ATE519323T1 - Sicherung von ldap (lightweight directory access protocol) verkehr - Google Patents

Sicherung von ldap (lightweight directory access protocol) verkehr

Info

Publication number
ATE519323T1
ATE519323T1 AT05109476T AT05109476T ATE519323T1 AT E519323 T1 ATE519323 T1 AT E519323T1 AT 05109476 T AT05109476 T AT 05109476T AT 05109476 T AT05109476 T AT 05109476T AT E519323 T1 ATE519323 T1 AT E519323T1
Authority
AT
Austria
Prior art keywords
ldap
access protocol
directory access
lightweight directory
traffic
Prior art date
Application number
AT05109476T
Other languages
English (en)
Inventor
Katz Ariel
Mondri Ron
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/975,292 external-priority patent/US20060092948A1/en
Application filed by Microsoft Corp filed Critical Microsoft Corp
Application granted granted Critical
Publication of ATE519323T1 publication Critical patent/ATE519323T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/22Arrangements for preventing the taking of data from a data transmission channel without authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4523Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using lightweight directory access protocol [LDAP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)
AT05109476T 2004-10-28 2005-10-12 Sicherung von ldap (lightweight directory access protocol) verkehr ATE519323T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/975,292 US20060092948A1 (en) 2004-10-28 2004-10-28 Securing lightweight directory access protocol traffic
US10/997,433 US7577132B2 (en) 2004-10-28 2004-11-24 User interface for securing lightweight directory access protocol traffic

Publications (1)

Publication Number Publication Date
ATE519323T1 true ATE519323T1 (de) 2011-08-15

Family

ID=35615608

Family Applications (1)

Application Number Title Priority Date Filing Date
AT05109476T ATE519323T1 (de) 2004-10-28 2005-10-12 Sicherung von ldap (lightweight directory access protocol) verkehr

Country Status (5)

Country Link
US (1) US7577132B2 (de)
EP (1) EP1653710B1 (de)
JP (1) JP4880278B2 (de)
KR (1) KR101213806B1 (de)
AT (1) ATE519323T1 (de)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8862866B2 (en) 2003-07-07 2014-10-14 Certicom Corp. Method and apparatus for providing an adaptable security level in an electronic communication
GB0610113D0 (en) * 2006-05-20 2006-06-28 Ibm Method and system for the storage of authentication credentials
US9124602B2 (en) 2007-01-05 2015-09-01 International Business Machines Corporation Method and apparatus for creating custom access control hierarchies
JP5014847B2 (ja) 2007-03-19 2012-08-29 株式会社リコー 情報処理装置及び情報処理方法
KR100807354B1 (ko) * 2007-07-04 2008-02-28 주식회사 넷츠 통합계정 관리를 위한 실시간 규칙그룹 지원장치
US8230455B2 (en) * 2007-07-11 2012-07-24 International Business Machines Corporation Method and system for enforcing password policy for an external bind operation in a distributed directory
US8156484B2 (en) * 2007-08-22 2012-04-10 International Business Machines Corporation LDAP server performance object creation and use thereof
US8224996B2 (en) * 2008-12-29 2012-07-17 International Business Machines Corporation Directory viewports
US8645401B2 (en) * 2009-08-13 2014-02-04 Cox Communications, Inc. Technical electronic discovery action model
US8516138B2 (en) * 2010-08-31 2013-08-20 International Business Machines Corporation Multiple authentication support in a shared environment
EP2622496B1 (de) * 2010-09-30 2018-07-18 Saudi Arabian Oil Company System und verfahren zur steuerung des zugangs zu einem werksnetz
US9838351B2 (en) 2011-02-04 2017-12-05 NextPlane, Inc. Method and system for federation of proxy-based and proxy-free communications systems
US9077726B2 (en) 2011-03-31 2015-07-07 NextPlane, Inc. Hub based clearing house for interoperability of distinct unified communication systems
US9203799B2 (en) 2011-03-31 2015-12-01 NextPlane, Inc. Method and system for advanced alias domain routing
US9716619B2 (en) 2011-03-31 2017-07-25 NextPlane, Inc. System and method of processing media traffic for a hub-based system federating disparate unified communications systems
US9407663B1 (en) * 2011-09-28 2016-08-02 Emc Corporation Method and apparatus for man-in-the-middle agent-assisted client filtering
CN103907111A (zh) * 2011-11-03 2014-07-02 瑞典爱立信有限公司 用于为ldap客户端提供服务的方法、装置和中央服务器
US8898796B2 (en) 2012-02-14 2014-11-25 International Business Machines Corporation Managing network data
US9705840B2 (en) 2013-06-03 2017-07-11 NextPlane, Inc. Automation platform for hub-based system federating disparate unified communications systems
US9819636B2 (en) * 2013-06-10 2017-11-14 NextPlane, Inc. User directory system for a hub-based system federating disparate unified communications systems
US9443093B2 (en) * 2013-06-20 2016-09-13 Amazon Technologies, Inc. Policy enforcement delays
US9736159B2 (en) * 2013-11-11 2017-08-15 Amazon Technologies, Inc. Identity pool bridging for managed directory services
US9785669B2 (en) 2014-05-21 2017-10-10 International Business Machines Corporation Revising policy statements using hyperlinks
US10015162B2 (en) * 2015-05-11 2018-07-03 Huawei Technologies Co., Ltd. Firewall authentication of controller-generated internet control message protocol (ICMP) echo requests
US10250596B2 (en) * 2016-06-29 2019-04-02 International Business Machines Corporation Monitoring encrypted communication sessions
US11310192B1 (en) * 2019-12-20 2022-04-19 Stealthbits Technologies Llc Systems and methods for second protocol communication over LDAP

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7418731B2 (en) * 1997-11-06 2008-08-26 Finjan Software, Ltd. Method and system for caching at secure gateways
US6154776A (en) * 1998-03-20 2000-11-28 Sun Microsystems, Inc. Quality of service allocation on a network
US6263362B1 (en) * 1998-09-01 2001-07-17 Bigfix, Inc. Inspector for computed relevance messaging
US6680942B2 (en) * 1999-07-02 2004-01-20 Cisco Technology, Inc. Directory services caching for network peer to peer service locator
US6567857B1 (en) * 1999-07-29 2003-05-20 Sun Microsystems, Inc. Method and apparatus for dynamic proxy insertion in network traffic flow
US6622170B1 (en) * 1999-09-10 2003-09-16 International Business Machines Corporation System and method for DEN/LDAP client database access with a backoff capability
US6950819B1 (en) * 1999-11-22 2005-09-27 Netscape Communication Corporation Simplified LDAP access control language system
EP1113648A3 (de) 1999-12-30 2003-07-09 Nortel Networks Corporation Generische Registrierung von Einschubmodulen für einen Verzeichnisserver
US6665674B1 (en) 2000-02-02 2003-12-16 Nortel Networks Limited Framework for open directory operation extensibility
US6609121B1 (en) 2000-07-17 2003-08-19 International Business Machines Corporation Lightweight directory access protocol interface to directory assistance systems
US6799197B1 (en) * 2000-08-29 2004-09-28 Networks Associates Technology, Inc. Secure method and system for using a public network or email to administer to software on a plurality of client computers
US7002973B2 (en) * 2000-12-11 2006-02-21 Acme Packet Inc. System and method for assisting in controlling real-time transport protocol flow through multiple networks via use of a cluster of session routers
JP2002207694A (ja) * 2001-01-05 2002-07-26 Nec Corp 情報転送追跡装置、個人情報管理システム、その方法及びプログラムを記録した記録媒体
US20020124057A1 (en) 2001-03-05 2002-09-05 Diego Besprosvan Unified communications system
US6732105B1 (en) * 2001-07-27 2004-05-04 Palmone, Inc. Secure authentication proxy architecture for a web-based wireless intranet application
AU2002330721A1 (en) * 2001-08-08 2003-02-24 Flash Networks Ltd. A system and a method for accelerating communication of tcp/ip based content
US7035846B2 (en) 2002-09-23 2006-04-25 International Business Machines Corporation Methods, computer programs and apparatus for caching directory queries
US20040167859A1 (en) 2003-02-14 2004-08-26 Richard Mirabella Software license management system configurable for post-use payment business models
US20040215775A1 (en) * 2003-04-24 2004-10-28 Bookfactory, Llc, A California Limited Liability Corporation System, method and computer program product for network resource processing
US8880893B2 (en) 2003-09-26 2014-11-04 Ibm International Group B.V. Enterprise information asset protection through insider attack specification, monitoring and mitigation
US20050091343A1 (en) * 2003-10-22 2005-04-28 Bookfactory, Llc System, method and computer program product for network resource processing
US7620630B2 (en) 2003-11-12 2009-11-17 Oliver Lloyd Pty Ltd Directory system

Also Published As

Publication number Publication date
JP4880278B2 (ja) 2012-02-22
JP2006127504A (ja) 2006-05-18
EP1653710B1 (de) 2011-08-03
KR101213806B1 (ko) 2012-12-18
EP1653710A1 (de) 2006-05-03
US7577132B2 (en) 2009-08-18
US20060168255A1 (en) 2006-07-27
KR20060049122A (ko) 2006-05-18

Similar Documents

Publication Publication Date Title
ATE519323T1 (de) Sicherung von ldap (lightweight directory access protocol) verkehr
US11263305B2 (en) Multilayered approach to protecting cloud credentials
US11902277B2 (en) Secure modification of manufacturer usage description files based on device applications
US11962571B2 (en) Ecosystem per distributed element security through virtual isolation networks
US9386040B2 (en) Policy-based service management system
US7032022B1 (en) Statistics aggregation for policy-based network
US7249374B1 (en) Method and apparatus for selectively enforcing network security policies using group identifiers
EP1145519B1 (de) System und Verfahren zur regelbasierten Netzverwaltung von virtuellen privaten Netzen
CN116938558A (zh) 向网络的每个节点提供访问的计算机实施方法和核心网络访问系统
US20200076799A1 (en) Device aware network communication management
EP1591868A1 (de) Verfahren und Vorrichtung zur Sicherung eines Netzwerks beruhend auf dem Sicherheitsstatus eines Gerätes
US20130346745A1 (en) Management of certificates for mobile devices
WO2003083646A1 (fr) Procede et systeme de distribution, et terminal
WO2003058411A1 (fr) Procede d'administration de contenu et systeme d'administration de contenu et systeme d'administration de contenu
US20090276834A1 (en) Securing resource stores with claims-based security
US20180359639A1 (en) Methods and Systems for Protecting Computer Networks by Masking Ports
WO2001043393A3 (en) Decoupling access control from key management in a network
Stell et al. Comparison of advanced authorisation infrastructures for grid computing
CN108040124B (zh) 基于DNS-Over-HTTP协议的控制移动端应用的方法及装置
Polyrakis et al. The meta-policy information base
Duan et al. Security management for large computer networks
KR20020032892A (ko) 다수 유닉스 서버의 사용자 패스워드 통합 관리 시스템 및방법
US10560478B1 (en) Using log event messages to identify a user and enforce policies
Barka et al. Managing access and usage controls in SNMP
Kumar et al. Network Working Group J. Jeong Internet-Draft E. Kim Intended status: Standards Track Sungkyunkwan University Expires: September 6, 2018 T. Ahn Korea Telecom

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties