IN2015DN02891A - - Google Patents

Download PDF

Info

Publication number
IN2015DN02891A
IN2015DN02891A IN2891DEN2015A IN2015DN02891A IN 2015DN02891 A IN2015DN02891 A IN 2015DN02891A IN 2891DEN2015 A IN2891DEN2015 A IN 2891DEN2015A IN 2015DN02891 A IN2015DN02891 A IN 2015DN02891A
Authority
IN
India
Application number
Inventor
Lászlo Zömbik
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of IN2015DN02891A publication Critical patent/IN2015DN02891A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
IN2891DEN2015 2012-10-19 2015-04-08 IN2015DN02891A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2012/070793 WO2014060046A1 (en) 2012-10-19 2012-10-19 Unidirectional deep packet inspection

Publications (1)

Publication Number Publication Date
IN2015DN02891A true IN2015DN02891A (en) 2015-09-11

Family

ID=47115873

Family Applications (1)

Application Number Title Priority Date Filing Date
IN2891DEN2015 IN2015DN02891A (en) 2012-10-19 2015-04-08

Country Status (4)

Country Link
US (1) US9258278B2 (en)
EP (1) EP2909988B1 (en)
IN (1) IN2015DN02891A (en)
WO (1) WO2014060046A1 (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9258117B1 (en) 2014-06-26 2016-02-09 Amazon Technologies, Inc. Mutual authentication with symmetric secrets and signatures
US10567434B1 (en) 2014-09-10 2020-02-18 Amazon Technologies, Inc. Communication channel security enhancements
US9923923B1 (en) * 2014-09-10 2018-03-20 Amazon Technologies, Inc. Secure transport channel using multiple cipher suites
US10374800B1 (en) 2014-09-10 2019-08-06 Amazon Technologies, Inc. Cryptography algorithm hopping
US10122689B2 (en) 2015-06-16 2018-11-06 Amazon Technologies, Inc. Load balancing with handshake offload
US10033703B1 (en) 2015-06-16 2018-07-24 Amazon Technologies, Inc. Pluggable cipher suite negotiation
US9973481B1 (en) 2015-06-16 2018-05-15 Amazon Technologies, Inc. Envelope-based encryption method
US10122692B2 (en) 2015-06-16 2018-11-06 Amazon Technologies, Inc. Handshake offload
KR101881279B1 (en) * 2016-09-20 2018-08-24 주식회사 수산아이앤티 Apparatus and method for inspecting the packet communications using the Secure Sockets Layer
US10171441B2 (en) 2016-09-28 2019-01-01 International Business Machines Corporation System and method for transforming Channel ID communications in man-in-the-middle context
CN110190955B (en) * 2019-05-27 2022-05-24 新华三信息安全技术有限公司 Information processing method and device based on secure socket layer protocol authentication
US20240039814A1 (en) * 2020-08-14 2024-02-01 Nippon Telegraph And Telephone Corporation Communication system, communication quality measuring method, gateway device and program

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7778194B1 (en) * 2004-08-13 2010-08-17 Packeteer, Inc. Examination of connection handshake to enhance classification of encrypted network traffic
US8316429B2 (en) 2006-01-31 2012-11-20 Blue Coat Systems, Inc. Methods and systems for obtaining URL filtering information
EP1895706B1 (en) 2006-08-31 2018-10-31 Apple Inc. Method for securing an interaction between a first node and a second node, first node arranged for interacting with a second node and computer program
US8200985B2 (en) * 2007-09-20 2012-06-12 Broadcom Corporation Method and system for protecting data
US20100138910A1 (en) * 2008-12-03 2010-06-03 Check Point Software Technologies, Ltd. Methods for encrypted-traffic url filtering using address-mapping interception
EP2506491B1 (en) * 2009-11-26 2019-03-27 Kabushiki Kaisha Toshiba Encryption information transmission terminal

Also Published As

Publication number Publication date
WO2014060046A1 (en) 2014-04-24
EP2909988A1 (en) 2015-08-26
EP2909988B1 (en) 2018-05-16
US20150341317A1 (en) 2015-11-26
US9258278B2 (en) 2016-02-09

Similar Documents

Publication Publication Date Title
BR112014017635A2 (en)
BR112014017614A2 (en)
BR112014017592A2 (en)
AR092201A1 (en)
BR112014017607A2 (en)
BR112014024058A2 (en)
BR112013027865A2 (en)
BR112014017609A2 (en)
BR112014017588A2 (en)
IN2015DN02891A (en)
BR112014019571A2 (en)
BR112014013184A8 (en)
BR112014017618A2 (en)
BR112014017630A2 (en)
BR112014017621A2 (en)
BR112014018049A2 (en)
BR112014017622A2 (en)
BR112014019296A2 (en)
BR112014019599A2 (en)
BR112014017631A2 (en)
BR112014025503A2 (en)
BR112014024197A2 (en)
BR112014017600A2 (en)
BR112014017596A2 (en)
BR112014018553A2 (en)