DE602004009356D1 - Verfahren und Vorrichtung zum Schutz einer Netzwerkinfrastruktur und zur gesicherten Kommunikation von Kontrollinformationen - Google Patents

Verfahren und Vorrichtung zum Schutz einer Netzwerkinfrastruktur und zur gesicherten Kommunikation von Kontrollinformationen

Info

Publication number
DE602004009356D1
DE602004009356D1 DE602004009356T DE602004009356T DE602004009356D1 DE 602004009356 D1 DE602004009356 D1 DE 602004009356D1 DE 602004009356 T DE602004009356 T DE 602004009356T DE 602004009356 T DE602004009356 T DE 602004009356T DE 602004009356 D1 DE602004009356 D1 DE 602004009356D1
Authority
DE
Germany
Prior art keywords
protecting
control information
secure communication
network infrastructure
infrastructure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE602004009356T
Other languages
English (en)
Other versions
DE602004009356T2 (de
Inventor
Alexey D Zinin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alcatel Lucent SAS
Original Assignee
Alcatel Lucent SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alcatel Lucent SAS filed Critical Alcatel Lucent SAS
Publication of DE602004009356D1 publication Critical patent/DE602004009356D1/de
Application granted granted Critical
Publication of DE602004009356T2 publication Critical patent/DE602004009356T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/20Hop count for routing purposes, e.g. TTL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/50Routing or path finding of packets in data switching networks using label swapping, e.g. multi-protocol label switch [MPLS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2212/00Encapsulation of packets
DE602004009356T 2003-02-20 2004-02-20 Verfahren und Vorrichtung zum Schutz einer Netzwerkinfrastruktur und zur gesicherten Kommunikation von Kontrollinformationen Expired - Lifetime DE602004009356T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US44886003P 2003-02-20 2003-02-20
US448860P 2003-02-20

Publications (2)

Publication Number Publication Date
DE602004009356D1 true DE602004009356D1 (de) 2007-11-22
DE602004009356T2 DE602004009356T2 (de) 2008-07-10

Family

ID=32825421

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004009356T Expired - Lifetime DE602004009356T2 (de) 2003-02-20 2004-02-20 Verfahren und Vorrichtung zum Schutz einer Netzwerkinfrastruktur und zur gesicherten Kommunikation von Kontrollinformationen

Country Status (4)

Country Link
US (1) US20040196843A1 (de)
EP (1) EP1463239B1 (de)
CN (1) CN1531284B (de)
DE (1) DE602004009356T2 (de)

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7525994B2 (en) 2003-01-30 2009-04-28 Avaya Inc. Packet data flow identification for multiplexing
US7394756B1 (en) 2003-03-17 2008-07-01 Sprint Communications Company L.P. Secure hidden route in a data network
US7447211B1 (en) * 2004-03-23 2008-11-04 Avaya Inc. Method and apparatus of establishing a communication channel using protected network resources
US7391725B2 (en) * 2004-05-18 2008-06-24 Christian Huitema System and method for defeating SYN attacks
US7925729B2 (en) * 2004-12-07 2011-04-12 Cisco Technology, Inc. Network management
US7546635B1 (en) * 2004-08-11 2009-06-09 Juniper Networks, Inc. Stateful firewall protection for control plane traffic within a network device
US7680100B1 (en) 2004-09-30 2010-03-16 Avaya Inc. Internet protocol appliance manager
CN100525227C (zh) * 2005-03-10 2009-08-05 华为技术有限公司 接入网实现综合业务接入的方法
JP4545619B2 (ja) * 2005-03-15 2010-09-15 富士通株式会社 ネットワークシステム、レイヤ3通信装置、レイヤ2通信装置および経路選択方法
CN100446505C (zh) * 2005-06-06 2008-12-24 华为技术有限公司 提高骨干网络安全性的实现方法
FR2895611B1 (fr) 2005-12-23 2008-02-22 Thales Sa Architecture et procede pour controler le transfert d'informations entre utilisateurs
US7889655B2 (en) * 2006-01-17 2011-02-15 Cisco Technology, Inc. Techniques for detecting loop-free paths that cross routing information boundaries
US7609672B2 (en) * 2006-08-29 2009-10-27 Cisco Technology, Inc. Method and apparatus for automatic sub-division of areas that flood routing information
US7899005B2 (en) * 2006-09-12 2011-03-01 Cisco Technology, Inc. Method and apparatus for passing routing information among mobile routers
US8385331B2 (en) * 2006-09-29 2013-02-26 Verizon Patent And Licensing Inc. Secure and reliable policy enforcement
CN101132374B (zh) * 2006-10-09 2012-02-08 杭州华三通信技术有限公司 一种发送报文的方法及装置
US8279864B2 (en) * 2006-11-10 2012-10-02 Verizon Patent And Licensing Inc. Policy based quality of service and encryption over MPLS networks
US8009591B2 (en) * 2006-11-30 2011-08-30 Cisco Technology, Inc. Automatic overlapping areas that flood routing information
WO2009005212A1 (en) * 2007-07-04 2009-01-08 Electronics And Telecommunications Research Institute Ipv6 over ipv4 transition method and apparatus for improving performance of control server
US8971330B2 (en) * 2006-12-11 2015-03-03 Verizon Patent And Licensing Inc. Quality of service and encryption over a plurality of MPLS networks
US20080240140A1 (en) * 2007-03-29 2008-10-02 Microsoft Corporation Network interface with receive classification
US8531941B2 (en) 2007-07-13 2013-09-10 Cisco Technology, Inc. Intra-domain and inter-domain bridging over MPLS using MAC distribution via border gateway protocol
US7936732B2 (en) * 2007-09-27 2011-05-03 Cisco Technology, Inc. Selecting aggregation nodes in a network
US7975045B2 (en) * 2007-12-26 2011-07-05 Verizon Patent And Licensing Inc. Method and system for monitoring and analyzing of IP networks elements
US8339959B1 (en) 2008-05-20 2012-12-25 Juniper Networks, Inc. Streamlined packet forwarding using dynamic filters for routing and security in a shared forwarding plane
US8955107B2 (en) 2008-09-12 2015-02-10 Juniper Networks, Inc. Hierarchical application of security services within a computer network
US9251535B1 (en) 2012-01-05 2016-02-02 Juniper Networks, Inc. Offload of data transfer statistics from a mobile access gateway
JP5817078B2 (ja) * 2012-04-17 2015-11-18 株式会社日立製作所 伝送システム、集中制御計算機、及び伝送方法
US9521079B2 (en) * 2012-09-24 2016-12-13 Hewlett Packard Enterprise Development Lp Packet forwarding between packet forwarding elements in a network device
CN105264829B (zh) 2013-06-06 2019-03-01 英派尔科技开发有限公司 用于防止网络断层扫描的方法、服务器、数据中心、和存储介质
US20150254145A1 (en) * 2014-03-07 2015-09-10 Microsoft Corporation Operating system/hypervisor efficiencies for sub-divided privilege levels
US9369477B2 (en) * 2014-05-29 2016-06-14 Empire Technology Development Llc Mitigation of path-based convergence attacks
CN105635067B (zh) * 2014-11-04 2019-11-15 华为技术有限公司 报文发送方法及装置
US11102273B2 (en) * 2015-05-13 2021-08-24 Cisco Technology, Inc. Uplink performance management
CN106789649B (zh) * 2016-12-19 2019-12-31 中国电子科技集团公司第二十研究所 一种基于标签的层二多路径快速路由方法
CN106899597B (zh) * 2017-03-02 2020-02-11 新华三技术有限公司 一种跟踪路由处理方法和装置
US11625505B2 (en) * 2019-08-19 2023-04-11 Microsoft Technology Licensing, Llc Processor with network stack domain and system domain using separate memory regions

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE508284C2 (sv) * 1996-03-15 1998-09-21 Ericsson Telefon Ab L M Metod och anordning för flödesstyrning i paketförmedlande nät
US5802178A (en) * 1996-07-30 1998-09-01 Itt Industries, Inc. Stand alone device for providing security within computer networks
US7333484B2 (en) * 1998-08-07 2008-02-19 Intel Corporation Services processor having a packet editing unit
KR20030007447A (ko) * 2000-03-03 2003-01-23 테너 네트워크스, 인크. 내부 프로세서 메모리 공간을 이용한 고속 데이터 처리
US6940861B2 (en) * 2000-03-14 2005-09-06 General Instrument Corporation Data rate limiting
US6996628B2 (en) * 2000-04-12 2006-02-07 Corente, Inc. Methods and systems for managing virtual addresses for virtual networks
US7181542B2 (en) * 2000-04-12 2007-02-20 Corente, Inc. Method and system for managing and configuring virtual private networks
US7046680B1 (en) * 2000-11-28 2006-05-16 Mci, Inc. Network access system including a programmable access device having distributed service control
JP4225681B2 (ja) * 2000-12-06 2009-02-18 富士通株式会社 仮想閉域網構築方法及び装置並びに中継装置
JP4511021B2 (ja) * 2000-12-28 2010-07-28 富士通株式会社 トラフィック情報収集装置およびトラフィック情報収集方法
US6731652B2 (en) * 2001-02-14 2004-05-04 Metro Packet Systems Inc. Dynamic packet processor architecture
US7225259B2 (en) * 2001-02-21 2007-05-29 Nokia Inc. Service tunnel over a connectionless network
US6778498B2 (en) * 2001-03-20 2004-08-17 Mci, Inc. Virtual private network (VPN)-aware customer premises equipment (CPE) edge router
US7263552B2 (en) * 2001-03-30 2007-08-28 Intel Corporation Method and apparatus for discovering network topology
US7035236B2 (en) * 2001-03-30 2006-04-25 Telcordia Technologies, Inc. Network-layer and link-layer use of shadow addresses with IP-based base stations
US7336615B1 (en) * 2001-06-25 2008-02-26 Juniper Networks, Inc. Detecting data plane livelines in connections such as label-switched paths
US7069372B1 (en) * 2001-07-30 2006-06-27 Cisco Technology, Inc. Processor having systolic array pipeline for processing data packets
US7126952B2 (en) * 2001-09-28 2006-10-24 Intel Corporation Multiprotocol decapsulation/encapsulation control structure and packet protocol conversion method
US8305882B2 (en) * 2001-12-18 2012-11-06 Horizon Technology Funding Company V Llc Methods, systems, and computer program products for detecting and/or correcting faults in a multiprotocol label switching network by using redundant paths between nodes
US7516202B2 (en) * 2002-07-10 2009-04-07 Nortel Networks Limited Method and apparatus for defining failover events in a network device
US8201252B2 (en) * 2002-09-03 2012-06-12 Alcatel Lucent Methods and devices for providing distributed, adaptive IP filtering against distributed denial of service attacks
US7636364B2 (en) * 2002-10-31 2009-12-22 Force 10 Networks, Inc. Redundant router network
US20040100908A1 (en) * 2002-11-27 2004-05-27 Khosravi Hormuzd M. Method and apparatus to provide IP QoS in a router having a non-monolithic design
US7430170B2 (en) * 2002-12-26 2008-09-30 Nokia Siemens Networks Oy System and method for implementing protocol stack across multiple chassis

Also Published As

Publication number Publication date
CN1531284B (zh) 2011-04-27
DE602004009356T2 (de) 2008-07-10
US20040196843A1 (en) 2004-10-07
EP1463239A3 (de) 2004-12-22
EP1463239A2 (de) 2004-09-29
EP1463239B1 (de) 2007-10-10
CN1531284A (zh) 2004-09-22

Similar Documents

Publication Publication Date Title
DE602004009356D1 (de) Verfahren und Vorrichtung zum Schutz einer Netzwerkinfrastruktur und zur gesicherten Kommunikation von Kontrollinformationen
DE60235585D1 (de) Verfahren und Vorrichtung zur Aufstellung einer Kommunikationssitzung
DE60331517D1 (de) System und Verfahren zur Nachrichtenfilterung von einer anerkannten Autorität
DE602004011347D1 (de) Ablaufsteuerung und Verfahren zur Planung von Datenübertragung in einem Kommunikationsnetz
DE602005003276D1 (de) Verfahren zur Übertragung von Informationen über eine Kommunikationsverbindung und zugehörige Vorrichtung zur Übertragung und Kommunikationsnetz
DE60301270D1 (de) Vorrichtung und verfahren zur schätzung einer mehrzahl von kanälen
DE60223200D1 (de) Verfahren und Vorrichtung zum Verwalten von Netzwerkgeräten
DE60232354D1 (de) Verfahren und vorrichtung zur paketbasierten mediakommunikation
DE60138083D1 (de) Verfahren und Vorrichtung zur Ausführung einer kryptographischen Funktion
DE602004029315D1 (de) Verfahren und Vorrichtung zur Verteilung von Weglenkungsinformation in einem Kommunikationssystem
DE502004005086D1 (de) Verfahren und vorrichtung zur deaktivierung einer hillholderfunktion
DE602005018856D1 (de) Verfahren und Vorrichtung zur Übertragung von Verkehrsinformationen
DE60121284D1 (de) Verfahren und Vorrichtung zur Ausführung einer kryptographischen Funktion
DE60328933D1 (de) Verfahren und Vorrichtung zur Aktualisierung einer Farbennachschlagetabelle
DE60020117D1 (de) Verfahren und Vorrichtung zur Datenpaketenübertragung
DE60018927D1 (de) Verfahren und Vorrichtung zur Datenpaketenübertragung
DE60221850D1 (de) Verfahren und vorrichtung zur datenverschlüsselung
DE60028903D1 (de) Verfahren und Vorrichtung zur Kommunikationskontrolle
DE60220717D1 (de) Informationssicherheitsvorrichtung, Vorrichtung und Verfahren zur Erzeugung einer Primzahl
DE60125673D1 (de) Verfahren und Vorrichtung zur Ausführung einer kryptographischen Funktion
DE60142019D1 (de) Verfahren und Vorrichtung zur Ausführung einer kryptographischen Funktion
DE60208033D1 (de) Verfahren und vorrichtung zur übertragung von synchronen daten
DE60206156D1 (de) Vorrichtung zur aktivierung einer insassenschutzeinrichtung und verfahren zu dessen ansteuerung
DE60201620D1 (de) Vorrichtung und Verfahren zur Datenkommunikation basierend auf OFDM
DE60319682D1 (de) Verfahren und vorrichtung zur netzwerksicherheit

Legal Events

Date Code Title Description
8364 No opposition during term of opposition