CA2398443A1 - Method and device for controlling network access - Google Patents

Method and device for controlling network access Download PDF

Info

Publication number
CA2398443A1
CA2398443A1 CA002398443A CA2398443A CA2398443A1 CA 2398443 A1 CA2398443 A1 CA 2398443A1 CA 002398443 A CA002398443 A CA 002398443A CA 2398443 A CA2398443 A CA 2398443A CA 2398443 A1 CA2398443 A1 CA 2398443A1
Authority
CA
Canada
Prior art keywords
network access
server
java
scheme
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002398443A
Other languages
French (fr)
Other versions
CA2398443C (en
Inventor
Kazuhiro Yamada
Masaaki Yamamoto
Yoshiaki Hiramatsu
Kyoko Inoue
Eriko Oseki
Motoki Tokuda
Tatsuro Oi
Yutaka Sumi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NTT Docomo Inc
Original Assignee
Ntt Docomo, Inc.
Kazuhiro Yamada
Masaaki Yamamoto
Yoshiaki Hiramatsu
Kyoko Inoue
Eriko Oseki
Motoki Tokuda
Tatsuro Oi
Yutaka Sumi
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ntt Docomo, Inc., Kazuhiro Yamada, Masaaki Yamamoto, Yoshiaki Hiramatsu, Kyoko Inoue, Eriko Oseki, Motoki Tokuda, Tatsuro Oi, Yutaka Sumi filed Critical Ntt Docomo, Inc.
Publication of CA2398443A1 publication Critical patent/CA2398443A1/en
Application granted granted Critical
Publication of CA2398443C publication Critical patent/CA2398443C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

When downloading a Java.TM. application AP from a server 40, a scheme and a transmission port number used by server 40 when downloading Java.TM. application AP are stored in addition to a host name of server 40. Then, when the Java.TM. application AP accesses a resource on the Internet, the host name of a resource to be accessed, and a scheme and a destination port number are compared with the stored host name, scheme, and transmission port number. The network access is permitted only when the compared items agree with each other.
CA002398443A 2000-11-22 2001-11-08 Method and device for controlling network access Expired - Lifetime CA2398443C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2000-356467 2000-11-22
JP2000356467 2000-11-22
PCT/JP2001/009779 WO2002042920A1 (en) 2000-11-22 2001-11-08 Method and device for managing access to network

Publications (2)

Publication Number Publication Date
CA2398443A1 true CA2398443A1 (en) 2002-05-30
CA2398443C CA2398443C (en) 2009-07-07

Family

ID=18828713

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002398443A Expired - Lifetime CA2398443C (en) 2000-11-22 2001-11-08 Method and device for controlling network access

Country Status (5)

Country Link
US (1) US7676575B2 (en)
JP (1) JPWO2002042920A1 (en)
BR (1) BR0107642A (en)
CA (1) CA2398443C (en)
WO (1) WO2002042920A1 (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8166406B1 (en) * 2001-12-04 2012-04-24 Microsoft Corporation Internet privacy user interface
US7016948B1 (en) * 2001-12-21 2006-03-21 Mcafee, Inc. Method and apparatus for detailed protocol analysis of frames captured in an IEEE 802.11 (b) wireless LAN
JP4045805B2 (en) * 2002-01-11 2008-02-13 日本電気株式会社 Television receiver and television application control method
JP4051968B2 (en) * 2002-03-07 2008-02-27 日本電気株式会社 Digital broadcast receiver
TWI231900B (en) 2002-08-19 2005-05-01 Ntt Docomo Inc Communication terminal providing function against connection with specific website and method thereof and memory media memorizing the program
JP2006276939A (en) * 2005-03-28 2006-10-12 Fujitsu Ltd Program starting method for virtual machine, and client server system
US7865830B2 (en) * 2005-07-12 2011-01-04 Microsoft Corporation Feed and email content
JP2007207067A (en) * 2006-02-03 2007-08-16 Nippon Telegr & Teleph Corp <Ntt> Server/client system, access control method in the system and program therefor
JP4500333B2 (en) * 2007-07-19 2010-07-14 株式会社リコー Image information processing apparatus, installation method, program, and recording medium
US20090232134A1 (en) * 2008-03-14 2009-09-17 Thierry Lamouline Indirect address connection service over an extended network
KR101882685B1 (en) * 2016-07-29 2018-08-24 주식회사 스패로우 Method for providing cloud-based service
JP7354730B2 (en) * 2019-09-27 2023-10-03 ブラザー工業株式会社 Information processing device, software installation method, and program

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6418324B1 (en) * 1995-06-01 2002-07-09 Padcom, Incorporated Apparatus and method for transparent wireless communication between a remote device and host system
US20040264402A9 (en) * 1995-06-01 2004-12-30 Padcom. Inc. Port routing functionality
US5657390A (en) * 1995-08-25 1997-08-12 Netscape Communications Corporation Secure socket layer application program apparatus and method
US6523696B1 (en) * 1996-10-15 2003-02-25 Kabushiki Kaisha Toshiba Communication control device for realizing uniform service providing environment
US5987611A (en) * 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US5884078A (en) * 1997-01-31 1999-03-16 Sun Microsystems, Inc. System, method and article of manufacture for creating an object oriented component having multiple bidirectional ports for use in association with a java application or applet
US6766454B1 (en) * 1997-04-08 2004-07-20 Visto Corporation System and method for using an authentication applet to identify and authenticate a user in a computer network
US5987523A (en) 1997-06-04 1999-11-16 International Business Machines Corporation Applet redirection for controlled access to non-orginating hosts
US6182146B1 (en) * 1997-06-27 2001-01-30 Compuware Corporation Automatic identification of application protocols through dynamic mapping of application-port associations
US5944783A (en) * 1997-07-29 1999-08-31 Lincom Corporation Apparatus and method for data transfers through software agents using client-to-server and peer-to-peer transfers
US6006258A (en) * 1997-09-12 1999-12-21 Sun Microsystems, Inc. Source address directed message delivery
US6628965B1 (en) * 1997-10-22 2003-09-30 Dynamic Mobile Data Systems, Inc. Computer method and system for management and control of wireless devices
US6370569B1 (en) * 1997-11-14 2002-04-09 National Instruments Corporation Data socket system and method for accessing data sources using URLs
US6763395B1 (en) * 1997-11-14 2004-07-13 National Instruments Corporation System and method for connecting to and viewing live data using a standard user agent
US6360262B1 (en) * 1997-11-24 2002-03-19 International Business Machines Corporation Mapping web server objects to TCP/IP ports
JP3995338B2 (en) * 1998-05-27 2007-10-24 富士通株式会社 Network connection control method and system
US6606663B1 (en) * 1998-09-29 2003-08-12 Openwave Systems Inc. Method and apparatus for caching credentials in proxy servers for wireless user agents
US7237261B1 (en) * 1999-09-07 2007-06-26 Swisscom Ag Method, system and gateway allowing secured end-to-end access to WAP services
US6857009B1 (en) * 1999-10-22 2005-02-15 Nomadix, Inc. System and method for network access without reconfiguration
US6587866B1 (en) * 2000-01-10 2003-07-01 Sun Microsystems, Inc. Method for distributing packets to server nodes using network client affinity and packet distribution table
US6377808B1 (en) * 2000-04-27 2002-04-23 Motorola, Inc. Method and apparatus for routing data in a communication system
US6970869B1 (en) * 2000-05-09 2005-11-29 Sun Microsystems, Inc. Method and apparatus to discover services and negotiate capabilities
US6917976B1 (en) * 2000-05-09 2005-07-12 Sun Microsystems, Inc. Message-based leasing of resources in a distributed computing environment
WO2001093038A2 (en) * 2000-05-30 2001-12-06 Compaq Computer Corporation Scalable java servers for network server applications
US7373422B1 (en) * 2000-08-04 2008-05-13 Oracle International Corporation Techniques for supporting multiple devices in mobile applications
US20020049853A1 (en) * 2000-08-16 2002-04-25 Tan-Na Chu End-to-end secure file transfer method and system
US7085817B1 (en) * 2000-09-26 2006-08-01 Juniper Networks, Inc. Method and system for modifying requests for remote resources
US6907395B1 (en) * 2000-10-24 2005-06-14 Microsoft Corporation System and method for designing a logical model of a distributed computer system and deploying physical resources according to the logical model

Also Published As

Publication number Publication date
BR0107642A (en) 2002-10-08
WO2002042920A1 (en) 2002-05-30
JPWO2002042920A1 (en) 2004-04-02
CA2398443C (en) 2009-07-07
US20030101264A1 (en) 2003-05-29
US7676575B2 (en) 2010-03-09

Similar Documents

Publication Publication Date Title
Chankhunthod et al. A Hierarchical Internet Object Cache.
WO2000079757A3 (en) Method and apparatus for using a limited capability client over a low-speed communications link
CA2398443A1 (en) Method and device for controlling network access
WO2001033338A3 (en) Appartus and method for identifying and operating a digital device in a networked environment
CA2345526A1 (en) Device discovery and configuration in a home network
CA2426609A1 (en) Method for geolocating logical network addresses
WO2002069196A3 (en) System for logging on to servers through a portal computer
WO2004003686A3 (en) Single system user identity
WO2001059673A3 (en) Method and system for accessing a remote storage area
WO2002059723A3 (en) Policy implementation
WO2003058921A3 (en) Personal user agent
WO2001033320A3 (en) Public network access server having a user-configurable firewall
WO2001099346A3 (en) Method and system for interconnecting remote intelligent devices with a network
WO1999044339A3 (en) Remote computer communication
WO2006044820A3 (en) Rule-based routing to resources through a network
WO2006074072A3 (en) Systems and methods for providing client-side acceleration techniques
WO2005070128A3 (en) Synchronous and asynchronous collaboration between heterogeneous applications
WO2004054279A3 (en) System and method for handshaking between wireless devices and servers
WO2002058360A3 (en) Universal naming scheme for peer to peer resources
WO2003014911A3 (en) Method, system, and program for generating and using configuration policies
WO2002091171A3 (en) Lookup facility in distributed computer systems
WO1999021341A3 (en) Method for remote storage for an internet appliance
WO2001054378A3 (en) Improved method and system of state management for data communications
WO2003013056A3 (en) Scalable router
WO2004097630A3 (en) Managing access to objects of a computing environment

Legal Events

Date Code Title Description
EEER Examination request