WO1998057465A1 - Architecture for virtual private networks - Google Patents

Architecture for virtual private networks Download PDF

Info

Publication number
WO1998057465A1
WO1998057465A1 PCT/US1998/012229 US9812229W WO9857465A1 WO 1998057465 A1 WO1998057465 A1 WO 1998057465A1 US 9812229 W US9812229 W US 9812229W WO 9857465 A1 WO9857465 A1 WO 9857465A1
Authority
WO
WIPO (PCT)
Prior art keywords
packet
data packet
virtual private
private network
data
Prior art date
Application number
PCT/US1998/012229
Other languages
French (fr)
Inventor
Henk J. Bots
William E. Hunt
Derek Palma
John Lawler
Original Assignee
Vpnet Technologies, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vpnet Technologies, Inc. filed Critical Vpnet Technologies, Inc.
Priority to CA002293419A priority Critical patent/CA2293419C/en
Priority to AT98926577T priority patent/ATE281035T1/en
Priority to JP50324699A priority patent/JP2002504286A/en
Priority to EP98926577A priority patent/EP0988735B1/en
Priority to DE69827252T priority patent/DE69827252T2/en
Priority to AU78379/98A priority patent/AU7837998A/en
Publication of WO1998057465A1 publication Critical patent/WO1998057465A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4641Virtual LANs, VLANs, e.g. virtual private networks [VPN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/04Protocols for data compression, e.g. ROHC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2212/00Encapsulation of packets

Definitions

  • the present invention is related to the one described in copending U.S. Patent Application entitled “An Apparatus for Implementing Virtual Private Networks,” Serial No. 08/874,091 [Attorney Docket No. 20155-702], assigned to the assignee of the present application and filed concurrently herewith.
  • the present invention relates to the field of data communications. More particularly, the present invention relates to techniques for implementing secure virtual private networks over public or otherwise insecure data communications infrastructures.
  • Preventing unauthorized access to data traversing an enterprise's LAN is relatively straightforward. This applies to both unauthorized accesses by members of the enterprise and, more importantly, to third parties on the outside. As long as intelligent network management is maintained, unauthorized accesses to data traversing an enterprise's internal LAN are relatively easily avoided. It is when the enterprise spans multiple sites that security threats from the outside become a major concern.
  • the first option is to interconnect the offices or various sites with dedicated, or private communications connections often referred to as leased lines.
  • This is the traditional method organizations use to implement a wide area network (WAN).
  • WAN wide area network
  • the disadvantages of implementing an enterprise owned and controlled WAN are obvious: they are expensive, cumbersome and frequently underutilized if they are established to handle the peak capacity requirements of the enterprise.
  • the obvious advantage to this approach is that the lines are dedicated for use by the enterprise and are therefore secure, or reasonably secure, from eavesdropping or tampering by intermediate third parties.
  • An alternative to the use of dedicated communications lines in a wide area network is for an enterprise to handle intersite data distributions over the emerging public network space.
  • the Internet has transitioned from being primarily a tool for scientists and academics to a mechanism for global communications with broad ranging business implications.
  • the Internet provides electronic communications paths between millions of computers by interconnecting the various networks upon which those computers reside. It has become commonplace, even routine, for enterprises, even those in nontechnical fields, to provide Internet access to at least some portion of the computers within the enterprise. For many businesses this facilitates communications with customers, potential business partners as well as the distributed members of the organization.
  • the Internet is a convenient tool to provide electronic communications between members of the enterprise.
  • two remote sites within the enterprise may each connect to the Internet through a local Internet Service Provider (ISP).
  • ISP Internet Service Provider
  • This enables the various members of the enterprise to communicate with other sites on the Internet including those within their own organization.
  • the limiting disadvantage of using the Internet for intra-enterprise communications is that the Internet is a public network space. The route by which data communication travel from point to point can vary on a per packet basis, and is essentially indeterminate. Further, the data protocols for transmitting information over the various networks of the Internet are widely known, and leave electronic communications susceptible to interception and eavesdropping with packets being replicated at most intermediate hops.
  • the present invention is thus directed toward the protocols and architecture for implementing secure virtual private networks over the Internet or other public network systems.
  • the architecture of the present invention introduces a site protector or virtual private network (VPN) unit which moderates data communications between members of a defined VPN group.
  • the site protector resides on the WAN side of the site's router or routing apparatus which is used to connect the enterprise site to the Internet.
  • the site protector will reside on the LAN side of the router. The essential point for all embodiments is that the site protector be in the path of all relevant data traffic.
  • the site protector or VPN unit implements a combination of techniques for data packet handling when packets are to be sent between members of the group.
  • the packet handling processes include various combinations of compression, encryption and authentication, the rules for each of which may vary for members of different groups.
  • the various parameters defining the compression, encryption and authentication are maintained in lookup tables in the associated VPN units.
  • the lookup tables maintain information not only for fixed address members of the group but support is also provided for remote clients. This ability allows remote users to dial into a local Internet Service Provider and still maintain membership in a virtual private network group for secure communications over the Internet with other members of the group.
  • the site protector may, in one embodiment, be simulated by software running on the remote client.
  • the VPN units or site protectors may be dynamically configured to add or subtract members from the virtual private network group or recognize their movement, or change other parameters affecting the group.
  • Various other packet handling aspects of the invention include addressing the problem of some data packets growing too large by the inclusion of encryption and authentication information.
  • Another packet handling aspect provides a mechanism for Internet communications which hides information identifying the source and destination of the data packet.
  • the VPN units are treated as the source and destination for the Internet communication data packets with the VPN units encapsulating the source and destination addresses of the endstations.
  • Figure 1 illustrates a prior art configuration for an exemplary enterprise's intraenterprise communication architecture.
  • Figure 2 illustrates an enterprise communication scenario in accordance with the present invention utilizing the Internet or other public network space as the vehicle for conveying messages between members of a virtual private network.
  • Figure 3 illustrates a flow diagram for the handling of a packet being transmitted from one member of a virtual private network group to another member over the Internet.
  • Figure 4 illustrates the handling of a data packet received over the Internet by one member of a virtual private network group from another member.
  • Figure 5 illustrates graphically the life cycle of a data packet being sent from one member of a virtual private network group to another over the Internet.
  • Figure 6 illustrates an alternate life cycle of a data packet being sent from one member of a virtual private network group to another over the Internet where the source and destination addresses of the group members are also concealed.
  • DETAILED DESCRIPTION OF THE INVENTION Protocols and an architecture are disclosed for implementing secure virtual private networks for enterprise communications over the Internet or other public network space. Although the present invention is described predominantly in terms of utilizing the Internet as a communications medium, the concepts and methods are broad enough to accomplish the implementation of secure virtual private networks over other public or insecure communications media.
  • components implemented by the present invention are described at an architectural, functional level. Many of the elements may be configured using well-known structures, particularly those designated as relating to various compression or encryption techniques. Additionally, for logic to be included within the system of the present invention, functionality and flow diagrams are described in such a manner that those of ordinary skill in the art will be able to implement the particular methods without undue experimentation. It should also be understood that the techniques of the present invention may be implemented using a variety of technologies. For example, the virtual private network unit or site protector to be described further herein may be implemented in software running on a computer system, or implemented in hardware utilizing either a combination of microprocessors or other specially designed application specific integrated circuits, programmable logic devices, or various combinations thereof. It will be understood by those skilled in the art that the present invention is not limited to any one particular implementation technique and those of ordinary skill in the art, once the functionality to be carried out by such components is described, will be able to implement the invention with various technologies without undue experimentation.
  • FIG. 1 there is shown a traditional scenario for intraenterprise data communications for a distributed organization.
  • the enterprise consists of a headquarters location 105 with additional sites or branches 110 and 112, respectively.
  • the headquarters' site 105 as well as the branch sites 110 and 1 12 may each comprise numerous personnel, many of whom are provided with computers or work stations with network access.
  • the internal network configurations at the headquarters for branches may take many forms including one or several local area networks (LANs).
  • LANs local area networks
  • dedicated or leased communications lines 115 and 120 may be provided for intersite communications between headquarters and the branches.
  • an optional dedicated communications path 125 may be provided between the branches 110 and 112.
  • data packets between branch 110 and branch 112 may be routed through the headquarters' network equipment.
  • the customer 140 may in fact carry out such communications over a communications path 145 which may be a dedicated line provided between the customer and the organization for the customer's convenience.
  • the path 145 may also be a dial-up line which the customer might use only sporadically.
  • the customer 140 is shown having its own Internet connection through ISP 148.
  • remote clients 150 and 155 communicating with the headquarters over long distance telephone lines 157 and 158. This example assumes that the remote clients are in a truly remote location from the headquarters.
  • the remote clients 150 and 155 are also respectively shown having local access to the Internet through local ISPs 160 and 165.
  • FIG. 1 The above description of an enterprises data communications configuration according to Figure 1 illustrates the disadvantages described in the previous section. These disadvantages are eliminated by implementation of the present invention as illustrated generally with reference to Figure 2.
  • the headquarters 105, first branch 110 and second branch 112 of the organization are illustrated in a more detailed logical way then presented in Figure 1.
  • the headquarters 105 is illustrated with three endstations 201, 202 and 203, respectively coupled to communicate data packets over local area network (LAN) 205.
  • LAN local area network
  • the branch site 110 is shown having a plurality of endstations 211, 212 and 213 respectively coupled to communicate data locally over LAN 215.
  • the second branch site 112 is shown with an illustrative set of computer stations 221, 222 and 223 connected to communicate over LAN 225.
  • the customer site 140 is also illustrated in Figure 2 as comprising of plurality of computers illustrated by 331 and 332 coupled to communicate over the customer's LAN 235.
  • the local area networks utilized for data communications within the headquarters, customer and branch sites may adhere to a wide variety of network protocols, the most common of which are Ethernet and Token Ring.
  • Each of the LANs for the particular sites illustrated in Figure 2 ultimately interconnect to the Internet 250 through an associated routing or gateway device which are identified as routers 240, 242, 244 and 246, respectively.
  • routers 240, 242, 244 and 246, respectively are identified as routers 240, 242, 244 and 246, respectively.
  • data packets conveyed between a various sites illustrated in 200 would traverse, in many cases, a plurality of additional routing devices on their way between the source and destination sites for the packets.
  • the mechanisms for data packet transfers over the Internet are well known and are not described in great detail herein. It is understood that data packets are assembled in accordance with the Internet Protocol (IP) and are referred to herein as IP packets regardless of the version of the Internet protocol presently in effect.
  • IP Internet Protocol
  • remote clients 150 and 155 illustrated in Figure 2 it is understood that they utilize communication software to dial up a local Internet service provider which itself provides the gateways necessary for communications over the Internet 250.
  • a local Internet service provider which itself provides the gateways necessary for communications over the Internet 250.
  • prior efforts to utilize the Internet for secure data communications have required an awareness or implementation of security considerations at the endstations. This is disadvantageous when transparency to an end user is desirable.
  • the present invention is transparent to end users with data communications over the Internet occurring exactly as they appear to have before. However, for users identified as members of the same virtual private network, data communications are handled in a manner that assures the security and integrity of the data packets.
  • VPNUs Virtual Private Network Units
  • the VPNUs reside between a site's router and the path to the Internet. It should be understood that this placement of VPN units in the overall system architecture represents only one placement choice. It will be clear from the materials that follow that the key point with respect to VPNU placement is that they reside in the path of data traffic. In many embodiments, it may in fact prove desirable to situate the VPNU on the LAN side of a site's router. As will be described in more detail below, the VPN units maintain lookup tables for identifying members of specific virtual private network groups.
  • the VPNU When a data packet is sent between source and destination addresses that are both members of the same VPN group, the VPNU will process the data packet from the sending side in such a way as to ensure that it encrypted, authenticated and optionally compressed. Likewise, the VPNU servicing the site where the destination address is located will detect that a packet is being propagated between members of the same VPN group. The receiving VPNU will handle the process of decrypting and authenticating the packet before forwarding it toward the destination endstation. In this way, secure data communications between end users is effected in a manner that is transparent to the end users. In the case of remote clients 150 and 155, the VPNU may be simulated in software which operates in conjunction with the communication software for connecting the remote client to the associated local Internet service provider.
  • the Transmit Packet procedure 300 begins when the outbound data packet is received at the VPNU at step 310.
  • decision box 320 it is determined whether or not the source and destination addresses for the data packet are both members of the same VPN group. This determination may be made with reference to lookup tables that are maintained by the VPN units or reference to other memory mechanisms. This step may be thought of as member filtering for data packets being transmitted between the particular site and the VPN unit which services it. If the source and destination address for the data packet are not both members of the same VPN group, then at step 330 the packet is forwarded to the Internet as ordinary Internet traffic from the site as though the VPNU were not involved. In which case, the procedure ends at step 335.
  • the lookup tables maintained by the VPN unit 250 and all of the VPN units, in addition to identifying members of particular VPN groups, also identify whether or not data packets transferred between members of the particular VPN group are to be compressed and if so, what algorithm is to be used for compression.
  • LZW compression is implemented.
  • the lookup table for the VPN group of which the source and destination addresses are members also identifies the particular encryption algorithm to be used for data packets traversing the Internet for that VPN group as well as the authentication and key management protocol information to be used thereby.
  • the VPNU may be programmed to always use the same algorithms for all VPN groups.
  • the particular packet processing algorithms to be used for VPN traffic may vary, so long as the lookup tables in both the sending and receiving VPN units identify the same compression, encryption and authentication rules and are capable of implementing and deimplementing them for members of the same group. It is to be understood that a single VPNU may serve multiple VPN groups and that particular addresses may be members of multiple groups.
  • the packet is processed according to the compression, encryption and authentication rules identified in the VPNU tables for that particular VPN group.
  • the processed packet is forwarded toward the destination address over the Internet.
  • the procedure of the sending VPN unit then ends at step 355.
  • the receiving VPNU reverses the above processes for VPN traffic as illustrated by the flowchart of Figure 4.
  • the Receive Packet procedure 400 begins at step 410 when an inbound data packet is received from the Internet at the receiving VPN unit.
  • the inbound data packet is examined to determine if the source and destination addresses of the data packet are both members of the same VPN group. It is assumed that the lookup tables maintained by all of the VPN units are both consistent and coherent. If the inbound data packet is determined not to be VPN traffic, then the packet is passed through and forwarded to the receiving site as though it were normal Internet data traffic at step 430. In which case the process ends at step 435. In one alternative embodiment, it may be desirable to discard incoming data traffic that is not from an identified member of a VPN group supported by the VPNU.
  • the VPN unit will process the inbound packet to recover the original data packet as it was provided from the source endstation.
  • the lookup table maintained by the receiving VPN unit will identify the compression, encryption and authentication rules used for the VPN group and reconstruct the original IP packet in accordance with those rules at step 440. Then, the reconstructed packet will be delivered to the site of the destination address at 450 with the procedure ending at step 455.
  • FIG 5 illustrates graphically the life cycle of the data packet sent between two members of the same VPN group.
  • the data packet originates from a source 500 and propagates from the sources site through its associated router to generate IP data packet 510.
  • the data packet 510 is not intended to illustrate all the fields associated with a complete IP data packet, but shows the relevant portions for this discussion which include the destination address, source address and the payload information of the packet.
  • the data packet 510 is then examined by the VPN unit which determines whether the data packet is traffic between members of an identified VPN group.
  • the VPN unit 520 processes the packet in accordance with the packet processing procedures described above with respect to Figure 3 with the resulting packet being illustrated as packet 530. Packet 530 still identifies the destination and source addresses of the data packet, but the remainder of the packet is encrypted, and optionally compressed.
  • the data packet is propagated through the Internet to 550 with the destination and source information identifying to the associated routers of the Internet the path by which the packet should ultimately take to reach its destination.
  • the packet emerges from the Internet at the edge of the destination site as data packet 540 which is essentially identical to the data packet 530.
  • the packet is "deprocessed" by the receiving VPN unit 550 which restores the original packet into its form 560 for delivery to the ultimate destination through the receiving site's associated router at destination 570.
  • SKIP simple key management for Internet Protocol
  • tunnel mode a mode of data transfer referred to as tunnel mode.
  • the above described data transfer with respect to Figure 5 illustrates a transport mode of operation in which the data and source addresses are exposed as the data packet traverses the Internet.
  • tunnel mode an added measure of security may be provided by encapsulating the entire data packet in another packet which identifies the source and destination addresses only for the VPN units. This conceals the ultimate source and destination addresses in transit.
  • Figure 6 illustrates the life cycle of a data packet being propagated from a source 600 to a destination 670 utilizing tunnel mode.
  • the data packet 610 is processed by outbound VPNU 620 which generates a resulting packet 630.
  • the resulting packet 630 encrypts and compresses (optionally) not only the data payload of the packet, but the destination and source addresses of the endstations as well.
  • the encapsulated packet is then provided with an additional header that identifies that the source of the packet is the outbound VPNU 620 and that the destination is the inbound VPNU 650.
  • the packet 640 which emerges from the Internet is identical to the packet 630 with respect to its source and address information and encapsulated payload.
  • the packet is decomposed by the inbound
  • VPNU 650 to reconstruct the original data packet at 660 for delivery to the destination 670.
  • the overall architecture of the present invention is robust. It allows end users the convenience of proprietary data communications to take place over a public network space such as the Internet.
  • the architecture of the present invention also allows a wide variety of compression, encryption and authentication technologies to be implemented, so long as the VPN units at each end of the transaction support the associated protocols.
  • the present invention is also capable of working in concert with traditional Internet security mechanisms such as corporate firewalls. A firewall might operate in series with the VPN unit at a given site, or, intelligently be configured in a single box with the VPN unit to provide parallel firewall and VPN unit security functions.

Abstract

Protocols and architecture for secure virtual private networks. Intraenterprise data communications are supported in a secure manner over the Internet or other public network space with the implementation of secure virtual private networks. Members of a virtual private network group exchange data that may be compressed, encrypted and authenticated, if the exchange is between members of the group.

Description

ARCHITECTURE FOR VIRTUAL PRIVATE NETWORKS BACKGROUND OF THE INVENTION
1. Related Information
The present invention is related to the one described in copending U.S. Patent Application entitled "An Apparatus for Implementing Virtual Private Networks," Serial No. 08/874,091 [Attorney Docket No. 20155-702], assigned to the assignee of the present application and filed concurrently herewith.
2. Field of the Invention
The present invention relates to the field of data communications. More particularly, the present invention relates to techniques for implementing secure virtual private networks over public or otherwise insecure data communications infrastructures.
3. Background
In recent years organizations have come to rely heavily on the ability to transmit electronic data between members of the organization. Such data typically includes electronic mail and file sharing or file transfer. In a centralized, single site organization, these transfers of electronic data are most commonly facilitated by a local area network (LAN) installed and operated by the particular enterprise.
Preventing unauthorized access to data traversing an enterprise's LAN is relatively straightforward. This applies to both unauthorized accesses by members of the enterprise and, more importantly, to third parties on the outside. As long as intelligent network management is maintained, unauthorized accesses to data traversing an enterprise's internal LAN are relatively easily avoided. It is when the enterprise spans multiple sites that security threats from the outside become a major concern.
For distributed enterprises that desire the conveniences of the above-described electronic data transfers, there are several options that exist today, but each with associated disadvantages. The first option is to interconnect the offices or various sites with dedicated, or private communications connections often referred to as leased lines. This is the traditional method organizations use to implement a wide area network (WAN). The disadvantages of implementing an enterprise owned and controlled WAN are obvious: they are expensive, cumbersome and frequently underutilized if they are established to handle the peak capacity requirements of the enterprise. The obvious advantage to this approach is that the lines are dedicated for use by the enterprise and are therefore secure, or reasonably secure, from eavesdropping or tampering by intermediate third parties.
An alternative to the use of dedicated communications lines in a wide area network is for an enterprise to handle intersite data distributions over the emerging public network space. Over recent years, the Internet has transitioned from being primarily a tool for scientists and academics to a mechanism for global communications with broad ranging business implications. The Internet provides electronic communications paths between millions of computers by interconnecting the various networks upon which those computers reside. It has become commonplace, even routine, for enterprises, even those in nontechnical fields, to provide Internet access to at least some portion of the computers within the enterprise. For many businesses this facilitates communications with customers, potential business partners as well as the distributed members of the organization.
Distributed enterprises have found that the Internet is a convenient tool to provide electronic communications between members of the enterprise. For example, two remote sites within the enterprise may each connect to the Internet through a local Internet Service Provider (ISP). This enables the various members of the enterprise to communicate with other sites on the Internet including those within their own organization. The limiting disadvantage of using the Internet for intra-enterprise communications is that the Internet is a public network space. The route by which data communication travel from point to point can vary on a per packet basis, and is essentially indeterminate. Further, the data protocols for transmitting information over the various networks of the Internet are widely known, and leave electronic communications susceptible to interception and eavesdropping with packets being replicated at most intermediate hops. An even greater concern arises when it is realized that communications can be modified in transit or even initiated by impostors. With these disconcerting risks, most enterprises are unwilling to subject their proprietary and confidential internal communications to the exposure of the public network space. For many organizations it is common today to not only have Internet access provided at each site, but also to maintain the existing dedicated communications paths for internal enterprise communications, with all of the attendant disadvantages described above. While various encryption and other protection mechanisms have been developed for data communications, none completely and adequately addresses the concerns raised for allowing an enterprise to truly rely on the public network space for secure intra-enterprise data communications. It would be desirable, and is therefore an object of the present invention to provide such mechanisms which would allow the distributed enterprise to rely solely on the public network space for intra-enterprise communications without concern for security risks that presently exist.
SUMMARY OF THE INVENTION From the foregoing it can be seen that it would be desirable and advantageous to develop protocols and architecture to allow a single organization or enterprise to rely on the public network space for secure intraorganizational electronic data communications. The present invention is thus directed toward the protocols and architecture for implementing secure virtual private networks over the Internet or other public network systems. The architecture of the present invention introduces a site protector or virtual private network (VPN) unit which moderates data communications between members of a defined VPN group. In accordance with one embodiment of the present invention, the site protector resides on the WAN side of the site's router or routing apparatus which is used to connect the enterprise site to the Internet. In alternative embodiments, the site protector will reside on the LAN side of the router. The essential point for all embodiments is that the site protector be in the path of all relevant data traffic.
To ensure secure data communications between members of the same VPN group, the site protector or VPN unit implements a combination of techniques for data packet handling when packets are to be sent between members of the group. The packet handling processes include various combinations of compression, encryption and authentication, the rules for each of which may vary for members of different groups. For each group defined as a virtual private network, the various parameters defining the compression, encryption and authentication are maintained in lookup tables in the associated VPN units. The lookup tables maintain information not only for fixed address members of the group but support is also provided for remote clients. This ability allows remote users to dial into a local Internet Service Provider and still maintain membership in a virtual private network group for secure communications over the Internet with other members of the group. In the case of a remote client, the site protector may, in one embodiment, be simulated by software running on the remote client.
In other aspects of the present invention, the VPN units or site protectors may be dynamically configured to add or subtract members from the virtual private network group or recognize their movement, or change other parameters affecting the group. Various other packet handling aspects of the invention include addressing the problem of some data packets growing too large by the inclusion of encryption and authentication information. Another packet handling aspect provides a mechanism for Internet communications which hides information identifying the source and destination of the data packet. In this aspect of the present invention, the VPN units are treated as the source and destination for the Internet communication data packets with the VPN units encapsulating the source and destination addresses of the endstations. BRIEF DESCRIPTION OF THE DRAWINGS
The objects, features and advantages of the present invention will be apparent from the following detailed description, in which:
Figure 1 illustrates a prior art configuration for an exemplary enterprise's intraenterprise communication architecture. Figure 2 illustrates an enterprise communication scenario in accordance with the present invention utilizing the Internet or other public network space as the vehicle for conveying messages between members of a virtual private network.
Figure 3 illustrates a flow diagram for the handling of a packet being transmitted from one member of a virtual private network group to another member over the Internet. Figure 4 illustrates the handling of a data packet received over the Internet by one member of a virtual private network group from another member.
Figure 5 illustrates graphically the life cycle of a data packet being sent from one member of a virtual private network group to another over the Internet. Figure 6 illustrates an alternate life cycle of a data packet being sent from one member of a virtual private network group to another over the Internet where the source and destination addresses of the group members are also concealed. DETAILED DESCRIPTION OF THE INVENTION Protocols and an architecture are disclosed for implementing secure virtual private networks for enterprise communications over the Internet or other public network space. Although the present invention is described predominantly in terms of utilizing the Internet as a communications medium, the concepts and methods are broad enough to accomplish the implementation of secure virtual private networks over other public or insecure communications media. Throughout this detailed description, numerous specific details are set forth such as particular encryption or key management protocols, in order to provide a thorough understanding of the present invention. To one skilled in the art, however, it will be understood that the present invention may be practiced without such specific details. In other instances, well- known control structures and system components have not been shown in detail in order not to obscure the present invention.
In many instances, components implemented by the present invention are described at an architectural, functional level. Many of the elements may be configured using well-known structures, particularly those designated as relating to various compression or encryption techniques. Additionally, for logic to be included within the system of the present invention, functionality and flow diagrams are described in such a manner that those of ordinary skill in the art will be able to implement the particular methods without undue experimentation. It should also be understood that the techniques of the present invention may be implemented using a variety of technologies. For example, the virtual private network unit or site protector to be described further herein may be implemented in software running on a computer system, or implemented in hardware utilizing either a combination of microprocessors or other specially designed application specific integrated circuits, programmable logic devices, or various combinations thereof. It will be understood by those skilled in the art that the present invention is not limited to any one particular implementation technique and those of ordinary skill in the art, once the functionality to be carried out by such components is described, will be able to implement the invention with various technologies without undue experimentation.
Referring now to Figure 1 there is shown a traditional scenario for intraenterprise data communications for a distributed organization. In this illustration of an exemplary organization configuration, the enterprise consists of a headquarters location 105 with additional sites or branches 110 and 112, respectively. In modern organizations, such as the exemplary one of Figure 1, the headquarters' site 105 as well as the branch sites 110 and 1 12 may each comprise numerous personnel, many of whom are provided with computers or work stations with network access. The internal network configurations at the headquarters for branches may take many forms including one or several local area networks (LANs). For intersite communications between headquarters and the branches, dedicated or leased communications lines 115 and 120 may be provided. In addition, an optional dedicated communications path 125 may be provided between the branches 110 and 112. As an alternative to the optional dedicated communications line 125 between the branches, data packets between branch 110 and branch 112 may be routed through the headquarters' network equipment.
In addition to the dedicated communications lines between the headquarters and the various branches, it is common today to provide computer users within an organization access to the Internet for electronic mail to external parties as well as for doing various types of research over the Internet using such tools as the World Wide Web, etc. As shown in Figure 1, the usual scenario where the headquarters' site 105 and the branches 110 and 112 are each separately provided with direct access to Internet Service Providers 130, 133 and 136, respectively. This facilities the users at the various sites with their access to the Internet for the above purposes. In an alternate configuration, it may be that only the headquarters site 105 is provided with access to an Internet service provider 130 and that users of the computers of the branch sites 110 and 112 will connect to the Internet through headquarters via their dedicated communications paths 115 and 120. The downside to this alternate configuration is that it greatly increases the bandwidth utilization on the dedicated lines, perhaps to the point of saturation. An advantage is that only one gateway to the Internet need be provided for the organization which simplifies enforcing security constraints on connections to the outside world.
In the exemplary organization 100, it is also shown that in some circumstances it may be desirable to allow customers or other business partners to dial in directly to the computer network of the organization. In Figure 1 it is illustrated that the customer 140 may in fact carry out such communications over a communications path 145 which may be a dedicated line provided between the customer and the organization for the customer's convenience. The path 145 may also be a dial-up line which the customer might use only sporadically. Consistent with the emerging use of the Internet and its popularity, the customer 140 is shown having its own Internet connection through ISP 148.
Finally, there is shown in Figure 1 that it is frequently desirable for other members of the enterprise who may be on the road or working from home or other remote locations to exchange data with other members of the enterprise. There is thus shown remote clients 150 and 155 communicating with the headquarters over long distance telephone lines 157 and 158. This example assumes that the remote clients are in a truly remote location from the headquarters. The remote clients 150 and 155 are also respectively shown having local access to the Internet through local ISPs 160 and 165.
The above description of an enterprises data communications configuration according to Figure 1 illustrates the disadvantages described in the previous section. These disadvantages are eliminated by implementation of the present invention as illustrated generally with reference to Figure 2. In the enterprise network communication configuration 200 illustrated in Figure 2, the headquarters 105, first branch 110 and second branch 112 of the organization are illustrated in a more detailed logical way then presented in Figure 1. Thus, the headquarters 105 is illustrated with three endstations 201, 202 and 203, respectively coupled to communicate data packets over local area network (LAN) 205. Likewise, the branch site 110 is shown having a plurality of endstations 211, 212 and 213 respectively coupled to communicate data locally over LAN 215. Finally, the second branch site 112 is shown with an illustrative set of computer stations 221, 222 and 223 connected to communicate over LAN 225. The customer site 140 is also illustrated in Figure 2 as comprising of plurality of computers illustrated by 331 and 332 coupled to communicate over the customer's LAN 235. The local area networks utilized for data communications within the headquarters, customer and branch sites may adhere to a wide variety of network protocols, the most common of which are Ethernet and Token Ring.
As can be seen in Figure 2, the dedicated communications lines between the headquarters site 105 and the branch sites 110 and 112 as well as between the headquarters site 105 and the customers site 140 have been eliminated. Instead, in accordance with the present invention data communications between members of the organization are intended to be carried out over the Internet or other public network space. For purposes of the present invention, it will be assumed that it is the widely emerging Internet that will be the medium for data packet transfers between members of the organization.
Each of the LANs for the particular sites illustrated in Figure 2 ultimately interconnect to the Internet 250 through an associated routing or gateway device which are identified as routers 240, 242, 244 and 246, respectively. It is to be understood that data packets conveyed between a various sites illustrated in 200 would traverse, in many cases, a plurality of additional routing devices on their way between the source and destination sites for the packets. The mechanisms for data packet transfers over the Internet are well known and are not described in great detail herein. It is understood that data packets are assembled in accordance with the Internet Protocol (IP) and are referred to herein as IP packets regardless of the version of the Internet protocol presently in effect. In the case of the remote clients 150 and 155 illustrated in Figure 2 it is understood that they utilize communication software to dial up a local Internet service provider which itself provides the gateways necessary for communications over the Internet 250. As has been described above, prior efforts to utilize the Internet for secure data communications have required an awareness or implementation of security considerations at the endstations. This is disadvantageous when transparency to an end user is desirable. The present invention, on the other hand is transparent to end users with data communications over the Internet occurring exactly as they appear to have before. However, for users identified as members of the same virtual private network, data communications are handled in a manner that assures the security and integrity of the data packets. Illustrated in Figure 2, between the Internet 250 and each of the respective routers 240, 242, 244 and 246, are Virtual Private Network Units (VPNUs) 250, 252, 254 and 256. In accordance with the particular illustrated embodiment of the present invention, the VPNUs reside between a site's router and the path to the Internet. It should be understood that this placement of VPN units in the overall system architecture represents only one placement choice. It will be clear from the materials that follow that the key point with respect to VPNU placement is that they reside in the path of data traffic. In many embodiments, it may in fact prove desirable to situate the VPNU on the LAN side of a site's router. As will be described in more detail below, the VPN units maintain lookup tables for identifying members of specific virtual private network groups.
When a data packet is sent between source and destination addresses that are both members of the same VPN group, the VPNU will process the data packet from the sending side in such a way as to ensure that it encrypted, authenticated and optionally compressed. Likewise, the VPNU servicing the site where the destination address is located will detect that a packet is being propagated between members of the same VPN group. The receiving VPNU will handle the process of decrypting and authenticating the packet before forwarding it toward the destination endstation. In this way, secure data communications between end users is effected in a manner that is transparent to the end users. In the case of remote clients 150 and 155, the VPNU may be simulated in software which operates in conjunction with the communication software for connecting the remote client to the associated local Internet service provider. The functionality of the VPN units will be described with reference to the following figures beginning with the flowchart of Figure 3. When a data packet originates from an endstation, such as endstation 202 of LAN 205 at site 105, and its destination is to a remote site, other than the headquarters site 105, it will initially be treated as an ordinary Internet data packet transfer. The packet will proceed from the endstation 202 over the LAN 205 to the routing device 240 which will encapsulate the data packet in accordance with the Internet Protocol, forming an outbound IP packet. On its way out of the site, the IP packet will pass through the associated VPN unit for the site. The flowchart illustrated at Figure 3 shows the functional operation of a VPN unit for an outbound packet that is received thereby. The Transmit Packet procedure 300 begins when the outbound data packet is received at the VPNU at step 310. At decision box 320, it is determined whether or not the source and destination addresses for the data packet are both members of the same VPN group. This determination may be made with reference to lookup tables that are maintained by the VPN units or reference to other memory mechanisms. This step may be thought of as member filtering for data packets being transmitted between the particular site and the VPN unit which services it. If the source and destination address for the data packet are not both members of the same VPN group, then at step 330 the packet is forwarded to the Internet as ordinary Internet traffic from the site as though the VPNU were not involved. In which case, the procedure ends at step 335. In one alternative embodiment, it may be desirable to discard data traffic that is not destined between members of a VPN group rather than forwarding it as unsecure traffic. In another alternative embodiment, it may be desirable to provide the option to either pass or discard non-VPN-group data traffic. If, at decision box 320, the member filter, it is determined that both the source and destination addresses for the data packet are members of the same VPN group, then the data packet is processed at step 340 undergoing various combinations of compression, encryption and authentication. The lookup tables maintained by the VPN unit 250 and all of the VPN units, in addition to identifying members of particular VPN groups, also identify whether or not data packets transferred between members of the particular VPN group are to be compressed and if so, what algorithm is to be used for compression. Many possible compression algorithms are well- known, but in one embodiment of the invention, LZW compression is implemented. The lookup table for the VPN group of which the source and destination addresses are members also identifies the particular encryption algorithm to be used for data packets traversing the Internet for that VPN group as well as the authentication and key management protocol information to be used thereby. As an alternative to lookup tables, the VPNU may be programmed to always use the same algorithms for all VPN groups.
The particular packet processing algorithms to be used for VPN traffic may vary, so long as the lookup tables in both the sending and receiving VPN units identify the same compression, encryption and authentication rules and are capable of implementing and deimplementing them for members of the same group. It is to be understood that a single VPNU may serve multiple VPN groups and that particular addresses may be members of multiple groups. Thus, at step 340, when a packet is destined from one member of the VPN group to another, the packet is processed according to the compression, encryption and authentication rules identified in the VPNU tables for that particular VPN group. Then, at step 350, the processed packet is forwarded toward the destination address over the Internet. The procedure of the sending VPN unit then ends at step 355. The receiving VPNU reverses the above processes for VPN traffic as illustrated by the flowchart of Figure 4. The Receive Packet procedure 400 begins at step 410 when an inbound data packet is received from the Internet at the receiving VPN unit. At decision box 420, the inbound data packet is examined to determine if the source and destination addresses of the data packet are both members of the same VPN group. It is assumed that the lookup tables maintained by all of the VPN units are both consistent and coherent. If the inbound data packet is determined not to be VPN traffic, then the packet is passed through and forwarded to the receiving site as though it were normal Internet data traffic at step 430. In which case the process ends at step 435. In one alternative embodiment, it may be desirable to discard incoming data traffic that is not from an identified member of a VPN group supported by the VPNU. For data packets that are determined to be VPN traffic at decision box 420, the VPN unit will process the inbound packet to recover the original data packet as it was provided from the source endstation. The lookup table maintained by the receiving VPN unit will identify the compression, encryption and authentication rules used for the VPN group and reconstruct the original IP packet in accordance with those rules at step 440. Then, the reconstructed packet will be delivered to the site of the destination address at 450 with the procedure ending at step 455.
Figure 5 illustrates graphically the life cycle of the data packet sent between two members of the same VPN group. The data packet originates from a source 500 and propagates from the sources site through its associated router to generate IP data packet 510. The data packet 510 is not intended to illustrate all the fields associated with a complete IP data packet, but shows the relevant portions for this discussion which include the destination address, source address and the payload information of the packet. The data packet 510 is then examined by the VPN unit which determines whether the data packet is traffic between members of an identified VPN group. The VPN unit 520 processes the packet in accordance with the packet processing procedures described above with respect to Figure 3 with the resulting packet being illustrated as packet 530. Packet 530 still identifies the destination and source addresses of the data packet, but the remainder of the packet is encrypted, and optionally compressed.
Following processing by the outbound VPNU, the data packet is propagated through the Internet to 550 with the destination and source information identifying to the associated routers of the Internet the path by which the packet should ultimately take to reach its destination. The packet emerges from the Internet at the edge of the destination site as data packet 540 which is essentially identical to the data packet 530. The packet is "deprocessed" by the receiving VPN unit 550 which restores the original packet into its form 560 for delivery to the ultimate destination through the receiving site's associated router at destination 570.
As was described above, the present invention approach to virtual private networks supports not only optional compression of data packets, but encryption and authentication techniques as well. One emerging standard for key management in connection with Internet Protocol data transfers with authentication is referred to as simple key management for Internet Protocol (SKIP) which is described by US Patent 5,588,060 assigned to Sun Microsystems, Inc. of Mountain View, CA. Authenticated data transfers using SKIP support a mode of data transfer referred to as tunnel mode. The above described data transfer with respect to Figure 5 illustrates a transport mode of operation in which the data and source addresses are exposed as the data packet traverses the Internet. In tunnel mode, an added measure of security may be provided by encapsulating the entire data packet in another packet which identifies the source and destination addresses only for the VPN units. This conceals the ultimate source and destination addresses in transit.
Figure 6 illustrates the life cycle of a data packet being propagated from a source 600 to a destination 670 utilizing tunnel mode. In this mode of operation, the data packet 610 is processed by outbound VPNU 620 which generates a resulting packet 630. The resulting packet 630 encrypts and compresses (optionally) not only the data payload of the packet, but the destination and source addresses of the endstations as well. The encapsulated packet is then provided with an additional header that identifies that the source of the packet is the outbound VPNU 620 and that the destination is the inbound VPNU 650. Thus, the packet 640 which emerges from the Internet is identical to the packet 630 with respect to its source and address information and encapsulated payload. The packet is decomposed by the inbound
VPNU 650 to reconstruct the original data packet at 660 for delivery to the destination 670.
The overall architecture of the present invention is robust. It allows end users the convenience of proprietary data communications to take place over a public network space such as the Internet. The architecture of the present invention also allows a wide variety of compression, encryption and authentication technologies to be implemented, so long as the VPN units at each end of the transaction support the associated protocols. The present invention is also capable of working in concert with traditional Internet security mechanisms such as corporate firewalls. A firewall might operate in series with the VPN unit at a given site, or, intelligently be configured in a single box with the VPN unit to provide parallel firewall and VPN unit security functions.
There has thus been described a protocol and architecture for implementing virtual private networks for using a public network space for secure private network data communications. Although the present invention has been described with respect to certain exemplary and implemented embodiments, it should be understood that those of ordinary skill in the art will readily appreciate various alternatives to the present invention. Accordingly, the spirit and scope of the present invention should be measured by the terms of the claims which follow.

Claims

What is claimed is: 1. A method for sending a data packet from a first member of a virtual private network to a second member of said virtual private network comprising the steps of: receiving said data packet enroute to said second member; determining that said data packet is being sent between members of said virtual private network; determining the packet manipulation rules for packets sent between members of said virtual private network; forming a secure data packet by executing said packet manipulation rules on said data packet; and forwarding said secure data packet to said second member of said virtual private network.
2. The method according to claim 1 wherein said step of determining that said data packet is being sent between members of said virtual private network comprises the step of comparing the source and destination addresses of the data packet to addresses stored in a virtual private network address table.
3. The method according to claim 1 wherein said step of determining the packet manipulation rules comprises the step of accessing a lookup table that maintains information identifying compression, encryption and authentication algorithms to be utilized for data packets sent between members of the virtual private network.
4. The method according to claim 3 wherein said step of forming a secure data packet comprises the steps of: encrypting at least a payload portion of the data packet according to the identified encryption algorithm; and providing authentication information for the data packet according to the identified authentication algorithm. 16
5. The method according to claim 4 wherein said step of forming a secure data packet further comprises the step of compressing said payload portion of the data packet according to the compression algorithm identified.
6. The method according to claim 5 wherein said compressing step occurs prior to said encrypting step.
7. The method according to claim 3 wherein said forming a secure data packet includes the step of concealing the source and destination addresses of the data packet according to the identified packet manipulation rules.
8. A method for recovering an original data packet from a secure data packet sent between members of a virtual private network comprising the steps of: receiving said secure data packet; determining the packet manipulation rules for packets sent between members of said virtual private network; recovering the original data packet by manipulating the secure data packet by reversing the identified packet manipulation rules; and forwarding the recovered data packet to its destination.
9. The method according to claim 8 wherein said step of determining the packet manipulation rules comprises the step of accessing a lookup table that maintains information identifying compression, encryption and authentication algorithms to be utilized for data packets sent between members of the virtual private network.
10. The method according to claim 9 wherein said recovering step includes the step of recovering the source and destination addresses of the original data packet when they have been concealed.
11. A method for securely exchanging data packets by members of a virtual private network comprising the steps of: generating a first data packet which includes a source address, a destination address and a data payload portion; transmitting said first data packet toward the destination address; intercepting said first data packet enroute to said destination address; verifying that said first data packet is being sent between members of a virtual private network group; determining the packet manipulation rules for packets sent between members of said virtual private network group; generating a second data packet by performing said packet manipulation rules on said first data packet; forwarding said second data packet toward said destination address; receiving said second data packet; verifying that said second data packet is being sent between members of said virtual private network group; determining the packet manipulation rules for packets sent between members of said virtual private network group; generating a third packet by reversing the identified packet manipulation rules, said third packet including said data payload portion; and delivering said third data packet to said destination address.
12. The method according to claim 11 wherein said second packet conceals said source and destination addresses.
13. The method according to claim 1 1 wherein said step of generating a third packet includes the step of recovering said source and destination addresses for inclusion in said third packet.
14. A system for securely exchanging data packets between members of a virtual private network group comprising: a first computer at a first site, said first computer having a first network address; a first router associated with said first site for routing data packets originating from said first computer over a public network; a first virtual private network unit disposed between said router and said public network, said first virtual public network unit for identifying virtual private network group data traffic and for securing said data traffic by manipulating said data traffic according to packet manipulation rules maintained by said virtual private network unit; a second router associated with a second site for coupling said second site to the public network; a second virtual private network unit disposed between said second router and the public network for intercepting network traffic destined for said second site, said second virtual public network unit for detecting virtual private network group traffic and for recovering original packet data; and a second computer at said second site, said second computer having a second network address for receiving said packet data.
15. The system, of claim 14 wherein said first and second virtual private network units include means for verifying that said first and second network addresses are both members of said virtual private network group.
16. The system of claim 15 wherein said first and second virtual private network units each have an associated network addresses, said network traffic utilizing the virtual private network addresses to conceal the identity of the first and second network addresses.
PCT/US1998/012229 1997-06-12 1998-06-11 Architecture for virtual private networks WO1998057465A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
CA002293419A CA2293419C (en) 1997-06-12 1998-06-11 Architecture for virtual private networks
AT98926577T ATE281035T1 (en) 1997-06-12 1998-06-11 ARCHITECTURE FOR VIRTUAL PRIVATE NETWORKS
JP50324699A JP2002504286A (en) 1997-06-12 1998-06-11 Virtual private network structure
EP98926577A EP0988735B1 (en) 1997-06-12 1998-06-11 Architecture for virtual private networks
DE69827252T DE69827252T2 (en) 1997-06-12 1998-06-11 ARCHITECTURE FOR VIRTUAL PRIVATE NETWORKS
AU78379/98A AU7837998A (en) 1997-06-12 1998-06-11 Architecture for virtual private networks

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/874,090 US6226748B1 (en) 1997-06-12 1997-06-12 Architecture for virtual private networks
US08/874,090 1997-06-12

Publications (1)

Publication Number Publication Date
WO1998057465A1 true WO1998057465A1 (en) 1998-12-17

Family

ID=25362956

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1998/012229 WO1998057465A1 (en) 1997-06-12 1998-06-11 Architecture for virtual private networks

Country Status (9)

Country Link
US (3) US6226748B1 (en)
EP (2) EP1515491B1 (en)
JP (1) JP2002504286A (en)
KR (1) KR100472739B1 (en)
AT (1) ATE281035T1 (en)
AU (1) AU7837998A (en)
CA (1) CA2293419C (en)
DE (1) DE69827252T2 (en)
WO (1) WO1998057465A1 (en)

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000049755A2 (en) * 1999-02-19 2000-08-24 Nokia Networks Oy Network arrangement for communication
WO2000056018A1 (en) * 1999-03-12 2000-09-21 Nortel Networks Europe S.A. Multicast-enabled address resolution protocol (me-arp)
WO2000079730A2 (en) * 1999-06-18 2000-12-28 Digital Island, Inc. On-demand overlay routing for computer-based communication networks
WO2001043476A1 (en) * 1999-12-08 2001-06-14 Nokia Corporation Communication method
DE10004811A1 (en) * 2000-02-04 2001-08-09 Ericsson Telefon Ab L M Control unit in communication system, determines private network configuration with respect to control units and subscriber terminals in other zones and stores it
EP1168718A1 (en) * 2000-06-30 2002-01-02 Alcatel Method and device to communicate with a device not belonging to the same virtual private network
WO2001031855A3 (en) * 1999-10-22 2002-02-14 Nomadix Inc Establishing dynamic tunnel access sessions in a communication network
EP1227634A2 (en) * 2001-01-24 2002-07-31 Microsoft Corporation Establishing a secure connection with a private corporate network over a public network
WO2002062038A2 (en) * 2000-12-18 2002-08-08 Sun Microsystems, Inc. Community separation control in a multi-community node
WO2002069597A2 (en) * 2001-02-27 2002-09-06 Hewlett-Packard Company Implementing a virtual backbone on a common network infrastructure
JP2002542666A (en) * 1999-04-08 2002-12-10 テレフオンアクチーボラゲツト エル エム エリクソン(パブル) Mobile Internet access
JP2003508955A (en) * 1999-08-31 2003-03-04 サイエンス アプリケーションズ インターナショナル コーポレイション System and method for interconnecting multiple virtual private networks
EP1298853A1 (en) * 2000-06-16 2003-04-02 Fujitsu Limited Communication device including vpn accomodation function
EP1371196A1 (en) * 2001-03-20 2003-12-17 Worldcom, Inc. Virtual private network (vpn)-aware customer premises equipment (cpe) edge router
JP2004501534A (en) * 2000-04-12 2004-01-15 オープンリーチ・ドット・コム Method and system for managing virtual addresses of virtual networks
US6988199B2 (en) 2000-07-07 2006-01-17 Message Secure Secure and reliable document delivery
US7020718B2 (en) 2000-05-15 2006-03-28 Hewlett-Packard Development Company, L.P. System and method of aggregating discontiguous address ranges into addresses and masks using a plurality of repeating address blocks
US7024686B2 (en) 2000-05-15 2006-04-04 Hewlett-Packard Development Company, L.P. Secure network and method of establishing communication amongst network devices that have restricted network connectivity
GB2421398A (en) * 2004-12-16 2006-06-21 Samsung Electronics Co Ltd Routing a VoIP call based on a service class of a subscriber
US7117526B1 (en) 1999-10-22 2006-10-03 Nomadix, Inc. Method and apparatus for establishing dynamic tunnel access sessions in a communication network
US7251728B2 (en) 2000-07-07 2007-07-31 Message Secure Corporation Secure and reliable document delivery using routing lists
US7263719B2 (en) 2000-05-15 2007-08-28 Hewlett-Packard Development Company, L.P. System and method for implementing network security policies on a common network infrastructure
US7689716B2 (en) 1998-12-08 2010-03-30 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
US7809860B2 (en) 2001-03-20 2010-10-05 Verizon Business Global Llc System, method and apparatus that isolate virtual private network (VPN) and best effort traffic to resist denial of service attacks
US8266266B2 (en) 1998-12-08 2012-09-11 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
US20130283379A1 (en) * 2001-03-20 2013-10-24 Verizon Corporate Services Group Inc. System, method and apparatus that employ virtual private networks to resist ip qos denial of service attacks
US8713641B1 (en) 1998-12-08 2014-04-29 Nomadix, Inc. Systems and methods for authorizing, authenticating and accounting users having transparent computer access to a network using a gateway device

Families Citing this family (102)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3839932B2 (en) * 1996-09-26 2006-11-01 キヤノン株式会社 Process cartridge, electrophotographic image forming apparatus, electrophotographic photosensitive drum and coupling
US6226748B1 (en) * 1997-06-12 2001-05-01 Vpnet Technologies, Inc. Architecture for virtual private networks
CA2228687A1 (en) * 1998-02-04 1999-08-04 Brett Howard Secured virtual private networks
US7095740B1 (en) * 1998-06-30 2006-08-22 Nortel Networks Limited Method and apparatus for virtual overlay networks
US6839759B2 (en) 1998-10-30 2005-01-04 Science Applications International Corp. Method for establishing secure communication link between computers of virtual private network without user entering any cryptographic information
US10511573B2 (en) 1998-10-30 2019-12-17 Virnetx, Inc. Agile network protocol for secure communications using secure domain names
US7418504B2 (en) 1998-10-30 2008-08-26 Virnetx, Inc. Agile network protocol for secure communications using secure domain names
AU761388B2 (en) * 1998-10-30 2003-06-05 Virnetx Inc. An agile network protocol for secure communications with assured system availability
US6502135B1 (en) * 1998-10-30 2002-12-31 Science Applications International Corporation Agile network protocol for secure communications with assured system availability
US6453348B1 (en) * 1998-11-06 2002-09-17 Ameritech Corporation Extranet architecture
US6542508B1 (en) * 1998-12-17 2003-04-01 Watchguard Technologies, Inc. Policy engine using stream classifier and policy binding database to associate data packet with appropriate action processor for processing without involvement of a host processor
US7307990B2 (en) * 1999-01-19 2007-12-11 Cisco Technology, Inc. Shared communications network employing virtual-private-network identifiers
US20020101998A1 (en) * 1999-06-10 2002-08-01 Chee-Hong Wong Fast escrow delivery
US20020019932A1 (en) * 1999-06-10 2002-02-14 Eng-Whatt Toh Cryptographically secure network
GB2352370B (en) * 1999-07-21 2003-09-03 Int Computers Ltd Migration from in-clear to encrypted working over a communications link
US7072964B1 (en) * 1999-08-31 2006-07-04 Science Applications International Corporation System and method for interconnecting multiple virtual private networks
US7117530B1 (en) * 1999-12-07 2006-10-03 Watchguard Technologies, Inc. Tunnel designation system for virtual private networks
SE517217C2 (en) * 1999-12-29 2002-05-07 Ericsson Telefon Ab L M Method and system for communication between different networks
US7130629B1 (en) 2000-03-08 2006-10-31 Cisco Technology, Inc. Enabling services for multiple sessions using a single mobile node
US7089240B2 (en) * 2000-04-06 2006-08-08 International Business Machines Corporation Longest prefix match lookup using hash function
US20030055652A1 (en) * 2000-07-07 2003-03-20 Jeffrey Nichols Private network exchange with multiple service providers, having a portal, collaborative applications, and a directory service
US7111163B1 (en) 2000-07-10 2006-09-19 Alterwan, Inc. Wide area network using internet with quality of service
US6697858B1 (en) * 2000-08-14 2004-02-24 Telephony@Work Call center
US6823462B1 (en) * 2000-09-07 2004-11-23 International Business Machines Corporation Virtual private network with multiple tunnels associated with one group name
US20020048372A1 (en) * 2000-10-19 2002-04-25 Eng-Whatt Toh Universal signature object for digital data
US7403980B2 (en) * 2000-11-08 2008-07-22 Sri International Methods and apparatus for scalable, distributed management of virtual private networks
US6894999B1 (en) * 2000-11-17 2005-05-17 Advanced Micro Devices, Inc. Combining VLAN tagging with other network protocols allows a user to transfer data on a network with enhanced security
US7296291B2 (en) * 2000-12-18 2007-11-13 Sun Microsystems, Inc. Controlled information flow between communities via a firewall
US8266677B2 (en) * 2000-12-20 2012-09-11 Intellisync Corporation UDP communication with a programmer interface over wireless networks
US7124189B2 (en) * 2000-12-20 2006-10-17 Intellisync Corporation Spontaneous virtual private network between portable device and enterprise network
US20020138635A1 (en) * 2001-03-26 2002-09-26 Nec Usa, Inc. Multi-ISP controlled access to IP networks, based on third-party operated untrusted access stations
GB0109299D0 (en) * 2001-04-12 2001-05-30 British Telecomm Hybrid network
US7536715B2 (en) * 2001-05-25 2009-05-19 Secure Computing Corporation Distributed firewall system and method
US8385342B2 (en) 2001-05-31 2013-02-26 Fujitsu Limited System and method of virtual private network route target filtering
US20020184388A1 (en) * 2001-06-01 2002-12-05 Nimer Yaseen Layered approach to virtual private routing
US8014283B2 (en) * 2001-06-01 2011-09-06 Fujitsu Limited System and method for topology constrained QoS provisioning
US7450505B2 (en) * 2001-06-01 2008-11-11 Fujitsu Limited System and method for topology constrained routing policy provisioning
US7194766B2 (en) 2001-06-12 2007-03-20 Corrent Corporation Method and system for high-speed processing IPSec security protocol packets
KR20010107790A (en) * 2001-07-06 2001-12-07 김인규 Method of establishing virtual private network and VPN gateway using thereof
US7533410B1 (en) * 2001-09-06 2009-05-12 At & T Corp. Architecture to support public voice VPN services over an IP network
US7036143B1 (en) * 2001-09-19 2006-04-25 Cisco Technology, Inc. Methods and apparatus for virtual private network based mobility
US7076797B2 (en) * 2001-10-05 2006-07-11 Microsoft Corporation Granular authorization for network user sessions
US7380016B1 (en) * 2002-06-28 2008-05-27 Sarao Jeremy A Deterministic triggering over an ethernet network
US7970924B2 (en) 2001-12-14 2011-06-28 Cognex Technology And Investment Corporation Deterministic triggering over an ethernet network
US7610332B2 (en) * 2002-01-15 2009-10-27 Nortel Networks Limited Overlay networks
CN1301607C (en) * 2002-02-01 2007-02-21 联想网御科技(北京)有限公司 Method for implementing supporting virtual local network fire wall
US7471661B1 (en) * 2002-02-20 2008-12-30 Cisco Technology, Inc. Methods and apparatus for supporting proxy mobile IP registration in a wireless local area network
JP2003268872A (en) * 2002-03-13 2003-09-25 Mia:Kk Space truss
US7962644B1 (en) * 2002-03-18 2011-06-14 Oracle International Corporation Systems and methods for handling a plurality of communications
US7246232B2 (en) * 2002-05-31 2007-07-17 Sri International Methods and apparatus for scalable distributed management of wireless virtual private networks
US7574737B1 (en) * 2002-05-31 2009-08-11 Novatel Wireless, Inc. Systems and methods for secure communication over a wireless network
US7937471B2 (en) 2002-06-03 2011-05-03 Inpro Network Facility, Llc Creating a public identity for an entity on a network
AU2003231905A1 (en) * 2002-06-14 2003-12-31 Flash Networks Ltd. Method and system for connecting manipulation equipment between operator's premises and the internet
KR100923394B1 (en) * 2002-06-25 2009-10-23 주식회사 케이티 Method of network-storage implementation in VPN
US7194767B1 (en) * 2002-06-28 2007-03-20 Sprint Communications Company L.P. Screened subnet having a secured utility VLAN
US7421736B2 (en) * 2002-07-02 2008-09-02 Lucent Technologies Inc. Method and apparatus for enabling peer-to-peer virtual private network (P2P-VPN) services in VPN-enabled network
US8234358B2 (en) 2002-08-30 2012-07-31 Inpro Network Facility, Llc Communicating with an entity inside a private network using an existing connection to initiate communication
US7231664B2 (en) * 2002-09-04 2007-06-12 Secure Computing Corporation System and method for transmitting and receiving secure data in a virtual private group
US20100138909A1 (en) * 2002-09-06 2010-06-03 O2Micro, Inc. Vpn and firewall integrated system
GB2397204B (en) * 2002-09-06 2005-03-30 O2Micro Inc VPN and firewall integrated system
GB2407464B (en) * 2002-09-06 2005-12-14 O2Micro Inc VPN and firewall integrated system
US20060182083A1 (en) * 2002-10-17 2006-08-17 Junya Nakata Secured virtual private network with mobile nodes
US20040083290A1 (en) * 2002-10-25 2004-04-29 Zesen Chen Software implemented virtual private network service
US7308706B2 (en) * 2002-10-28 2007-12-11 Secure Computing Corporation Associative policy model
US7574738B2 (en) * 2002-11-06 2009-08-11 At&T Intellectual Property Ii, L.P. Virtual private network crossovers based on certificates
US7457289B2 (en) 2002-12-16 2008-11-25 Cisco Technology, Inc. Inter-proxy communication protocol for mobile IP
US7362742B1 (en) 2003-01-28 2008-04-22 Cisco Technology, Inc. Methods and apparatus for synchronizing subnet mapping tables
JP4173517B2 (en) * 2003-03-05 2008-10-29 インテリシンク コーポレイション Virtual private network between computing network and remote device
US7949785B2 (en) * 2003-03-31 2011-05-24 Inpro Network Facility, Llc Secure virtual community network system
US7505432B2 (en) * 2003-04-28 2009-03-17 Cisco Technology, Inc. Methods and apparatus for securing proxy Mobile IP
US9032095B1 (en) 2004-01-06 2015-05-12 Juniper Networks, Inc. Routing device having multiple logical routers
DE102004016582A1 (en) * 2004-03-31 2005-10-27 Nec Europe Ltd. Procedures for monitoring and protecting a private network from attacks from a public network
US7447188B1 (en) 2004-06-22 2008-11-04 Cisco Technology, Inc. Methods and apparatus for supporting mobile IP proxy registration in a system implementing mulitple VLANs
US8179784B2 (en) * 2004-07-16 2012-05-15 Hewlett-Packard Development Company, L.P. Method and apparatus for recovering a communications connection
US7647492B2 (en) * 2004-09-15 2010-01-12 Check Point Software Technologies Inc. Architecture for routing and IPSec integration
US7532579B1 (en) * 2004-12-22 2009-05-12 At&T Corp. Method and apparatus for assessing the installation of a component in a packet-switched network
US8885812B2 (en) 2005-05-17 2014-11-11 Oracle International Corporation Dynamic customer satisfaction routing
US8583466B2 (en) * 2005-08-09 2013-11-12 Oracle International Corporation System and method for routing workflow items based on workflow templates in a call center
US20070097970A1 (en) * 2005-11-01 2007-05-03 Georgios Margaritis Packet retransmitter
JP4038221B2 (en) * 2005-12-08 2008-01-23 フリービット株式会社 Relay device and connection method between client device and server
US8000344B1 (en) * 2005-12-20 2011-08-16 Extreme Networks, Inc. Methods, systems, and computer program products for transmitting and receiving layer 2 frames associated with different virtual local area networks (VLANs) over a secure layer 2 broadcast transport network
US7614080B2 (en) * 2005-12-28 2009-11-03 Panasonic Electric Works Co., Ltd. Systems and methods for providing secure access to embedded devices using a trust manager and a security broker
US20070214502A1 (en) * 2006-03-08 2007-09-13 Mcalister Donald K Technique for processing data packets in a communication network
US20070271606A1 (en) * 2006-05-17 2007-11-22 Amann Keith R Apparatus and method for establishing a VPN tunnel between a wireless device and a LAN
FR2902587B1 (en) * 2006-06-16 2008-10-17 Alcatel Sa DEVICE FOR COMMUNICATING LOCAL NETWORKS BY AN EXCLUSIVE SWITCH AND CORRESPONDING COMMUNICATION SYSTEM AND AN INFORMATION MEDIUM AND A COMPUTER PROGRAM
US8694684B2 (en) * 2006-08-21 2014-04-08 Citrix Systems, Inc. Systems and methods of symmetric transport control protocol compression
US7809820B2 (en) * 2007-07-17 2010-10-05 Microsoft Corporation Optimizing encrypted wide area network traffic
US8391148B1 (en) * 2007-07-30 2013-03-05 Rockstar Consortion USLP Method and apparatus for Ethernet data compression
US20100332641A1 (en) * 2007-11-09 2010-12-30 Kulesh Shanmugasundaram Passive detection of rebooting hosts in a network
US8495357B2 (en) * 2007-12-19 2013-07-23 International Business Machines Corporation Data security policy enforcement
EP2134055B1 (en) * 2008-06-10 2012-12-12 secunet Security Networks Aktiengesellschaft Method for configuring the secure transmission of data between secure networks
US20100186072A1 (en) * 2009-01-21 2010-07-22 Akshay Kumar Distributed secure telework
US8369345B1 (en) * 2009-11-13 2013-02-05 Juniper Networks, Inc. Multi-router system having shared network interfaces
US8396954B2 (en) * 2010-06-24 2013-03-12 Aryaka Networks, Inc. Routing and service performance management in an application acceleration environment
US9531678B1 (en) 2013-10-15 2016-12-27 Progress Software Corporation On-premises data access and firewall tunneling
US9473506B1 (en) * 2013-10-15 2016-10-18 Progress Software Corporation Secure file transfer and notification server
US9503428B2 (en) 2014-10-10 2016-11-22 Zanguli Llc Secure device and proxy for secure operation of a host data processing system
WO2017004447A1 (en) 2015-06-30 2017-01-05 Activevideo Networks, Inc. Remotely managed trusted execution environment for digital-rights management in a distributed network with thin clients
US10893313B2 (en) * 2015-09-11 2021-01-12 Active Video Networks, Inc. Secure bridging of third-party digital rights management to local security
US11134060B2 (en) * 2016-01-29 2021-09-28 Hewlett Packard Enterprise Development Lp Mobile virtual private network configuration
CN106534153B (en) * 2016-11-30 2023-06-13 广东科达洁能股份有限公司 Bridge connection private line establishment system based on Internet
US10616182B1 (en) 2017-11-30 2020-04-07 Progress Software Corporation Data access and firewall tunneling using a custom socket factory

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4897874A (en) * 1988-03-31 1990-01-30 American Telephone And Telegraph Company At&T Bell Laboratories Metropolitan area network arrangement for serving virtual data networks
WO1995001023A1 (en) * 1993-06-17 1995-01-05 Ascom Timeplex Trading Ag Hub for segmented virtual local area network
WO1997000471A2 (en) * 1993-12-15 1997-01-03 Check Point Software Technologies Ltd. A system for securing the flow of and selectively modifying packets in a computer network

Family Cites Families (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS59154849A (en) * 1983-02-23 1984-09-03 Nec Corp Simple ciphering device in packet exchange network
US4908528A (en) 1988-07-21 1990-03-13 Vlsi Technology, Inc. Input circuit having improved noise immunity
GB8927623D0 (en) * 1989-12-06 1990-02-07 Bicc Plc Repeaters for secure local area networks
US5239584A (en) * 1991-12-26 1993-08-24 General Electric Corporation Method and apparatus for encryption/authentication of data in energy metering applications
JPH06209313A (en) * 1993-01-12 1994-07-26 Fujikura Ltd Method and device for security protection
US5809281A (en) 1993-03-30 1998-09-15 Altera Corporation Field programmable gate array with high speed SRAM based configurable function block configurable as high performance logic or block of SRAM
US5400334A (en) * 1993-08-10 1995-03-21 Ungermann-Bass, Inc. Message security on token ring networks
US5606668A (en) * 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US5588060A (en) * 1994-06-10 1996-12-24 Sun Microsystems, Inc. Method and apparatus for a key-management scheme for internet protocols
US5416842A (en) * 1994-06-10 1995-05-16 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
US5548646A (en) * 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US5621727A (en) * 1994-09-16 1997-04-15 Octel Communications Corporation System and method for private addressing plans using community addressing
US5680461A (en) * 1995-10-26 1997-10-21 Sun Microsystems, Inc. Secure network protocol system and method
US5828846A (en) * 1995-11-22 1998-10-27 Raptor Systems, Inc. Controlling passage of packets or messages via a virtual connection or flow
AU1829897A (en) * 1996-01-16 1997-08-11 Raptor Systems, Inc. Transferring encrypted packets over a public network
US5781550A (en) * 1996-02-02 1998-07-14 Digital Equipment Corporation Transparent and secure network gateway
US5898830A (en) * 1996-10-17 1999-04-27 Network Engineering Software Firewall providing enhanced network security and user transparency
US5818750A (en) 1996-07-31 1998-10-06 Micron Technology, Inc. Static memory cell
US6101543A (en) * 1996-10-25 2000-08-08 Digital Equipment Corporation Pseudo network adapter for frame capture, encapsulation and encryption
US5935245A (en) * 1996-12-13 1999-08-10 3Com Corporation Method and apparatus for providing secure network communications
US5805496A (en) 1996-12-27 1998-09-08 International Business Machines Corporation Four device SRAM cell with single bitline
US6055575A (en) * 1997-01-28 2000-04-25 Ascend Communications, Inc. Virtual private network system and method
US6226748B1 (en) 1997-06-12 2001-05-01 Vpnet Technologies, Inc. Architecture for virtual private networks
US6173399B1 (en) * 1997-06-12 2001-01-09 Vpnet Technologies, Inc. Apparatus for implementing virtual private networks
US6397330B1 (en) * 1997-06-30 2002-05-28 Taher Elgamal Cryptographic policy filters and policy control method and apparatus
US6079020A (en) 1998-01-27 2000-06-20 Vpnet Technologies, Inc. Method and apparatus for managing a virtual private network
US6226751B1 (en) 1998-04-17 2001-05-01 Vpnet Technologies, Inc. Method and apparatus for configuring a virtual private network
US6175917B1 (en) 1998-04-23 2001-01-16 Vpnet Technologies, Inc. Method and apparatus for swapping a computer operating system
US6154839A (en) 1998-04-23 2000-11-28 Vpnet Technologies, Inc. Translating packet addresses based upon a user identifier
US7421583B1 (en) * 2000-06-19 2008-09-02 Xerox Corp System, method and article of manufacture for determining a price of cryptograph IC services based on a computational burden thereof
US20080056494A1 (en) * 2001-01-12 2008-03-06 Van Jacobson System and method for establishing a secure connection
US7334124B2 (en) * 2002-07-22 2008-02-19 Vormetric, Inc. Logical access block processing protocol for transparent secure file storage
KR100949420B1 (en) * 2002-10-31 2010-03-24 파나소닉 주식회사 Communication device, communication system, and algorithm selection method
US7277431B2 (en) * 2002-10-31 2007-10-02 Brocade Communications Systems, Inc. Method and apparatus for encryption or compression devices inside a storage area network fabric
US20040088538A1 (en) * 2002-10-31 2004-05-06 Brocade Communications Systems, Inc. Method and apparatus for allowing use of one of a plurality of functions in devices inside a storage area network fabric specification
US7337314B2 (en) * 2003-04-12 2008-02-26 Cavium Networks, Inc. Apparatus and method for allocating resources within a security processor
JP4136812B2 (en) * 2003-07-01 2008-08-20 キヤノン株式会社 Image encryption method, image encryption / decryption method and apparatus thereof, and computer program and computer-readable storage medium
US7546460B2 (en) * 2005-03-30 2009-06-09 Oracle International Corporation Secure communications across multiple protocols
US8127130B2 (en) * 2006-04-18 2012-02-28 Advanced Communication Concepts, Inc. Method and system for securing data utilizing reconfigurable logic

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4897874A (en) * 1988-03-31 1990-01-30 American Telephone And Telegraph Company At&T Bell Laboratories Metropolitan area network arrangement for serving virtual data networks
WO1995001023A1 (en) * 1993-06-17 1995-01-05 Ascom Timeplex Trading Ag Hub for segmented virtual local area network
WO1997000471A2 (en) * 1993-12-15 1997-01-03 Check Point Software Technologies Ltd. A system for securing the flow of and selectively modifying packets in a computer network

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
G. CARONNI ET AL.: "Proposed security mechanisms in the "new" Internet", SWITCH JOURNAL, no. 1, 1996, ch, pages 19 - 23, XP002075076 *
PFITYMANN A ET AL: "NETWORKS WITHOUT USER OBSERVABILITY", COMPUTERS & SECURITY INTERNATIONAL JOURNAL DEVOTED TO THE STUDY OF TECHNICAL AND FINANCIAL ASPECTS OF COMPUTER SECURITY, vol. 6, no. 2, April 1987 (1987-04-01), pages 158 - 166, XP000645219 *

Cited By (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8713641B1 (en) 1998-12-08 2014-04-29 Nomadix, Inc. Systems and methods for authorizing, authenticating and accounting users having transparent computer access to a network using a gateway device
US7689716B2 (en) 1998-12-08 2010-03-30 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
US10341243B2 (en) 1998-12-08 2019-07-02 Nomadix, Inc. Systems and methods for providing content and services on a network system
US8266266B2 (en) 1998-12-08 2012-09-11 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
US10110436B2 (en) 1998-12-08 2018-10-23 Nomadix, Inc. Systems and methods for providing content and services on a network system
US9548935B2 (en) 1998-12-08 2017-01-17 Nomadix, Inc. Systems and methods for providing content and services on a network system
US9160672B2 (en) 1998-12-08 2015-10-13 Nomadix, Inc. Systems and methods for controlling user perceived connection speed
WO2000049755A3 (en) * 1999-02-19 2000-12-07 Nokia Networks Oy Network arrangement for communication
US7219225B2 (en) 1999-02-19 2007-05-15 Nokia Corporation Network arrangement for communication
WO2000049755A2 (en) * 1999-02-19 2000-08-24 Nokia Networks Oy Network arrangement for communication
WO2000056018A1 (en) * 1999-03-12 2000-09-21 Nortel Networks Europe S.A. Multicast-enabled address resolution protocol (me-arp)
US6640251B1 (en) 1999-03-12 2003-10-28 Nortel Networks Limited Multicast-enabled address resolution protocol (ME-ARP)
JP2002542666A (en) * 1999-04-08 2002-12-10 テレフオンアクチーボラゲツト エル エム エリクソン(パブル) Mobile Internet access
WO2000079730A3 (en) * 1999-06-18 2001-07-12 Digital Island Inc On-demand overlay routing for computer-based communication networks
WO2000079730A2 (en) * 1999-06-18 2000-12-28 Digital Island, Inc. On-demand overlay routing for computer-based communication networks
US6473405B2 (en) 1999-06-18 2002-10-29 Digital Island, Inc. On-demand overlay routing for computer-based communication networks
US6778502B2 (en) 1999-06-18 2004-08-17 Savvis, Inc. On-demand overlay routing for computer-based communication networks
EP1898571A3 (en) * 1999-06-18 2010-09-01 Level 3 CDN International, Inc. On-demand overlay routing for computer-based communication networks
JP2003508955A (en) * 1999-08-31 2003-03-04 サイエンス アプリケーションズ インターナショナル コーポレイション System and method for interconnecting multiple virtual private networks
WO2001031855A3 (en) * 1999-10-22 2002-02-14 Nomadix Inc Establishing dynamic tunnel access sessions in a communication network
US7117526B1 (en) 1999-10-22 2006-10-03 Nomadix, Inc. Method and apparatus for establishing dynamic tunnel access sessions in a communication network
WO2001043476A1 (en) * 1999-12-08 2001-06-14 Nokia Corporation Communication method
DE10004811A1 (en) * 2000-02-04 2001-08-09 Ericsson Telefon Ab L M Control unit in communication system, determines private network configuration with respect to control units and subscriber terminals in other zones and stores it
JP2004501534A (en) * 2000-04-12 2004-01-15 オープンリーチ・ドット・コム Method and system for managing virtual addresses of virtual networks
US7400591B2 (en) 2000-05-15 2008-07-15 Hewlett-Packard Development Company, L.P. Method of creating an address and a discontiguous mask for a network security policy area
US7263719B2 (en) 2000-05-15 2007-08-28 Hewlett-Packard Development Company, L.P. System and method for implementing network security policies on a common network infrastructure
US7024686B2 (en) 2000-05-15 2006-04-04 Hewlett-Packard Development Company, L.P. Secure network and method of establishing communication amongst network devices that have restricted network connectivity
US7020718B2 (en) 2000-05-15 2006-03-28 Hewlett-Packard Development Company, L.P. System and method of aggregating discontiguous address ranges into addresses and masks using a plurality of repeating address blocks
EP2288083A1 (en) * 2000-06-16 2011-02-23 Fujitsu Limited Communication device having VPN accomodation function
EP2276204A1 (en) * 2000-06-16 2011-01-19 Fujitsu Limited Communication device having VPN accomodation function
US8423669B2 (en) 2000-06-16 2013-04-16 Fujitsu Limited Communication device having VPN accommodation function
EP1298853A1 (en) * 2000-06-16 2003-04-02 Fujitsu Limited Communication device including vpn accomodation function
EP1758311A1 (en) * 2000-06-16 2007-02-28 Fujitsu Limited Communication device including VPN accomodation function
EP2375643A1 (en) * 2000-06-16 2011-10-12 Fujitsu Limited Communication device having VPN accomodation function
EP2375644A1 (en) * 2000-06-16 2011-10-12 Fujitsu Limited Communication device having VPN accomodation function
US8489767B2 (en) 2000-06-16 2013-07-16 Fujitsu Limited Communication device having VPN accommodation function
EP2858309A1 (en) * 2000-06-16 2015-04-08 Fujitsu Limited Communication device having VPN accomodation function
US9413657B2 (en) 2000-06-16 2016-08-09 Fujitsu Limited Communication device having VPN accommodation function
EP2101447A1 (en) * 2000-06-16 2009-09-16 Fujitsu Limited Communication device having VPN accomodation function
EP2101446A1 (en) * 2000-06-16 2009-09-16 Fujitsu Limited Communication device having VPN accomodation function
EP1298853A4 (en) * 2000-06-16 2003-08-13 Fujitsu Ltd Communication device including vpn accomodation function
EP1168718A1 (en) * 2000-06-30 2002-01-02 Alcatel Method and device to communicate with a device not belonging to the same virtual private network
US7251728B2 (en) 2000-07-07 2007-07-31 Message Secure Corporation Secure and reliable document delivery using routing lists
US6988199B2 (en) 2000-07-07 2006-01-17 Message Secure Secure and reliable document delivery
WO2002062038A3 (en) * 2000-12-18 2003-07-24 Sun Microsystems Inc Community separation control in a multi-community node
WO2002062038A2 (en) * 2000-12-18 2002-08-08 Sun Microsystems, Inc. Community separation control in a multi-community node
US6760330B2 (en) 2000-12-18 2004-07-06 Sun Microsystems, Inc. Community separation control in a multi-community node
EP1227634A3 (en) * 2001-01-24 2002-09-18 Microsoft Corporation Establishing a secure connection with a private corporate network over a public network
EP1227634A2 (en) * 2001-01-24 2002-07-31 Microsoft Corporation Establishing a secure connection with a private corporate network over a public network
US7127742B2 (en) 2001-01-24 2006-10-24 Microsoft Corporation Establishing a secure connection with a private corporate network over a public network
WO2002069597A3 (en) * 2001-02-27 2003-05-01 Hewlett Packard Co Implementing a virtual backbone on a common network infrastructure
WO2002069597A2 (en) * 2001-02-27 2002-09-06 Hewlett-Packard Company Implementing a virtual backbone on a common network infrastructure
US8543734B2 (en) 2001-03-20 2013-09-24 Verizon Business Global Llc System, method and apparatus that isolate virtual private network (VPN) and best effort traffic to resist denial of service attacks
US20130283379A1 (en) * 2001-03-20 2013-10-24 Verizon Corporate Services Group Inc. System, method and apparatus that employ virtual private networks to resist ip qos denial of service attacks
US9009812B2 (en) * 2001-03-20 2015-04-14 Verizon Patent And Licensing Inc. System, method and apparatus that employ virtual private networks to resist IP QoS denial of service attacks
US7809860B2 (en) 2001-03-20 2010-10-05 Verizon Business Global Llc System, method and apparatus that isolate virtual private network (VPN) and best effort traffic to resist denial of service attacks
EP1371196A1 (en) * 2001-03-20 2003-12-17 Worldcom, Inc. Virtual private network (vpn)-aware customer premises equipment (cpe) edge router
EP1371196A4 (en) * 2001-03-20 2004-11-17 Worldcom Inc Virtual private network (vpn)-aware customer premises equipment (cpe) edge router
GB2421398A (en) * 2004-12-16 2006-06-21 Samsung Electronics Co Ltd Routing a VoIP call based on a service class of a subscriber
US7873826B2 (en) 2004-12-16 2011-01-18 Samsung Electronics Co., Ltd. Routing voice over internet (VoIP) call
GB2421398B (en) * 2004-12-16 2007-03-28 Samsung Electronics Co Ltd Routing voice over internet (VoIP) call

Also Published As

Publication number Publication date
US6226748B1 (en) 2001-05-01
EP1515491A2 (en) 2005-03-16
JP2002504286A (en) 2002-02-05
KR100472739B1 (en) 2005-07-21
EP1515491A3 (en) 2006-05-17
EP0988735B1 (en) 2004-10-27
AU7837998A (en) 1998-12-30
US7010702B1 (en) 2006-03-07
ATE281035T1 (en) 2004-11-15
US7617527B2 (en) 2009-11-10
CA2293419C (en) 2007-03-13
CA2293419A1 (en) 1998-12-17
KR19990006260A (en) 1999-01-25
US20060129792A1 (en) 2006-06-15
DE69827252D1 (en) 2004-12-02
DE69827252T2 (en) 2005-10-13
EP0988735A1 (en) 2000-03-29
EP1515491B1 (en) 2016-08-24

Similar Documents

Publication Publication Date Title
CA2293419C (en) Architecture for virtual private networks
EP0988736B1 (en) An apparatus for implementing virtual private networks
US6154839A (en) Translating packet addresses based upon a user identifier
US6226751B1 (en) Method and apparatus for configuring a virtual private network
US6079020A (en) Method and apparatus for managing a virtual private network
US9838362B2 (en) Method and system for sending a message through a secure connection
US7051365B1 (en) Method and apparatus for a distributed firewall
US6931529B2 (en) Establishing consistent, end-to-end protection for a user datagram
CN100437543C (en) Method and apparatus for implementing a layer 3/layer 7 firewall in an l2 device
US20020083344A1 (en) Integrated intelligent inter/intra networking device
US20050278565A1 (en) Method for network traffic mirroring with data privacy
US20030088787A1 (en) Method and apparatus to manage address translation for secure connections
US20010054158A1 (en) Computer systems, in particular virtual private networks
US20030103505A1 (en) Method for packet transferring and apparatus for packet transferring
Mambo et al. Implementation of virtual private networks at the transport layer
EP1528748A1 (en) Method and system for managing computer networks
US7822017B2 (en) Secure voice signaling gateway
Kung et al. An IP-layer anonymizing infrastructure
Wu et al. IPSEC/PHIL (packet header information list): Design, implementation, and evaluation
Kagan Virtual private networks-new strategies for secure enterprise networking
TIB Virtual Private Networks and Their Use in Support of National Security and Emergency Preparedness (NS/EP)
Buchanan et al. Intranets
Schanning Secure relays: An alternative approach to LANSEC
Pathan et al. IP Based Virtual Private Network Implementation on Financial Institution and Banking System

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM GW HU ID IL IS JP KE KG KP KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
ENP Entry into the national phase

Ref document number: 2293419

Country of ref document: CA

Ref country code: CA

Ref document number: 2293419

Kind code of ref document: A

Format of ref document f/p: F

WWE Wipo information: entry into national phase

Ref document number: 1998926577

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1998926577

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWG Wipo information: grant in national office

Ref document number: 1998926577

Country of ref document: EP