SE519251C2 - En metod och ett system för överföring av paket mellan två olika enheter - Google Patents

En metod och ett system för överföring av paket mellan två olika enheter

Info

Publication number
SE519251C2
SE519251C2 SE0004076A SE0004076A SE519251C2 SE 519251 C2 SE519251 C2 SE 519251C2 SE 0004076 A SE0004076 A SE 0004076A SE 0004076 A SE0004076 A SE 0004076A SE 519251 C2 SE519251 C2 SE 519251C2
Authority
SE
Sweden
Prior art keywords
unit
address
data packet
intermediate unit
data
Prior art date
Application number
SE0004076A
Other languages
English (en)
Swedish (sv)
Other versions
SE0004076D0 (sv
SE0004076L (sv
Inventor
Mats Hoejlund
Martin Bergek
Original Assignee
Icomera Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Icomera Ab filed Critical Icomera Ab
Priority to SE0004076A priority Critical patent/SE519251C2/sv
Publication of SE0004076D0 publication Critical patent/SE0004076D0/xx
Priority to EP01981284A priority patent/EP1332577A1/fr
Priority to US10/416,201 priority patent/US20040037284A1/en
Priority to PCT/SE2001/002462 priority patent/WO2002039657A1/fr
Priority to AU2002212939A priority patent/AU2002212939A1/en
Publication of SE0004076L publication Critical patent/SE0004076L/xx
Publication of SE519251C2 publication Critical patent/SE519251C2/sv

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0471Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/08Protocols for interworking; Protocol conversion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
SE0004076A 2000-11-08 2000-11-08 En metod och ett system för överföring av paket mellan två olika enheter SE519251C2 (sv)

Priority Applications (5)

Application Number Priority Date Filing Date Title
SE0004076A SE519251C2 (sv) 2000-11-08 2000-11-08 En metod och ett system för överföring av paket mellan två olika enheter
EP01981284A EP1332577A1 (fr) 2000-11-08 2001-11-08 Procede permettant de transmettre de maniere sure des donnees en paquets entre deux unites via une unite intermediaire
US10/416,201 US20040037284A1 (en) 2000-11-08 2001-11-08 Method for secure packet-based communication between two units via an intermedia unit
PCT/SE2001/002462 WO2002039657A1 (fr) 2000-11-08 2001-11-08 Procede permettant de transmettre de maniere sure des donnees en paquets entre deux unites via une unite intermediaire
AU2002212939A AU2002212939A1 (en) 2000-11-08 2001-11-08 A method for secure packet-based communication between two units via an intermedia unit

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SE0004076A SE519251C2 (sv) 2000-11-08 2000-11-08 En metod och ett system för överföring av paket mellan två olika enheter

Publications (3)

Publication Number Publication Date
SE0004076D0 SE0004076D0 (sv) 2000-11-08
SE0004076L SE0004076L (sv) 2002-05-09
SE519251C2 true SE519251C2 (sv) 2003-02-04

Family

ID=20281733

Family Applications (1)

Application Number Title Priority Date Filing Date
SE0004076A SE519251C2 (sv) 2000-11-08 2000-11-08 En metod och ett system för överföring av paket mellan två olika enheter

Country Status (5)

Country Link
US (1) US20040037284A1 (fr)
EP (1) EP1332577A1 (fr)
AU (1) AU2002212939A1 (fr)
SE (1) SE519251C2 (fr)
WO (1) WO2002039657A1 (fr)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI113127B (fi) 2002-06-28 2004-02-27 Ssh Comm Security Corp Yleislähetyspakettien välittäminen turvallisissa tietokoneiden välisissä tietoliikenneyhteyksissä
JP3688664B2 (ja) * 2002-07-29 2005-08-31 株式会社東芝 中継装置及びネットワーク中継方法
CN101061223A (zh) * 2004-11-19 2007-10-24 株式会社岛津制作所 基因多态性检测方法、诊断方法以及用于其的装置及检验试剂盒
US20060176821A1 (en) * 2005-02-07 2006-08-10 Lucent Technologies Inc. Network bandwidth utilization verification method and apparatus through reciprocating and multiplicative message distribution
US8543808B2 (en) * 2006-08-24 2013-09-24 Microsoft Corporation Trusted intermediary for network data processing
US8667563B1 (en) * 2007-10-05 2014-03-04 United Services Automobile Association (Usaa) Systems and methods for displaying personalized content
US8347074B2 (en) * 2008-06-30 2013-01-01 The Boeing Company System and method for bend-in-the-wire adjacency management
US8627061B1 (en) * 2008-08-25 2014-01-07 Apriva, Llc Method and system for employing a fixed IP address based encryption device in a dynamic IP address based network
CN113542197A (zh) * 2020-04-17 2021-10-22 西安西电捷通无线网络通信股份有限公司 一种节点间保密通信方法及网络节点

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5347272A (en) * 1991-09-13 1994-09-13 Fuji Xerox Co., Ltd. System for determining communication routes in a network
KR100317443B1 (ko) * 1996-04-24 2002-01-16 블레이어 에프.모리슨 인터넷프로토콜필터
US5968176A (en) * 1997-05-29 1999-10-19 3Com Corporation Multilayer firewall system
US6098172A (en) * 1997-09-12 2000-08-01 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with proxy reflection
US6118768A (en) * 1997-09-26 2000-09-12 3Com Corporation Apparatus and methods for use therein for an ISDN LAN modem utilizing browser-based configuration with adaptation of network parameters
US6640251B1 (en) * 1999-03-12 2003-10-28 Nortel Networks Limited Multicast-enabled address resolution protocol (ME-ARP)
NL1013273C2 (nl) * 1999-10-12 2001-04-17 Koninkl Kpn Nv Werkwijze en systeem voor het verzenden van IP berichten.

Also Published As

Publication number Publication date
SE0004076D0 (sv) 2000-11-08
SE0004076L (sv) 2002-05-09
EP1332577A1 (fr) 2003-08-06
WO2002039657A1 (fr) 2002-05-16
AU2002212939A1 (en) 2002-05-21
US20040037284A1 (en) 2004-02-26

Similar Documents

Publication Publication Date Title
US6438612B1 (en) Method and arrangement for secure tunneling of data between virtual routers
CN101288272B (zh) 隧道化安全性群组
US6816462B1 (en) System and method to determine connectivity of a VPN secure tunnel
US7533409B2 (en) Methods and systems for firewalling virtual private networks
CN101156420B (zh) 防止来自网络地址端口转换器napt所服务的客户机的重复源的方法
US6101543A (en) Pseudo network adapter for frame capture, encapsulation and encryption
US7852861B2 (en) Dynamic system and method for virtual private network (VPN) application level content routing using dual-proxy method
US7738457B2 (en) Method and system for virtual routing using containers
US7028337B2 (en) Method of virtual private network communication in security gateway apparatus and security gateway apparatus using the same
FI105739B (fi) Verkkoon kytkettävä laite ja menetelmä sen asennusta ja konfigurointia varten
US7693187B2 (en) Integrated information communication system using internet protocol
EP1304830B1 (fr) Gestion de réseaux privés virtuels
US20090292917A1 (en) Secure transport of multicast traffic
CN110290093A (zh) Sd-wan网络架构及组网方法、报文转发方法
CN104272674A (zh) 多隧道虚拟专用网络
CN111385259B (zh) 一种数据传输方法、装置、相关设备及存储介质
US7316030B2 (en) Method and system for authenticating a personal security device vis-à-vis at least one remote computer system
JP4191119B2 (ja) 暗号化の層状の実施を促進する方法および装置
SE519251C2 (sv) En metod och ett system för överföring av paket mellan två olika enheter
US7248582B2 (en) Method and system for labeling data in a communications system
CN110752921A (zh) 一种通信链路安全加固方法
CN1937571A (zh) 在应用层实现vpn协议的系统及其方法
CN108064441B (zh) 一种加速网络传输优化方法以及系统
US20220210131A1 (en) System and method for secure file and data transfers
CN113839968B (zh) 一种基于通道划分的安全平面隔离方法和系统

Legal Events

Date Code Title Description
NUG Patent has lapsed