BRPI0413989A - evitação de acesso não autorizado a recursos de rede de computadores - Google Patents

evitação de acesso não autorizado a recursos de rede de computadores

Info

Publication number
BRPI0413989A
BRPI0413989A BRPI0413989-5A BRPI0413989A BRPI0413989A BR PI0413989 A BRPI0413989 A BR PI0413989A BR PI0413989 A BRPI0413989 A BR PI0413989A BR PI0413989 A BRPI0413989 A BR PI0413989A
Authority
BR
Brazil
Prior art keywords
computer network
unauthorized access
avoidance
network resources
network
Prior art date
Application number
BRPI0413989-5A
Other languages
English (en)
Inventor
Jens-Christian Jorgensen
Original Assignee
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc filed Critical Motorola Inc
Publication of BRPI0413989A publication Critical patent/BRPI0413989A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/22Arrangements for preventing the taking of data from a data transmission channel without authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Small-Scale Networks (AREA)
  • Multi Processors (AREA)

Abstract

"EVITAçãO DE ACESSO NãO AUTORIZADO A RECURSOS DE REDE DE COMPUTADORES". Um sistema de segurança de rede de computadores (100) que compreende um dispositivo de transporte de rede (102), um Controlador de Domínio (104), pelo menos um recurso de rede (106) e pelo menos um cliente (108) operacionalmente conectado de modo a formar uma rede de computadores, onde um meio para monitoração de autenticação (110) do referido cliente (108) para o referido Controlador de Domínio (104) é conectado entre o referido dispositivo de transporte de rede (102) e o referido cliente (108).
BRPI0413989-5A 2003-08-28 2004-06-29 evitação de acesso não autorizado a recursos de rede de computadores BRPI0413989A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0320057A GB2405561B (en) 2003-08-28 2003-08-28 Computer network security system and method for preventing unauthorised access of computer network resources
PCT/EP2004/051290 WO2005022860A1 (en) 2003-08-28 2004-06-29 Preventing unauthorized access of computer network resources

Publications (1)

Publication Number Publication Date
BRPI0413989A true BRPI0413989A (pt) 2006-11-07

Family

ID=28686407

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0413989-5A BRPI0413989A (pt) 2003-08-28 2004-06-29 evitação de acesso não autorizado a recursos de rede de computadores

Country Status (11)

Country Link
US (1) US20080046973A1 (pt)
EP (1) EP1661358B1 (pt)
KR (1) KR100789123B1 (pt)
CN (1) CN1846421B (pt)
AT (1) ATE456893T1 (pt)
AU (1) AU2004302606B2 (pt)
BR (1) BRPI0413989A (pt)
DE (1) DE602004025361D1 (pt)
GB (1) GB2405561B (pt)
MX (1) MXPA06002182A (pt)
WO (1) WO2005022860A1 (pt)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8285855B2 (en) * 2004-08-02 2012-10-09 Microsoft Corporation System, method and user interface for network status reporting
US7631082B2 (en) * 2005-06-10 2009-12-08 Microsoft Corporation Transparent resource administration using a read-only domain controller
KR100735426B1 (ko) * 2005-12-27 2007-07-04 삼성전자주식회사 묵음 구간을 최소화하기 위한 방법 및 이를 위한 멀티모드단말기
US9198084B2 (en) 2006-05-26 2015-11-24 Qualcomm Incorporated Wireless architecture for a traditional wire-based protocol
US20080162707A1 (en) * 2006-12-28 2008-07-03 Microsoft Corporation Time Based Permissioning
US8667144B2 (en) 2007-07-25 2014-03-04 Qualcomm Incorporated Wireless architecture for traditional wire based protocol
US8811294B2 (en) 2008-04-04 2014-08-19 Qualcomm Incorporated Apparatus and methods for establishing client-host associations within a wireless network
US9137209B1 (en) 2008-12-10 2015-09-15 Amazon Technologies, Inc. Providing local secure network access to remote services
US8230050B1 (en) 2008-12-10 2012-07-24 Amazon Technologies, Inc. Providing access to configurable private computer networks
US8201237B1 (en) 2008-12-10 2012-06-12 Amazon Technologies, Inc. Establishing secure remote access to private computer networks
US9524167B1 (en) 2008-12-10 2016-12-20 Amazon Technologies, Inc. Providing location-specific network access to remote services
US9398089B2 (en) * 2008-12-11 2016-07-19 Qualcomm Incorporated Dynamic resource sharing among multiple wireless devices
US9264248B2 (en) 2009-07-02 2016-02-16 Qualcomm Incorporated System and method for avoiding and resolving conflicts in a wireless mobile display digital interface multicast environment
US9582238B2 (en) 2009-12-14 2017-02-28 Qualcomm Incorporated Decomposed multi-stream (DMS) techniques for video display systems
US8843600B1 (en) 2010-09-30 2014-09-23 Amazon Technologies, Inc. Providing private access to network-accessible services
US9065876B2 (en) 2011-01-21 2015-06-23 Qualcomm Incorporated User input back channel from a wireless sink device to a wireless source device for multi-touch gesture wireless displays
US20130013318A1 (en) 2011-01-21 2013-01-10 Qualcomm Incorporated User input back channel for wireless displays
US8964783B2 (en) 2011-01-21 2015-02-24 Qualcomm Incorporated User input back channel for wireless displays
US9413803B2 (en) 2011-01-21 2016-08-09 Qualcomm Incorporated User input back channel for wireless displays
US9787725B2 (en) 2011-01-21 2017-10-10 Qualcomm Incorporated User input back channel for wireless displays
US10135900B2 (en) 2011-01-21 2018-11-20 Qualcomm Incorporated User input back channel for wireless displays
US8674957B2 (en) 2011-02-04 2014-03-18 Qualcomm Incorporated User input device for wireless back channel
US10108386B2 (en) 2011-02-04 2018-10-23 Qualcomm Incorporated Content provisioning for wireless back channel
US9503771B2 (en) 2011-02-04 2016-11-22 Qualcomm Incorporated Low latency wireless display for graphics
US9525998B2 (en) 2012-01-06 2016-12-20 Qualcomm Incorporated Wireless display with multiscreen service
US20220060449A1 (en) * 2020-08-20 2022-02-24 Intrusion, Inc. System and method for monitoring and securing communications networks and associated devices

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE504546C2 (sv) * 1995-08-21 1997-03-03 Telia Ab Arrangemang för nätaccess via telenätet genom fjärrstyrt filter
US6070243A (en) * 1997-06-13 2000-05-30 Xylan Corporation Deterministic user authentication service for communication network
US6272631B1 (en) * 1997-06-30 2001-08-07 Microsoft Corporation Protected storage of core data secrets
AU4040500A (en) * 1999-04-02 2000-10-23 Powerware Corporation Apparatus, methods and computer program products for secure distributed data processing using user-specific service access managers and propagated security identifications
US6970459B1 (en) * 1999-05-13 2005-11-29 Intermec Ip Corp. Mobile virtual network system and method
EP1054529A3 (en) * 1999-05-20 2003-01-08 Lucent Technologies Inc. Method and apparatus for associating network usage with particular users
US7181542B2 (en) * 2000-04-12 2007-02-20 Corente, Inc. Method and system for managing and configuring virtual private networks
KR100695740B1 (ko) * 2000-09-29 2007-03-15 주식회사 코오롱 촉감 및 마모강도가 우수한 직편물 스웨이드 및 그의제조방법
WO2002039281A1 (en) * 2000-11-10 2002-05-16 Sri International Cross-domain access control
US7085833B2 (en) * 2001-01-17 2006-08-01 Microsoft Corporation Caching user network access information within a network
EP1588261A4 (en) * 2002-09-11 2010-11-03 Mirage Networks Inc SAFETY DEVICE AND PROTECTION PROCESS FOR ACCESSING LOCAL NETWORKS (LAN)

Also Published As

Publication number Publication date
WO2005022860A1 (en) 2005-03-10
AU2004302606A1 (en) 2005-03-10
EP1661358A1 (en) 2006-05-31
CN1846421A (zh) 2006-10-11
GB2405561A (en) 2005-03-02
EP1661358B1 (en) 2010-01-27
AU2004302606B2 (en) 2007-06-28
DE602004025361D1 (de) 2010-03-18
CN1846421B (zh) 2012-10-03
MXPA06002182A (es) 2006-05-22
GB0320057D0 (en) 2003-10-01
ATE456893T1 (de) 2010-02-15
GB2405561B (en) 2006-07-26
KR100789123B1 (ko) 2007-12-28
KR20060060717A (ko) 2006-06-05
US20080046973A1 (en) 2008-02-21

Similar Documents

Publication Publication Date Title
BRPI0413989A (pt) evitação de acesso não autorizado a recursos de rede de computadores
CN104753936B (zh) Opc安全网关系统
BRPI0404095A (pt) Entrada e saìda segura para um agente confiável em um sistema com um ambiente de execução de alta segurança
BRPI0411834A (pt) método para gerar e gerenciar uma rede de área local
BRPI0409525A (pt) dispositivo e método para detecção de vulnerabilidade de rede e avaliação de conformidade
CO2018012982A2 (es) Aislamiento de seguridad virtualizado con base en hardware
BR0309385A (pt) Sistema e método para o gerenciamento de dispositivos sem fio em uma empresa
BR0109093A (pt) Método de caracterização de um produto agrìcola em uma localização, e, sistema de análise para analisar uma ou mais propriedades de um produto agrìcola.
BR112015026182A2 (pt) método para criptografar dados
BR0318587A (pt) método e sistema para evitar intrusão em tráfego de comunicação com um conjunto de máquinas em uma rede, rede de telecomunicações, e, produto de programa de computador
BRPI0517261A (pt) sistema e método para fornercer um protocolo de autenticação multicredencial
BR0314673A (pt) Método e sistema para distribuição segura de conteúdo entre dispositivos em uma rede, e, dispositivo central para administrar uma rede
WO2004055634A3 (en) Systems and methods for detecting a security breach in a computer system
BR112013016835A2 (pt) sistema de plataforma de tunelamento seguro e método
BR0112909A (pt) Sistemas e métodos para autenticação de um usuário para um servidor da rede
BR0010860A (pt) Protocolo de registro de impressora em rede
WO2002052809A3 (en) Method and apparatus for preventing unauthorized access by a network device
BR0110037A (pt) Sistema de computação distribuìdo, e, método de processamento de dados
WO2004090675A3 (en) System and method for performing storage operations through a firewall
ATE413656T1 (de) Zuverlässiger systemzeitgeber
CN104917776A (zh) 一种工控网络安全防护设备与方法
BR112015032837A2 (pt) método para inscrever um certificado em um dispositivo utilizando scep e aplicativo de gerenciamento respectivo
MXPA03010125A (es) Sistema y metodo para el manejo, analisis y aplicacion de datos para organizaciones con base en el conocimiento.
BR0313700A (pt) método e sistema para uma transmissão de dados em um sistema de comunicação
BR0206702A (pt) Sistema de acesso condicional, e, método para permitir que um dispositivo acesse condicionalmente uma parte de conteúdo

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE AS 5A, 6A, 7A E 8A ANUIDADES.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2159 DE 22/05/2012.