DE60108927T8 - Computersysteme, insbesondere virtuelle private Netzwerke - Google Patents

Computersysteme, insbesondere virtuelle private Netzwerke Download PDF

Info

Publication number
DE60108927T8
DE60108927T8 DE60108927T DE60108927T DE60108927T8 DE 60108927 T8 DE60108927 T8 DE 60108927T8 DE 60108927 T DE60108927 T DE 60108927T DE 60108927 T DE60108927 T DE 60108927T DE 60108927 T8 DE60108927 T8 DE 60108927T8
Authority
DE
Germany
Prior art keywords
computer systems
virtual private
private networks
particular virtual
networks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE60108927T
Other languages
English (en)
Other versions
DE60108927T2 (de
DE60108927D1 (de
Inventor
Mark Joseph Stefan Nailsea Jarosz
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujitsu Services Ltd
Original Assignee
Fujitsu Services Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujitsu Services Ltd filed Critical Fujitsu Services Ltd
Publication of DE60108927D1 publication Critical patent/DE60108927D1/de
Publication of DE60108927T2 publication Critical patent/DE60108927T2/de
Application granted granted Critical
Publication of DE60108927T8 publication Critical patent/DE60108927T8/de
Active legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/10Active monitoring, e.g. heartbeat, ping or trace-route
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Cardiology (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Small-Scale Networks (AREA)
DE60108927T 2000-06-15 2001-05-09 Computersysteme, insbesondere virtuelle private Netzwerke Active DE60108927T8 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0014523 2000-06-15
GB0014523A GB2363548A (en) 2000-06-15 2000-06-15 Computer systems, in particular virtual private networks

Publications (3)

Publication Number Publication Date
DE60108927D1 DE60108927D1 (de) 2005-03-24
DE60108927T2 DE60108927T2 (de) 2005-12-29
DE60108927T8 true DE60108927T8 (de) 2006-05-04

Family

ID=9893629

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60108927T Active DE60108927T8 (de) 2000-06-15 2001-05-09 Computersysteme, insbesondere virtuelle private Netzwerke

Country Status (4)

Country Link
US (1) US7000121B2 (de)
EP (1) EP1175061B1 (de)
DE (1) DE60108927T8 (de)
GB (1) GB2363548A (de)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1303776C (zh) * 2000-10-10 2007-03-07 诺基亚有限公司 用于隐藏网络单元名称和地址的技术
US6715098B2 (en) 2001-02-23 2004-03-30 Falconstor, Inc. System and method for fibrechannel fail-over through port spoofing
US7093127B2 (en) * 2001-08-09 2006-08-15 Falconstor, Inc. System and method for computer storage security
US7120791B2 (en) * 2002-01-25 2006-10-10 Cranite Systems, Inc. Bridged cryptographic VLAN
US7986937B2 (en) * 2001-12-20 2011-07-26 Microsoft Corporation Public access point
US7188364B2 (en) * 2001-12-20 2007-03-06 Cranite Systems, Inc. Personal virtual bridged local area networks
US7421736B2 (en) * 2002-07-02 2008-09-02 Lucent Technologies Inc. Method and apparatus for enabling peer-to-peer virtual private network (P2P-VPN) services in VPN-enabled network
US20040039781A1 (en) * 2002-08-16 2004-02-26 Lavallee David Anthony Peer-to-peer content sharing method and system
US7440464B2 (en) * 2002-08-29 2008-10-21 Nokia Corporation Server control plane connections recovery in a server-gateway architecture based telecommunication network
US7650638B1 (en) * 2002-12-02 2010-01-19 Arcsight, Inc. Network security monitoring system employing bi-directional communication
US7454785B2 (en) 2002-12-19 2008-11-18 Avocent Huntsville Corporation Proxy method and system for secure wireless administration of managed entities
US7266715B1 (en) * 2003-04-29 2007-09-04 Cisco Technology, Inc. Methods and apparatus for maintaining a virtual private network connection
US7394761B2 (en) * 2003-04-29 2008-07-01 Avocent Huntsville Corporation System and method for delivering messages using alternate modes of communication
US7587050B2 (en) * 2003-05-08 2009-09-08 Nxp B.V. Method, system, base station and data carrier for clash-free transmission between a base station and a number of mobile data carriers
DE10345535B4 (de) * 2003-09-30 2005-10-06 Siemens Ag Überprüfung der Verfügbarkeit eines Servers
US7734907B2 (en) * 2003-12-08 2010-06-08 Symantec Corporation Methods and systems for redirecting data
US8661158B2 (en) * 2003-12-10 2014-02-25 Aventail Llc Smart tunneling to resources in a network
WO2005059684A2 (en) * 2003-12-10 2005-06-30 Aventail Corporation End point control
US8590032B2 (en) 2003-12-10 2013-11-19 Aventail Llc Rule-based routing to resources through a network
US20050138417A1 (en) * 2003-12-19 2005-06-23 Mcnerney Shaun C. Trusted network access control system and method
WO2006044820A2 (en) 2004-10-14 2006-04-27 Aventail Corporation Rule-based routing to resources through a network
US7787383B2 (en) * 2005-03-04 2010-08-31 Network Appliance, Inc. Method and apparatus for monitoring a connection in a peer-to-peer network
US20070008895A1 (en) * 2005-07-05 2007-01-11 Sbc Knowledge Ventures Lp Method and apparatus for improving centralized management of customer network sites
JP4414961B2 (ja) * 2005-12-13 2010-02-17 株式会社日立製作所 管理サーバによる管理方法、管理サーバ、計算機システムおよび管理プログラム
US20090328184A1 (en) * 2008-06-26 2009-12-31 Utstarcom, Inc. System and Method for Enhanced Security of IP Transactions
US9413882B2 (en) * 2009-02-27 2016-08-09 Blackberry Limited System and method for enabling encrypted voice communications between an external device and telephony devices associated with an enterprise network
DE102010041804A1 (de) * 2010-09-30 2012-04-05 Siemens Aktiengesellschaft Verfahren zur sicheren Datenübertragung mit einer VPN-Box
CN102025798B (zh) * 2010-12-15 2013-12-04 华为技术有限公司 地址分配处理方法、装置和系统
US8806609B2 (en) 2011-03-08 2014-08-12 Cisco Technology, Inc. Security for remote access VPN
US8874974B2 (en) 2011-11-15 2014-10-28 International Business Machines Corporation Synchronizing a distributed communication system using diagnostic heartbeating
US8903893B2 (en) 2011-11-15 2014-12-02 International Business Machines Corporation Diagnostic heartbeating in a distributed data processing environment
US8756453B2 (en) 2011-11-15 2014-06-17 International Business Machines Corporation Communication system with diagnostic capabilities
US9244796B2 (en) 2011-11-15 2016-01-26 International Business Machines Corporation Diagnostic heartbeat throttling
US8769089B2 (en) 2011-11-15 2014-07-01 International Business Machines Corporation Distributed application using diagnostic heartbeating
FR3015826B1 (fr) * 2013-12-20 2016-01-01 Schneider Electric Ind Sas Procede de surveillance d'une communication entre un equipement emetteur et un equipement recepteur
US10277559B2 (en) * 2014-05-21 2019-04-30 Excalibur Ip, Llc Methods and systems for data traffic control and encryption
US10169719B2 (en) * 2015-10-20 2019-01-01 International Business Machines Corporation User configurable message anomaly scoring to identify unusual activity in information technology systems
WO2020152140A1 (en) * 2019-01-21 2020-07-30 Telefonaktiebolaget Lm Ericsson (Publ) Methods for authentication and key management in a wireless communications network and related apparatuses
DE102019211395B4 (de) * 2019-07-31 2021-03-04 Siemens Schweiz Ag Effizienter Heartbeat-Mechanismus für Cloud-Anwendungen

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2028062B (en) * 1979-08-17 1982-07-21 Standard Telephones Cables Ltd Transmission system
EP0537903A2 (de) * 1991-10-02 1993-04-21 International Business Machines Corporation Verteiltes Kontrollsystem
GB2289394B (en) * 1994-05-09 1998-06-10 Europlex Res Ltd A ring network system
US5623532A (en) * 1995-01-12 1997-04-22 Telefonaktiebolaget Lm Ericsson Hardware and data redundant architecture for nodes in a communications system
US5917900A (en) * 1997-02-07 1999-06-29 Mci Communications Corporation Remote data gateway
US6370571B1 (en) * 1997-03-05 2002-04-09 At Home Corporation System and method for delivering high-performance online multimedia services
GB2328352A (en) * 1997-08-12 1999-02-17 Lucent Technologies Uk Limited Redundant communication network
US6735631B1 (en) * 1998-02-10 2004-05-11 Sprint Communications Company, L.P. Method and system for networking redirecting
US6557037B1 (en) * 1998-05-29 2003-04-29 Sun Microsystems System and method for easing communications between devices connected respectively to public networks such as the internet and to private networks by facilitating resolution of human-readable addresses
US6473863B1 (en) * 1999-10-28 2002-10-29 International Business Machines Corporation Automatic virtual private network internet snoop avoider

Also Published As

Publication number Publication date
DE60108927T2 (de) 2005-12-29
DE60108927D1 (de) 2005-03-24
GB2363548A (en) 2001-12-19
EP1175061A2 (de) 2002-01-23
US7000121B2 (en) 2006-02-14
GB0014523D0 (en) 2000-08-09
US20010054158A1 (en) 2001-12-20
EP1175061A3 (de) 2003-07-09
EP1175061B1 (de) 2005-02-16

Similar Documents

Publication Publication Date Title
DE60108927T8 (de) Computersysteme, insbesondere virtuelle private Netzwerke
DE60226232D1 (de) Inhaltsverwaltungssystem
DE60225741D1 (de) Netzwerkverwaltungssystem
DE10195870T1 (de) Computersicherheitssystem
DE60129373D1 (de) Hochleistung-DMAsteuerung
FI20030789A0 (fi) Hallintajärjestelmä, joka käyttää sekventiaalista kirjoitusta
DE60224776D1 (de) Virtuelles Bildtelefon
FI20001068A (fi) Telekommunikaatiojärjestelmä
NO20030929L (no) Guanidinobenzamider som MC4-R agonister
FI20010597A0 (fi) Menetelmä kyselyn suorittamiseksi televerkossa
DE10196135T1 (de) Port-Paket-Warteschlangenbildung
NO20042037L (no) Skottanordning for bruk i ror-i-ror-systemer
DE59902396D1 (de) Gewebe, insbesondere Stichschutzgewebe
FR2833599B1 (fr) Polysaccharide amphotere, composition et utilisation
NO20014440D0 (no) Flerretnings paneler
DE60219828D1 (de) Netzwerksystem
NO20014884L (no) Plassbesparende fil-håndtering i servere
ATE342328T1 (de) Tensidsystem
DE60104315D1 (de) Fingerschutzanordnung
DE60140488D1 (de) Netzwerk-verwaltungssystem
ATE414830T1 (de) Bauelement, insbesondere schaltafel, mit schutzschicht
DE60125313D1 (de) Netzwerksicherheitssystem
DE50013046D1 (de) Gerüst, insbesondere Baugerüst
DE29810827U1 (de) Brille, insbesondere Radbrille
FI20002021A (fi) Suojaus vikatilanteita vastaan telekommunikaatioverkossa

Legal Events

Date Code Title Description
8364 No opposition during term of opposition