DE60319682D1 - Verfahren und vorrichtung zur netzwerksicherheit - Google Patents

Verfahren und vorrichtung zur netzwerksicherheit

Info

Publication number
DE60319682D1
DE60319682D1 DE60319682T DE60319682T DE60319682D1 DE 60319682 D1 DE60319682 D1 DE 60319682D1 DE 60319682 T DE60319682 T DE 60319682T DE 60319682 T DE60319682 T DE 60319682T DE 60319682 D1 DE60319682 D1 DE 60319682D1
Authority
DE
Germany
Prior art keywords
network security
security
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60319682T
Other languages
English (en)
Other versions
DE60319682T2 (de
Inventor
Fabrice Tristan Saffre
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
British Telecommunications PLC
Original Assignee
British Telecommunications PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0207400A external-priority patent/GB0207400D0/en
Priority claimed from EP02252767A external-priority patent/EP1355468A1/de
Application filed by British Telecommunications PLC filed Critical British Telecommunications PLC
Publication of DE60319682D1 publication Critical patent/DE60319682D1/de
Application granted granted Critical
Publication of DE60319682T2 publication Critical patent/DE60319682T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Small-Scale Networks (AREA)
DE60319682T 2002-03-28 2003-03-25 Verfahren und vorrichtung zur netzwerksicherheit Expired - Lifetime DE60319682T2 (de)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
GB0207400A GB0207400D0 (en) 2002-03-28 2002-03-28 Method and apparatus for network security
GB0207400 2002-03-28
EP02252767A EP1355468A1 (de) 2002-04-19 2002-04-19 Verfahren und Vorrichtung zur Netzwerksicherheit
EP02252767 2002-04-19
PCT/GB2003/001274 WO2003084170A1 (en) 2002-03-28 2003-03-25 Method and apparatus for network security

Publications (2)

Publication Number Publication Date
DE60319682D1 true DE60319682D1 (de) 2008-04-24
DE60319682T2 DE60319682T2 (de) 2009-03-12

Family

ID=28676400

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60319682T Expired - Lifetime DE60319682T2 (de) 2002-03-28 2003-03-25 Verfahren und vorrichtung zur netzwerksicherheit

Country Status (6)

Country Link
US (1) US7512983B2 (de)
EP (1) EP1488599B1 (de)
AU (1) AU2003219300A1 (de)
CA (1) CA2479789A1 (de)
DE (1) DE60319682T2 (de)
WO (1) WO2003084170A1 (de)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7907934B2 (en) 2004-04-27 2011-03-15 Nokia Corporation Method and system for providing security in proximity and Ad-Hoc networks
US20060230278A1 (en) * 2005-03-30 2006-10-12 Morris Robert P Methods,systems, and computer program products for determining a trust indication associated with access to a communication network
US20060265737A1 (en) * 2005-05-23 2006-11-23 Morris Robert P Methods, systems, and computer program products for providing trusted access to a communicaiton network based on location
US7627893B2 (en) 2005-10-20 2009-12-01 International Business Machines Corporation Method and system for dynamic adjustment of computer security based on network activity of users
US8856310B2 (en) * 2005-12-22 2014-10-07 Alcatel Lucent ACORN: providing network-level security in P2P overlay architectures
US7900817B2 (en) 2006-01-26 2011-03-08 Ricoh Company, Ltd. Techniques for introducing devices to device families with paper receipt
US8255975B2 (en) * 2007-09-05 2012-08-28 Intel Corporation Method and apparatus for a community-based trust
US8683547B2 (en) * 2009-10-28 2014-03-25 Liveops, Inc. System and method for implementing adaptive security zones
AU2012100460B4 (en) * 2012-01-04 2012-11-08 Uniloc Usa, Inc. Method and system implementing zone-restricted behavior of a computing device
PE20151242A1 (es) * 2012-09-18 2015-08-29 Univ George Washington Sistema de defensa de red emergente
US20180077169A1 (en) * 2016-09-14 2018-03-15 Rapid Focus Security, Llc Reflective Network Device Position Identification
WO2020015877A1 (en) * 2018-07-19 2020-01-23 British Telecommunications Public Limited Company Dynamic data encryption

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5414833A (en) * 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
US6070244A (en) * 1997-11-10 2000-05-30 The Chase Manhattan Bank Computer network security management system
JP2000148276A (ja) 1998-11-05 2000-05-26 Fujitsu Ltd セキュリティ監視装置,セキュリティ監視方法およびセキュリティ監視用プログラム記録媒体
US6321338B1 (en) * 1998-11-09 2001-11-20 Sri International Network surveillance
IL143573A0 (en) 1998-12-09 2002-04-21 Network Ice Corp A method and apparatus for providing network and computer system security
US7159237B2 (en) 2000-03-16 2007-01-02 Counterpane Internet Security, Inc. Method and system for dynamic network intrusion monitoring, detection and response
US7028338B1 (en) * 2001-12-18 2006-04-11 Sprint Spectrum L.P. System, computer program, and method of cooperative response to threat to domain security

Also Published As

Publication number Publication date
EP1488599B1 (de) 2008-03-12
US20050149728A1 (en) 2005-07-07
WO2003084170A1 (en) 2003-10-09
CA2479789A1 (en) 2003-10-09
AU2003219300A1 (en) 2003-10-13
EP1488599A1 (de) 2004-12-22
DE60319682T2 (de) 2009-03-12
US7512983B2 (en) 2009-03-31

Similar Documents

Publication Publication Date Title
DE60311677D1 (de) Verfahren und vorrichtung zur durchführung von netzwerkverarbeitungsfunktionen
DE602004019713D1 (de) Vorrichtung und verfahren zur synchronisierten antitachykarden stimulation
DE60318651D1 (de) Verfahren und Vorrichtung zur dynamischen Konfigurationsverwaltung
ATE299060T1 (de) Verfahren und vorrichtung zur drehbearbeitung
DE60237007D1 (de) Verfahren und vorrichtung zur kurzfristigen inspekrobustheit
DE60117485D1 (de) Verfahren und Vorrichtung zur Pufferverwaltung
DE60223200D1 (de) Verfahren und Vorrichtung zum Verwalten von Netzwerkgeräten
DE602004003856D1 (de) Verfahren und Vorrichtung zur Authentifizierung in einem Kommunikationssystem
DE60205010D1 (de) Vorrichtung, Verfahren und Programm zur Diebstahlsicherung
DE602004001273D1 (de) Verfahren und Vorrichtung zur Identifiezierungsbasierten Verschlüsselung
DE60311759D1 (de) Verfahren und Vorrichtung zur Prüfung von Fingerabdrücken
DE602004018278D1 (de) Vorrichtung und verfahren zur schnellen detektion
DE60218573D1 (de) Verfahren und Vorrichtung zur Mehrfachsendung
DE60329365D1 (de) Verfahren und Vorrichtung zur Prüfung von Dokumenten
DE60221850D1 (de) Verfahren und vorrichtung zur datenverschlüsselung
DE60217752D1 (de) Verfahren und Vorrichtung zur Netzwerkverbindung
DE60224395D1 (de) Vorrichtung und verfahren zur verbindungsherstellung in netzwerken
DE60314937D1 (de) Vorrichtung und Verfahren zur Röntgenografie
DE60329962D1 (de) Verfahren und Vorrichtung zur Detektion von Gigabit-Geschwindigkeit-Erwachungs-Paketen
DE60319682D1 (de) Verfahren und vorrichtung zur netzwerksicherheit
DE60216907D1 (de) Vorrichtung und Verfahren zur Wellenlängenbestimmung
DE60313244D1 (de) Vorrichtung und Verfahren zur Verkehrsmessung
DE60232305D1 (de) Vorrichtung und verfahren zur synchronisierung von mehreren alarmgeräten
DE60304909D1 (de) Verfahren und Vorrichtung zur Grundfrequenzbestimmung
DE60321733D1 (de) Verfahren und Vorrichtung zur Stromerfassung

Legal Events

Date Code Title Description
8364 No opposition during term of opposition