DE602004003568D1 - Netzzugangskontrolle für ein mit einem VPN-Tunnel verbundenes Endgerät - Google Patents

Netzzugangskontrolle für ein mit einem VPN-Tunnel verbundenes Endgerät

Info

Publication number
DE602004003568D1
DE602004003568D1 DE602004003568T DE602004003568T DE602004003568D1 DE 602004003568 D1 DE602004003568 D1 DE 602004003568D1 DE 602004003568 T DE602004003568 T DE 602004003568T DE 602004003568 T DE602004003568 T DE 602004003568T DE 602004003568 D1 DE602004003568 D1 DE 602004003568D1
Authority
DE
Germany
Prior art keywords
source terminal
network
access control
terminal
network access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE602004003568T
Other languages
English (en)
Other versions
DE602004003568T2 (de
Inventor
Olivier Charles
Laurent Butti
Franck Veysset
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
France Telecom SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom SA filed Critical France Telecom SA
Publication of DE602004003568D1 publication Critical patent/DE602004003568D1/de
Application granted granted Critical
Publication of DE602004003568T2 publication Critical patent/DE602004003568T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
  • Computer And Data Communications (AREA)
  • Communication Control (AREA)
DE602004003568T 2004-06-01 2004-06-01 Netzzugangskontrolle für ein mit einem VPN-Tunnel verbundenes Endgerät Expired - Lifetime DE602004003568T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP04291363A EP1605660B1 (de) 2004-06-01 2004-06-01 Netzzugangskontrolle für ein mit einem VPN-Tunnel verbundenes Endgerät

Publications (2)

Publication Number Publication Date
DE602004003568D1 true DE602004003568D1 (de) 2007-01-18
DE602004003568T2 DE602004003568T2 (de) 2007-09-20

Family

ID=34931135

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004003568T Expired - Lifetime DE602004003568T2 (de) 2004-06-01 2004-06-01 Netzzugangskontrolle für ein mit einem VPN-Tunnel verbundenes Endgerät

Country Status (5)

Country Link
US (1) US7730527B2 (de)
EP (1) EP1605660B1 (de)
AT (1) ATE347773T1 (de)
DE (1) DE602004003568T2 (de)
ES (1) ES2279308T3 (de)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2884000A1 (fr) * 2005-04-05 2006-10-06 St Microelectronics Sa Coprocesseur securise comprenant des moyens pour empecher l'acces a un organe du coprocesseur
FR2883998A1 (fr) * 2005-04-05 2006-10-06 St Microelectronics Sa Coprocesseur securise comprenant un circuit de detection d'un evenement
JP4545085B2 (ja) * 2005-12-08 2010-09-15 富士通株式会社 ファイアウォール装置
EP1801720A1 (de) * 2005-12-22 2007-06-27 Microsoft Corporation Autorisierung und Authentifizierung
EP1826695A1 (de) * 2006-02-28 2007-08-29 Microsoft Corporation Sichere Inhaltsbeschreibungen
US8559369B2 (en) 2006-02-22 2013-10-15 Elad Barkan Wireless internet system and method
US20080119177A1 (en) * 2006-09-15 2008-05-22 Speedus Corp. Metadata Content Delivery System for Wireless Networks
US8650589B2 (en) * 2007-01-08 2014-02-11 At&T Intellectual Property I, Lp System for provisioning media services
WO2009001197A2 (en) * 2007-06-22 2008-12-31 Gemalto S.A. A method of preventing web browser extensions from hijacking user information
KR101323852B1 (ko) * 2007-07-12 2013-10-31 삼성전자주식회사 공용 보안 정책을 기반으로 하는 가상 방화벽 시스템 및 그제어방법
US20090048853A1 (en) * 2007-08-13 2009-02-19 Jeffrey Hall Permission based field service management system
US8272039B2 (en) * 2008-05-02 2012-09-18 International Business Machines Corporation Pass-through hijack avoidance technique for cascaded authentication
US8688841B2 (en) * 2008-06-05 2014-04-01 Modena Enterprises, Llc System and method for content rights based on existence of a voice session
US20100015975A1 (en) * 2008-07-17 2010-01-21 Kota Enterprises, Llc Profile service for sharing rights-enabled mobile profiles
US20100015976A1 (en) * 2008-07-17 2010-01-21 Domingo Enterprises, Llc System and method for sharing rights-enabled mobile profiles
US9208239B2 (en) 2010-09-29 2015-12-08 Eloy Technology, Llc Method and system for aggregating music in the cloud
US8767526B1 (en) 2010-12-27 2014-07-01 Juniper Networks, Inc. Supplicant framework to handle clientless devices on a dot1x platform
US9509513B2 (en) * 2011-04-15 2016-11-29 Comcast Cable Communications, Llc Provisioning using a generic configuration
WO2013095425A1 (en) * 2011-12-21 2013-06-27 Warwick Valley Networks Authentication system and method for authenticating ip communications clients at a central device
CA2775782C (en) * 2012-05-08 2013-09-24 Guest Tek Interactive Entertainment Ltd. Automatic service activation for user device upon detecting its device identifier on network of hospitality establishment
US9088891B2 (en) 2012-08-13 2015-07-21 Wells Fargo Bank, N.A. Wireless multi-factor authentication with captive portals
US10015162B2 (en) * 2015-05-11 2018-07-03 Huawei Technologies Co., Ltd. Firewall authentication of controller-generated internet control message protocol (ICMP) echo requests
US10439990B2 (en) 2015-11-25 2019-10-08 Barracuda Networks, Inc. System and method to configure a firewall for access to a captive network
US10044677B2 (en) * 2015-11-25 2018-08-07 Barracuda Networks, Inc. System and method to configure a firewall for access to a captive network
US10594732B2 (en) * 2016-11-08 2020-03-17 Ca, Inc. Selective traffic blockage
US10541990B2 (en) * 2017-07-31 2020-01-21 Hewlett Packard Enterprise Development Lp Client device ticket
US10812463B2 (en) * 2017-12-08 2020-10-20 International Business Machines Corporation Secure access to an enterprise computing environment
US11328052B2 (en) * 2020-01-31 2022-05-10 The Toronto-Dominion Bank Automatic workstation functionality management based on login credentials

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7062718B2 (en) * 2001-08-14 2006-06-13 National Instruments Corporation Configuration diagram which graphically displays program relationship
US6839645B2 (en) * 2002-04-17 2005-01-04 General Electric Company Method and apparatus to perform poly-phase instrumentation with single-phase instruments
US20030204744A1 (en) * 2002-04-26 2003-10-30 Robert-Claude Maltais Network access control
US8942375B2 (en) * 2002-09-17 2015-01-27 Broadcom Corporation Method and system for providing multiple encryption in a multi-band multi-protocol hybrid wired/wireless network
US7454622B2 (en) * 2002-12-31 2008-11-18 American Express Travel Related Services Company, Inc. Method and system for modular authentication and session management

Also Published As

Publication number Publication date
US7730527B2 (en) 2010-06-01
EP1605660A1 (de) 2005-12-14
ES2279308T3 (es) 2007-08-16
DE602004003568T2 (de) 2007-09-20
ATE347773T1 (de) 2006-12-15
US20050273848A1 (en) 2005-12-08
EP1605660B1 (de) 2006-12-06

Similar Documents

Publication Publication Date Title
DE602004003568D1 (de) Netzzugangskontrolle für ein mit einem VPN-Tunnel verbundenes Endgerät
SG163589A1 (en) Method and apparatus for admission control of data in a mesh network
WO2005020035A3 (en) System and method for providing a secure connection between networked computers
EP2056612A4 (de) Vorrichtung, system und verfahren zur steuerung der weiterleitung einer kurznachricht
EP1860898A4 (de) Verfahren zur bereitstellung eines sicheren mobilstationsupdate sowie korrelatives reaktionssystem
WO2007148198A3 (en) Method and system for providing interim discontinuous reception/transmission
WO2006020125A3 (en) System and method for adaptively controlling a network of distributed devices
MX2007000141A (es) Sistema y metodo para comunicaciones hibridas de punto a punto.
WO2009047065A3 (en) Methods, apparatuses, system, and related computer program product for policy control
TW200644540A (en) System and method for performing local center authorization service in a network
ATE532358T1 (de) Verfahren zum srns-wechsel und entsprechende funknetzsteuerung
DE60325121D1 (de) Verfahren zur Speichersystemsteuerung und Speichersteuerungsvorrichtung
AU2003212704A8 (en) Method for providing a software module to an automotive vehicle control unit, and computer program for executing the method
DE602005013410D1 (de) Verfahren, Apparat und Computerprogrammprodukt zur Beibehaltung von Abbildungszuordnungen
SG141325A1 (en) Method for modernizing the control of an elevator system
HK1083896A1 (en) Authentication system, authentication server, authenticating method, terminal authentication requestmethod
CN104980924B (zh) 无线网络的基于硬件的许可
TW200606683A (en) Prioritization of application component distribution
DE60221907D1 (de) Verfahren, system und einrichtungen zum transferieren von abrechnungsinformationen
DE60324410D1 (de) Kommunikationssystem, datenverarbeitungssteuerungsverfahren, server und datenverarbeitungssteuerungsprogramm
DE502005008758D1 (de) Botschaftsverwalter und verfahren zur steuerung dees kommunikationsbausteins
WO2007127547A3 (en) Method and system for propagating mutual authentication data in wireless communication networks
ATE434349T1 (de) Kalamitätenbehebungssystem und verfahren zur kontrolle von diensten im intelligenten netzwerk
WO2007030237A3 (en) Method and system for configuring telematics control unit
EP1768312A4 (de) Verfahren zur datenübertragung zwischen netzwerkvorrichtungen

Legal Events

Date Code Title Description
8364 No opposition during term of opposition