AU2001259141A1 - Protocol for secure communications - Google Patents

Protocol for secure communications

Info

Publication number
AU2001259141A1
AU2001259141A1 AU2001259141A AU5914101A AU2001259141A1 AU 2001259141 A1 AU2001259141 A1 AU 2001259141A1 AU 2001259141 A AU2001259141 A AU 2001259141A AU 5914101 A AU5914101 A AU 5914101A AU 2001259141 A1 AU2001259141 A1 AU 2001259141A1
Authority
AU
Australia
Prior art keywords
protocol
secure communications
communications
secure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001259141A
Other languages
English (en)
Inventor
Victor Larson
Edmund Colby Munger
Douglas Charles Schmidt
Robert Durham Short Iii
Michael Williamson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Science Applications International Corp SAIC
Original Assignee
Science Applications International Corp SAIC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Science Applications International Corp SAIC filed Critical Science Applications International Corp SAIC
Publication of AU2001259141A1 publication Critical patent/AU2001259141A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/24Multipath
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/28Routing or path finding of packets in data switching networks using route fault recovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/35Network arrangements, protocols or services for addressing or naming involving non-standard use of addresses for implementing network functionalities, e.g. coding subscription information within the address or functional addressing, i.e. assigning an address to a function
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5076Update or notification mechanisms, e.g. DynDNS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5092Address allocation by self-assignment, e.g. picking addresses at random and testing if they are already in use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/029Firewall traversal, e.g. tunnelling or, creating pinholes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/604Address structures or formats
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
AU2001259141A 2000-04-26 2001-04-25 Protocol for secure communications Abandoned AU2001259141A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US55820900A 2000-04-26 2000-04-26
US09/558,209 2000-04-26
PCT/US2001/013261 WO2001086911A2 (fr) 1998-10-30 2001-04-25 Ameliorations portant sur un protocole de reseau agile destine a la communication protegee avec disponibilite du systeme garantie

Publications (1)

Publication Number Publication Date
AU2001259141A1 true AU2001259141A1 (en) 2001-11-20

Family

ID=24228599

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001259141A Abandoned AU2001259141A1 (en) 2000-04-26 2001-04-25 Protocol for secure communications

Country Status (4)

Country Link
EP (10) EP2312808A1 (fr)
JP (4) JP4756811B2 (fr)
AU (1) AU2001259141A1 (fr)
WO (1) WO2001086911A2 (fr)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1819115A1 (fr) * 2004-12-22 2007-08-15 Matsushita Electric Industrial Co., Ltd. Controleur d'acces
GB2423220B (en) * 2005-02-11 2009-10-07 Ericsson Telefon Ab L M Method and apparatus for ensuring privacy in communications between parties
US9059884B2 (en) * 2011-01-20 2015-06-16 Openwave Mobility, Inc. Routing of IP traffic directed at domain names using DNS redirection
US9270684B2 (en) 2013-04-17 2016-02-23 Globalfoundries Inc. Providing a domain to IP address reputation service
US10841095B2 (en) 2015-03-09 2020-11-17 Saab Ab Secure data transfer
CN109428916B (zh) 2017-08-25 2022-02-22 中兴通讯股份有限公司 数据传输方法和装置、终端及服务器

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH05152587A (ja) * 1991-11-26 1993-06-18 Seikosha Co Ltd Misダイオード
US5588060A (en) * 1994-06-10 1996-12-24 Sun Microsystems, Inc. Method and apparatus for a key-management scheme for internet protocols
US5689566A (en) * 1995-10-24 1997-11-18 Nguyen; Minhtam C. Network with secure communications sessions
US6058250A (en) * 1996-06-19 2000-05-02 At&T Corp Bifurcated transaction system in which nonsensitive information is exchanged using a public network connection and sensitive information is exchanged after automatically configuring a private network connection
US5870610A (en) * 1996-06-28 1999-02-09 Siemens Business Communication Systems, Inc. Autoconfigurable method and system having automated downloading
US5805820A (en) * 1996-07-15 1998-09-08 At&T Corp. Method and apparatus for restricting access to private information in domain name systems by redirecting query requests
GB2317792B (en) * 1996-09-18 2001-03-28 Secure Computing Corp Virtual private network on application gateway
US6101543A (en) * 1996-10-25 2000-08-08 Digital Equipment Corporation Pseudo network adapter for frame capture, encapsulation and encryption
US6032118A (en) * 1996-12-19 2000-02-29 Northern Telecom Limited Virtual private network service provider for asynchronous transfer mode network
TW338865B (en) * 1997-06-03 1998-08-21 Philips Eloctronics N V Authentication system
SE9702385L (sv) * 1997-06-23 1998-12-24 Ericsson Telefon Ab L M Förfarande och anordning i ett datanät
US6061796A (en) * 1997-08-26 2000-05-09 V-One Corporation Multi-access virtual private network
GB2334181B (en) * 1998-02-06 2003-02-19 Nec Technologies Over-the-air re-programming of radio transceivers
JPH11266240A (ja) * 1998-03-16 1999-09-28 Mitsubishi Electric Corp 暗号通信処理装置
US6557037B1 (en) * 1998-05-29 2003-04-29 Sun Microsystems System and method for easing communications between devices connected respectively to public networks such as the internet and to private networks by facilitating resolution of human-readable addresses
US6502135B1 (en) * 1998-10-30 2002-12-31 Science Applications International Corporation Agile network protocol for secure communications with assured system availability

Also Published As

Publication number Publication date
EP1755307B1 (fr) 2019-06-05
EP2421219A1 (fr) 2012-02-22
EP2512093B1 (fr) 2019-12-04
JP2011109651A (ja) 2011-06-02
EP2323335A3 (fr) 2011-12-28
EP2421220A1 (fr) 2012-02-22
EP2424187A2 (fr) 2012-02-29
EP2323335B1 (fr) 2020-04-08
JP5374536B2 (ja) 2013-12-25
JP4756811B2 (ja) 2011-08-24
EP2323335A2 (fr) 2011-05-18
EP1755315A2 (fr) 2007-02-21
EP2512093A1 (fr) 2012-10-17
EP1755307A3 (fr) 2010-07-21
EP1302047B1 (fr) 2012-08-01
JP2011205644A (ja) 2011-10-13
JP2004507909A (ja) 2004-03-11
EP2312808A1 (fr) 2011-04-20
JP2011182427A (ja) 2011-09-15
EP1755315A3 (fr) 2010-07-07
JP5377455B2 (ja) 2013-12-25
EP1302047A2 (fr) 2003-04-16
EP2375672A1 (fr) 2011-10-12
WO2001086911A3 (fr) 2003-02-06
WO2001086911A2 (fr) 2001-11-15
EP2424187A3 (fr) 2012-04-25
JP5374535B2 (ja) 2013-12-25
EP1755307A2 (fr) 2007-02-21

Similar Documents

Publication Publication Date Title
AU2001265257A1 (en) Communications protocol
AU2001266174A1 (en) Packet data communications
AU4673401A (en) Communications system
AU2001274244A1 (en) Protocol for multicast communication
AU2002303171A1 (en) Time slot protocol
AU2000263691A1 (en) Network communications system
AU2001292738A1 (en) Device-to-device network
AU2001262480A1 (en) Protocol stacks
AU6143700A (en) Split-key key-agreement protocol
AU2001256506A1 (en) Communications network
AU2001265954A1 (en) Communication system
AU6095000A (en) Generic sbe-fret protocol
AU2016701A (en) Secure communications method
AU2002225442A1 (en) Packet communication system
AU2542901A (en) Communication protocol for serial peripheral devices
AU2001280059A1 (en) Communication system
AU2001259141A1 (en) Protocol for secure communications
AU3396801A (en) Communications apparatus
AU2001290620A1 (en) Communication system
AU3365900A (en) Generic communications protocol translator
AU2002220871A1 (en) Communications device
AU2002223531A1 (en) Communications device
AU2001277990A1 (en) Enhancing secure communications
AU2002225880A1 (en) Communications availability
AUPR056200A0 (en) Communication arrangement