CA2315722A1 - A method for packet authentication in the presence of network address translations and protocol conversions - Google Patents

A method for packet authentication in the presence of network address translations and protocol conversions Download PDF

Info

Publication number
CA2315722A1
CA2315722A1 CA002315722A CA2315722A CA2315722A1 CA 2315722 A1 CA2315722 A1 CA 2315722A1 CA 002315722 A CA002315722 A CA 002315722A CA 2315722 A CA2315722 A CA 2315722A CA 2315722 A1 CA2315722 A1 CA 2315722A1
Authority
CA
Canada
Prior art keywords
network address
packet authentication
transformations
address translations
protocol conversions
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002315722A
Other languages
French (fr)
Other versions
CA2315722C (en
Inventor
Tatu Ylonen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SSH Communications Security Oy
Original Assignee
Ssh Communications Security Oy
Tatu Ylonen
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ssh Communications Security Oy, Tatu Ylonen filed Critical Ssh Communications Security Oy
Publication of CA2315722A1 publication Critical patent/CA2315722A1/en
Application granted granted Critical
Publication of CA2315722C publication Critical patent/CA2315722C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/256NAT traversal
    • H04L61/2564NAT traversal for a higher-layer protocol, e.g. for session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/256NAT traversal
    • H04L61/2575NAT traversal using address mapping retrieval, e.g. simple traversal of user datagram protocol through session traversal utilities for NAT [STUN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/256NAT traversal
    • H04L61/2578NAT traversal without involvement of the NAT server
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/256NAT traversal
    • H04L61/2585NAT traversal through application level gateway [ALG]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

For achieving packet authentication ac-cording to applicable security policy between a sending node (903) and a receiving node (902) in a network, the following steps are taken: the transformations occurring to a packet en route be-tween the sending node and the receiving node are discovered dynamically (1003, 1004), the dis-covered transformations are checked (1004) to be acceptable based on the applicable security policy; and the dynamically discovered, accept-able transformations are compensated for (1004, 1006) before authenticating packets transmitted from the sending node to the receiving node.
CA002315722A 1997-12-31 1998-12-30 A method for packet authentication in the presence of network address translations and protocol conversions Expired - Lifetime CA2315722C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FI974665A FI105753B (en) 1997-12-31 1997-12-31 Procedure for authentication of packets in the event of changed URLs and protocol modifications
FI974665 1997-12-31
PCT/FI1998/001032 WO1999035799A2 (en) 1997-12-31 1998-12-30 A method for packet authentication in the presence of network address translations and protocol conversions

Publications (2)

Publication Number Publication Date
CA2315722A1 true CA2315722A1 (en) 1999-07-15
CA2315722C CA2315722C (en) 2007-12-04

Family

ID=8550255

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002315722A Expired - Lifetime CA2315722C (en) 1997-12-31 1998-12-30 A method for packet authentication in the presence of network address translations and protocol conversions

Country Status (10)

Country Link
US (1) US6795917B1 (en)
EP (1) EP1036460B1 (en)
JP (1) JP3457645B2 (en)
AT (1) ATE307449T1 (en)
AU (1) AU1879599A (en)
CA (1) CA2315722C (en)
DE (1) DE69831974T2 (en)
FI (1) FI105753B (en)
IL (1) IL136787A0 (en)
WO (1) WO1999035799A2 (en)

Families Citing this family (114)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9603582D0 (en) 1996-02-20 1996-04-17 Hewlett Packard Co Method of accessing service resource items that are for use in a telecommunications system
US5898830A (en) * 1996-10-17 1999-04-27 Network Engineering Software Firewall providing enhanced network security and user transparency
US6324685B1 (en) 1998-03-18 2001-11-27 Becomm Corporation Applet server that provides applets in various forms
JP4273535B2 (en) * 1998-05-12 2009-06-03 ソニー株式会社 Data transmission control method, data transmission system, data receiving apparatus and data transmitting apparatus
EP1125419B1 (en) 1998-10-30 2009-08-26 VirnetX Inc. An agile network protocol for secure communications with assured system availability
US6502135B1 (en) 1998-10-30 2002-12-31 Science Applications International Corporation Agile network protocol for secure communications with assured system availability
US6839759B2 (en) 1998-10-30 2005-01-04 Science Applications International Corp. Method for establishing secure communication link between computers of virtual private network without user entering any cryptographic information
US7418504B2 (en) 1998-10-30 2008-08-26 Virnetx, Inc. Agile network protocol for secure communications using secure domain names
US10511573B2 (en) 1998-10-30 2019-12-17 Virnetx, Inc. Agile network protocol for secure communications using secure domain names
FI106417B (en) * 1998-12-08 2001-01-31 Nokia Mobile Phones Ltd Procedure for optimizing data transfer
US7107614B1 (en) 1999-01-29 2006-09-12 International Business Machines Corporation System and method for network address translation integration with IP security
US6957346B1 (en) 1999-06-15 2005-10-18 Ssh Communications Security Ltd. Method and arrangement for providing security through network address translations using tunneling and compensations
US6657969B1 (en) 1999-06-29 2003-12-02 Cisco Technology, Inc. Generation of synchronous transport signal data used for network protection operation
US6629163B1 (en) 1999-12-29 2003-09-30 Implicit Networks, Inc. Method and system for demultiplexing a first sequence of packet components to identify specific components wherein subsequent components are processed without re-identifying components
US6614785B1 (en) 2000-01-05 2003-09-02 Cisco Technology, Inc. Automatic propagation of circuit information in a communications network
US20010034844A1 (en) * 2000-01-28 2001-10-25 Bellovin Steven Michael Method and apparatus for firewall with multiple addresses
US7058973B1 (en) * 2000-03-03 2006-06-06 Symantec Corporation Network address translation gateway for local area networks using local IP addresses and non-translatable port addresses
US7573915B1 (en) * 2000-04-25 2009-08-11 Cisco Technology, Inc. Method and apparatus for transporting network management information in a telecommunications network
JP4265087B2 (en) * 2000-06-29 2009-05-20 ソニー株式会社 Data conversion apparatus and method, data transmission / reception apparatus and method, and network system
KR100358518B1 (en) * 2000-07-03 2002-10-30 주식회사 지모컴 Firewall system combined with embeded hardware and general-purpose computer
US7155740B2 (en) * 2000-07-13 2006-12-26 Lucent Technologies Inc. Method and apparatus for robust NAT interoperation with IPSEC'S IKE and ESP tunnel mode
JP4365998B2 (en) * 2000-07-21 2009-11-18 株式会社日立製作所 Multicast communication method and communication apparatus
FR2812991B1 (en) * 2000-08-08 2003-01-24 France Telecom TRANSLATION OF USER INSTALLATION TERMINAL IDENTIFIERS IN A PACKET NETWORK
US20020124090A1 (en) * 2000-08-18 2002-09-05 Poier Skye M. Method and apparatus for data communication between a plurality of parties
KR100645960B1 (en) * 2000-08-29 2006-11-14 삼성전자주식회사 System and method for accessing to node of private network
EP1187415A1 (en) * 2000-09-05 2002-03-13 Siemens Aktiengesellschaft Method for identifying Internet users
FI111423B (en) * 2000-11-28 2003-07-15 Nokia Corp A system for securing post-handover communications
US20020103926A1 (en) * 2000-12-19 2002-08-01 Alcatel Usa Sourcing, L.P. Method of transparently transporting sonet STS-3C frame information across a network
US7209479B2 (en) 2001-01-18 2007-04-24 Science Application International Corp. Third party VPN certification
US9954686B2 (en) 2001-01-18 2018-04-24 Virnetx, Inc. Systems and methods for certifying devices to communicate securely
WO2002057917A2 (en) * 2001-01-22 2002-07-25 Sun Microsystems, Inc. Peer-to-peer network computing platform
US7197565B2 (en) * 2001-01-22 2007-03-27 Sun Microsystems, Inc. System and method of using a pipe advertisement for a peer-to-peer network entity in peer-to-peer presence detection
US7165107B2 (en) * 2001-01-22 2007-01-16 Sun Microsystems, Inc. System and method for dynamic, transparent migration of services
US7272636B2 (en) * 2001-04-24 2007-09-18 Sun Microsystems, Inc. Peer group name server
US7061899B2 (en) * 2001-05-01 2006-06-13 Hewlett-Packard Development Company, L.P. Method and apparatus for providing network security
US7450578B2 (en) * 2001-06-01 2008-11-11 Fujitsu Limited Method of addressing and routing data
EP1433076B1 (en) * 2001-08-30 2017-10-25 Cisco Technology, Inc. Protecting against distributed denial of service attacks
US20030046532A1 (en) * 2001-08-31 2003-03-06 Matthew Gast System and method for accelerating cryptographically secured transactions
US20030046535A1 (en) * 2001-09-06 2003-03-06 Nelson Dean S. System and method for authenticating use of a network appliance
GB0123419D0 (en) * 2001-09-28 2001-11-21 Memquest Ltd Data handling system
DE10209502B4 (en) * 2001-10-25 2017-12-28 Nec Europe Ltd. Method for transmitting data
EP1317111B8 (en) * 2001-11-29 2009-11-25 Stonesoft Corporation A personalized firewall
US7013342B2 (en) * 2001-12-10 2006-03-14 Packeteer, Inc. Dynamic tunnel probing in a communications network
US7181616B2 (en) * 2001-12-12 2007-02-20 Nortel Networks Limited Method of and apparatus for data transmission
FI118170B (en) * 2002-01-22 2007-07-31 Netseal Mobility Technologies A method and system for transmitting a message over a secure connection
US7500102B2 (en) * 2002-01-25 2009-03-03 Microsoft Corporation Method and apparatus for fragmenting and reassembling internet key exchange data packets
US7590855B2 (en) * 2002-04-30 2009-09-15 Tippingpoint Technologies, Inc. Steganographically authenticated packet traffic
US7558873B1 (en) 2002-05-08 2009-07-07 Nvidia Corporation Method for compressed large send
US7676579B2 (en) 2002-05-13 2010-03-09 Sony Computer Entertainment America Inc. Peer to peer network communication
US7243141B2 (en) * 2002-05-13 2007-07-10 Sony Computer Entertainment America, Inc. Network configuration evaluation
US7370194B2 (en) * 2002-06-10 2008-05-06 Microsoft Corporation Security gateway for online console-based gaming
US7120930B2 (en) 2002-06-13 2006-10-10 Nvidia Corporation Method and apparatus for control of security protocol negotiation
JP4426443B2 (en) * 2002-06-13 2010-03-03 エヌヴィディア コーポレイション Improved security method and apparatus for communicating over a network
GB2418821B (en) * 2002-06-13 2006-08-09 Nvidia Corp Method and apparatus for enhanced security for communication over a network
US7191331B2 (en) 2002-06-13 2007-03-13 Nvidia Corporation Detection of support for security protocol and address translation integration
US7143137B2 (en) * 2002-06-13 2006-11-28 Nvidia Corporation Method and apparatus for security protocol and address translation integration
US7143188B2 (en) * 2002-06-13 2006-11-28 Nvidia Corporation Method and apparatus for network address translation integration with internet protocol security
US7043247B2 (en) * 2002-07-01 2006-05-09 Interdigital Technology Corporation Routing header based routing in internet protocol (IP)-cellular networks
US7437548B1 (en) 2002-07-11 2008-10-14 Nvidia Corporation Network level protocol negotiation and operation
US7139841B1 (en) * 2002-07-24 2006-11-21 Cisco Technology, Inc. Method and apparatus for handling embedded address in data sent through multiple network address translation (NAT) devices
US7849140B2 (en) * 2002-08-29 2010-12-07 Oracle America, Inc. Peer-to-peer email messaging
US7263560B2 (en) * 2002-08-30 2007-08-28 Sun Microsystems, Inc. Decentralized peer-to-peer advertisement
KR100492490B1 (en) * 2002-10-31 2005-06-02 크로스반도체기술 주식회사 System and method for calculating checksums of TCP segments/UDP datagrams in IPv4/IPv6 protocol translation
US7237030B2 (en) * 2002-12-03 2007-06-26 Sun Microsystems, Inc. System and method for preserving post data on a server system
US7386881B2 (en) * 2003-01-21 2008-06-10 Swander Brian D Method for mapping security associations to clients operating behind a network address translation device
US8245032B2 (en) * 2003-03-27 2012-08-14 Avaya Inc. Method to authenticate packet payloads
FR2853187B1 (en) * 2003-03-28 2006-01-13 At & T Corp SYSTEM FOR ALL NETWORK APPLICATION TO OPERATE TRANSPARENTLY THROUGH A NETWORK ADDRESS TRANSLATION DEVICE
US7620070B1 (en) 2003-06-24 2009-11-17 Nvidia Corporation Packet processing with re-insertion into network interface circuitry
EP1645071B1 (en) * 2003-07-03 2010-12-22 Koninklijke Philips Electronics N.V. Secure indirect addressing
KR101055861B1 (en) * 2003-08-08 2011-08-09 케이코 오가와 Communication system, communication device, communication method and communication program for realizing it
US7631181B2 (en) * 2003-09-22 2009-12-08 Canon Kabushiki Kaisha Communication apparatus and method, and program for applying security policy
US7574603B2 (en) * 2003-11-14 2009-08-11 Microsoft Corporation Method of negotiating security parameters and authenticating users interconnected to a network
US7257572B2 (en) * 2004-04-30 2007-08-14 Intel Corporation Function for directing packets
US20050268331A1 (en) * 2004-05-25 2005-12-01 Franck Le Extension to the firewall configuration protocols and features
US8179784B2 (en) * 2004-07-16 2012-05-15 Hewlett-Packard Development Company, L.P. Method and apparatus for recovering a communications connection
US7664109B2 (en) * 2004-09-03 2010-02-16 Microsoft Corporation System and method for distributed streaming of scalable media
US8117452B2 (en) * 2004-11-03 2012-02-14 Cisco Technology, Inc. System and method for establishing a secure association between a dedicated appliance and a computing platform
CN100414929C (en) * 2005-03-15 2008-08-27 华为技术有限公司 Text transmission method in protocal network of mobile internet
US7917950B2 (en) * 2005-05-12 2011-03-29 Jds Uniphase Corporation Protocol-generic eavesdropping network device
US20090067428A1 (en) * 2005-06-14 2009-03-12 Sergey Balandin Apparatus, Method and Computer Program Product Providing High Performance Communication Bus Having Preferred Path Source Routing, Multi-Guarantee QoS and Resource Reservation, Management and Release
JP4740683B2 (en) * 2005-08-02 2011-08-03 パナソニック株式会社 IP communication apparatus, private network system including the same, and control method of IP communication apparatus
JP4489008B2 (en) 2005-11-16 2010-06-23 株式会社東芝 COMMUNICATION DEVICE, COMMUNICATION METHOD, AND COMMUNICATION PROGRAM
KR100814400B1 (en) * 2006-01-12 2008-03-18 삼성전자주식회사 apparatus and method of security communication in IPv4/IPv6 coordination network system
US8032874B1 (en) * 2006-01-20 2011-10-04 Xilinx, Inc. Generation of executable threads having source code specifications that describe network packets
JP2007201564A (en) * 2006-01-23 2007-08-09 Nec Corp Estimate system, terminal, estimate method, and program
CN101056218B (en) * 2006-04-14 2012-08-08 华为技术有限公司 A network performance measurement method and system
CN101056217B (en) * 2006-04-14 2011-01-19 华为技术有限公司 A network performance measurement method and system
US8281383B2 (en) * 2006-12-11 2012-10-02 Cisco Technology, Inc. Secured IPv6 traffic preemption
US8156557B2 (en) * 2007-01-04 2012-04-10 Cisco Technology, Inc. Protection against reflection distributed denial of service attacks
KR101356736B1 (en) * 2007-01-19 2014-02-06 삼성전자주식회사 Contents providing apparatus and method and contents using apparatus and method for checking integrity of contents, and contents providing apparatus and method for revocating contents using apparatus
US7933273B2 (en) 2007-07-27 2011-04-26 Sony Computer Entertainment Inc. Cooperative NAT behavior discovery
US7856501B2 (en) 2007-12-04 2010-12-21 Sony Computer Entertainment Inc. Network traffic prioritization
US7856506B2 (en) 2008-03-05 2010-12-21 Sony Computer Entertainment Inc. Traversal of symmetric network address translator for multiple simultaneous connections
US8739289B2 (en) * 2008-04-04 2014-05-27 Microsoft Corporation Hardware interface for enabling direct access and security assessment sharing
US8391495B2 (en) * 2008-05-08 2013-03-05 International Business Machines Corporation Secure shell used to open a user's encrypted file system keystore
US20090282460A1 (en) * 2008-05-12 2009-11-12 Raytheon Company System and Method for Transferring Information Through a Trusted Network
KR101510472B1 (en) * 2008-10-02 2015-04-08 삼성전자주식회사 Apparatus and method for securng data packet in wireless sensor network
US8238538B2 (en) 2009-05-28 2012-08-07 Comcast Cable Communications, Llc Stateful home phone service
US8289970B2 (en) * 2009-07-17 2012-10-16 Microsoft Corporation IPSec encapsulation mode
CN102223353A (en) * 2010-04-14 2011-10-19 华为技术有限公司 Host identification protocol (HIP) safe channel multiplexing method and device thereof
US9294506B2 (en) * 2010-05-17 2016-03-22 Certes Networks, Inc. Method and apparatus for security encapsulating IP datagrams
TWI500768B (en) * 2010-07-05 2015-09-21 Metabolic Explorer Sa Method for the preparation of 1,3-propanediol from sucrose
US8966240B2 (en) * 2011-10-05 2015-02-24 Cisco Technology, Inc. Enabling packet handling information in the clear for MACSEC protected frames
US9154484B2 (en) * 2013-02-21 2015-10-06 Cisco Technology, Inc. Identity propagation
US9992310B2 (en) 2015-10-13 2018-06-05 Cisco Technology, Inc. Multi-hop Wan MACsec over IP
US10375019B2 (en) 2017-10-06 2019-08-06 Stealthpath, Inc. Methods for internet communication security
US10374803B2 (en) 2017-10-06 2019-08-06 Stealthpath, Inc. Methods for internet communication security
US10367811B2 (en) 2017-10-06 2019-07-30 Stealthpath, Inc. Methods for internet communication security
US10361859B2 (en) 2017-10-06 2019-07-23 Stealthpath, Inc. Methods for internet communication security
US10397186B2 (en) 2017-10-06 2019-08-27 Stealthpath, Inc. Methods for internet communication security
US10630642B2 (en) 2017-10-06 2020-04-21 Stealthpath, Inc. Methods for internet communication security
US11558423B2 (en) 2019-09-27 2023-01-17 Stealthpath, Inc. Methods for zero trust security with high quality of service
CN111541696B (en) * 2020-04-24 2021-10-01 清华大学 Rapid source and path verification method for random authentication embedding
US11863561B2 (en) * 2021-11-10 2024-01-02 Oracle International Corporation Edge attestation for authorization of a computing node in a cloud infrastructure system

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5577209A (en) * 1991-07-11 1996-11-19 Itt Corporation Apparatus and method for providing multi-level security for communication among computers and terminals on a network
US5349642A (en) * 1992-11-03 1994-09-20 Novell, Inc. Method and apparatus for authentication of client server communication
US5864683A (en) * 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5633931A (en) 1995-06-30 1997-05-27 Novell, Inc. Method and apparatus for calculating message signatures in advance
US5793763A (en) * 1995-11-03 1998-08-11 Cisco Technology, Inc. Security system for network address translation systems
JP3688830B2 (en) 1995-11-30 2005-08-31 株式会社東芝 Packet transfer method and packet processing apparatus
ES2180941T3 (en) * 1996-02-09 2003-02-16 Digital Privacy Inc CONTROL SYSTEM / ACCESS ENCRYPTION.
FR2745966B1 (en) * 1996-03-08 1998-06-05 Jean Luc Leleu Toll gateway for a data transmission network
JP2982727B2 (en) * 1996-08-15 1999-11-29 日本電気株式会社 Authentication method
JP3492865B2 (en) * 1996-10-16 2004-02-03 株式会社東芝 Mobile computer device and packet encryption authentication method
JP3557056B2 (en) * 1996-10-25 2004-08-25 株式会社東芝 Packet inspection device, mobile computer device, and packet transfer method
JP3651721B2 (en) * 1996-11-01 2005-05-25 株式会社東芝 Mobile computer device, packet processing device, and communication control method

Also Published As

Publication number Publication date
WO1999035799A2 (en) 1999-07-15
CA2315722C (en) 2007-12-04
FI105753B (en) 2000-09-29
JP3457645B2 (en) 2003-10-20
IL136787A0 (en) 2001-06-14
JP2002501332A (en) 2002-01-15
DE69831974D1 (en) 2005-11-24
DE69831974T2 (en) 2006-06-08
WO1999035799A3 (en) 1999-09-10
EP1036460B1 (en) 2005-10-19
FI974665A0 (en) 1997-12-31
AU1879599A (en) 1999-07-26
ATE307449T1 (en) 2005-11-15
US6795917B1 (en) 2004-09-21
EP1036460A2 (en) 2000-09-20
FI974665A (en) 1999-07-01

Similar Documents

Publication Publication Date Title
CA2315722A1 (en) A method for packet authentication in the presence of network address translations and protocol conversions
EP0988736B1 (en) An apparatus for implementing virtual private networks
CA2246549A1 (en) Establishing communication in a packet data network
EP1472849B1 (en) Method and module for securing packet-based communications by address hopping
WO2002045317A3 (en) Network access system including a programmable access device having distributed service control
EP1035702A3 (en) Secure communication with mobile hosts
WO1998032065A3 (en) Improved network security device
CA2293419A1 (en) Architecture for virtual private networks
CA2211301A1 (en) Network security device
WO2001043371A3 (en) Method and arrangement in a communication network
GB2336512A (en) Apparatus and method for preventing disclosure through user-authentication at aprinting node
WO2002095543A3 (en) Apparatus and method for providing secure network communication
CA2391198A1 (en) Method and apparatus for secure internet protocol communication in a call processing system
AU7694000A (en) Wide area network mobility for ip based networks
WO2000056013A3 (en) Method for avoiding out-of-ordering of frames in a network switch
IL138376A0 (en) Techniques for protection of data communication networks
WO1998043461A3 (en) Communications system to transmit data packets with allocated routin information
CA2136150A1 (en) Apparatus and method for providing a secure gateway for communication and data exchanges between networks
WO1999007164A3 (en) Method and apparatus for processing multi-protocol communications
WO2002017038A3 (en) System for media gateway to media gateway address information exchange
WO2003025697A3 (en) Protecting network traffic against spoofed domain name system (dns) messages
CA2369383A1 (en) Transport protocols for application platforms over network portals
WO2001086911A3 (en) Protocol for secure communications
WO2000036778A3 (en) Method for transporting packets between an access interface and a shared network
WO2002010880A3 (en) A method and a system for initiating a connection between a first computer and at least one second computer

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20181231