CA2401717A1 - Systeme d'acces securise aux ressources d'un reseau - Google Patents

Systeme d'acces securise aux ressources d'un reseau Download PDF

Info

Publication number
CA2401717A1
CA2401717A1 CA002401717A CA2401717A CA2401717A1 CA 2401717 A1 CA2401717 A1 CA 2401717A1 CA 002401717 A CA002401717 A CA 002401717A CA 2401717 A CA2401717 A CA 2401717A CA 2401717 A1 CA2401717 A1 CA 2401717A1
Authority
CA
Canada
Prior art keywords
network
network resource
application data
polling
proxy server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002401717A
Other languages
English (en)
Other versions
CA2401717C (fr
Inventor
Steven Spicer
Christopher Martin
Steven Coutts
Larry Kuhl
Brian Hollander
Patrick Pidduck
Philip Von Hatten
Tim Lehan
Mark Onischke
Clayton Grassick
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
PrinterOn Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CA2299824A external-priority patent/CA2299824C/fr
Application filed by Individual filed Critical Individual
Priority to CA2401717A priority Critical patent/CA2401717C/fr
Publication of CA2401717A1 publication Critical patent/CA2401717A1/fr
Application granted granted Critical
Publication of CA2401717C publication Critical patent/CA2401717C/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/15Flow control; Congestion control in relation to multipoint traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/78Architectures of resource allocation
    • H04L47/781Centralised allocation of resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/80Actions related to the user profile or the type of traffic
    • H04L47/808User-type aware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)
CA2401717A 2000-03-01 2001-03-01 Systeme d'acces securise aux ressources d'un reseau Expired - Lifetime CA2401717C (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CA2401717A CA2401717C (fr) 2000-03-01 2001-03-01 Systeme d'acces securise aux ressources d'un reseau

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CA2,299,824 2000-03-01
CA2299824A CA2299824C (fr) 2000-03-01 2000-03-01 Systeme de controle des ressources d'un reseau
CA2401717A CA2401717C (fr) 2000-03-01 2001-03-01 Systeme d'acces securise aux ressources d'un reseau
PCT/CA2001/000235 WO2001065768A2 (fr) 2000-03-01 2001-03-01 Systeme d'acces securise aux ressources d'un reseau

Publications (2)

Publication Number Publication Date
CA2401717A1 true CA2401717A1 (fr) 2001-09-07
CA2401717C CA2401717C (fr) 2010-09-28

Family

ID=25681583

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2401717A Expired - Lifetime CA2401717C (fr) 2000-03-01 2001-03-01 Systeme d'acces securise aux ressources d'un reseau

Country Status (1)

Country Link
CA (1) CA2401717C (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2410401A (en) * 2004-01-21 2005-07-27 Mobotel Solutions Ltd A communication apparatus and method
CN113711568A (zh) * 2019-04-23 2021-11-26 微软技术许可有限责任公司 生成的音频信号授权访问资源
US11949677B2 (en) 2019-04-23 2024-04-02 Microsoft Technology Licensing, Llc Resource access based on audio signal

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2410401A (en) * 2004-01-21 2005-07-27 Mobotel Solutions Ltd A communication apparatus and method
CN113711568A (zh) * 2019-04-23 2021-11-26 微软技术许可有限责任公司 生成的音频信号授权访问资源
CN113711568B (zh) * 2019-04-23 2023-08-11 微软技术许可有限责任公司 生成的音频信号授权访问资源
US11949677B2 (en) 2019-04-23 2024-04-02 Microsoft Technology Licensing, Llc Resource access based on audio signal

Also Published As

Publication number Publication date
CA2401717C (fr) 2010-09-28

Similar Documents

Publication Publication Date Title
WO2001065768A3 (fr) Systeme d'acces securise aux ressources d'un reseau
US7769871B2 (en) Technique for sending bi-directional messages through uni-directional systems
EP1859597B1 (fr) Procede de communication entre une application et un client
US8190773B2 (en) System and method for accessing a web server on a device with a dynamic IP-address residing behind a firewall
US20080177829A1 (en) Data Communications Through A Split Connection Proxy
WO2000044183A3 (fr) Invocation automatique d'un enregistrement ip mobile dans un reseau de communication sans fil
CA2264866A1 (fr) Procedes d'acces a un reseau, comprenant un acces direct a internet pour un dispositif de telecommunications sans fil
AU2001247590A1 (en) Method and apparatus for coordinating a change in service provider between a client and a server
CN104429037A (zh) 用于连接到通信设备的方法、设备及系统
EP1082648A2 (fr) Procede de transmission de messages multimedia et systeme de communication de messages multimedia
CA2377505A1 (fr) Procedes et appareil de communication
US20060056379A1 (en) System and method for network-assisted connection in a wireless environment
US6401123B1 (en) Systems, methods and computer program products for employing presumptive negotiation in a data communications protocol
EP1223517A4 (fr) Systeme d'emission de donnees et systeme de gestion de ventes
WO2003105419A2 (fr) Gestion d'un dispositif de communication par connexion gprs et gsm
CA2401717A1 (fr) Systeme d'acces securise aux ressources d'un reseau
CN109981725A (zh) 一种跨安全域的通信方法、服务器和可读存储介质
CA2401738A1 (fr) Systeme de communication de ressources de reseau
WO2001078302A3 (fr) Procede permettant d'ameliorer les performances de reseaux informatiques fondes sur des canaux a pertes
CN100395986C (zh) 网管系统及网管方法
JP3296354B2 (ja) データ通信方法、クライアント、サーバ及び通信プログラムを記録した記録媒体
EP1236328B1 (fr) Procedure et systeme destines a determiner l'accessibilite d'un fichier de donnees dans un systeme reparti
CN117319515A (zh) 一种边缘计算网关服务协议转换方法及系统
TWI222805B (en) Outgoing polling communication method of network system containing firewall
JPH10313339A (ja) メール送受信方式

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20210301