FR2850503B1 - Procede et systeme dynamique de securisation d'un reseau de communication au moyen d'agents portables - Google Patents

Procede et systeme dynamique de securisation d'un reseau de communication au moyen d'agents portables

Info

Publication number
FR2850503B1
FR2850503B1 FR0300719A FR0300719A FR2850503B1 FR 2850503 B1 FR2850503 B1 FR 2850503B1 FR 0300719 A FR0300719 A FR 0300719A FR 0300719 A FR0300719 A FR 0300719A FR 2850503 B1 FR2850503 B1 FR 2850503B1
Authority
FR
France
Prior art keywords
securing
communication network
dynamic system
portable agents
portable
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0300719A
Other languages
English (en)
Other versions
FR2850503A1 (fr
Inventor
Laurent Faillenot
Olivier Schott
Nicolas Stehle
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Everbee Networks SA
Original Assignee
Everbee Networks SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Everbee Networks SA filed Critical Everbee Networks SA
Priority to FR0300719A priority Critical patent/FR2850503B1/fr
Priority to CA002513664A priority patent/CA2513664A1/fr
Priority to PCT/FR2004/050009 priority patent/WO2004068817A2/fr
Priority to EP04700719A priority patent/EP1590938A2/fr
Priority to US10/541,805 priority patent/US20060101511A1/en
Publication of FR2850503A1 publication Critical patent/FR2850503A1/fr
Application granted granted Critical
Publication of FR2850503B1 publication Critical patent/FR2850503B1/fr
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • H04L63/0218Distributed architectures, e.g. distributed firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
FR0300719A 2003-01-23 2003-01-23 Procede et systeme dynamique de securisation d'un reseau de communication au moyen d'agents portables Expired - Fee Related FR2850503B1 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
FR0300719A FR2850503B1 (fr) 2003-01-23 2003-01-23 Procede et systeme dynamique de securisation d'un reseau de communication au moyen d'agents portables
CA002513664A CA2513664A1 (fr) 2003-01-23 2004-01-08 Procede et systeme dynamique de securisation d'un reseau de communication au moyen d'agents portables
PCT/FR2004/050009 WO2004068817A2 (fr) 2003-01-23 2004-01-08 Procede et systeme dynamique de securisation d'un reseau de communication au moyen d'agents portables
EP04700719A EP1590938A2 (fr) 2003-01-23 2004-01-08 Procede et systeme dynamique de securisation d un reseau de communication au moyen d agents portables
US10/541,805 US20060101511A1 (en) 2003-01-23 2004-01-08 Dynamic system and method for securing a communication network using portable agents

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0300719A FR2850503B1 (fr) 2003-01-23 2003-01-23 Procede et systeme dynamique de securisation d'un reseau de communication au moyen d'agents portables

Publications (2)

Publication Number Publication Date
FR2850503A1 FR2850503A1 (fr) 2004-07-30
FR2850503B1 true FR2850503B1 (fr) 2005-04-08

Family

ID=32669160

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0300719A Expired - Fee Related FR2850503B1 (fr) 2003-01-23 2003-01-23 Procede et systeme dynamique de securisation d'un reseau de communication au moyen d'agents portables

Country Status (5)

Country Link
US (1) US20060101511A1 (fr)
EP (1) EP1590938A2 (fr)
CA (1) CA2513664A1 (fr)
FR (1) FR2850503B1 (fr)
WO (1) WO2004068817A2 (fr)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8286237B2 (en) * 2003-02-25 2012-10-09 Ibm International Group B.V. Method and apparatus to detect unauthorized information disclosure via content anomaly detection
US8880893B2 (en) * 2003-09-26 2014-11-04 Ibm International Group B.V. Enterprise information asset protection through insider attack specification, monitoring and mitigation
JP4164036B2 (ja) * 2004-02-05 2008-10-08 トレンドマイクロ株式会社 ネットワークを介して提供されるプログラムに対する受信装置上でのセキュリティの確保
US7840763B2 (en) 2004-03-12 2010-11-23 Sca Technica, Inc. Methods and systems for achieving high assurance computing using low assurance operating systems and processes
US7490350B1 (en) 2004-03-12 2009-02-10 Sca Technica, Inc. Achieving high assurance connectivity on computing devices and defeating blended hacking attacks
US7873608B2 (en) * 2005-05-25 2011-01-18 Hewlett-Packard Development Company, L.P. Pattern matching algorithm to determine valid syslog messages
US20060288418A1 (en) * 2005-06-15 2006-12-21 Tzu-Jian Yang Computer-implemented method with real-time response mechanism for detecting viruses in data transfer on a stream basis
US20070150934A1 (en) * 2005-12-22 2007-06-28 Nortel Networks Ltd. Dynamic Network Identity and Policy management
US8176525B2 (en) * 2006-09-29 2012-05-08 Rockstar Bidco, L.P. Method and system for trusted contextual communications
US7853998B2 (en) * 2007-03-22 2010-12-14 Mocana Corporation Firewall propagation
US8291495B1 (en) 2007-08-08 2012-10-16 Juniper Networks, Inc. Identifying applications for intrusion detection systems
US8112800B1 (en) 2007-11-08 2012-02-07 Juniper Networks, Inc. Multi-layered application classification and decoding
US8572717B2 (en) 2008-10-09 2013-10-29 Juniper Networks, Inc. Dynamic access control policy with port restrictions for a network security appliance
US9398043B1 (en) 2009-03-24 2016-07-19 Juniper Networks, Inc. Applying fine-grain policy action to encapsulated network attacks
US20110035804A1 (en) * 2009-04-07 2011-02-10 Pratyush Moghe Appliance-based parallelized analytics of data auditing events
US8509071B1 (en) 2010-10-06 2013-08-13 Juniper Networks, Inc. Multi-dimensional traffic management
WO2012161707A1 (fr) * 2011-05-25 2012-11-29 Hewlett-Packard Development Company, L.P. Mise en œuvre de composants de dispositif en réseau dans des dispositifs en réseau
US8898784B1 (en) * 2013-05-29 2014-11-25 The United States of America, as represented by the Director, National Security Agency Device for and method of computer intrusion anticipation, detection, and remediation
US10075416B2 (en) 2015-12-30 2018-09-11 Juniper Networks, Inc. Network session data sharing
FR3131154A1 (fr) * 2021-12-17 2023-06-23 Thales Procede de configuration d un systeme de detection d intrusion dans un reseau de communication, procede de detection, arcitecture et ensemble associes.

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5151899A (en) * 1991-02-11 1992-09-29 Digital Equipment Corporation Tracking sequence numbers in packet data communication system
US5835726A (en) * 1993-12-15 1998-11-10 Check Point Software Technologies Ltd. System for securing the flow of and selectively modifying packets in a computer network
US6170012B1 (en) * 1997-09-12 2001-01-02 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with cache query processing
US6400707B1 (en) * 1998-08-27 2002-06-04 Bell Atlantic Network Services, Inc. Real time firewall security
US6219706B1 (en) * 1998-10-16 2001-04-17 Cisco Technology, Inc. Access control for networks
US6158010A (en) * 1998-10-28 2000-12-05 Crosslogix, Inc. System and method for maintaining security in a distributed computer network
CA2296989C (fr) * 1999-01-29 2005-10-25 Lucent Technologies Inc. Methode et dispositif de gestion d'un coupe-feu
US7051365B1 (en) * 1999-06-30 2006-05-23 At&T Corp. Method and apparatus for a distributed firewall
US6598034B1 (en) * 1999-09-21 2003-07-22 Infineon Technologies North America Corp. Rule based IP data processing
US6779120B1 (en) * 2000-01-07 2004-08-17 Securify, Inc. Declarative language for specifying a security policy
US7246370B2 (en) * 2000-01-07 2007-07-17 Security, Inc. PDstudio design system and method
US7143439B2 (en) * 2000-01-07 2006-11-28 Security, Inc. Efficient evaluation of rules
US6798777B1 (en) * 2000-04-17 2004-09-28 Juniper Networks, Inc. Filtering and route lookup in a switching device
US7257833B1 (en) * 2001-01-17 2007-08-14 Ipolicy Networks, Inc. Architecture for an integrated policy enforcement system
EP1410210A4 (fr) * 2001-06-11 2005-12-14 Bluefire Security Technology I Systeme et procedes de filtrage de paquets
US6845452B1 (en) * 2002-03-12 2005-01-18 Reactivity, Inc. Providing security for external access to a protected computer network

Also Published As

Publication number Publication date
EP1590938A2 (fr) 2005-11-02
FR2850503A1 (fr) 2004-07-30
CA2513664A1 (fr) 2004-08-12
US20060101511A1 (en) 2006-05-11
WO2004068817A2 (fr) 2004-08-12
WO2004068817A3 (fr) 2004-09-16

Similar Documents

Publication Publication Date Title
FR2850503B1 (fr) Procede et systeme dynamique de securisation d'un reseau de communication au moyen d'agents portables
FR2851397B1 (fr) Procede et dispositif d'analyse de sequences video dans un reseau de communication
MXPA03003684A (es) Sistema portatil de adquisicion y manejo de datos, y dispositivo y metodo asociados.
NO20050395L (no) Fremgangsmate for tilveiebringelse av en lokaliseringstjeneste i et kommunikasjonssystem
FR2878964B1 (fr) Procede pour la localisation d'un dispositif d'emission et de reception
FR2799004B1 (fr) Methode et systeme de transmission utilisant un reseau de transmission standard, pour relier entre eux des elements d'un dispositif sismique
FR2824146B1 (fr) Systeme et procede de localisation de radiomobiles en dehors de la couverture d'un reseau cellulaire
FR2848709B1 (fr) Procede pour la localisation d'un dispositif portatif de systeme de securisation mains-libres, et systeme de securisation mains-libres associe
FR2824207B1 (fr) Procede et dispositif de localisation d'un mobile au sein d'un reseau de communication
FR2823626B1 (fr) Procede et dispositif de configuration d'une unite fonctionnelle ayant un caractere temporaire dans un reseau de communication
FI20021292A0 (fi) SIM-korttien hallintajärjestelmä
FR2852763B1 (fr) Procede et systeme de communication
FR2854715B1 (fr) Interface de communication pour un regulateur de generateur, et procede de mise en communication d'un regulateur de generateur
FR2856473B1 (fr) Procede de navigation, dispositif, systeme et programmes d'ordinateur correspondants
ITBO990400A0 (it) Sistema di gestione telematica di macchine ed attrezzi ginnici .
FR2873474B3 (fr) Systeme et procede de geolocalisation d'une personne au moyen d'un telephone mobile
FR2842677B1 (fr) Procede de dimensionnement de la capacite d'un reseau de telecommunication
FR2816797B1 (fr) Procede de recherche et de determination d'un reseau de radiocommunications
FR2880156B1 (fr) Systeme dynamique de configuration d'un dispositif de telecommunication
FR2869175B1 (fr) Procede de securisation d'operations sur un reseau et dispositifs associes
FR2853100B1 (fr) Dispositif et procede de communication d'etats emotionnels
FR2834606B1 (fr) Procede et dispositif de communication dans un reseau
FR2823055B1 (fr) Dispositif de telemesure utilisant le reseau de telephone mobile
FR2855704B1 (fr) Procede et dispositif de connexion d'un terminal a un reseau
FR2860328B1 (fr) Systeme d'information d'usagers d'un reseau de transport

Legal Events

Date Code Title Description
ST Notification of lapse

Effective date: 20081029