AU2002231089A1 - Community access control in a multi-community node - Google Patents

Community access control in a multi-community node

Info

Publication number
AU2002231089A1
AU2002231089A1 AU2002231089A AU3108902A AU2002231089A1 AU 2002231089 A1 AU2002231089 A1 AU 2002231089A1 AU 2002231089 A AU2002231089 A AU 2002231089A AU 3108902 A AU3108902 A AU 3108902A AU 2002231089 A1 AU2002231089 A1 AU 2002231089A1
Authority
AU
Australia
Prior art keywords
community
access control
node
community access
community node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2002231089A
Inventor
Thomas E. Tahan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sun Microsystems Inc
Original Assignee
Sun Microsystems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sun Microsystems Inc filed Critical Sun Microsystems Inc
Publication of AU2002231089A1 publication Critical patent/AU2002231089A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
AU2002231089A 2000-12-18 2001-12-18 Community access control in a multi-community node Abandoned AU2002231089A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US25657800P 2000-12-18 2000-12-18
US60/256,578 2000-12-18
US09/981,608 2001-10-16
US09/981,608 US7447782B2 (en) 2000-12-18 2001-10-16 Community access control in a multi-community node
PCT/US2001/049280 WO2002050644A2 (en) 2000-12-18 2001-12-18 Community access control in a multi-community node

Publications (1)

Publication Number Publication Date
AU2002231089A1 true AU2002231089A1 (en) 2002-07-01

Family

ID=26945461

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2002231089A Abandoned AU2002231089A1 (en) 2000-12-18 2001-12-18 Community access control in a multi-community node

Country Status (3)

Country Link
US (1) US7447782B2 (en)
AU (1) AU2002231089A1 (en)
WO (1) WO2002050644A2 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7447782B2 (en) * 2000-12-18 2008-11-04 Sun Microsystems, Inc. Community access control in a multi-community node
US7962950B2 (en) * 2001-06-29 2011-06-14 Hewlett-Packard Development Company, L.P. System and method for file system mandatory access control
US7379457B2 (en) * 2002-06-10 2008-05-27 Nortel Networks Limited Technique for implementing a virtual private optical switched transport network using virtual private optical/TDM cross-connect technology
US8661158B2 (en) 2003-12-10 2014-02-25 Aventail Llc Smart tunneling to resources in a network
US8590032B2 (en) 2003-12-10 2013-11-19 Aventail Llc Rule-based routing to resources through a network
US8255973B2 (en) * 2003-12-10 2012-08-28 Chris Hopen Provisioning remote computers for accessing resources
WO2006044820A2 (en) * 2004-10-14 2006-04-27 Aventail Corporation Rule-based routing to resources through a network
US9697373B2 (en) * 2004-11-05 2017-07-04 International Business Machines Corporation Facilitating ownership of access control lists by users or groups
US20100241971A1 (en) * 2009-03-20 2010-09-23 Thomas Zuber System and method for interactively collaborating within a secure online social networking community
US9391840B2 (en) * 2012-05-02 2016-07-12 Solarflare Communications, Inc. Avoiding delayed data
US10243926B2 (en) * 2016-04-08 2019-03-26 Cisco Technology, Inc. Configuring firewalls for an industrial automation network

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5265221A (en) * 1989-03-20 1993-11-23 Tandem Computers Access restriction facility method and apparatus
DE69031191T2 (en) * 1989-05-15 1998-02-12 Ibm System for controlling access privileges
JP2912840B2 (en) * 1994-12-07 1999-06-28 富士通株式会社 File management system
US6377994B1 (en) * 1996-04-15 2002-04-23 International Business Machines Corporation Method and apparatus for controlling server access to a resource in a client/server system
US6105027A (en) 1997-03-10 2000-08-15 Internet Dynamics, Inc. Techniques for eliminating redundant access checking by access filters
US6772350B1 (en) * 1998-05-15 2004-08-03 E.Piphany, Inc. System and method for controlling access to resources in a distributed environment
US6564228B1 (en) * 2000-01-14 2003-05-13 Sun Microsystems, Inc. Method of enabling heterogeneous platforms to utilize a universal file system in a storage area network
US6658415B1 (en) * 2000-04-28 2003-12-02 International Business Machines Corporation Monitoring and managing user access to content via a universally accessible database
US6772157B2 (en) * 2000-10-19 2004-08-03 General Electric Company Delegated administration of information in a database directory
US7447782B2 (en) * 2000-12-18 2008-11-04 Sun Microsystems, Inc. Community access control in a multi-community node

Also Published As

Publication number Publication date
US20020078215A1 (en) 2002-06-20
WO2002050644A2 (en) 2002-06-27
WO2002050644A3 (en) 2003-07-10
US7447782B2 (en) 2008-11-04

Similar Documents

Publication Publication Date Title
AU2001236784A1 (en) Intelligent data network
AU2001234436A1 (en) A public access defibrillator
AU2001231229A1 (en) A system-on-a-chip
AU2002224254A1 (en) Control node handover in radio access network
AU2001246799A1 (en) Storage virtualization in a storage area network
AU2001241921A1 (en) A network storage system
AU2001271918A1 (en) Localized access
AU756649C (en) Compact case forming machine
AU6777701A (en) Service-oriented community agent
AU5060201A (en) Network content access control
AU2001237561A1 (en) Data access
AU2001248392A1 (en) Handover in a multi-bearer-type network
GB0030099D0 (en) Transmission control in a radio access network
AU2001251540A1 (en) Modular sorter
AU2002246617A1 (en) Community separation control in a multi-community node
AUPQ894300A0 (en) A surrogate
AUPR054400A0 (en) A castor
AU2001227535A1 (en) A core formulation
AU2001227532A1 (en) A core formulation
EP1193401A3 (en) Multi-pressure ball-poppet control value
AU2002231089A1 (en) Community access control in a multi-community node
AU2002239744A1 (en) Vacuum-deposited colorants
AU2001277224A1 (en) Multiple block sequential memory management
AU2001257635A1 (en) Coin changer
AU2001237579A1 (en) Network access arrangement