DK2781049T3 - Distribution af overlejring af indgangsoplysninger til netværk - Google Patents

Distribution af overlejring af indgangsoplysninger til netværk Download PDF

Info

Publication number
DK2781049T3
DK2781049T3 DK12849659.3T DK12849659T DK2781049T3 DK 2781049 T3 DK2781049 T3 DK 2781049T3 DK 12849659 T DK12849659 T DK 12849659T DK 2781049 T3 DK2781049 T3 DK 2781049T3
Authority
DK
Denmark
Prior art keywords
distribution
input information
network input
information overlay
overlay
Prior art date
Application number
DK12849659.3T
Other languages
English (en)
Inventor
Thomas Christoph Keitel
Edward Thomas Lingham Hardie
Original Assignee
Google Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Google Llc filed Critical Google Llc
Application granted granted Critical
Publication of DK2781049T3 publication Critical patent/DK2781049T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/029Firewall traversal, e.g. tunnelling or, creating pinholes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
DK12849659.3T 2011-11-16 2012-11-15 Distribution af overlejring af indgangsoplysninger til netværk DK2781049T3 (da)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/297,626 US8862753B2 (en) 2011-11-16 2011-11-16 Distributing overlay network ingress information
PCT/US2012/065163 WO2013074724A1 (en) 2011-11-16 2012-11-15 Distributing overlay network ingress information

Publications (1)

Publication Number Publication Date
DK2781049T3 true DK2781049T3 (da) 2019-09-16

Family

ID=48281711

Family Applications (2)

Application Number Title Priority Date Filing Date
DK12849659.3T DK2781049T3 (da) 2011-11-16 2012-11-15 Distribution af overlejring af indgangsoplysninger til netværk
DK19192172.5T DK3605948T3 (da) 2011-11-16 2012-11-15 Fordeling af indgangsinformationer til overlaynetværk

Family Applications After (1)

Application Number Title Priority Date Filing Date
DK19192172.5T DK3605948T3 (da) 2011-11-16 2012-11-15 Fordeling af indgangsinformationer til overlaynetværk

Country Status (5)

Country Link
US (2) US8862753B2 (da)
EP (2) EP3605948B1 (da)
DE (1) DE202012013482U1 (da)
DK (2) DK2781049T3 (da)
WO (1) WO2013074724A1 (da)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3000249B1 (en) 2013-05-22 2020-07-08 Convida Wireless, LLC Access network assisted bootstrapping
GB2514550A (en) * 2013-05-28 2014-12-03 Ibm System and method for providing access to a resource for a computer from within a restricted network and storage medium storing same
US10051066B1 (en) * 2013-11-06 2018-08-14 Google Llc Sharing panelist information without providing cookies
US9935918B2 (en) 2014-05-30 2018-04-03 Apple Inc. Cloud-based infrastructure for determining reachability of services provided by a server
US10298608B2 (en) 2015-02-11 2019-05-21 Honeywell International Inc. Apparatus and method for tying cyber-security risk analysis to common risk methodologies and risk levels
US9954840B2 (en) 2015-05-08 2018-04-24 Cloudflare, Inc. Generating a negative answer to a domain name system query that indicates resource records as existing for the domain name regardless of whether those resource records actually exist for the domain name
US10033699B2 (en) 2015-05-08 2018-07-24 Cloudflare, Inc. Transparent DNSSEC-signing proxy
US10142126B2 (en) 2015-06-18 2018-11-27 Cisco Technology, Inc. Scalable dynamic overlay tunnel management
CN106776003A (zh) * 2016-11-18 2017-05-31 郑州云海信息技术有限公司 一种系统资源分配方法及装置
US11362889B2 (en) * 2018-10-15 2022-06-14 Cdw Llc System and method for automated information technology services management
CN110049028B (zh) * 2019-04-03 2021-03-23 奇安信科技集团股份有限公司 监控域控管理员的方法、装置、计算机设备及存储介质
CN110890979B (zh) * 2019-11-14 2023-10-31 光通天下网络科技股份有限公司 堡垒机自动部署方法、装置、设备及介质
CN114615254B (zh) * 2022-03-25 2023-09-29 医渡云(北京)技术有限公司 远程连接方法、装置及系统、存储介质、电子设备

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000132473A (ja) * 1998-10-23 2000-05-12 Oki Electric Ind Co Ltd ファイアウォール動的制御方式を用いたネットワークシステム
US6754831B2 (en) * 1998-12-01 2004-06-22 Sun Microsystems, Inc. Authenticated firewall tunneling framework
US20030167403A1 (en) * 1999-03-02 2003-09-04 Mccurley Kevin Snow Secure user-level tunnels on the internet
FR2793367B1 (fr) * 1999-05-03 2004-09-10 Jean Luc Stehle Dispositif d'authentification et de securisation pour un reseau informatique
US7836494B2 (en) * 1999-12-29 2010-11-16 Intel Corporation System and method for regulating the flow of information to or from an application
CA2300066A1 (en) * 2000-03-03 2001-09-03 Paul A. Ventura High speed, high security remote access system
US8332464B2 (en) * 2002-12-13 2012-12-11 Anxebusiness Corp. System and method for remote network access
EP1658700B1 (en) * 2003-08-29 2008-06-25 Nokia Corporation Personal remote firewall
US20120084566A1 (en) * 2010-10-04 2012-04-05 Edward Chin Methods and systems for providing and controlling cryptographic secure communications across unsecured networks
US8166538B2 (en) 2005-07-08 2012-04-24 Microsoft Corporation Unified architecture for remote network access
JP4648148B2 (ja) * 2005-09-30 2011-03-09 富士通株式会社 接続支援装置
US7890612B2 (en) * 2006-05-08 2011-02-15 Electro Guard Corp. Method and apparatus for regulating data flow between a communications device and a network
US20080178278A1 (en) * 2007-01-22 2008-07-24 Doron Grinstein Providing A Generic Gateway For Accessing Protected Resources
US7840701B2 (en) * 2007-02-21 2010-11-23 Array Networks, Inc. Dynamic system and method for virtual private network (VPN) packet level routing using dual-NAT method
US7975294B2 (en) 2007-11-19 2011-07-05 International Business Machines Corporation VPN management
US8667146B2 (en) 2008-01-26 2014-03-04 Citrix Systems, Inc. Systems and methods for configuration driven rewrite of SSL VPN clientless sessions
WO2010037201A1 (en) 2008-09-30 2010-04-08 Wicksoft Corporation System and method for secure management of mobile user access to enterprise network resources

Also Published As

Publication number Publication date
EP2781049A1 (en) 2014-09-24
DE202012013482U1 (de) 2017-02-16
WO2013074724A1 (en) 2013-05-23
EP3605948A2 (en) 2020-02-05
EP3605948A3 (en) 2020-02-26
DK3605948T3 (da) 2021-05-25
US9225721B2 (en) 2015-12-29
US8862753B2 (en) 2014-10-14
US20140137267A1 (en) 2014-05-15
EP3605948B1 (en) 2021-03-24
US20130124685A1 (en) 2013-05-16
EP2781049B1 (en) 2019-08-21
EP2781049A4 (en) 2015-11-11

Similar Documents

Publication Publication Date Title
DK2781049T3 (da) Distribution af overlejring af indgangsoplysninger til netværk
DK2906696T4 (da) Fremgangsmåder til modulering af c9orf72-ekspression
DK3595281T3 (da) Skalerbare systemer til styring af farvehåndtering omfattende forskellige niveauer af metadata
DK2854514T3 (da) Udvalg af symbiota ved screening af multiple vært-symbiont-associationer
DK2758172T3 (da) System til udførelse af reaktioner
DK2665486T3 (da) Sammensætninger til modulering af gamma-c-cytokin-aktivitet
DK3478014T3 (da) Design af fysisk kanal til netværksunderstøttet d2d
DK3725778T3 (da) Formuleringer af enzalutamid
DK3225604T3 (da) Fremgangsmåde til fremstilling af flerlagsruder
DK2752006T3 (da) Fremgangsmåde til at konstruere fletningsliste
DK3064585T3 (da) Konstruering og optimering af forbedrede systemer, fremgangsmåder og enzymsammensætninger til sekvensmanipulation
DK3351631T3 (da) Fremgangsmåder til mærkning af dna-kodede biblioteker
DK2874506T3 (da) Fremgangsmåde til fremstilling af enzymgranulater
DK3799248T3 (da) Fremgangsmåde til at styre energitjenester til en flerhed af aktiver af forskellige typer
DK4011364T3 (da) Fremgangsmåder og sammensætninger til behandling af ADD (Attention Deficit Disorder)
DK3241547T3 (da) Lyofiliseret præparat af botulinumtoksin
DK2619664T3 (da) Validering af tolerancen af applikationer i netværk
DK3322183T3 (da) Fremgangsmåde til intraforudsigelse af video
DK2768321T3 (da) Fremgangsmåder og sammensætninger til induktion af mæthed
DK2855500T3 (da) Fremgangsmåder og sammensætninger til modulering af apolipoprotein (A)-ekspression
DK2857019T3 (da) Fremgangsmåde til behandling af multipel sklerose
DK2733803T4 (da) Sektion af kabelbakke
DK3309796T3 (da) Styring af rubidium-elueringssystem
DK2800572T3 (da) Sammensætning af ellagitannin-rige ekstrakter
DK2822568T3 (da) Anvendelser af caseinsammensætninger