BR0107642A - Aperfeiçoamento introduzido em método e aparelho para o controle de acesso a uma rede - Google Patents

Aperfeiçoamento introduzido em método e aparelho para o controle de acesso a uma rede

Info

Publication number
BR0107642A
BR0107642A BR0107642-6A BR0107642A BR0107642A BR 0107642 A BR0107642 A BR 0107642A BR 0107642 A BR0107642 A BR 0107642A BR 0107642 A BR0107642 A BR 0107642A
Authority
BR
Brazil
Prior art keywords
network
java
server
improvement introduced
port number
Prior art date
Application number
BR0107642-6A
Other languages
English (en)
Inventor
Kazuhiro Yamada
Masaki Yamamoto
Yohiaki Hiramatsu
Kyoko Inoue
Eriko Ooseki
Motoki Tokuda
Tatsuro Ooi
Yutaka Sumi
Original Assignee
Ntt Docomo Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ntt Docomo Inc filed Critical Ntt Docomo Inc
Publication of BR0107642A publication Critical patent/BR0107642A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Information Transfer Between Computers (AREA)
  • Stored Programmes (AREA)
  • Computer And Data Communications (AREA)

Abstract

"APERFEIçOAMENTO INTRODUZIDO EM MéTODO E APARELHO PARA O CONTROLE DE ACESSO A UMA REDE". Quando da baixa de um aplicativo Java^ TM^ AP a partir de um servidor 40, um esquema e um número de porta de transmissão utilizado pelo servidor 40 quando da baixa do aplicativo Java^ TM^ AP são armazenados em adição a um nome de hospedeiro do servidor 40. Então, quando o aplicativo Java^ TM^ AP acessa um recurso na internet, o nome de hospedeiro de um recurso a ser acessado e um esquema e um número de porta de destinação são comparados com o nome de hospedeiro armazenado, esquema e número de porta de transmissão. O acesso à rede é permitido apenas quando os itens comparados estão em concordância uns com os outros.
BR0107642-6A 2000-11-22 2001-11-08 Aperfeiçoamento introduzido em método e aparelho para o controle de acesso a uma rede BR0107642A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2000356467 2000-11-22
PCT/JP2001/009779 WO2002042920A1 (fr) 2000-11-22 2001-11-08 Procede et dispositif de gestion d'acces a un reseau

Publications (1)

Publication Number Publication Date
BR0107642A true BR0107642A (pt) 2002-10-08

Family

ID=18828713

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0107642-6A BR0107642A (pt) 2000-11-22 2001-11-08 Aperfeiçoamento introduzido em método e aparelho para o controle de acesso a uma rede

Country Status (5)

Country Link
US (1) US7676575B2 (pt)
JP (1) JPWO2002042920A1 (pt)
BR (1) BR0107642A (pt)
CA (1) CA2398443C (pt)
WO (1) WO2002042920A1 (pt)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8166406B1 (en) * 2001-12-04 2012-04-24 Microsoft Corporation Internet privacy user interface
US7016948B1 (en) * 2001-12-21 2006-03-21 Mcafee, Inc. Method and apparatus for detailed protocol analysis of frames captured in an IEEE 802.11 (b) wireless LAN
JP4045805B2 (ja) * 2002-01-11 2008-02-13 日本電気株式会社 テレビ受信機およびテレビアプリケーション制御方法
JP4051968B2 (ja) * 2002-03-07 2008-02-27 日本電気株式会社 デジタル放送受信機
TWI231900B (en) 2002-08-19 2005-05-01 Ntt Docomo Inc Communication terminal providing function against connection with specific website and method thereof and memory media memorizing the program
JP2006276939A (ja) * 2005-03-28 2006-10-12 Fujitsu Ltd 仮想マシンのプログラム起動方法およびクライアントサーバシステム
US7865830B2 (en) * 2005-07-12 2011-01-04 Microsoft Corporation Feed and email content
JP2007207067A (ja) * 2006-02-03 2007-08-16 Nippon Telegr & Teleph Corp <Ntt> サーバクライアントシステムおよび該システムにおけるアクセス制御方法、ならびにそのためのプログラム
JP4500333B2 (ja) * 2007-07-19 2010-07-14 株式会社リコー 画像情報処理装置、インストール方法、プログラムおよび記録媒体
US20090232134A1 (en) * 2008-03-14 2009-09-17 Thierry Lamouline Indirect address connection service over an extended network
KR101882685B1 (ko) 2016-07-29 2018-08-24 주식회사 스패로우 클라우드 기반의 서비스 제공 방법
JP7354730B2 (ja) * 2019-09-27 2023-10-03 ブラザー工業株式会社 情報処理装置、ソフトウェアのインストール方法、及びプログラム

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040264402A9 (en) * 1995-06-01 2004-12-30 Padcom. Inc. Port routing functionality
US6418324B1 (en) * 1995-06-01 2002-07-09 Padcom, Incorporated Apparatus and method for transparent wireless communication between a remote device and host system
US5657390A (en) * 1995-08-25 1997-08-12 Netscape Communications Corporation Secure socket layer application program apparatus and method
US6523696B1 (en) * 1996-10-15 2003-02-25 Kabushiki Kaisha Toshiba Communication control device for realizing uniform service providing environment
US5987611A (en) * 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US5884078A (en) * 1997-01-31 1999-03-16 Sun Microsystems, Inc. System, method and article of manufacture for creating an object oriented component having multiple bidirectional ports for use in association with a java application or applet
US6766454B1 (en) * 1997-04-08 2004-07-20 Visto Corporation System and method for using an authentication applet to identify and authenticate a user in a computer network
US5987523A (en) * 1997-06-04 1999-11-16 International Business Machines Corporation Applet redirection for controlled access to non-orginating hosts
US6182146B1 (en) * 1997-06-27 2001-01-30 Compuware Corporation Automatic identification of application protocols through dynamic mapping of application-port associations
US5944783A (en) * 1997-07-29 1999-08-31 Lincom Corporation Apparatus and method for data transfers through software agents using client-to-server and peer-to-peer transfers
US6006258A (en) * 1997-09-12 1999-12-21 Sun Microsystems, Inc. Source address directed message delivery
US6628965B1 (en) * 1997-10-22 2003-09-30 Dynamic Mobile Data Systems, Inc. Computer method and system for management and control of wireless devices
US6763395B1 (en) * 1997-11-14 2004-07-13 National Instruments Corporation System and method for connecting to and viewing live data using a standard user agent
US6370569B1 (en) * 1997-11-14 2002-04-09 National Instruments Corporation Data socket system and method for accessing data sources using URLs
US6360262B1 (en) * 1997-11-24 2002-03-19 International Business Machines Corporation Mapping web server objects to TCP/IP ports
JP3995338B2 (ja) * 1998-05-27 2007-10-24 富士通株式会社 ネットワーク接続制御方法及びシステム
US6606663B1 (en) * 1998-09-29 2003-08-12 Openwave Systems Inc. Method and apparatus for caching credentials in proxy servers for wireless user agents
US7237261B1 (en) * 1999-09-07 2007-06-26 Swisscom Ag Method, system and gateway allowing secured end-to-end access to WAP services
US6857009B1 (en) * 1999-10-22 2005-02-15 Nomadix, Inc. System and method for network access without reconfiguration
US6587866B1 (en) * 2000-01-10 2003-07-01 Sun Microsystems, Inc. Method for distributing packets to server nodes using network client affinity and packet distribution table
US6377808B1 (en) * 2000-04-27 2002-04-23 Motorola, Inc. Method and apparatus for routing data in a communication system
US6917976B1 (en) * 2000-05-09 2005-07-12 Sun Microsystems, Inc. Message-based leasing of resources in a distributed computing environment
US6970869B1 (en) * 2000-05-09 2005-11-29 Sun Microsystems, Inc. Method and apparatus to discover services and negotiate capabilities
US7139805B2 (en) * 2000-05-30 2006-11-21 Hewlett-Packard Development Company, L.P. Scalable java servers for network server applications
US7051080B1 (en) * 2000-08-04 2006-05-23 Oracle International Corporation Techniques for navigating in mobile applications
EP1312193A2 (en) * 2000-08-16 2003-05-21 Filestream, Inc. End-to-end secure file transfer method and system
US7085817B1 (en) * 2000-09-26 2006-08-01 Juniper Networks, Inc. Method and system for modifying requests for remote resources
US6907395B1 (en) * 2000-10-24 2005-06-14 Microsoft Corporation System and method for designing a logical model of a distributed computer system and deploying physical resources according to the logical model

Also Published As

Publication number Publication date
CA2398443C (en) 2009-07-07
US7676575B2 (en) 2010-03-09
JPWO2002042920A1 (ja) 2004-04-02
WO2002042920A1 (fr) 2002-05-30
US20030101264A1 (en) 2003-05-29
CA2398443A1 (en) 2002-05-30

Similar Documents

Publication Publication Date Title
BR0107642A (pt) Aperfeiçoamento introduzido em método e aparelho para o controle de acesso a uma rede
Devine Design and implementation of DDH: A distributed dynamic hashing algorithm
US8676978B2 (en) Efficient storage and retrieval of resources for rendering structured documents
EP0834818B1 (en) System, method, apparatus and article of manufacture for identity based caching
US6651140B1 (en) Caching pattern and method for caching in an object-oriented programming environment
BR0111802A (pt) Extensões de software baseadas em rede
BR0304537A (pt) Método para implementar rede de entrega de conteúdo (cdn) de funcionamento entre redes, respectivas redes e componente de interface
US20050055398A1 (en) Protocol agnostic request response pattern
BRPI0417326A (pt) sistema de autenticação para aplicativos de computadores em rede
GB2363952B (en) A method of balancing load among mirror servers
BR0206906A (pt) Método e aparelho para recuperar a informação da árvore lógica do nó móvel
ATE529994T1 (de) Flexible übertragung von typieren applikationsdaten
BR112012008283A2 (pt) Sistema e método para fornecimento de dados de comunicação de forma mais ágil e eficiente
BR0204431A (pt) Classificação do perfil do usuário por análise de utilização de rede
CO5680123A1 (es) Metodo y sistema para exigir una politica de seguridad por medio de una maquina virtual de seguridad
JP2007534066A (ja) 複製メモリフィールドを備えたマルチコンピュータアーキテクチャ
BR9906016A (pt) Processo e aparelho para instalação de software recuperável para um sistema de computador
BR0208982A (pt) Infraestrutura distribuìda para comunicações de dados sem fio
BR112022006023A2 (pt) Método e sistema para fornecer serviços de distribuição de conteúdo em tempo não real
ATE295043T1 (de) Hierarchische cachespeicherung in telekommunikationsnetzen
BR0004006A (pt) Aplicações com modos de operação múltiplos
Zhou et al. Extending distributed shared memory to heterogeneous environments
WO2003050707A8 (en) Managing storage resources attached to a data network
BRPI0900399A2 (pt) método para gerenciar solicitações para obtenção de identificadores de par para acessar conteúdos armazenados em modo p2p, e equipamento de rede e dispositivo de gerenciamento associado
Caughey et al. Flexible open caching for the Web

Legal Events

Date Code Title Description
B15K Others concerning applications: alteration of classification

Free format text: AS CLASSIFICACOES ANTERIORES ERAM: G06F 15/00 , G06F 13/00 , G06F 9/06 , B32B 27/08 , B32B 27/32 , B32B 7/02 , A61F 13/15

Ipc: H04W 12/08 (2009.01), G06F 21/30 (2013.01), H04L 2

B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 13A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2280 DE 16/09/2014.