DE60205853D1 - Netzübergangseinrichtung und ein entsprechendes Verfahren zur Durchführung einer Funktion eines Sicherheitsprotokolls - Google Patents

Netzübergangseinrichtung und ein entsprechendes Verfahren zur Durchführung einer Funktion eines Sicherheitsprotokolls

Info

Publication number
DE60205853D1
DE60205853D1 DE60205853T DE60205853T DE60205853D1 DE 60205853 D1 DE60205853 D1 DE 60205853D1 DE 60205853 T DE60205853 T DE 60205853T DE 60205853 T DE60205853 T DE 60205853T DE 60205853 D1 DE60205853 D1 DE 60205853D1
Authority
DE
Germany
Prior art keywords
function
network gateway
corresponding method
security protocol
protocol
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60205853T
Other languages
English (en)
Other versions
DE60205853T2 (de
Inventor
Sang-Do Park
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Application granted granted Critical
Publication of DE60205853D1 publication Critical patent/DE60205853D1/de
Publication of DE60205853T2 publication Critical patent/DE60205853T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2823Reporting information sensed by appliance or service execution status of appliance services in a home automation network
    • H04L12/2825Reporting to a device located outside the home and the home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/12Protocol engines

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
DE60205853T 2002-01-04 2002-12-12 Netzübergangseinrichtung und ein entsprechendes Verfahren zur Durchführung einer Funktion eines Sicherheitsprotokolls Expired - Lifetime DE60205853T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2002-0000514A KR100412041B1 (ko) 2002-01-04 2002-01-04 시큐러티 프로토콜의 기능을 수행하는 홈 게이트웨이 및그 방법
KR2002000514 2002-01-04

Publications (2)

Publication Number Publication Date
DE60205853D1 true DE60205853D1 (de) 2005-10-06
DE60205853T2 DE60205853T2 (de) 2006-01-26

Family

ID=19718181

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60205853T Expired - Lifetime DE60205853T2 (de) 2002-01-04 2002-12-12 Netzübergangseinrichtung und ein entsprechendes Verfahren zur Durchführung einer Funktion eines Sicherheitsprotokolls

Country Status (5)

Country Link
US (1) US7440465B2 (de)
EP (1) EP1326365B1 (de)
JP (1) JP3940671B2 (de)
KR (1) KR100412041B1 (de)
DE (1) DE60205853T2 (de)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6631175B2 (en) * 1998-04-03 2003-10-07 Tellabs Operations, Inc. Spectrally constrained impulse shortening filter for a discrete multi-tone receiver
US7440498B2 (en) 2002-12-17 2008-10-21 Tellabs Operations, Inc. Time domain equalization for discrete multi-tone systems
KR100458919B1 (ko) * 2002-02-04 2004-12-03 주식회사 이트로닉스 인터넷 접속 장치 관리 시스템과 그 방법 및 인터넷 접속장치로의 데이터 전송 방법
KR101044937B1 (ko) 2003-12-01 2011-06-28 삼성전자주식회사 홈 네트워크 시스템 및 그 관리 방법
WO2005099170A1 (ja) 2004-04-05 2005-10-20 Nippon Telegraph And Telephone Corporation パケット暗号処理代理装置
KR100678934B1 (ko) 2004-06-09 2007-02-07 삼성전자주식회사 세션키를 재사용하는 클라이언트와 서버간 보안 통신 방법및 장치
KR100621570B1 (ko) * 2004-07-16 2006-09-14 삼성전자주식회사 메인 서버와 홈네트워크 상의 클라이언트 간에 보안통신하는 방법 및 시스템
KR100601712B1 (ko) * 2004-11-18 2006-07-18 삼성전자주식회사 홈 네트워크에서의 세션 키 수신 방법 및 이를 이용한콘텐츠 재생 방법
US7770206B2 (en) * 2005-03-11 2010-08-03 Microsoft Corporation Delegating right to access resource or the like in access management system
WO2006103646A2 (en) * 2005-03-30 2006-10-05 Nds Limited Home networking security solution
KR100652999B1 (ko) * 2005-06-15 2006-12-01 엘지전자 주식회사 네트워크 상에서의 디바이스에 대한 제어 메시지 인증 방법
JP4834739B2 (ja) * 2005-11-15 2011-12-14 アルカテル−ルーセント 携帯電話無線通信システム用のアクセス網、ゲートウェイ、および管理サーバ
US8495380B2 (en) 2006-06-06 2013-07-23 Red Hat, Inc. Methods and systems for server-side key generation
KR100764882B1 (ko) * 2006-09-29 2007-10-09 한국과학기술원 저성능 보안 단말기의 공개키 기반 싱글 사인온 인증 장치및 방법
US9112891B2 (en) * 2007-02-02 2015-08-18 Sharp Laboratories Of America, Inc. Remote firmware management for electronic devices
US20080189781A1 (en) * 2007-02-02 2008-08-07 Sharp Laboratories Of America, Inc. Remote management of electronic devices
US8881309B2 (en) 2008-03-04 2014-11-04 Microsoft Corporation Systems for finding a lost transient storage device
US8800022B2 (en) * 2010-07-01 2014-08-05 Broadcom Corporation Method and system for handling security in an IP multimedia gateway
JP6097153B2 (ja) * 2013-05-28 2017-03-15 住友電工システムソリューション株式会社 通信システム、通信アダプタ、サーバ、携帯端末および通信方法
JP7006345B2 (ja) * 2018-02-09 2022-02-10 富士通株式会社 通信制御方法、通信制御装置及び通信制御プログラム
US11310246B2 (en) * 2018-08-10 2022-04-19 Cisco Technology, Inc. Endpoint-assisted inspection of encrypted network traffic
CN109088735B (zh) * 2018-09-21 2022-07-26 杭州师范大学 一种基于智能家居的安全认证方法

Family Cites Families (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL114182A (en) 1995-06-15 2003-03-12 Checkpoint Software Techn Ltd Method for controlling computer network security
US5864683A (en) * 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5602918A (en) * 1995-12-22 1997-02-11 Virtual Open Network Environment Corp. Application level security system and method
US6073176A (en) * 1996-07-29 2000-06-06 Cisco Technology, Inc. Dynamic bidding protocol for conducting multilink sessions through different physical termination points
US5918019A (en) * 1996-07-29 1999-06-29 Cisco Technology, Inc. Virtual dial-up protocol for network communication
US5850444A (en) * 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US6055575A (en) * 1997-01-28 2000-04-25 Ascend Communications, Inc. Virtual private network system and method
US6134591A (en) * 1997-06-18 2000-10-17 Client/Server Technologies, Inc. Network security and integration method and system
US6212635B1 (en) * 1997-07-18 2001-04-03 David C. Reardon Network security system allowing access and modification to a security subsystem after initial installation when a master token is in place
US6061796A (en) * 1997-08-26 2000-05-09 V-One Corporation Multi-access virtual private network
JPH11203248A (ja) 1998-01-16 1999-07-30 Nissin Electric Co Ltd 認証装置、および、そのプログラムを記録した記録媒体
US6079020A (en) * 1998-01-27 2000-06-20 Vpnet Technologies, Inc. Method and apparatus for managing a virtual private network
US6263437B1 (en) * 1998-02-19 2001-07-17 Openware Systems Inc Method and apparatus for conducting crypto-ignition processes between thin client devices and server devices over data networks
US6513117B2 (en) * 1998-03-04 2003-01-28 Gemstar Development Corporation Certificate handling for digital rights management system
US7032242B1 (en) * 1998-03-05 2006-04-18 3Com Corporation Method and system for distributed network address translation with network security features
US6154839A (en) * 1998-04-23 2000-11-28 Vpnet Technologies, Inc. Translating packet addresses based upon a user identifier
US6557037B1 (en) * 1998-05-29 2003-04-29 Sun Microsystems System and method for easing communications between devices connected respectively to public networks such as the internet and to private networks by facilitating resolution of human-readable addresses
US6317831B1 (en) * 1998-09-21 2001-11-13 Openwave Systems Inc. Method and apparatus for establishing a secure connection over a one-way data path
US6584096B1 (en) * 1998-12-30 2003-06-24 Nortel Networks Limited Method and apparatus for connecting a home network to the internet
ATE496452T1 (de) * 1999-02-19 2011-02-15 Nokia Siemens Networks Oy Netzwerk-anordnung für kommunikation
JP2001134534A (ja) 1999-11-08 2001-05-18 Ntt Communications Kk 認証代行方法、認証代行サービスシステム、認証代行サーバ装置及びクライアント装置
JP3570327B2 (ja) 2000-02-22 2004-09-29 日本電気株式会社 プロキシ暗号通信システム及び方法並びにプログラムを記録した記録媒体
KR100357045B1 (ko) * 2000-02-23 2002-10-19 전자부품연구원 인터넷을 이용한 댁내 자동화 방법 및 시스템
KR100847596B1 (ko) * 2000-03-02 2008-07-21 소니 가부시끼 가이샤 통신망 시스템, 게이트웨이, 데이터 통신방법과 프로그램제공매체
JP2002077274A (ja) * 2000-08-31 2002-03-15 Toshiba Corp ホームゲートウェイ装置、アクセスサーバ装置及び通信方法
US6765881B1 (en) * 2000-12-06 2004-07-20 Covad Communications Group, Inc. Virtual L2TP/VPN tunnel network and spanning tree-based method for discovery of L2TP/VPN tunnels and other layer-2 services
US7251824B2 (en) * 2000-12-19 2007-07-31 Intel Corporation Accessing a private network
KR100464487B1 (ko) * 2000-12-27 2004-12-31 엘지전자 주식회사 에이디에스엘 모뎀의 패킷 검사를 통한 보안장치 및 그 방법
KR100708467B1 (ko) * 2001-02-03 2007-04-18 삼성전자주식회사 홈네트워크내의 기기에 서비스를 제공하는 시스템 및 그방법
KR20020076806A (ko) * 2001-03-30 2002-10-11 (주) 오픈웹정보통신 홈 오토메이션용 인터넷 서버 시스템
US7010608B2 (en) * 2001-09-28 2006-03-07 Intel Corporation System and method for remotely accessing a home server while preserving end-to-end security
US20040240669A1 (en) * 2002-02-19 2004-12-02 James Kempf Securing neighbor discovery using address based keys
US6971017B2 (en) * 2002-04-16 2005-11-29 Xerox Corporation Ad hoc secure access to documents and services
WO2006119184A2 (en) * 2005-05-04 2006-11-09 Tricipher, Inc. Protecting one-time-passwords against man-in-the-middle attacks

Also Published As

Publication number Publication date
JP2003289299A (ja) 2003-10-10
US7440465B2 (en) 2008-10-21
KR20030059959A (ko) 2003-07-12
DE60205853T2 (de) 2006-01-26
JP3940671B2 (ja) 2007-07-04
KR100412041B1 (ko) 2003-12-24
EP1326365B1 (de) 2005-08-31
EP1326365A1 (de) 2003-07-09
US20030128695A1 (en) 2003-07-10

Similar Documents

Publication Publication Date Title
DE60205853D1 (de) Netzübergangseinrichtung und ein entsprechendes Verfahren zur Durchführung einer Funktion eines Sicherheitsprotokolls
DE602004009356D1 (de) Verfahren und Vorrichtung zum Schutz einer Netzwerkinfrastruktur und zur gesicherten Kommunikation von Kontrollinformationen
DE602005003652D1 (de) Verfahren zur stauverwaltung eines netzwerks, zeichengabeprotokoll, vermittlung, endstation und netzwerk
DE60202863D1 (de) Verfahren, Gateway und System zur Datenübertragung zwischen einer Netzwerkvorrichtung in einem öffentlichen Netzwerk und einer Netzwerkvorrichtung in einem privaten Netzwerk
DE60235585D1 (de) Verfahren und Vorrichtung zur Aufstellung einer Kommunikationssitzung
DE60301270D1 (de) Vorrichtung und verfahren zur schätzung einer mehrzahl von kanälen
DE602004026211D1 (de) Vorrichtung und verfahren zur zentralen steuerung von mesh-netzwerken
DE60306449D1 (de) Verfahren und System zur Überwachung eines Netzwerkgerätes
ATE506825T1 (de) Verfahren und vorrichtung zur gemeinsamen benutzung von schlitzzuteilungs- einteilungsinformationen zwischen knoten eines drahtlosen mesh-netzwerks
DE60102190D1 (de) Verfahren und Vorrichtung zum Installieren einer Verrohrung im Bohrloch
DE60331517D1 (de) System und Verfahren zur Nachrichtenfilterung von einer anerkannten Autorität
DE60305664D1 (de) Vorrichtung und verfahren zur veränderung einer wandaussenschicht
DE60323282D1 (de) Vorrichtungen und ein Verfahren zur Weiterleitung von Netzereignissen
DE602006012254D1 (de) Verfahren und Vorrichtung zur Leistungsbewertung von einem Netzprotokoll
GB0421109D0 (en) Method and system for managing a network of nodes
DE60223420D1 (de) Verfahren und system zum session-management unter verwendung einer client-session-kennung
DE502004001310D1 (de) Verriegelungseinrichtung und Verfahren zur Steuerung einer Verriegelungseinrichtung
DE602004011640D1 (de) Übertragungsnetz und Verfahren zur Synchronisierung über eine Übertragungseinrichtung
DE60238438D1 (de) Positiv-resistzusammensetzung und verfahren zur ausbildung einer resiststruktur
DE60220600D1 (de) Verfahren und Vorrichtung unter Verwendung eines Null-Kenntnisprotokolls
DE59913276D1 (de) Verfahren zum Einrichten eines Internet-Protokoll Netzwerkes
DE60036848D1 (de) Verfahren und Vorrichtungen zur Überwachung eines Internetprotokollnetzwerkes
DE60327678D1 (de) Verfahren und Mechanismus zur Feststellung der Topologie für ein Netzwerk von verwalteten Geräten
DE60128745D1 (de) Verfahren und Vorrichtung zur Bereitstellung einer Zwischenschicht für den VOIP-Verbindungsaufbau
DE60303622D1 (de) Verfahren zur Netzpaket-Filterung basierend auf einer konditionellen Ausdruckstabelle

Legal Events

Date Code Title Description
8364 No opposition during term of opposition