WO2004068817A3 - Procede et systeme dynamique de securisation d'un reseau de communication au moyen d'agents portables - Google Patents

Procede et systeme dynamique de securisation d'un reseau de communication au moyen d'agents portables Download PDF

Info

Publication number
WO2004068817A3
WO2004068817A3 PCT/FR2004/050009 FR2004050009W WO2004068817A3 WO 2004068817 A3 WO2004068817 A3 WO 2004068817A3 FR 2004050009 W FR2004050009 W FR 2004050009W WO 2004068817 A3 WO2004068817 A3 WO 2004068817A3
Authority
WO
WIPO (PCT)
Prior art keywords
agents
portable
securing
communication network
communication flows
Prior art date
Application number
PCT/FR2004/050009
Other languages
English (en)
Other versions
WO2004068817A2 (fr
Inventor
Laurent Faillenot
Olivier Schott
Nicolas Stehle
Original Assignee
Everbee Networks S A
Laurent Faillenot
Olivier Schott
Nicolas Stehle
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Everbee Networks S A, Laurent Faillenot, Olivier Schott, Nicolas Stehle filed Critical Everbee Networks S A
Priority to US10/541,805 priority Critical patent/US20060101511A1/en
Priority to CA002513664A priority patent/CA2513664A1/fr
Priority to EP04700719A priority patent/EP1590938A2/fr
Publication of WO2004068817A2 publication Critical patent/WO2004068817A2/fr
Publication of WO2004068817A3 publication Critical patent/WO2004068817A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • H04L63/0218Distributed architectures, e.g. distributed firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

L'invention concerne un dispositif placé dans un réseau informatique et servant à sécuriser les flux de communication le traversant. La sécurisation des flux de communication est effectuée au moyen de codes portables, dénommés agents portables, qui peuvent être téléchargés depuis un poste distant. Les agents portables ne sont pas exécutables par le dispositif. Ils le deviennent une fois compilés par un compilateur (C) présent dans le dispositif : ce sont alors des agents exécutables. Le compilateur traduit les agents portables écrits dans un langage indépendant du processeur (P) en des agents exécutables écrits dans le langage du processeur du dispositif, tout en réalisant des contrôles sur les fonctions réalisées par l'agent. Les agents exécutables sont alors exécutés sur le dispositif, en fonction des flux de communication (PD) le traversant et d'une politique de sécurité qui peut également être téléchargée depuis un poste distant.
PCT/FR2004/050009 2003-01-23 2004-01-08 Procede et systeme dynamique de securisation d'un reseau de communication au moyen d'agents portables WO2004068817A2 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US10/541,805 US20060101511A1 (en) 2003-01-23 2004-01-08 Dynamic system and method for securing a communication network using portable agents
CA002513664A CA2513664A1 (fr) 2003-01-23 2004-01-08 Procede et systeme dynamique de securisation d'un reseau de communication au moyen d'agents portables
EP04700719A EP1590938A2 (fr) 2003-01-23 2004-01-08 Procede et systeme dynamique de securisation d un reseau de communication au moyen d agents portables

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR03/00719 2003-01-23
FR0300719A FR2850503B1 (fr) 2003-01-23 2003-01-23 Procede et systeme dynamique de securisation d'un reseau de communication au moyen d'agents portables

Publications (2)

Publication Number Publication Date
WO2004068817A2 WO2004068817A2 (fr) 2004-08-12
WO2004068817A3 true WO2004068817A3 (fr) 2004-09-16

Family

ID=32669160

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2004/050009 WO2004068817A2 (fr) 2003-01-23 2004-01-08 Procede et systeme dynamique de securisation d'un reseau de communication au moyen d'agents portables

Country Status (5)

Country Link
US (1) US20060101511A1 (fr)
EP (1) EP1590938A2 (fr)
CA (1) CA2513664A1 (fr)
FR (1) FR2850503B1 (fr)
WO (1) WO2004068817A2 (fr)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8286237B2 (en) * 2003-02-25 2012-10-09 Ibm International Group B.V. Method and apparatus to detect unauthorized information disclosure via content anomaly detection
US8880893B2 (en) * 2003-09-26 2014-11-04 Ibm International Group B.V. Enterprise information asset protection through insider attack specification, monitoring and mitigation
JP4164036B2 (ja) * 2004-02-05 2008-10-08 トレンドマイクロ株式会社 ネットワークを介して提供されるプログラムに対する受信装置上でのセキュリティの確保
US7490350B1 (en) 2004-03-12 2009-02-10 Sca Technica, Inc. Achieving high assurance connectivity on computing devices and defeating blended hacking attacks
US7840763B2 (en) 2004-03-12 2010-11-23 Sca Technica, Inc. Methods and systems for achieving high assurance computing using low assurance operating systems and processes
US7873608B2 (en) * 2005-05-25 2011-01-18 Hewlett-Packard Development Company, L.P. Pattern matching algorithm to determine valid syslog messages
US20060288418A1 (en) * 2005-06-15 2006-12-21 Tzu-Jian Yang Computer-implemented method with real-time response mechanism for detecting viruses in data transfer on a stream basis
US20070150934A1 (en) * 2005-12-22 2007-06-28 Nortel Networks Ltd. Dynamic Network Identity and Policy management
US8176525B2 (en) * 2006-09-29 2012-05-08 Rockstar Bidco, L.P. Method and system for trusted contextual communications
US7853998B2 (en) * 2007-03-22 2010-12-14 Mocana Corporation Firewall propagation
US8291495B1 (en) * 2007-08-08 2012-10-16 Juniper Networks, Inc. Identifying applications for intrusion detection systems
US8112800B1 (en) 2007-11-08 2012-02-07 Juniper Networks, Inc. Multi-layered application classification and decoding
US8572717B2 (en) 2008-10-09 2013-10-29 Juniper Networks, Inc. Dynamic access control policy with port restrictions for a network security appliance
US9398043B1 (en) 2009-03-24 2016-07-19 Juniper Networks, Inc. Applying fine-grain policy action to encapsulated network attacks
US20110035804A1 (en) * 2009-04-07 2011-02-10 Pratyush Moghe Appliance-based parallelized analytics of data auditing events
US8509071B1 (en) 2010-10-06 2013-08-13 Juniper Networks, Inc. Multi-dimensional traffic management
EP2715973A4 (fr) 2011-05-25 2015-03-18 Hewlett Packard Development Co Mise en uvre de composants de dispositif en réseau dans des dispositifs en réseau
US8898784B1 (en) * 2013-05-29 2014-11-25 The United States of America, as represented by the Director, National Security Agency Device for and method of computer intrusion anticipation, detection, and remediation
US10075416B2 (en) 2015-12-30 2018-09-11 Juniper Networks, Inc. Network session data sharing
FR3131154A1 (fr) * 2021-12-17 2023-06-23 Thales Procede de configuration d un systeme de detection d intrusion dans un reseau de communication, procede de detection, arcitecture et ensemble associes.

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5151899A (en) * 1991-02-11 1992-09-29 Digital Equipment Corporation Tracking sequence numbers in packet data communication system
US5835726A (en) * 1993-12-15 1998-11-10 Check Point Software Technologies Ltd. System for securing the flow of and selectively modifying packets in a computer network
EP0909075A1 (fr) * 1997-09-12 1999-04-14 Lucent Technologies Inc. Procédés et appareil pour un firewall avec traitement d'interrogations à une antemémoire dans un réseau d'ordinateurs
WO2001022686A1 (fr) * 1999-09-21 2001-03-29 Infineon Technologies North America Corp. Traitement des donnees pi base sur des regles
US6219706B1 (en) * 1998-10-16 2001-04-17 Cisco Technology, Inc. Access control for networks
WO2002078240A2 (fr) * 2001-03-23 2002-10-03 Securify, Inc. Systeme et procede de conception d'un atelier de developpeur de politique de securite
WO2002101968A2 (fr) * 2001-06-11 2002-12-19 Bluefire Security Technology Systeme et procedes de filtrage de paquets

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6400707B1 (en) * 1998-08-27 2002-06-04 Bell Atlantic Network Services, Inc. Real time firewall security
US6158010A (en) * 1998-10-28 2000-12-05 Crosslogix, Inc. System and method for maintaining security in a distributed computer network
CA2296989C (fr) * 1999-01-29 2005-10-25 Lucent Technologies Inc. Methode et dispositif de gestion d'un coupe-feu
US7051365B1 (en) * 1999-06-30 2006-05-23 At&T Corp. Method and apparatus for a distributed firewall
US6779120B1 (en) * 2000-01-07 2004-08-17 Securify, Inc. Declarative language for specifying a security policy
US7143439B2 (en) * 2000-01-07 2006-11-28 Security, Inc. Efficient evaluation of rules
US6798777B1 (en) * 2000-04-17 2004-09-28 Juniper Networks, Inc. Filtering and route lookup in a switching device
US7257833B1 (en) * 2001-01-17 2007-08-14 Ipolicy Networks, Inc. Architecture for an integrated policy enforcement system
US6845452B1 (en) * 2002-03-12 2005-01-18 Reactivity, Inc. Providing security for external access to a protected computer network

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5151899A (en) * 1991-02-11 1992-09-29 Digital Equipment Corporation Tracking sequence numbers in packet data communication system
US5835726A (en) * 1993-12-15 1998-11-10 Check Point Software Technologies Ltd. System for securing the flow of and selectively modifying packets in a computer network
EP0909075A1 (fr) * 1997-09-12 1999-04-14 Lucent Technologies Inc. Procédés et appareil pour un firewall avec traitement d'interrogations à une antemémoire dans un réseau d'ordinateurs
US6219706B1 (en) * 1998-10-16 2001-04-17 Cisco Technology, Inc. Access control for networks
WO2001022686A1 (fr) * 1999-09-21 2001-03-29 Infineon Technologies North America Corp. Traitement des donnees pi base sur des regles
WO2002078240A2 (fr) * 2001-03-23 2002-10-03 Securify, Inc. Systeme et procede de conception d'un atelier de developpeur de politique de securite
WO2002101968A2 (fr) * 2001-06-11 2002-12-19 Bluefire Security Technology Systeme et procedes de filtrage de paquets

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
HUNT R: "Internet/Intranet firewall security-policy, architecture and transaction services", COMPUTER COMMUNICATIONS, BUTTERWORTHS & CO. PUBLISHERS LTD, GB, vol. 21, no. 13, 1 September 1998 (1998-09-01), pages 1107 - 1123, XP004146571, ISSN: 0140-3664 *

Also Published As

Publication number Publication date
FR2850503A1 (fr) 2004-07-30
US20060101511A1 (en) 2006-05-11
FR2850503B1 (fr) 2005-04-08
EP1590938A2 (fr) 2005-11-02
CA2513664A1 (fr) 2004-08-12
WO2004068817A2 (fr) 2004-08-12

Similar Documents

Publication Publication Date Title
WO2004068817A3 (fr) Procede et systeme dynamique de securisation d'un reseau de communication au moyen d'agents portables
WO2006044471A3 (fr) Systeme et technique facilitant une transaction financiere sans fil
WO2003100581A3 (fr) Dispositif sans fil mobile securise
WO2006050413A3 (fr) Systeme et procede d'authentification d'utilisateurs pour transactions electroniques mobiles securisees
WO2006086686A3 (fr) Procedes et systemes de communication de contenu numerique
WO2004095164A3 (fr) Garantie de securite pour des transactions
WO2008027642A3 (fr) Authentification de transaction via réseau
NO20051525L (no) En fremgangsmate og et system for a fremtvinge en sikkerhetspraksis gjennom en virtuell sikkerhetsmaskin.
TW200642492A (en) Method and system for providing mobile wireless access points
WO2008012738A3 (fr) Dispositif mobile comprenant un émulateur de système d'exploitation
IL164264A0 (en) Wireles communication system, wireless communication device, wireless communication method, and computer program
WO2005114886A3 (fr) Systeme et procede permettant de reduire la fraude
BRPI0520294A2 (pt) método, aparelho e código de software para suportar o posicionamento baseado no satélite de um dispositivo móvel usando os dados de assistência
FR2878630B1 (fr) Batterie, systeme et procede d'authentification
BRPI0520295A2 (pt) método, aparelho e código de software para suportar o posicionamento baseado no satélite de um dispositivo móvel usando os dados de assistência
WO2008063990A3 (fr) Système, matériel et procédé de paiement via poste de point de vente portable
WO2008001344A3 (fr) Liaison unidirectionnelle sécurisée
WO2004077688A3 (fr) Prevention des oscillations de repeteur
WO2007131003A3 (fr) Système de communication de contenu spécifique de l'emplacement
TW200635396A (en) Method and apparatus for communicating scheduling information from a ue to a radio access network
BR0318148A (pt) sistema e método para proteger dados em um dispositivo de comunicação
DE602004009020D1 (de) Verfahren und System zur Bereitstellung von Kommunikationssicherheit
TW200601112A (en) Dual-path pre-approval authentication method
TW200620936A (en) Relay device, authentication server and the method of authentication
WO2007087167A3 (fr) Système et procédé de fourniture de données à un dispositif de communication sans fil

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2004700719

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2006101511

Country of ref document: US

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 10541805

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2513664

Country of ref document: CA

WWP Wipo information: published in national office

Ref document number: 2004700719

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 10541805

Country of ref document: US

DPEN Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed from 20040101)