DE69233708D1 - Vorrichtung und Verfahren zur Schaffung von Netzwerksicherheit - Google Patents

Vorrichtung und Verfahren zur Schaffung von Netzwerksicherheit

Info

Publication number
DE69233708D1
DE69233708D1 DE69233708T DE69233708T DE69233708D1 DE 69233708 D1 DE69233708 D1 DE 69233708D1 DE 69233708 T DE69233708 T DE 69233708T DE 69233708 T DE69233708 T DE 69233708T DE 69233708 D1 DE69233708 D1 DE 69233708D1
Authority
DE
Germany
Prior art keywords
network security
creating network
creating
security
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69233708T
Other languages
English (en)
Other versions
DE69233708T2 (de
Inventor
David A Snow
John M Boyle
Eric S Maiwald
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Micron Technology Inc
Original Assignee
Micron Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Micron Technology Inc filed Critical Micron Technology Inc
Priority claimed from EP02077420A external-priority patent/EP1280315B1/de
Publication of DE69233708D1 publication Critical patent/DE69233708D1/de
Application granted granted Critical
Publication of DE69233708T2 publication Critical patent/DE69233708T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
  • Computer And Data Communications (AREA)
DE69233708T 1992-07-31 1992-07-31 Vorrichtung und Verfahren zur Schaffung von Netzwerksicherheit Expired - Lifetime DE69233708T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
PCT/US1992/006369 WO1994003859A1 (en) 1992-07-31 1992-07-31 Apparatus and method for providing network security
EP02077420A EP1280315B1 (de) 1992-07-31 1992-07-31 Vorrichtung und Verfahren zur Schaffung von Netzwerksicherheit

Publications (2)

Publication Number Publication Date
DE69233708D1 true DE69233708D1 (de) 2007-10-11
DE69233708T2 DE69233708T2 (de) 2008-05-21

Family

ID=22231270

Family Applications (2)

Application Number Title Priority Date Filing Date
DE69232799T Expired - Lifetime DE69232799T2 (de) 1992-07-31 1992-07-31 Netzwerksicherheitsverfahren und-vorrichtung
DE69233708T Expired - Lifetime DE69233708T2 (de) 1992-07-31 1992-07-31 Vorrichtung und Verfahren zur Schaffung von Netzwerksicherheit

Family Applications Before (1)

Application Number Title Priority Date Filing Date
DE69232799T Expired - Lifetime DE69232799T2 (de) 1992-07-31 1992-07-31 Netzwerksicherheitsverfahren und-vorrichtung

Country Status (5)

Country Link
EP (1) EP0606401B1 (de)
JP (1) JPH07502847A (de)
CA (1) CA2118940A1 (de)
DE (2) DE69232799T2 (de)
WO (1) WO1994003859A1 (de)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8639625B1 (en) 1995-02-13 2014-01-28 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US20120166807A1 (en) 1996-08-12 2012-06-28 Intertrust Technologies Corp. Systems and Methods Using Cryptography to Protect Secure Computing Environments
CN101359350B (zh) 1995-02-13 2012-10-03 英特特拉斯特技术公司 用于安全地管理在数据项上的操作的方法
US5812776A (en) * 1995-06-07 1998-09-22 Open Market, Inc. Method of providing internet pages by mapping telephone number provided by client to URL and returning the same in a redirect command by server
US5708780A (en) * 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5774670A (en) 1995-10-06 1998-06-30 Netscape Communications Corporation Persistent client state in a hypertext transfer protocol based client-server system
WO1997016779A2 (de) * 1995-11-03 1997-05-09 Esd Information Technology Entwicklungs Gmbh Eingabesicherungs- und transaktionseinheit für digitale informationen und verfahren zur eingabesicherung und für transaktionen von digitalen informationen
US5774870A (en) 1995-12-14 1998-06-30 Netcentives, Inc. Fully integrated, on-line interactive frequency and award redemption program
EP0794639A3 (de) * 1996-02-14 2001-01-31 Mitsubishi Denki Kabushiki Kaisha System und Verfahren für Datensicherheit
US20010011253A1 (en) 1998-08-04 2001-08-02 Christopher D. Coley Automated system for management of licensed software
US5727145A (en) * 1996-06-26 1998-03-10 Sun Microsystems, Inc. Mechanism for locating objects in a secure fashion
US7590853B1 (en) 1996-08-12 2009-09-15 Intertrust Technologies Corporation Systems and methods using cryptography to protect secure computing environments
US9900305B2 (en) 1998-01-12 2018-02-20 Soverain Ip, Llc Internet server access control and monitoring systems
US7243236B1 (en) 1999-07-29 2007-07-10 Intertrust Technologies Corp. Systems and methods for using cryptography to protect secure and insecure computing environments
DE60023013T2 (de) 1999-07-30 2006-06-29 Intertrust Technologies Corp., Santa Clara Verfahren und systeme zur transaktionsaufzeichnungsübertragung unter anwendung von schwellen und einem mehrstufigen protokoll
US7406603B1 (en) 1999-08-31 2008-07-29 Intertrust Technologies Corp. Data protection systems and methods
US6985885B1 (en) 1999-09-21 2006-01-10 Intertrust Technologies Corp. Systems and methods for pricing and selling digital goods
GB2357229B (en) 1999-12-08 2004-03-17 Hewlett Packard Co Security protocol
GB2357225B (en) 1999-12-08 2003-07-16 Hewlett Packard Co Electronic certificate
GB2357226B (en) 1999-12-08 2003-07-16 Hewlett Packard Co Security protocol
GB2357228B (en) 1999-12-08 2003-07-09 Hewlett Packard Co Method and apparatus for discovering a trust chain imparting a required attribute to a subject
US7917647B2 (en) 2000-06-16 2011-03-29 Mcafee, Inc. Method and apparatus for rate limiting
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US7590589B2 (en) 2004-09-10 2009-09-15 Hoffberg Steven M Game theoretic prioritization scheme for mobile ad hoc networks permitting hierarchal deference
EP1842127B1 (de) * 2004-12-30 2016-04-20 Safend Ltd. Verfahren und system zur sicheren identifizierung von rechnerspeichereinrichtungen
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US20090235333A1 (en) * 2008-03-14 2009-09-17 Novatel Wireless, Inc. Automatic access control for mobile devices

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4694492A (en) * 1984-11-09 1987-09-15 Pirmasafe, Inc. Computer communications security control system
US4799153A (en) * 1984-12-14 1989-01-17 Telenet Communications Corporation Method and apparatus for enhancing security of communications in a packet-switched data communications system
US4692449A (en) * 1986-06-20 1987-09-08 American Cyanamid Company Substituted quinolinediones
US5113499A (en) * 1989-04-28 1992-05-12 Sprint International Communications Corp. Telecommunication access management system for a packet switching network
JPH0388052A (ja) * 1989-08-31 1991-04-12 Toshiba Corp 機密保護処理方式
US5204961A (en) * 1990-06-25 1993-04-20 Digital Equipment Corporation Computer network operating with multilevel hierarchical security with selectable common trust realms and corresponding security protocols

Also Published As

Publication number Publication date
WO1994003859A1 (en) 1994-02-17
JPH07502847A (ja) 1995-03-23
DE69232799T2 (de) 2003-09-18
DE69233708T2 (de) 2008-05-21
EP0606401A4 (en) 1997-04-16
EP0606401A1 (de) 1994-07-20
DE69232799D1 (de) 2002-11-07
EP0606401B1 (de) 2002-10-02
CA2118940A1 (en) 1994-02-17

Similar Documents

Publication Publication Date Title
DE69233708D1 (de) Vorrichtung und Verfahren zur Schaffung von Netzwerksicherheit
DE69323621T2 (de) Vorrichtung und verfahren zur gewinnung von leukocytfreiem trombozytkonzentrat
DE69321569D1 (de) Verfahren und Vorrichtung zur Zeicheneingabe
DE69328380D1 (de) Verfahren und vorrichtung zur vermittlung von mehreren verkehrsklassen
DE59300567D1 (de) Verfahren und Vorrichtung zur Diebstahlsicherung von Gegenständen.
DE69603577T2 (de) Verfahren und vorrichtung zur verabreichung von analgetika
DE69427860D1 (de) Verfahren und vorrichtung zur projektion von bildern
DE69230022D1 (de) Verfahren und Vorrichtung zur Gewinnung von Objekttypen
DE69332459T2 (de) Verfahren und Vorrichtung zur Zeichenerkennung
DE69636519D1 (de) Vorrichtung und verfahren zur erweiterung von entfernten pci-steckplätzen
DE69430426D1 (de) Vorrichtung und verfahren zur feuerbekämpfung
DE69433500D1 (de) Verfahren und vorrichtung zur wiederherstellung der reihenfolge
DE69733463D1 (de) Vorrichtung und verfahren zur rahmung von paketen
DE69332555D1 (de) Verfahren und Vorrichtung zur Anzeige von Zeichen
DE69425037D1 (de) Verfahren und Vorrichtung zur Generierung von Schriftzeichen
ATA219392A (de) Verfahren und vorrichtung zur filtration
DE69320323D1 (de) Verfahren und vorrichtung zur identifizierung von spezien
DE69313963D1 (de) Verfahren und vorrichtung zur zuführung von teilen
DE69327684D1 (de) Verfahren und Vorrichtung zur Schriftzeichenmustererzeugung
DE69413140T2 (de) Verfahren und Vorrichtung zur Endarbeitung von Kommutatoren
DE69321787T2 (de) Verfahren und Vorrichtung zur Formung von gekrümmten Nadeln
ATA173892A (de) Vorrichtung und verfahren zur entfeuchtung von bauwerken
DE69408510D1 (de) Verfahren und Vorrichtung zur Formung von rechteckigen gekrümmten Nadeln
DE69313211D1 (de) Verfahren und Vorrichtung zur Coronabehandlung
DE59307541D1 (de) Verfahren und Vorrichtung zur Identifizierung von Gegenständen

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
R071 Expiry of right

Ref document number: 1280315

Country of ref document: EP