DE60202863D1 - Verfahren, Gateway und System zur Datenübertragung zwischen einer Netzwerkvorrichtung in einem öffentlichen Netzwerk und einer Netzwerkvorrichtung in einem privaten Netzwerk - Google Patents

Verfahren, Gateway und System zur Datenübertragung zwischen einer Netzwerkvorrichtung in einem öffentlichen Netzwerk und einer Netzwerkvorrichtung in einem privaten Netzwerk

Info

Publication number
DE60202863D1
DE60202863D1 DE60202863T DE60202863T DE60202863D1 DE 60202863 D1 DE60202863 D1 DE 60202863D1 DE 60202863 T DE60202863 T DE 60202863T DE 60202863 T DE60202863 T DE 60202863T DE 60202863 D1 DE60202863 D1 DE 60202863D1
Authority
DE
Germany
Prior art keywords
network
network device
gateway
data transmission
public
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE60202863T
Other languages
English (en)
Other versions
DE60202863T2 (de
Inventor
Errikos Pitsos
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Application granted granted Critical
Publication of DE60202863D1 publication Critical patent/DE60202863D1/de
Publication of DE60202863T2 publication Critical patent/DE60202863T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
DE60202863T 2002-08-30 2002-08-30 Verfahren, Gateway und System zur Datenübertragung zwischen einer Netzwerkvorrichtung in einem öffentlichen Netzwerk und einer Netzwerkvorrichtung in einem privaten Netzwerk Expired - Fee Related DE60202863T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP02019486A EP1395015B1 (de) 2002-08-30 2002-08-30 Verfahren, Gateway und System zur Datenübertragung zwischen einer Netzwerkvorrichtung in einem öffentlichen Netzwerk und einer Netzwerkvorrichtung in einem privaten Netzwerk

Publications (2)

Publication Number Publication Date
DE60202863D1 true DE60202863D1 (de) 2005-03-10
DE60202863T2 DE60202863T2 (de) 2005-06-30

Family

ID=31197878

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60202863T Expired - Fee Related DE60202863T2 (de) 2002-08-30 2002-08-30 Verfahren, Gateway und System zur Datenübertragung zwischen einer Netzwerkvorrichtung in einem öffentlichen Netzwerk und einer Netzwerkvorrichtung in einem privaten Netzwerk

Country Status (11)

Country Link
US (2) US7177932B2 (de)
EP (2) EP1395015B1 (de)
JP (1) JP2005536961A (de)
CN (1) CN1689304A (de)
AR (1) AR040890A1 (de)
AU (1) AU2003255476B2 (de)
CA (1) CA2496658C (de)
DE (1) DE60202863T2 (de)
RU (1) RU2289886C2 (de)
TW (1) TWI281810B (de)
WO (1) WO2004021664A1 (de)

Families Citing this family (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1395015B1 (de) * 2002-08-30 2005-02-02 Errikos Pitsos Verfahren, Gateway und System zur Datenübertragung zwischen einer Netzwerkvorrichtung in einem öffentlichen Netzwerk und einer Netzwerkvorrichtung in einem privaten Netzwerk
JP3852017B2 (ja) * 2003-02-05 2006-11-29 日本電信電話株式会社 ファイアウォール装置
US20070058642A1 (en) * 2003-09-30 2007-03-15 Koinkljke Philips Electronics N.V. Client requested external address mapping
US7478169B2 (en) * 2003-10-16 2009-01-13 International Business Machines Corporation Accessing data processing systems behind a NAT enabled network
US8392612B2 (en) 2003-12-24 2013-03-05 Apple Inc. Replication server selection method
US20050172132A1 (en) 2004-01-30 2005-08-04 Chen Sherman (. Secure key authentication and ladder system
US9461825B2 (en) 2004-01-30 2016-10-04 Broadcom Corporation Method and system for preventing revocation denial of service attacks
US9094699B2 (en) * 2004-02-05 2015-07-28 Broadcom Corporation System and method for security key transmission with strong pairing to destination client
US20050228997A1 (en) * 2004-04-07 2005-10-13 Bicker Dennis D Methods and devices for providing secure communication sessions
EP1710764A1 (de) * 2005-04-07 2006-10-11 Sap Ag Authentifizierung von Produkten mit Identifikationsetiketten
US20070027815A1 (en) * 2005-07-29 2007-02-01 Symantec Corporation Systems and methods for centralized subscription and license management in a small networking environment
US20070214232A1 (en) * 2006-03-07 2007-09-13 Nokia Corporation System for Uniform Addressing of Home Resources Regardless of Remote Clients Network Location
US7362573B2 (en) * 2006-04-28 2008-04-22 Fu Zhun Precision Industry (Shen Zhen) Co., Ltd. Heat dissipation device
UA79576C2 (en) * 2007-05-03 2007-06-25 Serhii Ernstovych Ahieiev Method for communications between computer networks at the application layer
US8370919B2 (en) * 2007-06-26 2013-02-05 Microsoft Corporation Host firewall integration with edge traversal technology
KR20100075480A (ko) * 2007-09-07 2010-07-02 코닌클리즈케 필립스 일렉트로닉스 엔.브이. 네트워크를 위한 노드 및 네트워크를 위한 분산된 보안 아키텍처를 확립하는 방법
US9246679B2 (en) * 2007-12-28 2016-01-26 Intel Corporation Apparatus and method for negotiating pairwise master key for securing peer links in wireless mesh networks
TWI389536B (zh) 2008-11-07 2013-03-11 Ind Tech Res Inst 階層式金鑰為基礎之存取控制系統與方法,以及其認證金鑰交換方法
US20110047253A1 (en) * 2009-08-19 2011-02-24 Samsung Electronics Co. Ltd. Techniques for controlling gateway functionality to support device management in a communication system
US9183045B2 (en) * 2010-12-21 2015-11-10 Mo-Dv, Inc. System and method for data collection and exchange with protected memory devices
US20120191769A1 (en) * 2011-01-25 2012-07-26 Microsoft Corporation Site-aware distributed file system access from outside enterprise network
US8819407B2 (en) * 2011-09-26 2014-08-26 Verizon New Jersey Inc. Personal messaging security
GB2496841B (en) * 2011-11-15 2016-07-20 Rosberg System As Method of securing a computing device
CN102447555A (zh) * 2011-12-29 2012-05-09 成都三零瑞通移动通信有限公司 一种gsm终端和pstn终端保密通信的方法和设备
CN102664948B (zh) * 2012-04-18 2015-05-27 杭州海康威视数字技术股份有限公司 一种跨网关数据存储的系统及方法
RU2541118C2 (ru) * 2013-03-14 2015-02-10 Закрытое акционерное общество "Лаборатория Касперского" Система и способ обработки соединения с использованием временного порта
US20150188893A1 (en) * 2013-12-30 2015-07-02 Arun Sood Secure Gateway
US9143488B2 (en) * 2013-12-30 2015-09-22 babyTel Inc. Real-time encryption of voice and fax over IP
CN104052825A (zh) * 2014-07-15 2014-09-17 快乐购物股份有限公司 一种文件传输方法、装置和系统
US10284524B2 (en) * 2014-08-21 2019-05-07 James Armand Baldwin Secure auto-provisioning device network
US9906497B2 (en) 2014-10-06 2018-02-27 Cryptzone North America, Inc. Multi-tunneling virtual network adapter
GB2531770A (en) * 2014-10-30 2016-05-04 Ibm Confidential Extracting System Internal Data
KR102336033B1 (ko) 2015-04-22 2021-12-08 에스케이하이닉스 주식회사 매립금속게이트구조를 구비한 반도체장치 및 그 제조 방법, 그를 구비한 메모리셀, 그를 구비한 전자장치
CN106612247A (zh) * 2015-10-21 2017-05-03 中兴通讯股份有限公司 一种数据处理方法及存储网关
US9628444B1 (en) * 2016-02-08 2017-04-18 Cryptzone North America, Inc. Protecting network devices by a firewall
US10412048B2 (en) 2016-02-08 2019-09-10 Cryptzone North America, Inc. Protecting network devices by a firewall
US9560015B1 (en) 2016-04-12 2017-01-31 Cryptzone North America, Inc. Systems and methods for protecting network devices by a firewall
DE102018110951A1 (de) 2017-11-03 2019-05-09 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung eingetragener Verein Verfahren zum klebtechnischen Verbinden von Elektroblechen und Elektrobleche hergestellt nach einem entsprechenden Verfahren
US11805099B2 (en) 2019-06-14 2023-10-31 Siemens Mobility GmbH Computing system and method for operating a computing system
CN111049835B (zh) * 2019-12-16 2022-03-29 朱亚农 分布式公共证书服务网络的统一身份管理系统
CN111917800B (zh) * 2020-08-14 2022-05-31 北京超维电感科技有限公司 基于协议的外置授权系统及授权方法
CN112261055B (zh) * 2020-10-26 2023-12-12 南京协宏软件技术有限公司 一种实时数据定向推送的方法、系统及其网关设备
US11528144B1 (en) 2022-06-09 2022-12-13 Uab 360 It Optimized access in a service environment

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US181843A (en) * 1876-09-05 Improvement in hinges
US15723A (en) * 1856-09-09 Furnace smoothing-iron
US13848A (en) * 1855-11-27 Bag-loom
US5511122A (en) * 1994-06-03 1996-04-23 The United States Of America As Represented By The Secretary Of The Navy Intermediate network authentication
US6131120A (en) 1997-10-24 2000-10-10 Directory Logic, Inc. Enterprise network management directory containing network addresses of users and devices providing access lists to routers and servers
US6134327A (en) * 1997-10-24 2000-10-17 Entrust Technologies Ltd. Method and apparatus for creating communities of trust in a secure communication system
US6055236A (en) * 1998-03-05 2000-04-25 3Com Corporation Method and system for locating network services with distributed network address translation
US6154839A (en) 1998-04-23 2000-11-28 Vpnet Technologies, Inc. Translating packet addresses based upon a user identifier
US6507908B1 (en) * 1999-03-04 2003-01-14 Sun Microsystems, Inc. Secure communication with mobile hosts
US6671729B1 (en) 2000-04-13 2003-12-30 Lockheed Martin Corporation Autonomously established secure and persistent internet connection and autonomously reestablished without user intervention that connection if it lost
US7075926B2 (en) * 2000-05-24 2006-07-11 Alcatel Internetworking, Inc. (Pe) Programmable packet processor with flow resolution logic
GB2363297B (en) * 2000-06-09 2004-04-07 Hewlett Packard Co Secure network communications
US20020128919A1 (en) * 2001-03-06 2002-09-12 Cedric-Gaya Rime Order processing system
US7203837B2 (en) * 2001-04-12 2007-04-10 Microsoft Corporation Methods and systems for unilateral authentication of messages
US7068654B1 (en) * 2001-04-18 2006-06-27 3Com Corporation System and method for providing masquerading using a multiprotocol label switching
US7107609B2 (en) * 2001-07-20 2006-09-12 Hewlett-Packard Development Company, L.P. Stateful packet forwarding in a firewall cluster
US7143443B2 (en) * 2001-10-01 2006-11-28 Ntt Docomo, Inc. Secure sharing of personal devices among different users
US20030191843A1 (en) * 2002-04-04 2003-10-09 Joel Balissat Secure network connection for devices on a private network
US7203957B2 (en) * 2002-04-04 2007-04-10 At&T Corp. Multipoint server for providing secure, scaleable connections between a plurality of network devices
US20030181843A1 (en) 2002-06-11 2003-09-25 Scout Medical Technologies, Llc Device and method providing arterial blood flow for perfusion of ischemic myocardium
US6931530B2 (en) 2002-07-22 2005-08-16 Vormetric, Inc. Secure network file access controller implementing access control and auditing
EP1395015B1 (de) * 2002-08-30 2005-02-02 Errikos Pitsos Verfahren, Gateway und System zur Datenübertragung zwischen einer Netzwerkvorrichtung in einem öffentlichen Netzwerk und einer Netzwerkvorrichtung in einem privaten Netzwerk
US7305459B2 (en) * 2003-04-28 2007-12-04 Firetide, Inc. Wireless service point networks

Also Published As

Publication number Publication date
CA2496658C (en) 2008-03-18
WO2004021664A8 (en) 2005-05-12
RU2005108655A (ru) 2005-10-27
US20060168445A1 (en) 2006-07-27
TWI281810B (en) 2007-05-21
DE60202863T2 (de) 2005-06-30
JP2005536961A (ja) 2005-12-02
WO2004021664A1 (en) 2004-03-11
US20040054792A1 (en) 2004-03-18
AR040890A1 (es) 2005-04-20
AU2003255476A1 (en) 2004-03-19
CN1689304A (zh) 2005-10-26
TW200404446A (en) 2004-03-16
EP1527593A1 (de) 2005-05-04
RU2289886C2 (ru) 2006-12-20
AU2003255476B2 (en) 2007-03-29
EP1395015A1 (de) 2004-03-03
US7177932B2 (en) 2007-02-13
CA2496658A1 (en) 2004-03-11
EP1395015B1 (de) 2005-02-02

Similar Documents

Publication Publication Date Title
DE60202863D1 (de) Verfahren, Gateway und System zur Datenübertragung zwischen einer Netzwerkvorrichtung in einem öffentlichen Netzwerk und einer Netzwerkvorrichtung in einem privaten Netzwerk
EP1677550A4 (de) Drahtlose leitung gemeinsame-benutzung-netzwerksystem und verwaltungsvorrichtung und verfahren dafür
EP1634463A4 (de) Verfahren und vorrichtung für nichtzentralisiertes netzwerk-bandbreitenmanagement
AU2002358361A1 (en) Method, apparatus and software for network traffic management
DE60228697D1 (de) System und verfahren zum aufrechterhalten des ordnungsgemässen abschlusses und einer fehlerfreien kommunikation in einem netzwerkbus
DE69927929D1 (de) Verfahren und System zur Netzwerkverwaltung
DE60235585D1 (de) Verfahren und Vorrichtung zur Aufstellung einer Kommunikationssitzung
DE60223200D1 (de) Verfahren und Vorrichtung zum Verwalten von Netzwerkgeräten
ATE547887T1 (de) Verfahren, system und einrichtung zur beteiligung an gruppenkommunikationsdiensten in einem bestehenden kommunikationssystem
DE60227311D1 (de) System, Verfahren und Server zur Status Benachrichtigung in einem Kommunikationssystem
DE60306449D1 (de) Verfahren und System zur Überwachung eines Netzwerkgerätes
FI20055104A0 (fi) Menetelmä tiedon siirtämiseksi telekommunikaatiojärjestelmässä ja verkkoelementti
DE60321799D1 (de) Verfahren und system zur datenübertragung in einem kommunikationssystem
IL156382A0 (en) Network interface management system and method thereof
DE60213487D1 (de) Modulare vorrichtung und verfahren zu der datenübertragung zwischen einem datenverteilungsnetzwerk und einem heimischen telekommunikationsnetzwerk
DE69910558D1 (de) Verfahren und vorrichtungen zur synchronisierung in einem kommunikationsnetz
DE60324507D1 (de) Verfahren und Vorrichtung zum Auswählen zwischen Telekommunikationsnetzen
DE60216829D1 (de) System, Vorrichtung und Verfahren zur Verwaltung und Relay Server
DE60217752D1 (de) Verfahren und Vorrichtung zur Netzwerkverbindung
DE60125439D1 (de) Informationsübertragungsnetzwerk, Verfahren zur Verkehrverwaltung und Knotenvorrichtung
DE60319682D1 (de) Verfahren und vorrichtung zur netzwerksicherheit
DE502004002417D1 (de) Verfahren zur Konfiguration einer Einrichtung in einem Datennetz
DE60320288D1 (de) Verfahren zur herstellung einer vorgabenverbindung in einem netzwerk und assoziierte quellen- und senkeneinrichtungen
DE60220267D1 (de) Konvergenzschichten für Netzwerkgeräte und Verfahren zur Datenverkehrübertragung
DE602004004390D1 (de) Verfahren zur Übertragung von Datenpacketen zwischen Knoten in einem Kommunikationsnetz

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee