TW200711437A - Network certification system and method - Google Patents

Network certification system and method

Info

Publication number
TW200711437A
TW200711437A TW094130141A TW94130141A TW200711437A TW 200711437 A TW200711437 A TW 200711437A TW 094130141 A TW094130141 A TW 094130141A TW 94130141 A TW94130141 A TW 94130141A TW 200711437 A TW200711437 A TW 200711437A
Authority
TW
Taiwan
Prior art keywords
network
address
gateway
certification system
dhcp
Prior art date
Application number
TW094130141A
Other languages
Chinese (zh)
Inventor
Jie-Xiang Liu
Fu-Li Chen
jun-hong Liu
Yuh-Chih Liou
Ying-Ru Shi
Original Assignee
Digital United Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital United Inc filed Critical Digital United Inc
Priority to TW094130141A priority Critical patent/TW200711437A/en
Publication of TW200711437A publication Critical patent/TW200711437A/en

Links

Abstract

The present invention provides a network certification system and method. The invented system includes: a dynamic host check and planning (DHCP) system, a network certification system, a monitor system, a gateway, and a firewall, in which the dynamic host check and planning (DHCP) system issues a network address (IP address) to a network terminal, and records the IP address and real address (MAC) of the network terminal in a built-in data table. The gateway records all IP addresses and real addresses, which have passed through the network terminal of the gateway into an ARP TABLE. A monitor mechanism is used to compare the contents of the built-in data table with the ARP TABLE in the gateway in order to prevent a hacker from breaking in or forging an IP address. Next, the network certification system is used to perform verification of account and password for the system. Furthermore, the firewall is used to block the hackers from intercepting the network packets. This ensures the safety of wireless or wired networks.
TW094130141A 2005-09-02 2005-09-02 Network certification system and method TW200711437A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW094130141A TW200711437A (en) 2005-09-02 2005-09-02 Network certification system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW094130141A TW200711437A (en) 2005-09-02 2005-09-02 Network certification system and method

Publications (1)

Publication Number Publication Date
TW200711437A true TW200711437A (en) 2007-03-16

Family

ID=57911159

Family Applications (1)

Application Number Title Priority Date Filing Date
TW094130141A TW200711437A (en) 2005-09-02 2005-09-02 Network certification system and method

Country Status (1)

Country Link
TW (1) TW200711437A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101895587A (en) * 2010-07-06 2010-11-24 中兴通讯股份有限公司 Method, device and system for preventing users from modifying IP addresses privately
TWI384803B (en) * 2007-06-21 2013-02-01 Arcadyan Technology Corp Identifying method for network device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI384803B (en) * 2007-06-21 2013-02-01 Arcadyan Technology Corp Identifying method for network device
CN101895587A (en) * 2010-07-06 2010-11-24 中兴通讯股份有限公司 Method, device and system for preventing users from modifying IP addresses privately
CN101895587B (en) * 2010-07-06 2015-09-16 中兴通讯股份有限公司 Prevent the methods, devices and systems of users from modifying IP addresses privately

Similar Documents

Publication Publication Date Title
WO2004079497A3 (en) Using tcp to authenticate ip source addresses
US20120311660A1 (en) SYSTEM AND METHOD FOR MANAGING IPv6 ADDRESS AND ACCESS POLICY
WO2008098020A3 (en) Approach for mitigating the effects of rogue wireless access points
BRPI0607120A2 (en) method to provide security on a mobile access network, computer program to secure a network core, network controller, and system on a mobile access network
DE602005026980D1 (en) INTERNET LOG-BASED TELEMETRY PATIENT MONITORING SYSTEM
ATE446642T1 (en) METHOD AND DEVICE FOR PREVENTING THE FORGING OF NETWORK ADDRESSES
WO2008010184A3 (en) Ip address assignment method based on dhcp extension options
MX2019010682A (en) Dynamic access-point link aggregation.
CN101459653B (en) Method for preventing DHCP packet attack based on Snooping technique
WO2007089756A3 (en) Address assignment by a dhcp server while client credentials are checked by an authentication server
AU2003299158A1 (en) A method for adding devices to management system
TW200709629A (en) Preventing duplicate sources from clients served by a network address port translator
Dunlop et al. The blind man's bluff approach to security using IPv6
CN102088438B (en) Method for solving address conflict of Internet protocol security (IPSec) Client and IPSec Client
CN102438028A (en) Method, device and system for preventing fraud of dynamic host configuration protocol (DHCP) server
KR20130005973A (en) A network security system and network security method
CN104601566A (en) Authentication method and device
CN103166960A (en) Access control method and access control device
EP2550784B1 (en) Method of securing access to data or services that are accessible via a device implementing the method and corresponding device
US9100433B2 (en) Communications control device, communications system, and program
WO2013185696A3 (en) Data processing method and device
CN101945053B (en) Method and device for transmitting message
TW200711437A (en) Network certification system and method
CN104023001A (en) Method for AC equipment to forward unauthorized message information
Kang et al. ARP modification for prevention of IP spoofing