FR2923967B1 - Procede de securisation d'une connexion distante d'un terminal a un reseau d'entreprise - Google Patents

Procede de securisation d'une connexion distante d'un terminal a un reseau d'entreprise

Info

Publication number
FR2923967B1
FR2923967B1 FR0759199A FR0759199A FR2923967B1 FR 2923967 B1 FR2923967 B1 FR 2923967B1 FR 0759199 A FR0759199 A FR 0759199A FR 0759199 A FR0759199 A FR 0759199A FR 2923967 B1 FR2923967 B1 FR 2923967B1
Authority
FR
France
Prior art keywords
securing
terminal
enterprise network
remote connection
remote
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0759199A
Other languages
English (en)
Other versions
FR2923967A1 (fr
Inventor
Jean Francois Tesseraud
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
EADS INFORMATION TECHNOLOGIES
Original Assignee
EADS INFORMATION TECHNOLOGIES
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by EADS INFORMATION TECHNOLOGIES filed Critical EADS INFORMATION TECHNOLOGIES
Priority to FR0759199A priority Critical patent/FR2923967B1/fr
Publication of FR2923967A1 publication Critical patent/FR2923967A1/fr
Application granted granted Critical
Publication of FR2923967B1 publication Critical patent/FR2923967B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
FR0759199A 2007-11-21 2007-11-21 Procede de securisation d'une connexion distante d'un terminal a un reseau d'entreprise Expired - Fee Related FR2923967B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR0759199A FR2923967B1 (fr) 2007-11-21 2007-11-21 Procede de securisation d'une connexion distante d'un terminal a un reseau d'entreprise

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0759199A FR2923967B1 (fr) 2007-11-21 2007-11-21 Procede de securisation d'une connexion distante d'un terminal a un reseau d'entreprise

Publications (2)

Publication Number Publication Date
FR2923967A1 FR2923967A1 (fr) 2009-05-22
FR2923967B1 true FR2923967B1 (fr) 2009-12-18

Family

ID=39591808

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0759199A Expired - Fee Related FR2923967B1 (fr) 2007-11-21 2007-11-21 Procede de securisation d'une connexion distante d'un terminal a un reseau d'entreprise

Country Status (1)

Country Link
FR (1) FR2923967B1 (fr)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5864683A (en) * 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
WO2005119462A1 (fr) * 2004-06-01 2005-12-15 The Commonwealth Of Australia Dispositif multiniveau de transfert securise d'informations
US8041946B2 (en) * 2006-02-28 2011-10-18 The Boeing Company Data transfer between networks operating at different security levels

Also Published As

Publication number Publication date
FR2923967A1 (fr) 2009-05-22

Similar Documents

Publication Publication Date Title
FR2930084B1 (fr) Procede de gestion d'un reseau electrique
FR2905215B1 (fr) Procede de transmission d'une donnee complementaire a un terminal de reception
DE602006011357D1 (de) Elektrischer verbinder für leiterplattenanbringung
FR2969681B1 (fr) Mat auto stable pour terrasse et procede d'installation dudit mat
FR2930668B1 (fr) Systeme d'aide a l'exploitation d'un reseau routier a qualite de service
BRPI0918186A2 (pt) sistema e metodo de gerenciamento de informação de equipamentos de construção usando terminal de comunicação montando no equipamento de construção
GB2446423A8 (en) A method of accessing services using url obtained from images
GB2456719B (en) Automatic configuration of network elements based on service contract definitions
FR2963476B1 (fr) Procede de realisation d'un condensateur comprenant un reseau de nano-capacites
GB2463738B (en) Clearing house for publish/subscribe of status data from distributed telecommunications system
FR2983382B1 (fr) Procede d'authentification d'un terminal a un reseau de telecommunications
FR2923967B1 (fr) Procede de securisation d'une connexion distante d'un terminal a un reseau d'entreprise
PL2353272T3 (pl) Sposób charakteryzowania jednostek przy powstawaniu zmian ruchu sieciowego
FR2928479B1 (fr) Procede de communication entre un premier noeud et un deuxieme noeud d'une installation domotique
ITMI20061968A1 (it) Sistema di telesorveglianza domiciliare per patologie temporanee o cronico-degenerative
FR2928480B1 (fr) Procede de fonctionnement d'un noeud de communication d'une installation domotique
FR2959086B1 (fr) Procede de configuration des modules d'identification des utilisateurs d'un reseau de telecommunication
FR2938993B1 (fr) Procede de mesure des performances d'un reseau ip et systeme associe
EP2200350A4 (fr) Procédé de réalisation pour la sélection d'un fournisseur de service de réseau par un terminal
HK1112793A1 (en) A method of ip set top box receiving the network data ip
FR2952779B1 (fr) Procede de securisation de la connexion d'un terminal a un reseau informatique.
FR2959085B1 (fr) Procede de configuration des modules d?identification des utilisateurs d'un reseau de telecommunication
FR2926658B1 (fr) Procede de surveillance d'une installation au moyen du reseau telephonique
FR2925820B1 (fr) Procede d'acheminement de communications telephoniques
FR2936625B1 (fr) Procede de redemarrage d'une application par un automate

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

PLFP Fee payment

Year of fee payment: 13

ST Notification of lapse

Effective date: 20210706