DE60315284D1 - Verfahren und anordnung zur automatischen steuerung des zugriffs zwischen einem computer und einem kommunikationsnetz - Google Patents

Verfahren und anordnung zur automatischen steuerung des zugriffs zwischen einem computer und einem kommunikationsnetz

Info

Publication number
DE60315284D1
DE60315284D1 DE60315284T DE60315284T DE60315284D1 DE 60315284 D1 DE60315284 D1 DE 60315284D1 DE 60315284 T DE60315284 T DE 60315284T DE 60315284 T DE60315284 T DE 60315284T DE 60315284 D1 DE60315284 D1 DE 60315284D1
Authority
DE
Germany
Prior art keywords
computer
communication network
automatically controlling
controlling access
arrangement
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60315284T
Other languages
English (en)
Other versions
DE60315284T2 (de
Inventor
Gunnar Larson
Peter Fuks
Joergen Appelgren
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Snalle AB
Original Assignee
Snalle AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Snalle AB filed Critical Snalle AB
Application granted granted Critical
Publication of DE60315284D1 publication Critical patent/DE60315284D1/de
Publication of DE60315284T2 publication Critical patent/DE60315284T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • H04L43/0811Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability by checking connectivity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Environmental & Geological Engineering (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
DE60315284T 2002-04-22 2003-04-16 Verfahren und Arrangement zum automatischen Steuern eines Zugriffs zwischen einem Computer und einem Kommunikationsnetzwerk Expired - Lifetime DE60315284T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
SE0201248 2002-04-22
SE0201248A SE525304C2 (sv) 2002-04-22 2002-04-22 Metod och anordning för att kontrollera access mellan en dator och ett kommunikationsnätverk
PCT/SE2003/000628 WO2003090047A1 (en) 2002-04-22 2003-04-16 Method and arrangement for automatically controlling access between a computer and a communication network

Publications (2)

Publication Number Publication Date
DE60315284D1 true DE60315284D1 (de) 2007-09-13
DE60315284T2 DE60315284T2 (de) 2008-05-15

Family

ID=20287679

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60315284T Expired - Lifetime DE60315284T2 (de) 2002-04-22 2003-04-16 Verfahren und Arrangement zum automatischen Steuern eines Zugriffs zwischen einem Computer und einem Kommunikationsnetzwerk

Country Status (11)

Country Link
US (1) US8341735B2 (de)
EP (1) EP1502171B1 (de)
JP (1) JP4437043B2 (de)
CN (1) CN100346248C (de)
AT (1) ATE368882T1 (de)
AU (1) AU2003224553A1 (de)
DE (1) DE60315284T2 (de)
DK (1) DK1502171T3 (de)
ES (1) ES2291629T3 (de)
SE (1) SE525304C2 (de)
WO (1) WO2003090047A1 (de)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7647645B2 (en) * 2003-07-23 2010-01-12 Omon Ayodele Edeki System and method for securing computer system against unauthorized access
US7752320B2 (en) * 2003-11-25 2010-07-06 Avaya Inc. Method and apparatus for content based authentication for network access
US8543710B2 (en) * 2004-03-10 2013-09-24 Rpx Corporation Method and system for controlling network access
US8286233B1 (en) * 2005-03-19 2012-10-09 Avaya Inc. Apparatus and method for preventing eavesdropping
US8424088B1 (en) * 2006-03-14 2013-04-16 Symantec Corporation Barricading a computer system when installing or migrating software
US8601065B2 (en) * 2006-05-31 2013-12-03 Cisco Technology, Inc. Method and apparatus for preventing outgoing spam e-mails by monitoring client interactions
US7941852B2 (en) * 2006-10-04 2011-05-10 Symantec Corporation Detecting an audio/visual threat
KR100961180B1 (ko) * 2008-05-22 2010-06-09 한국전자통신연구원 Pc 보안 점검 장치 및 방법
EP2356776B1 (de) * 2008-11-14 2013-05-22 Telefonaktiebolaget L M Ericsson (publ) Konfiguration eines Netzwerkknotens unter Verwendung des Captive-Modus
KR101753413B1 (ko) * 2009-01-28 2017-07-19 헤드워터 리서치 엘엘씨 적응형 엠비언트 서비스
US20100251375A1 (en) * 2009-03-24 2010-09-30 G2, Inc. Method and apparatus for minimizing network vulnerability
CN102244858A (zh) * 2011-08-01 2011-11-16 王冬梅 移动终端可自行锁定和解锁通信功能的方法及该移动终端
DE102013216847B4 (de) * 2013-08-23 2023-06-01 Siemens Mobility GmbH Verfahren, Vorrichtung und System zur Überwachung einer Sicherheits-Netzübergangseinheit
US9710629B2 (en) * 2014-05-13 2017-07-18 Google Technology Holdings LLC Electronic device with method for controlling access to same
CN105162728B (zh) 2015-07-31 2018-07-31 小米科技有限责任公司 网络接入方法、设备及系统
FR3079046B1 (fr) * 2018-03-14 2021-04-23 Safran Aircraft Engines Dispositifs et procede de telemaintenance securises de telemaintenance d'equipements industriels
JP7045958B2 (ja) * 2018-08-20 2022-04-01 三菱電機株式会社 情報セキュリティシステム

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2986375B2 (ja) 1995-06-22 1999-12-06 インターナショナル・ビジネス・マシーンズ・コーポレイション 情報処理装置及びその制御方法
JPH0946343A (ja) 1995-08-02 1997-02-14 Nec Eng Ltd ネットワークオペレーションシステムの監視情報表示装置
JPH1079733A (ja) * 1996-09-03 1998-03-24 Kokusai Denshin Denwa Co Ltd <Kdd> Icカードを用いた認証方法及び認証システム
US5987611A (en) * 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US6193153B1 (en) * 1997-04-16 2001-02-27 Francis Lambert Method and apparatus for non-intrusive biometric capture
US5953425A (en) * 1997-06-20 1999-09-14 International Business Machines Corporation Personal area network security lock and recharger combination apparatus for equipment access and utilization
FI980427A (fi) * 1998-02-25 1999-08-26 Ericsson Telefon Ab L M Menetelmä, järjestely ja laite todentamiseen
WO1999047989A1 (en) * 1998-03-17 1999-09-23 Veridicom, Inc. Integrated biometric authentication for access to computers
US6378009B1 (en) * 1998-08-25 2002-04-23 Avocent Corporation KVM (keyboard, video, and mouse) switch having a network interface circuit coupled to an external network and communicating in accordance with a standard network protocol
US6256014B1 (en) * 1999-05-06 2001-07-03 Avocent Corporation Mouse ranking system for multiple users
IES990431A2 (en) * 1999-05-26 2000-11-26 Cybex Comp Products Internat L High end KVM switching system
JP2001117681A (ja) * 1999-08-06 2001-04-27 Fujitsu Takamisawa Component Ltd Pc切替器
US6615272B1 (en) * 1999-10-20 2003-09-02 Lantronix, Inc. Switch node for connecting a keyboard video mouse to selected servers in a interconnected switch node network
US6681250B1 (en) * 2000-05-03 2004-01-20 Avocent Corporation Network based KVM switching system
US6874086B1 (en) * 2000-08-10 2005-03-29 Oridus, Inc. Method and apparatus implemented in a firewall for communicating information between programs employing different protocols
JP2002149435A (ja) 2000-11-15 2002-05-24 Soft Science:Kk ネットワーク集中監視方法
US7036144B2 (en) * 2000-12-21 2006-04-25 Jon Ryan Welcher Selective prevention of undesired communications within a computer network
JP4220680B2 (ja) 2001-02-02 2009-02-04 株式会社無限 通信管理方法
US6857005B2 (en) * 2001-06-21 2005-02-15 International Business Machines Corporation Console interaction handling in a data processing network

Also Published As

Publication number Publication date
CN1662865A (zh) 2005-08-31
JP4437043B2 (ja) 2010-03-24
US20060117384A1 (en) 2006-06-01
ATE368882T1 (de) 2007-08-15
DE60315284T2 (de) 2008-05-15
JP2005523508A (ja) 2005-08-04
SE0201248D0 (sv) 2002-04-22
EP1502171B1 (de) 2007-08-01
CN100346248C (zh) 2007-10-31
SE525304C2 (sv) 2005-01-25
DK1502171T3 (da) 2011-02-14
SE0201248L (sv) 2003-12-22
ES2291629T3 (es) 2008-03-01
AU2003224553A1 (en) 2003-11-03
EP1502171A1 (de) 2005-02-02
US8341735B2 (en) 2012-12-25
WO2003090047A1 (en) 2003-10-30

Similar Documents

Publication Publication Date Title
DE60315284D1 (de) Verfahren und anordnung zur automatischen steuerung des zugriffs zwischen einem computer und einem kommunikationsnetz
GB2416879B (en) Device resource access filtering system and method
WO2007022364A3 (en) Change audit method, apparatus and system
DE69934102D1 (de) System und verfahren zur model-mining von komplexen informationtechnologiesystemen
DE602005009720D1 (de) Verfahren, systeme und computerprogrammprodukte zur bewertung der sicherheit einer netzwerkumgebung
WO2010093900A3 (en) Detecting sleep disorders using heart activity
ATE312382T1 (de) Verfahren und vorrichtung zum dynamischen zuweisen von benutzungsrechten zu digitalen werken
ATE300145T1 (de) Vorrichtung und verfahren zur beurteilung der verletzlichkeit des netzsicherheit
DK1683121T3 (da) Fremgangsmåde og system til overvågning af containere med henblik på at bevare deres sikkerhed
DE60333631D1 (de) Verhaltensbasierte anpassung von computersystemen
ATE503913T1 (de) Verfahren, systeme und computerlesbare medien zur öl- und gasfeldproduktionsoptimierung in echtzeit mit einem proxy-simulator
GB2426108B (en) System and method for remote monitoring in home activity of persons living independently
WO2004068114A3 (en) Detecting and/or predicting biological anomalies
WO2011077244A3 (en) Method and system for automatically identifying related content to an electronic text
DE602004008586D1 (de) Verfahren und vorrichtung mit bedingtem zugang
WO2007131078A3 (en) Inflammatory condition progression, diagnosis and treatment monitoring methods, systems, apparatus, and uses
TW200719230A (en) System and method for schedule quality assessment
DE502005009874D1 (de) Verfahren zum betreiben eines datenübertragungsnetzes unter verwendung von lizenzdaten und zugehöriger vorrichtungsverbund
GB2440080A (en) Method and system for sensing a barcode
WO2004111746A3 (en) System and method for monitoring network appliances using well-formatted data files
White et al. Regional Velocity Variability through Eogenetic Karst: Integrating Data and Lessons from 122 Years of Applied Tracer Testing in the Upper Floridan Aquifer, Florida
Luijendijk et al. Quantifying the history of hydrothermal activity using low-temperature thermochronology and numerical models
Chekroun et al. Rough parameter dependence in geophysical fluid models: The role of Ruelle-Pollicott resonances
هاشمي مفرد et al. Exploring Interspousal Damages in the Women with Obsessive-Compulsive Personality Disorder: A Qualitative Study
Ishtiaq et al. Scaling for Robust Empirical Modeling and Predictions of Net Ecosystem Exchange (NEE) from Diverse Wetland Ecosystems

Legal Events

Date Code Title Description
8332 No legal effect for de
8370 Indication related to discontinuation of the patent is to be deleted
8364 No opposition during term of opposition