WO2001035599A3 - Secure communication system - Google Patents

Secure communication system Download PDF

Info

Publication number
WO2001035599A3
WO2001035599A3 PCT/US2000/030084 US0030084W WO0135599A3 WO 2001035599 A3 WO2001035599 A3 WO 2001035599A3 US 0030084 W US0030084 W US 0030084W WO 0135599 A3 WO0135599 A3 WO 0135599A3
Authority
WO
WIPO (PCT)
Prior art keywords
computer
communication system
secure communication
request
data
Prior art date
Application number
PCT/US2000/030084
Other languages
French (fr)
Other versions
WO2001035599A2 (en
Inventor
Mark E Richards
Scott William Dale
Cadir Batista Lee
Original Assignee
Support Com Inc
Mark E Richards
Scott William Dale
Cadir Batista Lee
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Support Com Inc, Mark E Richards, Scott William Dale, Cadir Batista Lee filed Critical Support Com Inc
Priority to AU24240/01A priority Critical patent/AU2424001A/en
Publication of WO2001035599A2 publication Critical patent/WO2001035599A2/en
Publication of WO2001035599A3 publication Critical patent/WO2001035599A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies

Abstract

An apparatus and a method communicate data through a secured area. This is done by receiving a request from a first computer; opening a first secured session in response to the request; storing maintenance or repair data and a destination instruction sent from the first computer in a buffer; and forwarding the buffered data to a second computer residing in a secured area in accordance with the destination instruction.
PCT/US2000/030084 1999-10-28 2000-10-30 Secure communication system WO2001035599A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU24240/01A AU2424001A (en) 1999-10-28 2000-10-30 Secure communication system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US42975699A 1999-10-28 1999-10-28
US09/429,756 1999-10-28

Publications (2)

Publication Number Publication Date
WO2001035599A2 WO2001035599A2 (en) 2001-05-17
WO2001035599A3 true WO2001035599A3 (en) 2001-11-22

Family

ID=23704619

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/030084 WO2001035599A2 (en) 1999-10-28 2000-10-30 Secure communication system

Country Status (2)

Country Link
AU (1) AU2424001A (en)
WO (1) WO2001035599A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9348864B1 (en) 1999-12-02 2016-05-24 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE396577T1 (en) 1999-12-02 2008-06-15 Western Digital Tech Inc SYSTEM FOR REMOTE RECORDING TELEVISION PROGRAMS
US9191443B2 (en) 1999-12-02 2015-11-17 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
US8688797B2 (en) 1999-12-02 2014-04-01 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
US7120692B2 (en) * 1999-12-02 2006-10-10 Senvid, Inc. Access and control system for network-enabled devices
US7917628B2 (en) 1999-12-02 2011-03-29 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
US8793374B2 (en) 1999-12-02 2014-07-29 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
CA2725655C (en) * 2001-11-20 2015-01-20 Western Digital Technologies, Inc. Access and control system for network-enabled devices

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0713311A1 (en) * 1994-11-18 1996-05-22 Milkyway Networks Corporation Secure gateway and method for communication between networks
GB2323757A (en) * 1997-03-28 1998-09-30 Ibm Lightweight secure communication tunnelling over the internet
US5960177A (en) * 1995-05-19 1999-09-28 Fujitsu Limited System for performing remote operation between firewall-equipped networks or devices

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0713311A1 (en) * 1994-11-18 1996-05-22 Milkyway Networks Corporation Secure gateway and method for communication between networks
US5960177A (en) * 1995-05-19 1999-09-28 Fujitsu Limited System for performing remote operation between firewall-equipped networks or devices
GB2323757A (en) * 1997-03-28 1998-09-30 Ibm Lightweight secure communication tunnelling over the internet

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9348864B1 (en) 1999-12-02 2016-05-24 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage

Also Published As

Publication number Publication date
AU2424001A (en) 2001-06-06
WO2001035599A2 (en) 2001-05-17

Similar Documents

Publication Publication Date Title
WO2001031875A3 (en) Secure computer maintenance system
WO2002103566A3 (en) System and method for remote document retrieval
CA2496658A1 (en) Method, gateway and system for transmitting data between a device in a public network and a device in an internal network
CA2236188A1 (en) Firmware controlled transmit datapath for high-speed packet switches
WO2001031886A3 (en) Systems and methods for redirecting users attempting to access a network site
CA2212330A1 (en) Method and apparatus for determining expected time of arrival
TW341690B (en) Electronic network navigation device and method for linking to an electronic address therewith
CA2277137A1 (en) Buffered repeater with independent ethernet collision domains
WO2003025698A3 (en) Method and system for transferring stored value
WO2003028343A3 (en) Communication system for location sensitive information and method therefor
WO2001080093A3 (en) System and method for reformatting data traffic
EP1318470A3 (en) Method and device for dispensing electronic information
EP1376398A3 (en) Proxy server apparatus and method for providing service using the same
EP0859535A3 (en) Communications system
WO2005111853A3 (en) System and method for managing content between devices in various domains
DE69829221D1 (en) AN AUDIO VIDEO NETWORK
SG113411A1 (en) Method and system for accessing information and/or data available on a wide area computer network
EP1014649A3 (en) Method and system of data transfer control
WO2003079310A3 (en) Vehicle navigation system and method
WO2002052764A3 (en) Methods and systems for authenticating communications
WO2002008918A3 (en) Shared as needed programming model
TW200519731A (en) Method, system, and program for constructing a packet
WO2001035599A3 (en) Secure communication system
EP0967815A3 (en) Access method with selection criteria
WO2002096131A3 (en) System and method for maintaining object data in a distributed object system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase