DK2973160T3 - System og fremgangsmåde til sikker anvendelse af kommunikation mellem netværksprocessorer - Google Patents

System og fremgangsmåde til sikker anvendelse af kommunikation mellem netværksprocessorer Download PDF

Info

Publication number
DK2973160T3
DK2973160T3 DK14765651.6T DK14765651T DK2973160T3 DK 2973160 T3 DK2973160 T3 DK 2973160T3 DK 14765651 T DK14765651 T DK 14765651T DK 2973160 T3 DK2973160 T3 DK 2973160T3
Authority
DK
Denmark
Prior art keywords
procedure
communication
network processors
secure use
secure
Prior art date
Application number
DK14765651.6T
Other languages
English (en)
Inventor
Peter Holmelin
Dragos Ivan
Valentin Palade
Original Assignee
Netop Solutions As
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Netop Solutions As filed Critical Netop Solutions As
Application granted granted Critical
Publication of DK2973160T3 publication Critical patent/DK2973160T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
DK14765651.6T 2013-03-15 2014-03-14 System og fremgangsmåde til sikker anvendelse af kommunikation mellem netværksprocessorer DK2973160T3 (da)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201361798491P 2013-03-15 2013-03-15
PCT/US2014/029371 WO2014144808A1 (en) 2013-03-15 2014-03-14 System and method for secure application communication between networked processors

Publications (1)

Publication Number Publication Date
DK2973160T3 true DK2973160T3 (da) 2020-01-13

Family

ID=51535008

Family Applications (1)

Application Number Title Priority Date Filing Date
DK14765651.6T DK2973160T3 (da) 2013-03-15 2014-03-14 System og fremgangsmåde til sikker anvendelse af kommunikation mellem netværksprocessorer

Country Status (4)

Country Link
US (5) US10200352B2 (da)
EP (3) EP3620943B1 (da)
DK (1) DK2973160T3 (da)
WO (1) WO2014144808A1 (da)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3620943B1 (en) 2013-03-15 2023-06-07 Netop Solutions A/S System and method for secure application communication between networked processors
WO2015054832A1 (en) * 2013-10-16 2015-04-23 Empire Technology Development Llc Two-level cloud system migration
US9246902B1 (en) * 2014-07-01 2016-01-26 Imprivata, Inc. Device-agnostic user authentication
US9148408B1 (en) * 2014-10-06 2015-09-29 Cryptzone North America, Inc. Systems and methods for protecting network devices
US9906497B2 (en) 2014-10-06 2018-02-27 Cryptzone North America, Inc. Multi-tunneling virtual network adapter
US9866519B2 (en) 2015-10-16 2018-01-09 Cryptzone North America, Inc. Name resolving in segmented networks
US9736120B2 (en) 2015-10-16 2017-08-15 Cryptzone North America, Inc. Client network access provision by a network traffic manager
US10412048B2 (en) 2016-02-08 2019-09-10 Cryptzone North America, Inc. Protecting network devices by a firewall
US9560015B1 (en) 2016-04-12 2017-01-31 Cryptzone North America, Inc. Systems and methods for protecting network devices by a firewall
US9674187B1 (en) * 2016-09-28 2017-06-06 Network Performance Research Group Llc Systems, methods and computer-readable storage media facilitating mobile device guest network access
US10951421B2 (en) * 2016-11-28 2021-03-16 Ssh Communications Security Oyj Accessing hosts in a computer network
US10742683B2 (en) * 2017-09-18 2020-08-11 Veracity Industrial Networks, Inc. Network asset characterization, classification, grouping and control
US11265310B2 (en) * 2017-10-19 2022-03-01 Microsoft Technology Licensing, Llc Isolating networks and credentials using on-demand port forwarding
US10887446B2 (en) * 2018-06-01 2021-01-05 T-Mobile Usa, Inc. Detecting nuisance and restricted communications via a communication privilege control system
FR3081654A1 (fr) * 2018-06-22 2019-11-29 Orange Procede, dispositif et serveur de distribution securisee d'une configuration a un terminal

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2364477B (en) * 2000-01-18 2003-11-05 Ericsson Telefon Ab L M Virtual private networks
JP4307747B2 (ja) * 2001-01-25 2009-08-05 インターナショナル・ビジネス・マシーンズ・コーポレーション 接続受付システム、受付サーバ、クライアント端末、接続受付管理方法、記憶媒体、コンピュータプログラム
US7756042B2 (en) * 2003-02-26 2010-07-13 Alcatel-Lucent Usa Inc. Bandwidth guaranteed provisioning in network-based mobile virtual private network (VPN) services
BR0318455A (pt) * 2003-08-29 2006-09-12 Nokia Corp método, sistema e servidor de porta de comunicação para prover as regras para o acesso sem fio em uma conexão de túnel segura
US7380123B1 (en) * 2003-10-02 2008-05-27 Symantec Corporation Remote activation of covert service channels
US20050086346A1 (en) * 2003-10-17 2005-04-21 Meyer Jeffrey D. Access point coupling guests to the internet
US7609654B2 (en) * 2004-07-01 2009-10-27 Mcdata Corporation Method of evaluating network connectivity between network resources
JP2008507929A (ja) * 2004-07-23 2008-03-13 サイトリックス システムズ, インコーポレイテッド プライベートネットワークへの遠隔アクセスを安全にする方法およびシステム
US7428754B2 (en) * 2004-08-17 2008-09-23 The Mitre Corporation System for secure computing using defense-in-depth architecture
WO2006043463A1 (ja) * 2004-10-19 2006-04-27 Nec Corporation Vpnゲートウェイ装置およびホスティングシステム
US20060190998A1 (en) * 2005-02-17 2006-08-24 At&T Corp Determining firewall rules for reverse firewalls
JP4794242B2 (ja) * 2005-08-30 2011-10-19 富士通株式会社 制御方法、制御プログラム及び制御装置
US20070150946A1 (en) * 2005-12-23 2007-06-28 Nortel Networks Limited Method and apparatus for providing remote access to an enterprise network
US8533338B2 (en) 2006-03-21 2013-09-10 Japan Communications, Inc. Systems and methods for providing secure communications for transactions
US8885625B2 (en) * 2006-05-16 2014-11-11 Auto Net Mobile, Inc. Networked mobile router
JP4128610B1 (ja) * 2007-10-05 2008-07-30 グローバルサイン株式会社 サーバ証明書発行システム
US8572717B2 (en) * 2008-10-09 2013-10-29 Juniper Networks, Inc. Dynamic access control policy with port restrictions for a network security appliance
US8554946B2 (en) * 2008-10-13 2013-10-08 Telefonaktiebolaget L M Ericsson (Publ) NAT traversal method and apparatus
US8224976B2 (en) * 2008-12-24 2012-07-17 Juniper Networks, Inc. Using a server's capability profile to establish a connection
JPWO2010106772A1 (ja) * 2009-03-17 2012-09-20 日本電気株式会社 分散処理システム及び分散処理方法
US20100325719A1 (en) * 2009-06-19 2010-12-23 Craig Stephen Etchegoyen System and Method for Redundancy in a Communication Network
US9313196B2 (en) * 2009-11-06 2016-04-12 Certified Cyber Solutions, Inc. System and method for secure access of a remote system
US8645814B2 (en) * 2010-01-08 2014-02-04 Yahoo! Inc. System and method for displaying status of electronic messages
US8984621B2 (en) * 2010-02-27 2015-03-17 Novell, Inc. Techniques for secure access management in virtual environments
WO2012128423A1 (ko) 2011-03-23 2012-09-27 주식회사 마스터소프트 공유기를 이용한 스마트 매칭 네트워킹 시스템
JP2013069077A (ja) * 2011-09-21 2013-04-18 Canon Inc システム、情報処理装置およびその制御方法、画像形成装置およびその制御方法、並びにプログラム
US8738902B2 (en) * 2012-01-27 2014-05-27 Microsoft Corporation Implicit SSL certificate management without server name indication (SNI)
US8782768B2 (en) * 2012-06-15 2014-07-15 Vmware, Inc. Systems and methods for accessing a virtual desktop
US9106666B2 (en) * 2012-10-31 2015-08-11 Verizon Patent And Licensing Inc. Method and system for facilitating controlled access to network services
EP3620943B1 (en) 2013-03-15 2023-06-07 Netop Solutions A/S System and method for secure application communication between networked processors

Also Published As

Publication number Publication date
EP4224342A1 (en) 2023-08-09
WO2014144808A1 (en) 2014-09-18
EP2973160A1 (en) 2016-01-20
EP3620943A1 (en) 2020-03-11
US20210273933A1 (en) 2021-09-02
US20190207920A1 (en) 2019-07-04
US20140282976A1 (en) 2014-09-18
US20230155994A1 (en) 2023-05-18
US11750589B2 (en) 2023-09-05
US11025605B2 (en) 2021-06-01
EP2973160B1 (en) 2019-12-11
EP3620943B1 (en) 2023-06-07
EP3620943C0 (en) 2023-06-07
US10200352B2 (en) 2019-02-05
EP2973160A4 (en) 2016-08-24
US11575663B2 (en) 2023-02-07
US20140282914A1 (en) 2014-09-18

Similar Documents

Publication Publication Date Title
DK2973160T3 (da) System og fremgangsmåde til sikker anvendelse af kommunikation mellem netværksprocessorer
BR112017008005A2 (pt) aparelho para fornecer serviços de comunicação e métodos do mesmo
DK3047587T3 (da) System og fremgangsmåde til tilvejebringelse af interferenskarakteristikker for interferensdæmpning
DK2954051T3 (da) Modificeret kapsid til genoverførsel til behandling af nethinden
DK3152956T3 (da) Systemer og metoder til kommunikation
DK3520912T3 (da) Fremgangsmåde og system til at forhindre begroning af overflader
DK3366567T3 (da) System og fremgangsmåde til styring af offshore-vindmølleplatforme
DK3028042T3 (da) Automatiserede anordninger, systemer og fremgangsmåder til fremstilling af væv
DK3066781T3 (da) Radiokommunikationssystem og -fremgangsmåde baseret på tidsdrejede bølger
DK2995155T3 (da) Forbedret håndtering af samtidig netværkskommunikationstransmission og d2d-kommunikationstransmission
DK3052225T3 (da) Nanobobleholdige væskeopløsninger, systemer og metoder
DK3096006T3 (da) System og fremgangsmåde til styring af støjudbredelse af vindmøller
DK2954153T3 (da) Brøndboringsserviceringsredskaber, systemer og fremgangsmåder ved anvendelse af nærfeltskommunikation
CH709950A1 (de) Aktive Honeyport-Netzwerksicherheit
DK2995159T3 (da) Forbedret valg af planlægningsstrategi for netværkskommunikationsforbindelser og d2d-kommunikationsforbindelser
DK3219707T3 (da) Fremgangsmåde til fremstilling af substituerede oxiraner og triazoler
DK3063919T3 (da) System og fremgangsmåde til håndtering af fortrolige data
DK2898755T3 (da) System og fremgangsmåde til styring af belysningssystemer
DK3085059T3 (da) System og fremgangsmåde til dynamisk planlægning af netværksscanningsopgaver
EP2948918A4 (en) METHOD FOR OBTAINING AN OPTIMIZED USAGE CASE FOR A COMMUNICATION NETWORK
DK3008852T3 (da) System og fremgangsmåde til kryptering
DK2997740T3 (da) En fremgangsmåde til fjerntilpasning af et høreapparatsystem, et system til fjerntilpasning af et høreapparat og et høreapparat
DK2988604T3 (da) Fremgangsmåde og system til fremstilling af tørmælk
DK3036588T3 (da) Forbedringer af elektriske varmesystemer og fremgangsmåde til anvendelse deraf
GB2519790B (en) Configuration of network devices