DK3703331T3 - Systemer og fremgangsmåder til netværksstyring - Google Patents

Systemer og fremgangsmåder til netværksstyring Download PDF

Info

Publication number
DK3703331T3
DK3703331T3 DK19315009.1T DK19315009T DK3703331T3 DK 3703331 T3 DK3703331 T3 DK 3703331T3 DK 19315009 T DK19315009 T DK 19315009T DK 3703331 T3 DK3703331 T3 DK 3703331T3
Authority
DK
Denmark
Prior art keywords
systems
methods
network management
management
network
Prior art date
Application number
DK19315009.1T
Other languages
English (en)
Inventor
Francois Loiseau
Miroslaw Piotr Klaba
Original Assignee
Ovh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ovh filed Critical Ovh
Application granted granted Critical
Publication of DK3703331T3 publication Critical patent/DK3703331T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/029Firewall traversal, e.g. tunnelling or, creating pinholes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/547Remote procedure calls [RPC]; Web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4641Virtual LANs, VLANs, e.g. virtual private networks [VPN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/256NAT traversal
    • H04L61/2582NAT traversal through control of the NAT server, e.g. using universal plug and play [UPnP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/2514Translation of Internet protocol [IP] addresses between local and global IP addresses
DK19315009.1T 2019-02-27 2019-02-27 Systemer og fremgangsmåder til netværksstyring DK3703331T3 (da)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP19315009.1A EP3703331B1 (en) 2019-02-27 2019-02-27 Systems and methods for network management

Publications (1)

Publication Number Publication Date
DK3703331T3 true DK3703331T3 (da) 2021-05-10

Family

ID=65955143

Family Applications (1)

Application Number Title Priority Date Filing Date
DK19315009.1T DK3703331T3 (da) 2019-02-27 2019-02-27 Systemer og fremgangsmåder til netværksstyring

Country Status (6)

Country Link
US (1) US11431761B2 (da)
EP (1) EP3703331B1 (da)
CN (1) CN111628960B (da)
CA (1) CA3073673A1 (da)
DK (1) DK3703331T3 (da)
PL (1) PL3703331T3 (da)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112073540B (zh) * 2020-11-10 2021-02-12 腾讯科技(深圳)有限公司 数据处理方法、装置、相关设备及存储介质

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2264956B1 (en) * 2004-07-23 2017-06-14 Citrix Systems, Inc. Method for securing remote access to private networks
US8984140B2 (en) * 2004-12-14 2015-03-17 Hewlett-Packard Development Company, L.P. Managing connections through an aggregation of network resources providing offloaded connections between applications over a network
US7463637B2 (en) 2005-04-14 2008-12-09 Alcatel Lucent Public and private network service management systems and methods
US20150381567A1 (en) * 2006-01-26 2015-12-31 Unisys Corporation Cleartext gateway for secure enterprise communications
US8566452B1 (en) 2006-08-03 2013-10-22 F5 Networks, Inc. Intelligent HTTP based load-balancing, persistence, and application traffic management of SSL VPN tunnels
JP2008083859A (ja) * 2006-09-26 2008-04-10 Toshiba Corp 仲介サーバ、通信仲介方法、通信仲介プログラム、および通信システム
US8782414B2 (en) 2007-05-07 2014-07-15 Microsoft Corporation Mutually authenticated secure channel
CN201194396Y (zh) 2008-05-08 2009-02-11 天津市国瑞数码安全系统有限公司 基于透明代理网关的安全网关平台
US8910270B2 (en) 2009-01-20 2014-12-09 Microsoft Corporation Remote access to private network resources from outside the network
CN101902400A (zh) 2010-07-21 2010-12-01 成都市华为赛门铁克科技有限公司 网关负载均衡方法、系统和客户端设备
US8943570B1 (en) 2010-12-02 2015-01-27 Cellco Partnership Techniques for providing enhanced network security
US8694993B1 (en) 2011-03-31 2014-04-08 Emc Corporation Virtualization platform for secured communications between a user device and an application server
WO2013020207A1 (en) 2012-01-30 2013-02-14 Martello Technologies Corporation Method and system for providing secure external client access to device or service on a remote network
US9286444B2 (en) 2012-02-28 2016-03-15 Verizon Patent And Licensing Inc. Next generation secure gateway
US8891540B2 (en) * 2012-05-14 2014-11-18 Juniper Networks, Inc. Inline network address translation within a mobile gateway router
GB2509709A (en) * 2013-01-09 2014-07-16 Ibm Transparent encryption/decryption gateway for cloud storage services
US9455957B2 (en) * 2014-05-07 2016-09-27 Gigamon Inc. Map sharing for a switch device
US9762563B2 (en) * 2015-10-14 2017-09-12 FullArmor Corporation Resource access system and method
US10341118B2 (en) 2016-08-01 2019-07-02 A10 Networks, Inc. SSL gateway with integrated hardware security module
US20180121260A1 (en) * 2016-10-31 2018-05-03 Intuit Inc. Defining variability schemas in an application programming interface (api)
US20180295017A1 (en) * 2017-04-11 2018-10-11 Fujitsu Limited Dynamic interface identification and configuration

Also Published As

Publication number Publication date
US11431761B2 (en) 2022-08-30
CA3073673A1 (en) 2020-08-27
EP3703331A1 (en) 2020-09-02
CN111628960B (zh) 2022-11-25
PL3703331T3 (pl) 2021-08-23
US20200274903A1 (en) 2020-08-27
CN111628960A (zh) 2020-09-04
EP3703331B1 (en) 2021-04-14

Similar Documents

Publication Publication Date Title
DK3406490T3 (da) Spildevandshåndteringssystem til køretøjer og tilhørende fremgangsmåde
EP3664372A4 (en) NETWORK MANAGEMENT PROCESS AND RELATED DEVICE
EP3677003A4 (en) METHODS AND SYSTEMS FOR OVERLOAD MANAGEMENT IN A NETWORK
DK3154224T3 (da) Systemer og fremgangsmåder til at opretholde netværkstjenesteniveauer
SG11202107939TA (en) Warehouse management method and system
SG11202104063SA (en) Methods And Systems For Modifying Blockchain Network Configuration
DK3430485T3 (da) Fremgangsmåder og system til at styre et bevægeligt objekt
DK3488560T3 (da) Fremgangsmåder og system til dynamisk politikbaseret trafikstyring over multiple adgangsnetværk
EP3648525A4 (en) NETWORK MANAGEMENT METHOD AND SYSTEM
SG11202009261XA (en) Methods for performing network configuration on apparatus and network configuration systems
SG11202007691SA (en) Blockchain-based consent management system and method
EP3786863A4 (en) CONSTRUCTION MANAGEMENT SYSTEM AND PROCEDURES
DK3653796T3 (da) Hurtigskifter og hurtigudskiftningssystem, der omfatter en sådan hurtigskifter
DK3420787T3 (da) Fremgangsmåde til styring af driften af et landbrugssystem og landbrugssystem
SG11202104342WA (en) Systems and methods for full history dynamic network analysis
DK3618355T3 (da) Systemer og fremgangsmåder til at drive en netværksindretning
DK3367343T3 (da) Anordning og fremgangsmåde til lagerstyring
DK3510812T3 (da) System og fremgangsmåde til begrænsning af adgang til et mobilkommunikationsnetværk
DK3617887T3 (da) Fremgangsmåde og system til tilvejebringelse af serviceredundans mellem en masterserver og en slaveserver
GB201812274D0 (en) System and method for management of chains of custody
EP3525400A4 (en) METHOD AND SYSTEM FOR MANAGING NETWORK SERVICES
DK3987891T3 (da) System og fremgangsmåder til at tilvejebringe gruppebelysningsinteraktion
DK3243726T3 (da) Trafikstyringsfremgangsmåde og trafikstyringssystem
DK3703331T3 (da) Systemer og fremgangsmåder til netværksstyring
DK3509337T3 (da) Knude og fremgangsmåde til styring af en Packet Data Network-forbindelse