CN107735998B - 用于网络组件访问数据网的网络仪器和方法 - Google Patents
用于网络组件访问数据网的网络仪器和方法 Download PDFInfo
- Publication number
- CN107735998B CN107735998B CN201680035875.2A CN201680035875A CN107735998B CN 107735998 B CN107735998 B CN 107735998B CN 201680035875 A CN201680035875 A CN 201680035875A CN 107735998 B CN107735998 B CN 107735998B
- Authority
- CN
- China
- Prior art keywords
- network
- data
- access
- authentication
- access point
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0281—Proxies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/029—Firewall traversal, e.g. tunnelling or, creating pinholes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
- H04L63/162—Implementing security features at a particular protocol layer at the data link layer
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Hardware Design (AREA)
- Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Power Engineering (AREA)
- Small-Scale Networks (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
Description
Claims (14)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
DE102015211345.0 | 2015-06-19 | ||
DE102015211345.0A DE102015211345A1 (de) | 2015-06-19 | 2015-06-19 | Netzwerkgerät und Verfahren zum Zugriff einer Netzwerkkomponente auf ein Datennetz |
PCT/EP2016/062214 WO2016202570A1 (de) | 2015-06-19 | 2016-05-31 | Netzwerkgerät und verfahren zum zugriff einer netzwerkkomponente auf ein datennetz |
Publications (2)
Publication Number | Publication Date |
---|---|
CN107735998A CN107735998A (zh) | 2018-02-23 |
CN107735998B true CN107735998B (zh) | 2021-08-17 |
Family
ID=56101437
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201680035875.2A Active CN107735998B (zh) | 2015-06-19 | 2016-05-31 | 用于网络组件访问数据网的网络仪器和方法 |
Country Status (5)
Country | Link |
---|---|
US (1) | US11165773B2 (zh) |
EP (1) | EP3266186B1 (zh) |
CN (1) | CN107735998B (zh) |
DE (1) | DE102015211345A1 (zh) |
WO (1) | WO2016202570A1 (zh) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE102017117128A1 (de) * | 2017-07-28 | 2019-01-31 | Ebm-Papst Mulfingen Gmbh & Co. Kg | Drahtlose Vergabe von Netzwerkadressen |
EP3585027B1 (de) * | 2018-06-20 | 2021-11-03 | Siemens Aktiengesellschaft | Verfahren zur anbindung eines endgerätes an eine vernetzbare rechner-infrastruktur |
US11617076B2 (en) * | 2020-06-15 | 2023-03-28 | Cisco Technology, Inc. | Clientless VPN roaming with 802.1x authentication |
US11617123B2 (en) * | 2020-12-09 | 2023-03-28 | Fortinet, Inc. | RU (resource unit)—based medium access control for suppressing airtime of quarantined stations on Wi-Fi communication networks |
Family Cites Families (24)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20020104016A1 (en) * | 2001-01-26 | 2002-08-01 | International Business Machines Corporation | Network router |
US7249177B1 (en) * | 2002-11-27 | 2007-07-24 | Sprint Communications Company L.P. | Biometric authentication of a client network connection |
US7171555B1 (en) * | 2003-05-29 | 2007-01-30 | Cisco Technology, Inc. | Method and apparatus for communicating credential information within a network device authentication conversation |
US8094663B2 (en) * | 2005-05-31 | 2012-01-10 | Cisco Technology, Inc. | System and method for authentication of SP ethernet aggregation networks |
US20070109098A1 (en) * | 2005-07-27 | 2007-05-17 | Siemon John A | System for providing network access security |
US8607058B2 (en) * | 2006-09-29 | 2013-12-10 | Intel Corporation | Port access control in a shared link environment |
US20080108322A1 (en) * | 2006-11-03 | 2008-05-08 | Motorola, Inc. | Device and / or user authentication for network access |
US20090150665A1 (en) * | 2007-12-07 | 2009-06-11 | Futurewei Technologies, Inc. | Interworking 802.1 AF Devices with 802.1X Authenticator |
US9218469B2 (en) * | 2008-04-25 | 2015-12-22 | Hewlett Packard Enterprise Development Lp | System and method for installing authentication credentials on a network device |
JP5143198B2 (ja) * | 2010-08-24 | 2013-02-13 | 株式会社バッファロー | ネットワーク中継装置 |
CN102547701A (zh) * | 2010-12-24 | 2012-07-04 | 中国移动通信集团公司 | 认证方法、无线接入点和认证服务器 |
DE102011007199A1 (de) * | 2011-04-12 | 2012-10-18 | Siemens Aktiengesellschaft | Verfahren und Kommunikationseinrichtung zum kryptographischen Schützen einer Feldgerät-Datenkommunikation |
WO2013003535A1 (en) * | 2011-06-28 | 2013-01-03 | Interdigital Patent Holdings, Inc. | Automated negotiation and selection of authentication protocols |
US9130837B2 (en) * | 2012-05-22 | 2015-09-08 | Cisco Technology, Inc. | System and method for enabling unconfigured devices to join an autonomic network in a secure manner |
US20120266209A1 (en) * | 2012-06-11 | 2012-10-18 | David Jeffrey Gooding | Method of Secure Electric Power Grid Operations Using Common Cyber Security Services |
CN103517374B (zh) | 2012-06-26 | 2017-09-12 | 华为终端有限公司 | 建立无线连接的方法及无线中继器 |
US9426837B2 (en) | 2012-09-07 | 2016-08-23 | Qualcomm Incorporated | Systems, apparatus and methods for association in multi-hop networks |
US9549371B2 (en) * | 2013-03-14 | 2017-01-17 | Qualcomm Incorporated | Access point proxy and multi-hop wireless communication |
US9785173B2 (en) | 2013-03-15 | 2017-10-10 | General Electric Company | Wireless communication systems and methods for intelligent electronic devices |
US9948675B2 (en) * | 2013-04-04 | 2018-04-17 | The Mitre Corporation | Identity-based internet protocol networking |
US20150049671A1 (en) * | 2013-08-19 | 2015-02-19 | Qualcomm Incorporated | Association limit in relay network |
US10193878B2 (en) * | 2013-10-31 | 2019-01-29 | Hewlett Packard Enterprise Development Lp | Using application level authentication for network login |
EP3069480B1 (en) * | 2013-11-12 | 2021-07-14 | ARRIS Enterprises LLC | Automated access point provisioning |
US11012916B2 (en) * | 2017-12-11 | 2021-05-18 | At&T Mobility Ii Llc | Minimum camping level bypass for limited network communications |
-
2015
- 2015-06-19 DE DE102015211345.0A patent/DE102015211345A1/de not_active Withdrawn
-
2016
- 2016-05-31 CN CN201680035875.2A patent/CN107735998B/zh active Active
- 2016-05-31 WO PCT/EP2016/062214 patent/WO2016202570A1/de active Application Filing
- 2016-05-31 US US15/575,884 patent/US11165773B2/en active Active
- 2016-05-31 EP EP16727157.6A patent/EP3266186B1/de active Active
Also Published As
Publication number | Publication date |
---|---|
CN107735998A (zh) | 2018-02-23 |
DE102015211345A1 (de) | 2016-12-22 |
US11165773B2 (en) | 2021-11-02 |
US20180152447A1 (en) | 2018-05-31 |
WO2016202570A1 (de) | 2016-12-22 |
EP3266186A1 (de) | 2018-01-10 |
EP3266186B1 (de) | 2021-06-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN107735998B (zh) | 用于网络组件访问数据网的网络仪器和方法 | |
US9361265B2 (en) | Method and device for integrating a device into a network | |
JP6487939B2 (ja) | データを伝送するための設備及び方法 | |
US11652809B2 (en) | System and method for securely changing network configuration settings to multiplexers in an industrial control system | |
US8132240B2 (en) | Electric field unit and method for executing a protected function of an electric field unit | |
DK2548358T3 (en) | Method for dynamic authorization of a mobile communication device | |
US8843641B2 (en) | Plug-in connector system for protected establishment of a network connection | |
EP1927254B1 (en) | Method and a device to suspend the access to a service | |
CN115085961A (zh) | 在自动化设施的通信网络中对设备的认证 | |
JP4752436B2 (ja) | 連携制御装置及びネットワーク管理システム | |
US20210120418A1 (en) | Network access control system | |
Falk et al. | Using managed certificate whitelisting as a basis for internet of things security in industrial automation applications | |
US8607058B2 (en) | Port access control in a shared link environment | |
US20240340282A1 (en) | Method and Automation System for an Automation Device | |
CN111295653B (zh) | 改进安全网络中设备的注册 | |
JP4797685B2 (ja) | 連携制御装置及びネットワーク管理システム | |
JP2008077364A (ja) | 連携制御装置 | |
RU2575400C2 (ru) | Способ для динамической авторизации мобильного коммуникационного устройства | |
JP4894432B2 (ja) | 連携制御装置 | |
Wang et al. | The Analysis of the Structure and Security of Home Control Subnet. |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20190218 Address after: Munich, Germany Applicant after: Siemens Mobile Co., Ltd. Address before: Munich, Germany Applicant before: Siemens AG |
|
TA01 | Transfer of patent application right | ||
CB02 | Change of applicant information |
Address after: Munich, Germany Applicant after: Siemens Transport Co., Ltd. Address before: Munich, Germany Applicant before: Siemens Mobile Co., Ltd. |
|
CB02 | Change of applicant information | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20201013 Address after: Munich, Germany Applicant after: SIEMENS AG Address before: Munich, Germany Applicant before: Siemens Transportation Co.,Ltd. |
|
TA01 | Transfer of patent application right | ||
GR01 | Patent grant | ||
GR01 | Patent grant |