MX358051B - Un método para proveer una conexión entre un proveedor de servicio de comunicaciones y un servidor de protocolo de internet, que provee un servicio, así como una red perimetral, que comprende el servidor de protocolo de internet, y un servidor de protocolo de internet que provee el servicio. - Google Patents

Un método para proveer una conexión entre un proveedor de servicio de comunicaciones y un servidor de protocolo de internet, que provee un servicio, así como una red perimetral, que comprende el servidor de protocolo de internet, y un servidor de protocolo de internet que provee el servicio.

Info

Publication number
MX358051B
MX358051B MX2016007900A MX2016007900A MX358051B MX 358051 B MX358051 B MX 358051B MX 2016007900 A MX2016007900 A MX 2016007900A MX 2016007900 A MX2016007900 A MX 2016007900A MX 358051 B MX358051 B MX 358051B
Authority
MX
Mexico
Prior art keywords
server
providing
service
network
connection
Prior art date
Application number
MX2016007900A
Other languages
English (en)
Other versions
MX2016007900A (es
Inventor
HOBE Martin
BRUSSAARD Anne
August Caspar Joseph Noldus Rogier
Jan Van Loenen Erik-
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of MX2016007900A publication Critical patent/MX2016007900A/es
Publication of MX358051B publication Critical patent/MX358051B/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1069Session establishment or de-establishment

Abstract

Un método de proveer por lo menos a un proveedor de servicio de comunicaciones una conexión a un servidor de Protocolo de Internet, IP, en una red perimetral, el servidor de IP proveyendo un servicio sobre una red de IP pública, el método comprendiendo los pasos de detectar, en la red perimetral, una irregularidad en el tráfico de IP que llega a la red perimetral sobre la red de IP pública, rechazar, en la red perimetral, tráfico de IP que llega a la red perimetral sobre la red de IP pública, y permitir, en la red perimetral, una conexión entre el servidor de IP y por lo menos un proveedor de servicio de comunicaciones para el servicio provisto por el servidor de IP sobre por lo menos una red de IP privada.
MX2016007900A 2013-12-20 2013-12-20 Un método para proveer una conexión entre un proveedor de servicio de comunicaciones y un servidor de protocolo de internet, que provee un servicio, así como una red perimetral, que comprende el servidor de protocolo de internet, y un servidor de protocolo de internet que provee el servicio. MX358051B (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2013/077715 WO2015090452A1 (en) 2013-12-20 2013-12-20 A method for providing a connection between a communications service provider and an internet protocol, ip, server, providing a service, as well as a perimeter network, comprising the ip server, and an ip server providing the service.

Publications (2)

Publication Number Publication Date
MX2016007900A MX2016007900A (es) 2016-09-13
MX358051B true MX358051B (es) 2018-08-03

Family

ID=49886928

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2016007900A MX358051B (es) 2013-12-20 2013-12-20 Un método para proveer una conexión entre un proveedor de servicio de comunicaciones y un servidor de protocolo de internet, que provee un servicio, así como una red perimetral, que comprende el servidor de protocolo de internet, y un servidor de protocolo de internet que provee el servicio.

Country Status (6)

Country Link
US (3) US9973530B2 (es)
EP (1) EP3085044B1 (es)
CN (2) CN110071905B (es)
AU (1) AU2013407830B2 (es)
MX (1) MX358051B (es)
WO (1) WO2015090452A1 (es)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10348764B2 (en) * 2017-06-28 2019-07-09 GM Global Technology Operations LLC System and method for intercepting encrypted traffic and indicating network status
US11240268B1 (en) * 2017-09-27 2022-02-01 EMC IP Holding Company LLC Dynamic honeypots for computer program execution environments
AU2019295577B2 (en) * 2018-06-25 2024-03-28 Tusimple, Inc. Security architecture for a real-time remote vehicle monitoring system

Family Cites Families (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5121486A (en) * 1987-11-20 1992-06-09 Hitachi, Ltd Network control system for dynamically switching a logical connection between an identified terminal device and an indicated processing unit
US6222829B1 (en) * 1997-12-23 2001-04-24 Telefonaktieblaget L M Ericsson Internet protocol telephony for a mobile station on a packet data channel
US6862622B2 (en) * 1998-07-10 2005-03-01 Van Drebbel Mariner Llc Transmission control protocol/internet protocol (TCP/IP) packet-centric wireless point to multi-point (PTMP) transmission system architecture
US6473863B1 (en) * 1999-10-28 2002-10-29 International Business Machines Corporation Automatic virtual private network internet snoop avoider
US7159237B2 (en) * 2000-03-16 2007-01-02 Counterpane Internet Security, Inc. Method and system for dynamic network intrusion monitoring, detection and response
US6631416B2 (en) * 2000-04-12 2003-10-07 Openreach Inc. Methods and systems for enabling a tunnel between two computers on a network
US7155740B2 (en) * 2000-07-13 2006-12-26 Lucent Technologies Inc. Method and apparatus for robust NAT interoperation with IPSEC'S IKE and ESP tunnel mode
AU2001288463A1 (en) * 2000-08-30 2002-03-13 Citibank, N.A. Method and system for internet hosting and security
US20030115480A1 (en) * 2001-12-17 2003-06-19 Worldcom, Inc. System, method and apparatus that employ virtual private networks to resist IP QoS denial of service attacks
NZ532371A (en) * 2001-09-20 2005-08-26 Siemens Ag Data transmission in a packet-oriented communication network
US7409706B1 (en) * 2001-10-02 2008-08-05 Cisco Technology, Inc. System and method for providing path protection of computer network traffic
US7356596B2 (en) * 2001-12-07 2008-04-08 Architecture Technology Corp. Protecting networks from access link flooding attacks
US8255501B2 (en) * 2002-05-15 2012-08-28 Motorola Mobility Llc Establishing an IP session between a host using SIP and a device without an IP address
US7277404B2 (en) * 2002-05-20 2007-10-02 Airdefense, Inc. System and method for sensing wireless LAN activity
US7058796B2 (en) * 2002-05-20 2006-06-06 Airdefense, Inc. Method and system for actively defending a wireless LAN against attacks
JP4043355B2 (ja) * 2002-12-10 2008-02-06 富士通株式会社 サーバ負荷分散プログラム、サーバ負荷分散方法、およびサーバ負荷分散装置
US8122136B2 (en) * 2002-12-18 2012-02-21 Cisco Technology, Inc. Methods and apparatus for providing security to a computerized device
US6898632B2 (en) * 2003-03-31 2005-05-24 Finisar Corporation Network security tap for use with intrusion detection system
US20050041646A1 (en) * 2003-06-27 2005-02-24 Marconi Communications, Inc. Audio mixer and method
JP2005197823A (ja) * 2003-12-26 2005-07-21 Fujitsu Ltd ファイアウォールとルータ間での不正アクセス制御装置
US7565529B2 (en) * 2004-03-04 2009-07-21 Directpointe, Inc. Secure authentication and network management system for wireless LAN applications
US7936721B2 (en) * 2004-08-31 2011-05-03 Telefonaktiebolaget Lm Ericsson (Publ) Limit redirections in an unlicensed mobile access network
CN1917675A (zh) * 2005-08-18 2007-02-21 中兴通讯股份有限公司 一种提高Iub口信令链路可靠性的方法
US20070210909A1 (en) 2006-03-09 2007-09-13 Honeywell International Inc. Intrusion detection in an IP connected security system
WO2008044970A1 (en) * 2006-10-11 2008-04-17 Telefonaktiebolaget Lm Ericsson (Publ). Ims device reconfiguration
US20080102747A1 (en) * 2006-10-31 2008-05-01 Mohammed Didarul Alam SSL-Based Mobile Virtual Private Networking Solution
US7983170B2 (en) * 2006-12-19 2011-07-19 Citrix Systems, Inc. In-band quality-of-service signaling to endpoints that enforce traffic policies at traffic sources using policy messages piggybacked onto DiffServ bits
JP4773987B2 (ja) * 2007-02-01 2011-09-14 アラクサラネットワークス株式会社 端末所属切換システム
CN100534048C (zh) * 2007-04-27 2009-08-26 中控科技集团有限公司 分布式以太网系统及基于该系统的故障检测方法
US8683033B2 (en) * 2007-09-17 2014-03-25 International Business Machines Corporation Apparatus, system, and method for server failover to standby server during broadcast storm or denial-of-service attack
US8611907B2 (en) * 2007-09-28 2013-12-17 At&T Intellectual Property I, L.P. Methods, systems, and computer-readable media for adapting a quality of service mechanism based on feedback
US7886014B2 (en) * 2007-12-31 2011-02-08 International Business Machines Corporation Maintaining communication continuity
EP2286546B1 (en) * 2008-06-13 2014-01-15 Telefonaktiebolaget L M Ericsson (PUBL) Network traffic transfer between a radio base station node and a gateway node
US8238256B2 (en) * 2008-09-08 2012-08-07 Nugent Raymond M System and method for cloud computing
KR100920739B1 (ko) * 2009-07-24 2009-10-07 주식회사 시소아이티 서비스 거부/분산 서비스 거부 공격 유도 시스템 및 서비스 거부/분산 서비스 거부 공격 유도 방법
EP2547051B1 (en) * 2010-03-11 2017-09-20 Nishihata, Akira Confidential communication method using vpn, a system and program for the same, and memory media for program therefor
US10650373B2 (en) * 2010-06-01 2020-05-12 Ternarylogic Llc Method and apparatus for validating a transaction between a plurality of machines
US8881261B1 (en) * 2010-06-29 2014-11-04 F5 Networks, Inc. System and method for providing proactive VPN establishment
US8627449B2 (en) * 2011-03-03 2014-01-07 Cisco Technology, Inc. Dynamic tunneling over virtual private network connections based on network conditions
US8627412B2 (en) * 2011-04-14 2014-01-07 Microsoft Corporation Transparent database connection reconnect
US9160780B2 (en) * 2011-12-30 2015-10-13 International Business Machines Corporation System and method for establishing a voice over IP session
US8858322B2 (en) * 2012-05-03 2014-10-14 Gamesys Ltd. Systems and methods for referral benefits
US20140093071A1 (en) * 2012-10-02 2014-04-03 Telefonaktiebolaget L M Ericsson (Publ) Support of multiple pdn connections over a trusted wlan access
US9929943B1 (en) * 2013-11-14 2018-03-27 Sprint Spectrum L.P. Management of bearer connections based on policy communication failure
US10104119B2 (en) * 2016-05-11 2018-10-16 Cisco Technology, Inc. Short term certificate management during distributed denial of service attacks
KR101953824B1 (ko) * 2017-10-27 2019-03-05 아토리서치(주) 소프트웨어 정의 네트워킹을 이용한 네트워크 기능 가상화 장치 및 그 동작 방법

Also Published As

Publication number Publication date
CN105850091B (zh) 2018-12-28
US9973530B2 (en) 2018-05-15
CN105850091A (zh) 2016-08-10
EP3085044A1 (en) 2016-10-26
US11838317B2 (en) 2023-12-05
AU2013407830A1 (en) 2016-07-07
CN110071905B (zh) 2021-08-03
US20180270270A1 (en) 2018-09-20
WO2015090452A1 (en) 2015-06-25
US10911484B2 (en) 2021-02-02
EP3085044B1 (en) 2017-03-01
AU2013407830B2 (en) 2017-05-11
US20210126941A1 (en) 2021-04-29
CN110071905A (zh) 2019-07-30
US20170026406A1 (en) 2017-01-26
MX2016007900A (es) 2016-09-13

Similar Documents

Publication Publication Date Title
EP3737071A3 (en) Method and system for internetwork communication with machine devices
MX2015007287A (es) Metodo y sistema de itinerancia de punto de desconexion de concentrador.
EP3448071A4 (en) METHOD FOR SENDING SERVICE MESSAGE, TERMINAL DEVICE, AND NETWORK DEVICE
EP3025456A4 (en) Service provider network migration
EP3068151A4 (en) Method for continuously providing emergency call service through packet network
GB201211608D0 (en) Apparatus and method for peer discovery
EP2763369A4 (en) METHOD AND SYSTEM FOR TELECOMMUNICATION NETWORK TO OFFER INTERNET SESSION SERVICE
EP3021532A4 (en) METHOD FOR REALIZING A HOME GATEWAY SERVICE FUNCTION AND SERVER
EP2648434A4 (en) MOBILE COMMUNICATION METHOD, GATEWAY DEVICE, MOBILE MANAGEMENT NODE, AND CALL SESSION CONTROL SERVER DEVICE
WO2011144025A3 (zh) 一种联网方法、服务端设备、客户端设备及网络系统
WO2014020496A3 (en) Additive content and related client devices
DK2823616T3 (da) Fremgangsmåde, enhed og system til pakketransmission over ip-netværk
EP3030003A4 (en) Method and apparatus for selecting network and distributing traffic in heterogeneous communication environment
WO2012126433A3 (zh) 访问控制方法、系统及接入终端
EP2606615A4 (en) METHOD AND SYSTEM FOR A LAYER 2 PSEUDO WIRE RAPID DEPLOYMENT SERVICE VIA UNKNOWN INTERNET PROTOCOL NETWORKS
WO2011157130A3 (zh) 路径建立方法和装置
WO2012096438A3 (ko) 푸시 메시지 전송 방법
GB2513796A (en) Methods and gateways for processing DNS request
MX338699B (es) Sistema de comunicaciones inalambricas que tiene red de comunicaciones inalambrica selectiva y metodos relacionados.
WO2011100744A8 (en) Method and system for implementing integrated voice over internet protocol in a cloud-based network
WO2012142618A3 (en) Methods and apparatus for determining address of a machine type communication device in a wireless network
EP3516824A4 (en) NETWORK MANAGEMENT METHOD BASED ON NETCONF PROTOCOL, AND ASSOCIATED NETWORK DEVICE
WO2012121996A8 (en) Ipsec connection to private networks
EP3043509A4 (en) Portal authentication method, broadband network gateway (bng), portal server and system
SG194674A1 (en) Methods providing public reachability and related systems and devices

Legal Events

Date Code Title Description
FG Grant or registration