563A2 (pt) | Módulo de aplicação e servidor de gerenciamento remoto com modelo de descrição de parâmetro. | |
TW200737831A (en) | Apparatus and methods for providing configurable task management on a wireless device | |
FR2893427B1 (fr) | Systeme electrochimique sur plastique | |
DK2051556T3 (da) | Fremgangsmåde til forøget positionstilgængelighed | |
TW200705237A (en) | Retention of functionality and operational configuration for a portable data storage dirve | |
WO2006112988A3 (en) | Prescriptive architecture recommendations | |
BRPI0722055A2 (pt) | Método, meio legível por computador, computador servidor, sistema, e, telefone. | |
ATE467303T1 (de) | System und verfahren zur verwaltung von vorrichtungen | |
ATE521489T1 (de) | Sicheres aktives aufhängungssystem | |
ITMI20060070U1 (it) | Mobile con almeno una ribaltina sollevabile,montata sul mobile | |
DE602005022344D1 (de) | Tralisierten verkehrsverwaltung | |
NO20071336L (no) | VPN-støtte i mobilitetsstyring. | |
ATE553444T1 (de) | Geräteverwaltung | |
BRPI0606081A (pt) | método e sistema para impor restrições sobre sessões | |
ATE441267T1 (de) | Kontextsensitive datenbehandlung | |
ATE516680T1 (de) | Verwaltung drahtloser kommunikationsvorrichtungen | |
FR2865897B1 (fr) | Modulateurs de developpement des champignons mycorhiziens a arbuscules, et applications. | |
NO20053824D0 (no) | Vingeanordning. | |
ATE507819T1 (de) | Topische polyaphron-zusammensetzung mit vitamin d | |
DE602004007958D1 (de) | Inhaltsverwaltungsvorrichtung | |
ITTO20050292A1 (it) | Dispositivo limitatore dei movimenti di motociclisti. | |
AR074384A1 (es) | Metodo y dispositivo para asignar trafico a un tunel directo, producto de programa de computacion y medio legible por computadora | |
WO2008126773A1 (ja) | 情報処理システム、情報処理方法 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
RER | Ceased as to paragraph 5 lit. 3 law introducing patent treaties |