GB0523739D0 - No title - Google Patents

No title

Info

Publication number
GB0523739D0
GB0523739D0 GBGB0523739.1A GB0523739A GB0523739D0 GB 0523739 D0 GB0523739 D0 GB 0523739D0 GB 0523739 A GB0523739 A GB 0523739A GB 0523739 D0 GB0523739 D0 GB 0523739D0
Authority
GB
United Kingdom
Prior art keywords
title
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GBGB0523739.1A
Other versions
GB2417655A (en
GB2417655B (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Streamshield Networks Ltd
Original Assignee
Streamshield Networks Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0420548A external-priority patent/GB0420548D0/en
Application filed by Streamshield Networks Ltd filed Critical Streamshield Networks Ltd
Publication of GB0523739D0 publication Critical patent/GB0523739D0/en
Publication of GB2417655A publication Critical patent/GB2417655A/en
Application granted granted Critical
Publication of GB2417655B publication Critical patent/GB2417655B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L12/2602
GB0523739A 2004-09-15 2005-09-15 Network-based security platform Expired - Fee Related GB2417655B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0420548A GB0420548D0 (en) 2004-09-15 2004-09-15 Network-based security platform
PCT/GB2005/003577 WO2006030227A1 (en) 2004-09-15 2005-09-15 Network-based security platform

Publications (3)

Publication Number Publication Date
GB0523739D0 true GB0523739D0 (en) 2005-12-28
GB2417655A GB2417655A (en) 2006-03-01
GB2417655B GB2417655B (en) 2006-11-29

Family

ID=35580478

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0523739A Expired - Fee Related GB2417655B (en) 2004-09-15 2005-09-15 Network-based security platform

Country Status (1)

Country Link
GB (1) GB2417655B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7930742B2 (en) 2004-06-14 2011-04-19 Lionic Corporation Multiple-level data processing system
US7685637B2 (en) 2004-06-14 2010-03-23 Lionic Corporation System security approaches using sub-expression automata
US7596809B2 (en) 2004-06-14 2009-09-29 Lionic Corporation System security approaches using multiple processing units
US7779464B2 (en) 2004-06-14 2010-08-17 Lionic Corporation System security approaches utilizing a hierarchical memory system
GB0605117D0 (en) * 2006-03-14 2006-04-26 Streamshield Networks Ltd A method and apparatus for providing network security
GB2432933B (en) 2006-03-14 2008-07-09 Streamshield Networks Ltd A method and apparatus for providing network security
GB2432934B (en) 2006-03-14 2007-12-19 Streamshield Networks Ltd A method and apparatus for providing network security

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5113963B2 (en) * 1998-12-03 2013-01-09 ノーテル・ネットワークス・リミテッド Provision of desired service policies to subscribers accessing the Internet
US7444398B1 (en) * 2000-09-13 2008-10-28 Fortinet, Inc. System and method for delivering security services
WO2002060150A2 (en) * 2001-01-24 2002-08-01 Broadcom Corporation Method for processing multiple security policies applied to a data packet structure
US7363353B2 (en) * 2001-07-06 2008-04-22 Juniper Networks, Inc. Content service aggregation device for a data center
US20040039936A1 (en) * 2002-08-21 2004-02-26 Yi-Sern Lai Apparatus and method for high speed IPSec processing
CN100358280C (en) * 2003-06-18 2007-12-26 联想(北京)有限公司 A network security appliance and realizing method thereof

Also Published As

Publication number Publication date
GB2417655A (en) 2006-03-01
GB2417655B (en) 2006-11-29

Similar Documents

Publication Publication Date Title
GB0704630D0 (en) No title
GB0606028D0 (en) No title
GB0623633D0 (en) No title
GB0612648D0 (en) No title
GB0606303D0 (en) No title
GB0621689D0 (en) No title
GB0612010D0 (en) No Title
GB0423303D0 (en) No title
GB0607204D0 (en) No title
GB0515433D0 (en) No title
GB0514633D0 (en) No title
GB0516894D0 (en) No title
GB0605118D0 (en) No title
GB0515435D0 (en) No title
GB0700739D0 (en) No title
GB0600558D0 (en) no title
GB0511596D0 (en) No title
GB0511578D0 (en) No Title
GB0511580D0 (en) No title
GB0523739D0 (en) No title
GB0513576D0 (en) No Title
GB0522490D0 (en) No title
GB0517837D0 (en) No Title
GB0622589D0 (en) No title
GB0500776D0 (en) No Title

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20101118 AND 20101124

PCNP Patent ceased through non-payment of renewal fee

Effective date: 20200915