WO1997013340A1 - Network security device - Google Patents

Network security device Download PDF

Info

Publication number
WO1997013340A1
WO1997013340A1 PCT/US1996/014285 US9614285W WO9713340A1 WO 1997013340 A1 WO1997013340 A1 WO 1997013340A1 US 9614285 W US9614285 W US 9614285W WO 9713340 A1 WO9713340 A1 WO 9713340A1
Authority
WO
WIPO (PCT)
Prior art keywords
network
node
security device
packet
address
Prior art date
Application number
PCT/US1996/014285
Other languages
French (fr)
Inventor
Aharon Friedman
Ben Zion Levy
Original Assignee
Digital Secured Networks Technology, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital Secured Networks Technology, Inc. filed Critical Digital Secured Networks Technology, Inc.
Priority to CA002211301A priority Critical patent/CA2211301C/en
Priority to EP96932962A priority patent/EP0872074A1/en
Priority to AU71548/96A priority patent/AU725712B2/en
Publication of WO1997013340A1 publication Critical patent/WO1997013340A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • the present invention is directed to a network security device that is connected between a protected computer (the client) and a network and a method for utilizing the network security device.
  • the network security device negotiates a session key with any other protected client. Then, all communications between the two clients are encrypted.
  • the inventive device is self configuring and locks itself to the IP (Internet Protocol) address and MAC address of its client. The client cannot change its IP or MAC address once set. Thus, the inventive network security device does not allow a client to emulate another client by setting a false IP or MAC address.
  • FIG. 1 An internet communications network 100 is depicted in FIG. 1 including five transmit or backbone networks A,S,C,D, and E and three stub networks R, Y, and Z.
  • a "backbone” network is an intermediary network which conveys communicated data from one network to another network.
  • a "stub” network is a terminal or endpoint network from which communicated data may only initially originate or ultimately be received.
  • Each network, such as the stub network R includes one or more interconnected subnetworks I, J, L and M.
  • subnetwork refers to a collection of one or more nodes, e . g .
  • Each subnetwork may be a local area network or LAN.
  • Each subnetwork has one or more interconnected nodes which may be host computers ("hosts”) u,v,w,x,y,z or routers a,b, c,d, e, f,g,h, i, j ,k, 1,m,n,o,p,q, r, s .
  • a host is an endpoint node from which communicated data my initially originate or ultimately be received.
  • a router is a node which serves solely as an intermediary node between two other nodes; the router receives communicated data from one node and retransmits the data to another node.
  • the node may include a CPU 11, a memory 12 and one or more I/O ports (or network interfaces) 13-1, 13-2, . , 13-N connected to a bus 14.
  • each I/O port 13-1, 13- 2, . . ., 13-N is connected by wires, optical fibers, and/or switches to the I/O port of another node.
  • 13-N are for transmitting communicated data in the form of a bitstream organized into one or more packets to another node and for receiving a packet from another node If the host 10 is a host computer attached to subnetwork which is an Ethernet, then the host will have one I/O port which is an Ethernet interface
  • a host which initially generates a packet for transmission to another node is called the source node and a host which ultimately receives the packet is called a destination node Communication is achieved by transferring packets via a sequence of nodes including the source node, zero or more intermediary nodes, and the destination node, m a bucket brigade fashion
  • a packet may be communicated from the node w to the node c, to the node d, to the node b, and to the node x
  • An exemplary packet 40 is shown m FIG 3A having a payload 41 which contains communicated data (i.e., user data) and a header 42 which contains control and/or address information
  • the header information is arranged in layers including an IP layer and a physical layer.
  • the IP layer typically includes an IP source address, an IP destination address, a checksum, and a hop count which indicates a number of hops in a multihop network
  • a physical layer header includes a MAC address (hardware address) of the source and a MAC address of the destination.
  • the user data may include a TCP (Transfer Control Protocol) packet including TCP headers or a UDP (User Data Protocol) packet including UDP headers. These protocols control among other tnings, the packetizing of information to be transmitted, the reassembly of received packets into the originally transmitted information, and the scheduling of transmission and reception of packets (see e.g., D. Commer, "Internetworking With TCP/IP", Vol. 1 (1991) ; D. Commer and D. Stevens, “Internetworking With TCP/IP", Vol. 2 (1991) ) .
  • each node of the internet 100 is assigned an internet (IP) address which is unique over the entire internet 100 such as the internet address for the node y shown in FIG. 3B. See, Information Sciences Institute, RFC 791 "Internet Protocol", September, 1981.
  • IP internet
  • the IP addresses are assigned in a hierarchical fashion; the internet (IP) address of each node contains an address portion 31 indicating the network of the node, an address portion 32 indicating a particular subnetwork of the node, and a host portion 33 which identifies a particular host or router and discriminates between the individual nodes within a particular subnetwork.
  • the IP addresses of the source and destination nodes are placed in the packet header 42 by the source node.
  • a node which receives a packet can identify the source and destination nodes by examining these addresses.
  • Eavesdropping in a network can be thwarted through the u ⁇ e of a message encryption technique.
  • a message encryption technique employs an encipherment function which utilizes a number referred to as a session key to encipher data (i.e., message content) . Only the pair of hosts in communication with each other have knowledge of the session key, so that only the proper hosts, as paired on a particular conversation, can encrypt and decrypt digital signals.
  • encipherment functions Two examples are the National Bureau of Standards Data Encryption Standard (DES) (see e.g., National Bureau of Standards, “Data Encryption Standard", FIPS-PUB-45, 1977) and the more recent Fast Encipherment Algorithm (FEAL) (see e.g., Shimizu and S. Miyaguchi, "FEAL-Fast Data Encipherment Algorithm, " Systems and Computers in Japan, Vol. 19, No. 7, 1988 and S. Miyaguchi, "The FEAL Cipher Family", Proceedings of CRYPTO '90, Santa Barbara, Calif., Aug., 1990) .
  • IDEA Industry Data Encryption Standard
  • encipherment function is the electronic codebook technique.
  • Session key agreement between two communications hosts may be achieved using public key cryptography. (See e.g., U.S. Patent Nos. 5,222,140, 5,299,263) .
  • CDH Composite Diffie-Hellman
  • Output g xy mod N.
  • each user i has a public key P. (e.g., a modulus N) and a secret key S ⁇ (e.g., the factors p and q) .
  • a message to user i is encrypted using a public operation which makes use of the public key known to everybody (e.g., squaring a number mod N) .
  • this mes ⁇ age i ⁇ decrypted u ⁇ ing a secret operation e.g. , square root mod N which makes use of the secret key (e.g., the factors p and q) .
  • a secret operation e.g. , square root mod N
  • firewalls such as Janus and ANS
  • software products such as encrypted mail, secured http, one time password, etc.
  • the firewall is a dedicated computer, usually running a Unix operating system. It acts as a filter for incoming and outgoing communications.
  • the firewall is placed as a router between the local area network (LAN) and the outside world. The decision whether to pa ⁇ a packet is made based on the source and/or destination IP address, and the TCP port number. Some firewall ⁇ also have the ability to encrypt data, providing that both sides of the communication employ the same brand of firewall. Some firewalls have a personal authentication feature.
  • the ⁇ e product ⁇ are ba ⁇ ed on the premi ⁇ e that they are 100% ⁇ ecured. Once the product i ⁇ compromised, it becomes totally ineffective. Sometimes, careless use by the one user may jeopardize all other users of the product.
  • Firewalls are more effective in maintaining network security. However they are very expensive. Their price range is between $10,000 and $50,000, plus the price of the hardware. They require a high level of expertise to in ⁇ tall and maintain. The mo ⁇ t ⁇ ophisticated and effective firewalls require a specially trained technician or engineer for their maintenance. The ⁇ pecial training cost is up to $10,000 per person, and the salary adds $60,000 to $120,000 or more per annum to the cost .
  • Firewalls have to be constantly maintained, modified, and monitored in order to yield reasonable security. They only cover the TCP part of the Internet Protocol and not the UDP part. Thus, they do not provide security to NFS (Network File
  • the firewall i ⁇ a full service computer which can be logged into for maintenance and monitoring. Thus, it can be broken into. Once a firewall i ⁇ compromised it loses its effectiveness and becomes a liability rather than a security aid. Firewalls only protect the connection between a LAN and a WAN (Wide Area Network) . It does not protect against intrusion into a particular host from within the LAN. In view of the foregoing, it is an object of the present invention to provide a network security device which overcomes the shortcoming ⁇ of the prior art network ⁇ ecurity device ⁇ .
  • the network security device of the present invention comprise ⁇ a first network interface connected to a protected client, a second network interface connected to a portion of a network, and a proces ⁇ ing circuit connected to both interface ⁇ .
  • the portion of the network to which the protected client is connected is an Ethernet and the first and second network interfaces are Ethernet interfaces.
  • the proce ⁇ ing circuit connected in between the two interface ⁇ may be a conventional CPU ⁇ uch a ⁇ an Intel 486 DX2-66 or a Pentium.
  • the proce ⁇ ing circuit may be implemented as one or more ASICs (Application Specific Integrated Circuits) or a combination of ASICs and a CPU.
  • a communication from the protected client goes from the client, to the first interface, to the processing circuit, to the second interface and into the network.
  • a communication received from the network goes from the second interface, to the processing circuit, to the first interface and to the protected client.
  • the network security device is a ⁇ ealed device and it cannot be logged into. It ha ⁇ the same IP address as the protected client.
  • the network security device learns the MAC and/or IP address of its client and locks itself to these addres ⁇ e ⁇ . To lock, the MAC and/or IP addre ⁇ is ⁇ tored in a permanent memory of the network ⁇ ecurity device. A packet arriving from the client will not be passed into the network if the packet has a MAC and/or IP addre ⁇ different from that which is stored m memory Thus, the protected client is unable to change its MAC and/or IP addre ⁇ .
  • the proces ⁇ ing circuit substitutes a MAC address of the network security device for the MAC address of the protected client. Then the packet is pas ⁇ ed to the second interface and into the network. The same translation is performed m reverse for packets arriving at the network security device from the network side. Packets received from the protected client are encrypted using an encipherment function such as IDEA, FEAL or DES before being transmitted via the network to a destination Similarly encrypted packets received from a destination are decrypted. Such encryption and decryption requires a common se ⁇ sion key to be possessed jointly by the protected client and the destination (the destination being a protected client of another network security device located someplace else in the network) .
  • the common se ⁇ sion key is obtained using a public key cryptography technique.
  • a static database contains information about secured hosts or nodes in the network.
  • a secured host or node is a host or node that is protected by a network security device.
  • Each entry in the static database contains information about a particular secured host, i.e., the host IP address, time entered in the database, and the host's permanent public key.
  • a dynamic data base contains information about secured and unsecured host ⁇ .
  • Each entry in the dynamic databa ⁇ e includes a host' ⁇ IP address, a flag indicating whether or not the host is secured, a flag indicating whether the host is in tran ⁇ ition (i.e., in the middle of a key exchange) , and a pointer to a common secret session key.
  • the protocol used by the network security device of host i to agree on a common se ⁇ sion key with a network ⁇ ecurity device of host j is as follows. Consider a communication from host i to host j . The communication arrives at the network security device of host i from host i. The network security device checks if host j i ⁇ in the dynamic database. If host j is in the dynamic database, it is determined if the dynamic database has a common session key for communication between host i and host j . If there is such a common session key, the communication from host i is encrypted using the common ses ⁇ ion key and tran ⁇ mitted to host j . If there i ⁇ no common ses ⁇ ion key, then host i sends the dynamic part of its public key P.
  • the inventive network security device has a number of significant advantages. Like a firewall, the inventive network security device is a hardware/software combination in a preferred implementation. However, it is a ⁇ ealed "box" and cannot be logged into. Hence, it cannot be compromised the way a firewall can. It i ⁇ much cheaper than a firewall. Thu ⁇ , each node in the LAN can be equipped with it. This way, it provides protection inside the LAN a ⁇ well as outside. The network security device works directly at the IP level. It therefore, covers all types of IP protocols and requires no special configuration to different network application ⁇ . Thu ⁇ , the inventive network security device i ⁇ maintenance free.
  • the inventive network security device senses the IP address of the client host and locks itself to it. It requires no installation. Once locked, it does not allow the client host to change its IP address.
  • the inventive network security device al ⁇ o maintains a permanent database of secured host ⁇ . If a reque ⁇ t for key arbitration arrives that conflicts with the database, that host is denied communication.
  • the combination of the above two features creates a double authentication of the IP address.
  • the inventive security device creates a physical barrier between the client and the network. Thu ⁇ , preventing attempt ⁇ to bypass by direct Ethernet communications.
  • the inventive security device encrypts all communication to the network, including the exchange of dynamic public keys.
  • FIG 1 schematically illustrate ⁇ an internet network.
  • FIG 2 ⁇ chematically illustrates the architecture of a host in the network of FIG 1.
  • FIGs 3A and 3B illu ⁇ trate the format of a packet tran ⁇ mitted in the network of FIG 1.
  • FIG 4 illu ⁇ trates a network security device for use with a host in the network of FIG 1 in accordance with an embodiment of the present invention.
  • FIG 5 illustrate ⁇ an entry in a static database maintained by the network security device of FIG 4.
  • FIG 6 illustrate ⁇ an entry in a dynamic database maintained by the network security device of FIG 4.
  • FIG 7 is a flow chart which illustrate ⁇ a key exchange algorithm utilized by the network security device of FIG 4.
  • FIG 8 is a flow chart of an ARP handling algorithm utilized by the network security device of FIG 4.
  • FIG 9 is a flow chart of an IP packet handling algorithm utilized by the network security device of FIG 4.
  • FIG 4 schematically illustrates a network security device in accordance with an illustrative embodiment of the invention.
  • the security device 10 comprises a first interface 0 which is connected to the client host 12. Specifically, the interface 0 i ⁇ connected to a network interface in the client ho ⁇ t 12 (e.g., an interface 13 of Fig. 2) via a cable or wire 13.
  • the security device 10 comprise ⁇ a second interface 1 which is connected to a portion of a network 100.
  • the interface 1 is connected to an Ethernet so that the interfaces 0,1 are Ethernet interfaces such as SMC Elite Ultra Interfaces.
  • a CPU 14 is connected to the interfaces 0,1.
  • the CPU is for example an Intel 486 DX 62-66.
  • a static memory 16 e.g. fla ⁇ h EEPROM
  • i ⁇ connected to the CPU 14 and a dynamic memory
  • An optional encryption module 20 perform ⁇ encryption and large number arithmetic operations.
  • the encryption unit may be implemented as a programmable logic array. Alternatively, the encryption module may be omitted and its function may be carried out using a software program which is executed by the CPU 14.
  • the interface 0 is put in a promiscuous mode. In this mode, the interface 0 pas ⁇ es all communications from the client host 12 that is sensed on the cable 13 to the CPU 14.
  • the network connection is via the interface 1 which is set to the same IP addres ⁇ a ⁇ the client 12.
  • the network security device 10 responds to the Address Resolution Protocol by ⁇ ending its own
  • the CPU 14 maintains two databases.
  • One database is a static database stored in the Flash ROM 16.
  • This database contains permanent information about secured nodes in the network, i.e., the node IP address, time entered into the database, the nodes permanent public key.
  • the structure of an illustrative record for a node in this database i ⁇ ⁇ hown in FIG 5.
  • a second database is a dynamic database.
  • the dynamic database contain ⁇ information about secured and unsecured node ⁇ , i.e., the node IP address, time last updated, a flag indicating whether the node is secured (e.g., has its own network security device) , a flag indicating whether the node is in tran ⁇ ition (i.e., in the middle of a key exchange) , a pointer to a common secret key with that node.
  • the structure of an illustrative record for a node in this database is shown in FIG 6.
  • the transition flag ha ⁇ three po ⁇ ible values, 0- not in transition, 1-pending reply from remote host, and 2- pending computation of common key.
  • the software executed by the CPU 14 has three components: (1) operating system, (2) networking sy ⁇ tem, (3) key computation algorithms.
  • the operating system and the networking sy ⁇ tem are both part of a Unix like kennel .
  • the key computation algorithm re ⁇ ide in memory and are signalled into action by the networking system
  • the operating sy ⁇ tem is a lobotomized Linux ⁇ ystem with all drives taken out except the RAM, disk and Ethernet interfaces
  • the networking system is for communication, key exchange, encryption, configuration, etc .
  • the key exchange algorithm is illustrated in Fig 7.
  • the dynamic data base DDB
  • the dynamic data base is checked to determine if there is an entry for node A m the dynamic data base (step 61) . If there is an entry for node A in the dynamic data base, a check is made to see if a common se ⁇ ion key for node A and the protected client has expired (step 62) .
  • IDEA encipherment function
  • the host client i.e., the source
  • sends lt ⁇ dynamic public key and IP addre ⁇ s to the node with IP A (the destination)
  • step 65 and waits five seconds for a reply (step 66) .
  • the ⁇ teps 65 and 66 are repeated three times. If no reply is received (step 68) from the destination, the source network security device marks the transition off (step 67) in the DDB entry for the destination. If a reply is received the transition flag for the destination in the DDB of the network security device of the ho ⁇ t i ⁇ ⁇ et to 2 ( ⁇ tep 69) .
  • a common session key for the source and destination is calculated by the network security device of the source (step 70) using for example a Diffie- Hellman technique as described above.
  • the common se ⁇ sion key is then entered into the DDB of the source network security device (step 71) and the transition flag for this DDB entry is marked 0 (step 72) .
  • the steps 84 and 85 may be repeated several, e.g., three times.
  • the network security device is a sealed box which cannot be logged into.
  • the network security device 10 senses the IP (and/or MAC) address of the client host 12 and locks itself to it. Once the network security device is locked to the addres ⁇ , the client i ⁇ presented by the network ⁇ ecurity device from changing its IP (and/or MAC) address.
  • the Address Resolution Protocol (ARP) is the protocol which is used to resolve an IP address into a matching Ethernet machine (MAC) address which is the actual addres ⁇ to which the network interface re ⁇ pond ⁇ .
  • the inventive network security device uses ARP (Address Resolution Protocol) to configure itself and hide the client host .
  • ARP Address Resolution Protocol
  • the reque ⁇ t may arrive from the ho ⁇ t at interface 0 or form the network at interface 1 (step 100) .
  • the network ⁇ ecurity device determines if it is configured (step 102) . If the network security device is not configured, it configures itself ( ⁇ tep 103) . Configuration involve ⁇ ⁇ toring in a permanent memory, the IP address and/or the MAC address of the host. After configuration, the CPU in the network security device replaces the MAC addre ⁇ of the source with the MAC addres ⁇ of interface 1 ( ⁇ tep 104) and sends the request to interface 1 (step 105) .
  • the request is then tran ⁇ mitted to it ⁇ destination via the network.
  • the host's network security device is already configured (step 102) , it is determined if the reque ⁇ t i ⁇ a reply ( ⁇ tep 106) . Thi ⁇ is done by checking the destination MAC field. In a reply this field is not zero. If the reque ⁇ t is not a reply, MAC addres ⁇ tran ⁇ lation take ⁇ place according to ⁇ tep 104 and the reque ⁇ t i ⁇ ⁇ ent to interface 1 ( ⁇ tep 105) for transmission into the network. If the request i ⁇ a reply, it i ⁇ determined if the ⁇ ource IP address in the request matches the IP address now permanently stored in memory (step 107) .
  • the system is shut down (step 109) . It the request arrives via the network at interface 1, the request is pas ⁇ ed to interface 0 ( ⁇ tep 111) . If the request is a reply (step 112) , pa ⁇ s the request to the interface 0 (step 113) . If the request is not a reply, the request i ⁇ an ⁇ wered u ⁇ ing the MAC addre ⁇ s of interface 1 (step 114) .
  • Fig. 9 illustrates a packet handling algorithm utilized by the inventive network security device.
  • the packet may arrive from the ho ⁇ t at interface 0 from the network at interface 1.
  • Fir ⁇ t consider the case where the packet arrives from the host at interface 0. If the packet carries an ICMP (Internet Control Message Protocol) or IGMP (Internet Gateway Mes ⁇ age Protocol) identification (step 201) , the packet is pas ⁇ ed to the interface 1 without encryption. However, the ⁇ ource MAC addre ⁇ s in the packet i ⁇ tran ⁇ lated to the MAC address of interface 1 (step 202) . ICMP and IGMP Packets are not addressed to a destination host. Rather these packets are utilized by intermediate entities in the network, e.g., routers, for various functions.
  • ICMP and IGMP Packets are not addressed to a destination host. Rather these packets are utilized by intermediate entities in the network, e.g., routers, for various functions.
  • the packet is dropped ( ⁇ tep 203, 204) .
  • the device may be in a secured/unsecured mode (special order) . In such case the packet will be ⁇ ent unchanged.
  • step 205 it i ⁇ determined if the packet contains a part of a message that has been fragmented. If the packet contains a fragment, the fragment ⁇ are collected (step 206) and the message is encrypted (step 207) . The encryption takes place using the common session key and an encipherment function. If the encrypted message is too long for the particular LAN ( ⁇ tep 208) , it i ⁇ fragmented ( ⁇ tep 209) . An encrypted packet i ⁇ then tran ⁇ mitted to interface 1 for transmission into the network (step 210) . An encrypted packet carries a signature in the protocol IS part of the IP header. This indicates that the packet is encrypted. The IP address of a packet i ⁇ not encrypted, otherwise the packet could not be routed through the network.
  • the packet arrives via the network at interface 1 is now considered. If the packet is an ICMP or IGMP packet (step 220) no decryption is neces ⁇ ary and the packet is sent to interface 0 (step 221) . If the packet is a key exchange packet (step 222) the packet is processed according to the key exchange protocol (step 223) . If the packet is not encrypted (step 224) the packet is dropped (step 225) . The device may be in a secured/unsecured mode (special order) . In such cse the packet will be sent to the client unchanged.
  • the packet is encrypted but the network security device doe ⁇ not have the key ( ⁇ tep 226) , the key exchange protocol i ⁇ carried out ( ⁇ tep 227) and the packet is dropped (step 228) . If the key i ⁇ available in the dynamic data ba ⁇ e of the network ⁇ ecurity device, the packet i ⁇ decyrpted ( ⁇ tep 229) and ⁇ ent to interface 0 (step 230) .
  • the MAC addre ⁇ s of the network security device is translated into the MAC addres ⁇ of the client .
  • the MAC addre ⁇ of the client is translated into the MAC addres ⁇ of the network security device.

Abstract

A network security device (10) is connected between a protected client (12) and a network (100). The network security device (10) negotiates a session key with any other protected client. Then, all communications between the two clients are encrypted. The inventive device is self-configuring and locks itself to the IP address of its client (12). Thus, the client (12) cannot change its IP address once set and therefore cannot emulate the IP address of another client. When a packet is transmitted from the protected host, the security device (10) translates the MAC address of the client to its own MAC address before transmitting the packet into the network. Packets addressed to the host, contain the MAC address of the security device. The security device (10) translates its MAC address to the client's (12) MAC address before transmitting the packet to the client (12).

Description

NETWORK SECURITY DEVICE
Field of the Invention The present invention is directed to a network security device that is connected between a protected computer (the client) and a network and a method for utilizing the network security device. The network security device negotiates a session key with any other protected client. Then, all communications between the two clients are encrypted. The inventive device is self configuring and locks itself to the IP (Internet Protocol) address and MAC address of its client. The client cannot change its IP or MAC address once set. Thus, the inventive network security device does not allow a client to emulate another client by setting a false IP or MAC address.
Background of the Invention A. Network Architecture An internet communications network 100 is depicted in FIG. 1 including five transmit or backbone networks A,S,C,D, and E and three stub networks R, Y, and Z. A "backbone" network is an intermediary network which conveys communicated data from one network to another network. A "stub" network is a terminal or endpoint network from which communicated data may only initially originate or ultimately be received. Each network, such as the stub network R, includes one or more interconnected subnetworks I, J, L and M. As used herein, the term "subnetwork" refers to a collection of one or more nodes, e . g . , ( d) , ( a ) ( b , x , y) , ( q , v ) ( r , z ) , ( s , u ) , (e, f,g) , (h, i) , (j ,k, 1) , (m,n) , and (o,p) , interconnected by wires and switches for local internodal communication. Each subnetwork may be a local area network or LAN. Each subnetwork has one or more interconnected nodes which may be host computers ("hosts") u,v,w,x,y,z or routers a,b, c,d, e, f,g,h, i, j ,k, 1,m,n,o,p,q, r, s . A host is an endpoint node from which communicated data my initially originate or ultimately be received. A router is a node which serves solely as an intermediary node between two other nodes; the router receives communicated data from one node and retransmits the data to another node. Collectively, backbone networks, stub networks, subnetworks and nodes are referred to herein as "internet systems". FIG. 2 shows a block diagram of a host or router node 10. As shown, the node may include a CPU 11, a memory 12 and one or more I/O ports (or network interfaces) 13-1, 13-2, . , 13-N connected to a bus 14. Illustratively, each I/O port 13-1, 13- 2, . . ., 13-N is connected by wires, optical fibers, and/or switches to the I/O port of another node. The I/O ports 13-1, 13-2, . . ., 13-N are for transmitting communicated data in the form of a bitstream organized into one or more packets to another node and for receiving a packet from another node If the host 10 is a host computer attached to subnetwork which is an Ethernet, then the host will have one I/O port which is an Ethernet interface
A host which initially generates a packet for transmission to another node is called the source node and a host which ultimately receives the packet is called a destination node Communication is achieved by transferring packets via a sequence of nodes including the source node, zero or more intermediary nodes, and the destination node, m a bucket brigade fashion For example a packet may be communicated from the node w to the node c, to the node d, to the node b, and to the node x An exemplary packet 40 is shown m FIG 3A having a payload 41 which contains communicated data (i.e., user data) and a header 42 which contains control and/or address information Typically, the header information is arranged in layers including an IP layer and a physical layer. The IP layer typically includes an IP source address, an IP destination address, a checksum, and a hop count which indicates a number of hops in a multihop network A physical layer header includes a MAC address (hardware address) of the source and a MAC address of the destination. The user data may include a TCP (Transfer Control Protocol) packet including TCP headers or a UDP (User Data Protocol) packet including UDP headers. These protocols control among other tnings, the packetizing of information to be transmitted, the reassembly of received packets into the originally transmitted information, and the scheduling of transmission and reception of packets (see e.g., D. Commer, "Internetworking With TCP/IP", Vol. 1 (1991) ; D. Commer and D. Stevens, "Internetworking With TCP/IP", Vol. 2 (1991) ) .
In an exemplary internet protocol call IP, each node of the internet 100 is assigned an internet (IP) address which is unique over the entire internet 100 such as the internet address for the node y shown in FIG. 3B. See, Information Sciences Institute, RFC 791 "Internet Protocol", September, 1981. The IP addresses are assigned in a hierarchical fashion; the internet (IP) address of each node contains an address portion 31 indicating the network of the node, an address portion 32 indicating a particular subnetwork of the node, and a host portion 33 which identifies a particular host or router and discriminates between the individual nodes within a particular subnetwork.
In an internet 100 which uses the IP protocol, the IP addresses of the source and destination nodes are placed in the packet header 42 by the source node. A node which receives a packet can identify the source and destination nodes by examining these addresses.
B. Encryption Techniques
Eavesdropping in a network, such as the network 100 of FIG. 1, can be thwarted through the uεe of a message encryption technique. A message encryption technique employs an encipherment function which utilizes a number referred to as a session key to encipher data (i.e., message content) . Only the pair of hosts in communication with each other have knowledge of the session key, so that only the proper hosts, as paired on a particular conversation, can encrypt and decrypt digital signals. Two examples of encipherment functions are the National Bureau of Standards Data Encryption Standard (DES) (see e.g., National Bureau of Standards, "Data Encryption Standard", FIPS-PUB-45, 1977) and the more recent Fast Encipherment Algorithm (FEAL) (see e.g., Shimizu and S. Miyaguchi, "FEAL-Fast Data Encipherment Algorithm, " Systems and Computers in Japan, Vol. 19, No. 7, 1988 and S. Miyaguchi, "The FEAL Cipher Family", Proceedings of CRYPTO '90, Santa Barbara, Calif., Aug., 1990) . Another encipherment function is known as IDEA. One way to use an encipherment function is the electronic codebook technique. In this technique a plain text message m is encrypted to produce the cipher text message c using the encipherment function f by the formula c=f(m,sk) where sk is a session key. The message c can only be decrypted with the knowledge of the session key sk to obtain the plain text message m=f (csk) .
Session key agreement between two communications hosts may be achieved using public key cryptography. (See e.g., U.S. Patent Nos. 5,222,140, 5,299,263) .
Before discussing public key cryptographic techniqueε, it is useful to provide some background information. Most practical modern cryptography is based on two notorious mathematical problems believed (but not proven) to be hard (i.e., not solvable in polynomial time, on the average) . The two problems are known as Factorization and Discrete-Log. The Factorization problem is defined as follows:
Input : N, where N=pq where p and q are large prime numbers Output: p and/or q.
The Discrete-Log problem is defined as follows: Input: P,g,y, where y=gx mod P, and P is a large prime number
Output: x. (The Discrete-Log problem can be similarly defined with a composite modulus N=pq) .
Based on the Factorization and Discrete-Log problems, some other problems have been defined which correspond to the cracking problems of a cryptographic system. One system of such a problem which has previously been exploited in cryptography (see, e.g., H.C. Williams, "A Modification of RSA Public-Key Encryption", IEEE Transactions on information Theory, Vol. IT-26, No. Nov. 6, 1980) is the Modular Square Root problem, which is defined as follows:
Input: N,y, where y≡x2 mod N, and N=pg, where p and q are large primes Output: x.
Calculating square roots is easy if p and q are known but hard if p and q are not known. When N is composed of two primes, there are in general four square roots mod N. As used herein, z-=\/^"x mod N is defined to mean that x is the smallest integer whereby z2≡x mod N.
Another problem is known as the Composite Diffie-Hellman (CDH) problem, which is defined as follows:
Input : N, g, gx mod N, gy mod N, where N=pq and p and q are large primes. Output : gxy mod N.
It has been proven mathematically, that the Modular Square Root and Composite Diffie-Hellman problemε are equally difficult to εolve as the above-mentioned factorization problem (see, e.g., M.O. Rabin, "Digitalized Signatures and Public Key Functions as Intractable as Factorization", MIT Laboratory for Computer Science, TR 212, Jan. 1979; Z. Shmuely, "Composite Diffie-Hellman Public Key Generating Schemes Are Hard To Break" , Computer Science Department of Technion, Israel, TR 356, Feb. 1985; and K.S. McCurley, "A Key Distribution System Equivalent to Factoring:, Journal of Cryptology, Vol. 1, No. 2, 1988, pp. 95-105) .
In a typical public-key cryptographic system, each user i has a public key P. (e.g., a modulus N) and a secret key S^ (e.g., the factors p and q) . A message to user i is encrypted using a public operation which makes use of the public key known to everybody (e.g., squaring a number mod N) . However, this mesεage iε decrypted uεing a secret operation (e.g. , square root mod N) which makes use of the secret key (e.g., the factors p and q) . C. Network Security Devices
At present, the existing network security products are categorized into two classes: (1) firewalls, such as Janus and ANS and (2) software products, such as encrypted mail, secured http, one time password, etc.
The firewall is a dedicated computer, usually running a Unix operating system. It acts as a filter for incoming and outgoing communications. The firewall is placed as a router between the local area network (LAN) and the outside world. The decision whether to paεε a packet is made based on the source and/or destination IP address, and the TCP port number. Some firewallε also have the ability to encrypt data, providing that both sides of the communication employ the same brand of firewall. Some firewalls have a personal authentication feature.
Software products are based on the premise that the computer on which they are inεtalled are secured, and protection is only needed outside on the network. Thus, such software products can easily be bypasεed by breaking into the computer. A typical εcheme iε when an intruder implants a
"Trojan Horse" on a computer which sends him an unencrypted copy of every transaction. Sometimeε, it is even done as a delayed action during the off-hours when the computer is not likely to be supervised. In addition, there are authentication products designed to maintain the integrity of the computer against intruεion.
Theεe productε are baεed on the premiεe that they are 100% εecured. Once the product iε compromised, it becomes totally ineffective. Sometimes, careless use by the one user may jeopardize all other users of the product.
Firewalls are more effective in maintaining network security. However they are very expensive. Their price range is between $10,000 and $50,000, plus the price of the hardware. They require a high level of expertise to inεtall and maintain. The moεt εophisticated and effective firewalls require a specially trained technician or engineer for their maintenance. The εpecial training cost is up to $10,000 per person, and the salary adds $60,000 to $120,000 or more per annum to the cost .
Firewalls have to be constantly maintained, modified, and monitored in order to yield reasonable security. They only cover the TCP part of the Internet Protocol and not the UDP part. Thus, they do not provide security to NFS (Network File
Services) and many client/server applicationε.
The firewall iε a full service computer which can be logged into for maintenance and monitoring. Thus, it can be broken into. Once a firewall iε compromised it loses its effectiveness and becomes a liability rather than a security aid. Firewalls only protect the connection between a LAN and a WAN (Wide Area Network) . It does not protect against intrusion into a particular host from within the LAN. In view of the foregoing, it is an object of the present invention to provide a network security device which overcomes the shortcomingε of the prior art network εecurity deviceε.
In particular, it is an object of the present invention to provide a hardware device to provide network security for individual hosts attached to a network.
Summary of the Invention
The network security device of the present invention compriseε a first network interface connected to a protected client, a second network interface connected to a portion of a network, and a procesεing circuit connected to both interfaceε. Illustratively, the portion of the network to which the protected client is connected is an Ethernet and the first and second network interfaces are Ethernet interfaces. The proceεεing circuit connected in between the two interfaceε may be a conventional CPU εuch aε an Intel 486 DX2-66 or a Pentium. Alternatively, the proceεεing circuit may be implemented as one or more ASICs (Application Specific Integrated Circuits) or a combination of ASICs and a CPU. A communication from the protected client, goes from the client, to the first interface, to the processing circuit, to the second interface and into the network. Similarly, a communication received from the network, goes from the second interface, to the processing circuit, to the first interface and to the protected client.
Preferably, the network security device is a εealed device and it cannot be logged into. It haε the same IP address as the protected client.
A number of important functions are performed by the inventive network εecurity device. The network security device learns the MAC and/or IP address of its client and locks itself to these addresεeε. To lock, the MAC and/or IP addreεε is εtored in a permanent memory of the network εecurity device. A packet arriving from the client will not be passed into the network if the packet has a MAC and/or IP addreεε different from that which is stored m memory Thus, the protected client is unable to change its MAC and/or IP addreεε . Thiε preventε the protected client from emulating the MAC and/or IP address of another client in the network When a packet arrives at the first network interface from the client, the procesεing circuit substitutes a MAC address of the network security device for the MAC address of the protected client. Then the packet is pasεed to the second interface and into the network. The same translation is performed m reverse for packets arriving at the network security device from the network side. Packets received from the protected client are encrypted using an encipherment function such as IDEA, FEAL or DES before being transmitted via the network to a destination Similarly encrypted packets received from a destination are decrypted. Such encryption and decryption requires a common seεsion key to be possessed jointly by the protected client and the destination (the destination being a protected client of another network security device located someplace else in the network) .
The common seεsion key is obtained using a public key cryptography technique. Thus, both of the protected clients
(hereinafter labeled I and j ) have public keys P , P and secret keys S , S- . The public keys P and P have a static part and a dynamic part which iε updated periodically. The secret keyε S., S- also have a static part and a dynamic part. To aid in the key exchange, the network security device maintains two databases. A static database contains information about secured hosts or nodes in the network. A secured host or node is a host or node that is protected by a network security device. Each entry in the static database contains information about a particular secured host, i.e., the host IP address, time entered in the database, and the host's permanent public key.
A dynamic data base contains information about secured and unsecured hostε. Each entry in the dynamic databaεe includes a host'ε IP address, a flag indicating whether or not the host is secured, a flag indicating whether the host is in tranεition (i.e., in the middle of a key exchange) , and a pointer to a common secret session key.
The protocol used by the network security device of host i to agree on a common seεsion key with a network εecurity device of host j is as follows. Consider a communication from host i to host j . The communication arrives at the network security device of host i from host i. The network security device checks if host j iε in the dynamic database. If host j is in the dynamic database, it is determined if the dynamic database has a common session key for communication between host i and host j . If there is such a common session key, the communication from host i is encrypted using the common sesεion key and tranεmitted to host j . If there iε no common sesεion key, then host i sends the dynamic part of its public key P. to host j and host j replies by sending the dynamic part of its public key P3 to host i. The exchange of dynamic parts of the public keys may be encrypted using the static part of the public keys, which may be obtained from the static databases at host i and host j . The common εeεsion key is then calculated according to a Diffie-Hellman technique for example : Assume that P. = gSl mod N where N is either prime or the product of two primes. Assume that P. = gS mod N. After the exchange of public keys, the network security device at host i calculates η = P. Sl = g S3Sl mod N. Similarly, the network security device at host j calculated η = P.S] = g SlS: mod N. Thus, both hoεts i and j are in possession of the same number η . Thiε number may then be used aε a common session key or used to derive a common session key.
Note that this assumes that there is an entry for host j in the static database of host i. If there iε not, the exchange of dynamic public keys is preceded by an exchange of static public keys and the forming of a database entry for host j in the static database at host i. Moreover, if there is no entry for host j in the dynamic database of hoεt i, such an entry will be generated before the dynamic key exchange.
It should be noted that encryption takes place at the IP level so that TCP and UDP packets are encoded.
In short, the inventive network security device has a number of significant advantages. Like a firewall, the inventive network security device is a hardware/software combination in a preferred implementation. However, it is a εealed "box" and cannot be logged into. Hence, it cannot be compromised the way a firewall can. It iε much cheaper than a firewall. Thuε, each node in the LAN can be equipped with it. This way, it provides protection inside the LAN aε well as outside. The network security device works directly at the IP level. It therefore, covers all types of IP protocols and requires no special configuration to different network applicationε. Thuε, the inventive network security device iε maintenance free.
The inventive network security device senses the IP address of the client host and locks itself to it. It requires no installation. Once locked, it does not allow the client host to change its IP address. The inventive network security device alεo maintains a permanent database of secured hostε. If a requeεt for key arbitration arrives that conflicts with the database, that host is denied communication. The combination of the above two features creates a double authentication of the IP address. The inventive security device creates a physical barrier between the client and the network. Thuε, preventing attemptε to bypass by direct Ethernet communications.
The inventive security device encrypts all communication to the network, including the exchange of dynamic public keys. Brief Description of the Drawings
FIG 1 schematically illustrateε an internet network. FIG 2 εchematically illustrates the architecture of a host in the network of FIG 1.
FIGs 3A and 3B illuεtrate the format of a packet tranεmitted in the network of FIG 1. FIG 4 illuεtrates a network security device for use with a host in the network of FIG 1 in accordance with an embodiment of the present invention.
FIG 5 illustrateε an entry in a static database maintained by the network security device of FIG 4. FIG 6 illustrateε an entry in a dynamic database maintained by the network security device of FIG 4.
FIG 7 is a flow chart which illustrateε a key exchange algorithm utilized by the network security device of FIG 4.
FIG 8 is a flow chart of an ARP handling algorithm utilized by the network security device of FIG 4.
FIG 9 is a flow chart of an IP packet handling algorithm utilized by the network security device of FIG 4.
Detailed Description of the Invention FIG 4 schematically illustrates a network security device in accordance with an illustrative embodiment of the invention. The security device 10 comprises a first interface 0 which is connected to the client host 12. Specifically, the interface 0 iε connected to a network interface in the client hoεt 12 (e.g., an interface 13 of Fig. 2) via a cable or wire 13. The security device 10 compriseε a second interface 1 which is connected to a portion of a network 100. Illustratively, the interface 1 is connected to an Ethernet so that the interfaces 0,1 are Ethernet interfaces such as SMC Elite Ultra Interfaces.
A CPU 14 is connected to the interfaces 0,1. The CPU is for example an Intel 486 DX 62-66. A static memory 16 (e.g. flaεh EEPROM) iε connected to the CPU 14 and a dynamic memory
18 (e.g. RAM) iε connected to the CPU 14. An optional encryption module 20 performε encryption and large number arithmetic operations. The encryption unit may be implemented as a programmable logic array. Alternatively, the encryption module may be omitted and its function may be carried out using a software program which is executed by the CPU 14. The interface 0 is put in a promiscuous mode. In this mode, the interface 0 pasεes all communications from the client host 12 that is sensed on the cable 13 to the CPU 14. The network connection is via the interface 1 which is set to the same IP addresε aε the client 12. The network security device 10 responds to the Address Resolution Protocol by εending its own
(rather than the client's) MAC address. This addε a level of εecurity by blocking attemptε to bypaεε the device 10 using the Ethernet protocol .
The CPU 14 maintains two databases. One database is a static database stored in the Flash ROM 16. This database contains permanent information about secured nodes in the network, i.e., the node IP address, time entered into the database, the nodes permanent public key. The structure of an illustrative record for a node in this database iε εhown in FIG 5.
A second database is a dynamic database. The dynamic database containε information about secured and unsecured nodeε, i.e., the node IP address, time last updated, a flag indicating whether the node is secured (e.g., has its own network security device) , a flag indicating whether the node is in tranεition (i.e., in the middle of a key exchange) , a pointer to a common secret key with that node. The structure of an illustrative record for a node in this database is shown in FIG 6. The transition flag haε three poεεible values, 0- not in transition, 1-pending reply from remote host, and 2- pending computation of common key.
The software executed by the CPU 14 has three components: (1) operating system, (2) networking syεtem, (3) key computation algorithms. The operating system and the networking syεtem are both part of a Unix like kennel . The key computation algorithm reεide in memory and are signalled into action by the networking system The operating syεtem is a lobotomized Linux εystem with all drives taken out except the RAM, disk and Ethernet interfaces The networking system is for communication, key exchange, encryption, configuration, etc .
The key exchange algorithm is illustrated in Fig 7. Consider the case where the host client wants to send a communication to a node in the network whose IP = A When the communication arrives at the network security device of the host client (step 60 of Fig. 6) , the dynamic data base (DDB) is checked to determine if there is an entry for node A m the dynamic data base (step 61) . If there is an entry for node A in the dynamic data base, a check is made to see if a common seεεion key for node A and the protected client has expired (step 62) .
If the common seεsion key has not expired the packet is encrypted using the session key and an encipherment function such as IDEA (εtep 63) . If the common session key has expired, the dynamic data base entry for the node IP=A is marked in unsecured transition (step 64) which means a key exchange is taking place.
The exchange of the dynamic parts of the public keys of the host client and the node with IP=A proceeds aε follows
The host client (i.e., the source) sends ltε dynamic public key and IP addreεs to the node with IP=A (the destination)
(step 65) and waits five seconds for a reply (step 66) . The dynamic public key of the host may be encrypted with the static public key of the node with IP=A. The reply is the dynamic public key of the destination node with IP=A. This may be encrypted with the static public key of the hoεt client. The εteps 65 and 66 are repeated three times. If no reply is received (step 68) from the destination, the source network security device marks the transition off (step 67) in the DDB entry for the destination. If a reply is received the transition flag for the destination in the DDB of the network security device of the hoεt iε εet to 2 (εtep 69) . Then a common session key for the source and destination is calculated by the network security device of the source (step 70) using for example a Diffie- Hellman technique as described above. The common seεsion key is then entered into the DDB of the source network security device (step 71) and the transition flag for this DDB entry is marked 0 (step 72) .
The exchange of dynamic public keys and the calculation of a common session assumeε that there iε an entry for the deεtination node with IP=A in the εtatic data baεe (SDB) of the εource network εecurity device and in the dynamic data base of the source network security device. If these entries do not exist, they may be created prior to dynamic public key exchange (εtepε 65-69) .
If there is no DDB entry for node IP=A, (step 61) an entry iε created (step 81) and the tranεition flag for thiε entry is marked in unsecured transition (step 82) . A check is then made to determine if the SDB of the source network security device has an entry for node IP=A (step 83) . If there iε such an entry, proceed with dynamic key exchange
(step 65 etc.) . The source network security device transmits the permanent public key of the source to node IP=A (step 84) and waits five seconds for a reply (step 85) . The steps 84 and 85 may be repeated several, e.g., three times.
If a reply is received (step 86) , an entry is created in the SDB (step 87) . If no reply is received, the transition flag in the entry in the DDB is marked transition off (step 67) . As indicated above in a preferred embodiment, the network security device is a sealed box which cannot be logged into. The network security device 10 senses the IP (and/or MAC) address of the client host 12 and locks itself to it. Once the network security device is locked to the addresε, the client iε presented by the network εecurity device from changing its IP (and/or MAC) address. The Address Resolution Protocol (ARP) is the protocol which is used to resolve an IP address into a matching Ethernet machine (MAC) address which is the actual addresε to which the network interface reεpondε.
The inventive network security device uses ARP (Address Resolution Protocol) to configure itself and hide the client host .
Fig. 8 Shows how the inventive network security device proceεεeε an ARP requeεt with IP=B. The requeεt may arrive from the hoεt at interface 0 or form the network at interface 1 (step 100) . If the request arrives via interface 0, the network εecurity device determines if it is configured (step 102) . If the network security device is not configured, it configures itself (εtep 103) . Configuration involveε εtoring in a permanent memory, the IP address and/or the MAC address of the host. After configuration, the CPU in the network security device replaces the MAC addreεε of the source with the MAC addresε of interface 1 (εtep 104) and sends the request to interface 1 (step 105) . The request is then tranεmitted to itε destination via the network. If the host's network security device is already configured (step 102) , it is determined if the requeεt iε a reply (εtep 106) . Thiε is done by checking the destination MAC field. In a reply this field is not zero. If the requeεt is not a reply, MAC addresε tranεlation takeε place according to εtep 104 and the requeεt iε εent to interface 1 (εtep 105) for transmission into the network. If the request iε a reply, it iε determined if the εource IP address in the request matches the IP address now permanently stored in memory (step 107) . If there is a match, the requeεt iε dropped (εtep 108) εince the network εecurity device haε already answered the ARP. If there is not a match, the system is shut down (step 109) . It the request arrives via the network at interface 1, the request is pasεed to interface 0 (εtep 111) . If the request is a reply (step 112) , paεs the request to the interface 0 (step 113) . If the request is not a reply, the request iε anεwered uεing the MAC addreεs of interface 1 (step 114) .
Fig. 9 illustrates a packet handling algorithm utilized by the inventive network security device. Illustratively the packet arrives with the source address IP=C (step 200) . The packet may arrive from the hoεt at interface 0 from the network at interface 1.
Firεt consider the case where the packet arrives from the host at interface 0. If the packet carries an ICMP (Internet Control Message Protocol) or IGMP (Internet Gateway Mesεage Protocol) identification (step 201) , the packet is pasεed to the interface 1 without encryption. However, the εource MAC addreεs in the packet iε tranεlated to the MAC address of interface 1 (step 202) . ICMP and IGMP Packets are not addressed to a destination host. Rather these packets are utilized by intermediate entities in the network, e.g., routers, for various functions.
If the destination to which the packet is addressed is insecure, the packet is dropped (εtep 203, 204) . The device may be in a secured/unsecured mode (special order) . In such case the packet will be εent unchanged.
Next, it iε determined if the packet contains a part of a message that has been fragmented (step 205) . If the packet contains a fragment, the fragmentε are collected (step 206) and the message is encrypted (step 207) . The encryption takes place using the common session key and an encipherment function. If the encrypted message is too long for the particular LAN (εtep 208) , it iε fragmented (εtep 209) . An encrypted packet iε then tranεmitted to interface 1 for transmission into the network (step 210) . An encrypted packet carries a signature in the protocol IS part of the IP header. This indicates that the packet is encrypted. The IP address of a packet iε not encrypted, otherwise the packet could not be routed through the network. The case where the packet arrives via the network at interface 1 is now considered. If the packet is an ICMP or IGMP packet (step 220) no decryption is necesεary and the packet is sent to interface 0 (step 221) . If the packet is a key exchange packet (step 222) the packet is processed according to the key exchange protocol (step 223) . If the packet is not encrypted (step 224) the packet is dropped (step 225) . The device may be in a secured/unsecured mode (special order) . In such cse the packet will be sent to the client unchanged. If the packet is encrypted but the network security device doeε not have the key (εtep 226) , the key exchange protocol iε carried out (εtep 227) and the packet is dropped (step 228) . If the key iε available in the dynamic data baεe of the network εecurity device, the packet iε decyrpted (εtep 229) and εent to interface 0 (step 230) .
For packetε received from the network the MAC addreεs of the network security device is translated into the MAC addresε of the client . For packetε received from the protected client, the MAC addreεε of the client is translated into the MAC addresε of the network security device.
In short, a unique network security device has been disclosed. Finally, the above described embodiments of the invention are intended to be illustrative only. Numerous alternative embodiments may be devised by thoεe εkilled in the art without departing from the scope of the following claims.

Claims

1. A network security device for protecting at least one particular node which communicates via a network comprising:
(a) a firεt network interface connected to the at least one particular node,
(b) a second network interface connected to the network,
(c) a processing circuit connected to said first and second interfaces, said processing circuit
(1) translating a MAC address of said at least one particular node contained in a packet received in said first interface from said at least one particular node into a MAC address of said network security device before said packet is transmitted into said network by εaid second interface, and
(2) translating a MAC address of said network security device contained in a packet received from said network into said MAC addresε of said at least one particular node.
2. The network security device of claim 1 wherein said first and second network interfaces are Ethernet interfaces.
3. The network εecurity deviceε of claim 1 wherein εaid proceεεing circuit encrypts user data contained in said packet received from said at least one particular node, while an IP address contained in εaid packet received from said at least one particular node remains unencrypted.
4. The network security device of claim 3 wherein εaid proceεεing circuit encryptε a TCP packet including a TCP packet header contained in said packet received from said at least one particular node. . 'i'ne network security device of claim 3 wherein said proceεεing circuit encryptε a UDP packet including a UDP packet header contained in εaid packet received from εaid at leaεt one particular node.
6. The network εecurity device of claim 3 wherein εaid proceεsing circuit encryptε said user data using a seεεion key and an encipherment function.
7. The network security device of claim 1 wherein said network security device maintains a first database containing information indicating an IP addresε and a permanent public key for one or more nodes in said network.
8. The network security device of claim 7 wherein said network security device maintains a second database indicating for one or more nodes in said network, an IP addreεε, and a common εeεεion key with said at leaεt one particular node.
9. The network εecurity device of claim 8 wherein one or more nodeε in εaid dynamic database are unsecured nodes .
10. A network security device for protecting at least one particular node which communicates via a network comprising: a first network interface connected to said at least one particular node, a second network interface connected to εaid network, and a processing circuit connected to said firεt and second interfaces, said proceεsing circuit encrypting user data contained in a packet received at said first interface from εaid at least one particular node before said packet is transmitted by said second interface into said network, while an IP address in said packet remains unencrypted.
11. The network security device of claim 10 wherein said user data is a TCP packet. 12. The network εecurity device of claim 10 wherein said user data is a UDP packet.
13. The network security device of claim 10 wherein said processing circuit translateε a MAC addreεε of εaid at least one particular node contained in said packet into a MAC address of said network security device.
14. A method for transmitting a packet from a first node into a network compriεing the steps of:
(1) generating a packet containing a MAC address of said first node, and IP addresε of a destination, and user data,
(2) in a network security device connected between said first node and said network, translating said MAC addresε of εaid first node into a MAC addresε of εaid network εecurity device, and
(3) transmitting said packet into said network.
15. The method of claim 14 further comprising the step of in said network security device encrypting said user data, while leaving said IP address unencrypted.
16. The method of claim 14 wherein said user data includes a TCP packet .
17. The method of claim 14 wherein εaid uεer data includes a UTP packet .
18. The method of claim 14 wherein said encrypting step comprises negotiating a sesεion key common to εaid firεt node and a second node in said network.
19. The method of claim 18 wherein εaid εtep of negotiating a common εeεεion key compriεeε the εteps of
(1) at said network security device, using a static public key of said second node, encrypting a dynamic public key of εaid first node and transmitting said dynamic public key of said first node to said second node, (2) receiving from said second node a dynamic public key of said second node encrypted with a static public key of said first node and decrypting said dynamic public key of said second node with a static secret key of said first node at said network security device, (3) at said network security device, generating said common εession key from a dynamic secret key of said first host and said dynamic public key of said second node .
20. The method of claim 19 wherein said firεt node maintains a static database containing information which identifieε static public keyε of other nodes in said network and from which said network εecurity device obtainε said static public key of said second node.
21. The method of claim 20 wherein said network security device maintains a dynamic database including an indicator of said common session key.
22. A method for transmitting a packet from a node into a network comprising the εtepε of :
(1) generating a packet containing a MAC addreεs of said host, an IP address of a destination, and uεer data,
(2) in a network security device connected between said host and εaid network, encrypting εaid user data but not said IP address,
(3) transmitting said packet into said network.
23. In combination, a node in a network, and a security device connected between said node and a network, said security device preventing said node from changing its IP address so that said node cannot emulate another node in said network.
24. The combination of claim 22 wherein said security device stores said IP address in a permanent memory and blocks packets received from said node with an IP address different from said stored IP address from entering said network.
25. The combination of claim 22 wherein said security device comprises a first network interface connected to said node, a second network interface connected to said network, and a processing circuit connected to said first and second interfaces for encrypting user data but not IP addresses.
26. A method for preventing a node in a network from emulating another node in said network comprising the steps of:
(1) in a memory in a network security device connected between said node and said network, permanently storing a characteristic address of said node, and
(2) uεing εaid network εecurity device to block packetε received at εaid network security device from said node with a source addresε different from the permanently stored address from entering said network.
27. The method of claim 26 wherein said characteristic address is an IP address or a MAC address.
PCT/US1996/014285 1995-09-18 1996-09-06 Network security device WO1997013340A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CA002211301A CA2211301C (en) 1995-09-18 1996-09-06 Network security device
EP96932962A EP0872074A1 (en) 1995-09-18 1996-09-06 Network security device
AU71548/96A AU725712B2 (en) 1995-09-18 1996-09-06 Network security device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/529,497 1995-09-18
US08/529,497 US5757924A (en) 1995-09-18 1995-09-18 Network security device which performs MAC address translation without affecting the IP address

Publications (1)

Publication Number Publication Date
WO1997013340A1 true WO1997013340A1 (en) 1997-04-10

Family

ID=24110154

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1996/014285 WO1997013340A1 (en) 1995-09-18 1996-09-06 Network security device

Country Status (8)

Country Link
US (2) US5757924A (en)
EP (1) EP0872074A1 (en)
CN (1) CN1173256A (en)
AU (1) AU725712B2 (en)
CA (1) CA2211301C (en)
IL (1) IL121416A (en)
SG (2) SG96185A1 (en)
WO (1) WO1997013340A1 (en)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2317792A (en) * 1996-09-18 1998-04-01 Secure Computing Corp Virtual Private Network for encrypted firewall
GB2318031A (en) * 1996-09-13 1998-04-08 Secure Computing Corp Network firewall with proxy
US5867647A (en) * 1996-02-09 1999-02-02 Secure Computing Corporation System and method for securing compiled program code
US5913024A (en) * 1996-02-09 1999-06-15 Secure Computing Corporation Secure server utilizing separate protocol stacks
US5915087A (en) * 1996-12-12 1999-06-22 Secure Computing Corporation Transparent security proxy for unreliable message exchange protocols
US5918018A (en) * 1996-02-09 1999-06-29 Secure Computing Corporation System and method for achieving network separation
US5950195A (en) * 1996-09-18 1999-09-07 Secure Computing Corporation Generalized security policy management system and method
US5968133A (en) * 1997-01-10 1999-10-19 Secure Computing Corporation Enhanced security network time synchronization device and method
US5983350A (en) * 1996-09-18 1999-11-09 Secure Computing Corporation Secure firewall supporting different levels of authentication based on address or encryption status
US6072942A (en) * 1996-09-18 2000-06-06 Secure Computing Corporation System and method of electronic mail filtering using interconnected nodes
US6182226B1 (en) 1998-03-18 2001-01-30 Secure Computing Corporation System and method for controlling interactions between networks
US6321336B1 (en) 1998-03-13 2001-11-20 Secure Computing Corporation System and method for redirecting network traffic to provide secure communication
US6357010B1 (en) 1998-02-17 2002-03-12 Secure Computing Corporation System and method for controlling access to documents stored on an internal network
US6453419B1 (en) 1998-03-18 2002-09-17 Secure Computing Corporation System and method for implementing a security policy
US9130907B2 (en) 2012-05-01 2015-09-08 Harris Corporation Switch for communicating data in a dynamic computer network
US9154458B2 (en) 2012-05-01 2015-10-06 Harris Corporation Systems and methods for implementing moving target technology in legacy hardware
US9264496B2 (en) 2013-11-18 2016-02-16 Harris Corporation Session hopping
US9338183B2 (en) 2013-11-18 2016-05-10 Harris Corporation Session hopping
US9503324B2 (en) 2013-11-05 2016-11-22 Harris Corporation Systems and methods for enterprise mission management of a computer network
US10122708B2 (en) 2013-11-21 2018-11-06 Harris Corporation Systems and methods for deployment of mission plans using access control technologies

Families Citing this family (190)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7702540B1 (en) * 1995-04-26 2010-04-20 Ebay Inc. Computer-implement method and system for conducting auctions on the internet
US7937312B1 (en) 1995-04-26 2011-05-03 Ebay Inc. Facilitating electronic commerce transactions through binding offers
US5793763A (en) * 1995-11-03 1998-08-11 Cisco Technology, Inc. Security system for network address translation systems
US7113508B1 (en) 1995-11-03 2006-09-26 Cisco Technology, Inc. Security system for network address translation systems
US7130888B1 (en) * 1996-02-16 2006-10-31 G&H Nevada-Tek Method and apparatus for controlling a computer over a TCP/IP protocol network
FR2745967B1 (en) * 1996-03-07 1998-04-17 Bull Cp8 METHOD FOR SECURING ACCESS FROM A STATION TO AT LEAST ONE SERVER AND DEVICE IMPLEMENTING THE METHOD
US5983090A (en) * 1996-04-02 1999-11-09 Kabushiki Kaisha Toshiba Mobile communication system with access function to computer network
US6055561A (en) * 1996-10-02 2000-04-25 International Business Machines Corporation Mapping of routing traffic to switching networks
US6005943A (en) * 1996-10-29 1999-12-21 Lucent Technologies Inc. Electronic identifiers for network terminal devices
GB9622535D0 (en) * 1996-10-30 1997-01-08 3Com Ireland Search apparatus
EP0951767A2 (en) 1997-01-03 1999-10-27 Fortress Technologies, Inc. Improved network security device
IL131553A0 (en) * 1997-03-06 2001-01-28 Software And Systems Engineeri System and method for gaining access to information in a distributed computer system
US6263444B1 (en) * 1997-03-11 2001-07-17 National Aerospace Laboratory Of Science & Technology Agency Network unauthorized access analysis method, network unauthorized access analysis apparatus utilizing the method, and computer-readable recording medium having network unauthorized access analysis program recorded thereon
KR100528156B1 (en) * 1997-03-12 2005-11-15 노마딕스, 인코포레이티드 Nomadic Translator or Router
US6477648B1 (en) * 1997-03-23 2002-11-05 Novell, Inc. Trusted workstation in a networked client/server computing system
US7136359B1 (en) * 1997-07-31 2006-11-14 Cisco Technology, Inc. Method and apparatus for transparently proxying a connection
US6473406B1 (en) * 1997-07-31 2002-10-29 Cisco Technology, Inc. Method and apparatus for transparently proxying a connection
US6307837B1 (en) * 1997-08-12 2001-10-23 Nippon Telegraph And Telephone Corporation Method and base station for packet transfer
US6591291B1 (en) * 1997-08-28 2003-07-08 Lucent Technologies Inc. System and method for providing anonymous remailing and filtering of electronic mail
JPH11112561A (en) * 1997-09-30 1999-04-23 Sony Corp Communication method and communication equipment
US6158008A (en) * 1997-10-23 2000-12-05 At&T Wireless Svcs. Inc. Method and apparatus for updating address lists for a packet filter processor
US6343289B1 (en) * 1997-10-31 2002-01-29 Nortel Networks Limited Efficient search and organization of a forwarding database or the like
KR100246608B1 (en) * 1997-11-13 2000-03-15 이계철 A vicarious certificating and charging method in web infoshop service system
SE513828C2 (en) * 1998-07-02 2000-11-13 Effnet Group Ab Firewall device and method for controlling network data packet traffic between internal and external networks
US6006272A (en) * 1998-02-23 1999-12-21 Lucent Technologies Inc. Method for network address translation
US6738814B1 (en) * 1998-03-18 2004-05-18 Cisco Technology, Inc. Method for blocking denial of service and address spoofing attacks on a private network
US6681327B1 (en) * 1998-04-02 2004-01-20 Intel Corporation Method and system for managing secure client-server transactions
US6154839A (en) * 1998-04-23 2000-11-28 Vpnet Technologies, Inc. Translating packet addresses based upon a user identifier
US6711127B1 (en) * 1998-07-31 2004-03-23 General Dynamics Government Systems Corporation System for intrusion detection and vulnerability analysis in a telecommunications signaling network
US6618398B1 (en) * 1998-08-06 2003-09-09 Nortel Networks Limited Address resolution for internet protocol sub-networks in asymmetric wireless networks
US6317837B1 (en) * 1998-09-01 2001-11-13 Applianceware, Llc Internal network node with dedicated firewall
US6233626B1 (en) * 1998-10-06 2001-05-15 Schneider Automation Inc. System for a modular terminal input/output interface for communicating messaging application layer over encoded ethernet to transport layer
US10511573B2 (en) 1998-10-30 2019-12-17 Virnetx, Inc. Agile network protocol for secure communications using secure domain names
US8266266B2 (en) 1998-12-08 2012-09-11 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
FI106417B (en) 1998-12-08 2001-01-31 Nokia Mobile Phones Ltd Procedure for optimizing data transfer
US8713641B1 (en) 1998-12-08 2014-04-29 Nomadix, Inc. Systems and methods for authorizing, authenticating and accounting users having transparent computer access to a network using a gateway device
US7194554B1 (en) 1998-12-08 2007-03-20 Nomadix, Inc. Systems and methods for providing dynamic network authorization authentication and accounting
US6954775B1 (en) 1999-01-15 2005-10-11 Cisco Technology, Inc. Parallel intrusion detection sensors with load balancing for high speed networks
US7062550B1 (en) * 1999-01-20 2006-06-13 Bindview Corporation Software-implemented method for identifying nodes on a network
US6738377B1 (en) 1999-01-29 2004-05-18 International Business Machines Corporation System and method for dynamic micro placement of IP connection filters
US6615357B1 (en) 1999-01-29 2003-09-02 International Business Machines Corporation System and method for network address translation integration with IP security
US7107614B1 (en) 1999-01-29 2006-09-12 International Business Machines Corporation System and method for network address translation integration with IP security
US6081900A (en) * 1999-03-16 2000-06-27 Novell, Inc. Secure intranet access
US8060926B1 (en) 1999-03-16 2011-11-15 Novell, Inc. Techniques for securely managing and accelerating data delivery
US7904951B1 (en) 1999-03-16 2011-03-08 Novell, Inc. Techniques for securely accelerating external domains locally
DE19914326A1 (en) * 1999-03-30 2000-10-05 Delphi 2 Creative Tech Gmbh Procedure for using fractal semantic networks for all types of databank applications to enable fuzzy classifications to be used and much more flexible query procedures to be used than conventional databank structures
US6591306B1 (en) 1999-04-01 2003-07-08 Nec Corporation IP network access for portable devices
US6947394B1 (en) * 1999-04-09 2005-09-20 Telefonaktiebolaget Lm Ericsson (Publ) Flexible radio link control protocol
US6393484B1 (en) 1999-04-12 2002-05-21 International Business Machines Corp. System and method for controlled access to shared-medium public and semi-public internet protocol (IP) networks
DE19917592A1 (en) 1999-04-19 2000-10-26 Delphi 2 Creative Tech Gmbh Semantic network consisting of several units, in which the semantic network contains both semantic units which possess relational contents and connection units
US6754214B1 (en) * 1999-07-19 2004-06-22 Dunti, Llc Communication network having packetized security codes and a system for detecting security breach locations within the network
US7778259B1 (en) 1999-05-14 2010-08-17 Dunti Llc Network packet transmission mechanism
US6957346B1 (en) 1999-06-15 2005-10-18 Ssh Communications Security Ltd. Method and arrangement for providing security through network address translations using tunneling and compensations
US7177952B1 (en) * 1999-10-01 2007-02-13 Nortel Networks Limited Method and system for switching between two network access technologies without interrupting active network applications
US6442696B1 (en) 1999-10-05 2002-08-27 Authoriszor, Inc. System and method for extensible positive client identification
AU1224101A (en) 1999-10-22 2001-05-08 Nomadix, Inc. Gateway device having an xml interface and associated method
US6684253B1 (en) * 1999-11-18 2004-01-27 Wachovia Bank, N.A., As Administrative Agent Secure segregation of data of two or more domains or trust realms transmitted through a common data channel
US6771649B1 (en) * 1999-12-06 2004-08-03 At&T Corp. Middle approach to asynchronous and backward-compatible detection and prevention of ARP cache poisoning
GB2357166B (en) * 1999-12-07 2001-10-31 Marconi Comm Ltd Memory access system
DE19960372A1 (en) * 1999-12-14 2001-06-21 Definiens Ag Process for processing data structures
US7069432B1 (en) * 2000-01-04 2006-06-27 Cisco Technology, Inc. System and method for providing security in a telecommunication network
US7006494B1 (en) * 2000-01-04 2006-02-28 Cisco Technology, Inc. System and method for a virtual telephony intermediary
US6804254B1 (en) 2000-01-04 2004-10-12 Cisco Technology, Inc. System and method for maintaining a communication link
US7079495B1 (en) 2000-01-04 2006-07-18 Cisco Technology, Inc. System and method for enabling multicast telecommunications
US7324948B2 (en) * 2000-01-14 2008-01-29 Carl Teo Balbach Context-specific contact information
KR100348612B1 (en) * 2000-02-01 2002-08-13 엘지전자 주식회사 Digital contents protection user encrypted key creation method
US7814309B1 (en) * 2000-02-29 2010-10-12 Cisco Technology, Inc. Method for checkpointing and reconstructing separated but interrelated data
US6865673B1 (en) * 2000-03-21 2005-03-08 3Com Corporation Method for secure installation of device in packet based communication network
US20020016926A1 (en) * 2000-04-27 2002-02-07 Nguyen Thomas T. Method and apparatus for integrating tunneling protocols with standard routing protocols
US7480939B1 (en) * 2000-04-28 2009-01-20 3Com Corporation Enhancement to authentication protocol that uses a key lease
US6895502B1 (en) 2000-06-08 2005-05-17 Curriculum Corporation Method and system for securely displaying and confirming request to perform operation on host computer
US7757272B1 (en) * 2000-06-14 2010-07-13 Verizon Corporate Services Group, Inc. Method and apparatus for dynamic mapping
US7043633B1 (en) * 2000-08-28 2006-05-09 Verizon Corporation Services Group Inc. Method and apparatus for providing adaptive self-synchronized dynamic address translation
US8037530B1 (en) 2000-08-28 2011-10-11 Verizon Corporate Services Group Inc. Method and apparatus for providing adaptive self-synchronized dynamic address translation as an intrusion detection sensor
US6870841B1 (en) * 2000-09-18 2005-03-22 At&T Corp. Controlled transmission across packet network
US20020083344A1 (en) * 2000-12-21 2002-06-27 Vairavan Kannan P. Integrated intelligent inter/intra networking device
US20020120874A1 (en) * 2000-12-22 2002-08-29 Li Shu Method and system for secure exchange of messages
US6877042B2 (en) * 2001-01-02 2005-04-05 Dell Products L.P. System and method for generating world wide names
US7076538B2 (en) * 2001-01-12 2006-07-11 Lenovo (Singapore) Pte. Ltd. Method and system for disguising a computer system's identity on a network
US20020116644A1 (en) * 2001-01-30 2002-08-22 Galea Secured Networks Inc. Adapter card for wirespeed security treatment of communications traffic
JP2005503047A (en) * 2001-02-06 2005-01-27 エン ガルデ システムズ、インコーポレイテッド Apparatus and method for providing a secure network
US7739497B1 (en) * 2001-03-21 2010-06-15 Verizon Corporate Services Group Inc. Method and apparatus for anonymous IP datagram exchange using dynamic network address translation
US7174368B2 (en) * 2001-03-27 2007-02-06 Xante Corporation Encrypted e-mail reader and responder system, method, and computer program product
US7007169B2 (en) * 2001-04-04 2006-02-28 International Business Machines Corporation Method and apparatus for protecting a web server against vandals attacks without restricting legitimate access
US6920556B2 (en) * 2001-07-20 2005-07-19 International Business Machines Corporation Methods, systems and computer program products for multi-packet message authentication for secured SSL-based communication sessions
US7134012B2 (en) * 2001-08-15 2006-11-07 International Business Machines Corporation Methods, systems and computer program products for detecting a spoofed source address in IP datagrams
US7020784B2 (en) * 2001-08-20 2006-03-28 Yitran Communications Ltd. Mechanism for detecting intrusion and jamming attempts in a shared media based communications network
US20030046583A1 (en) * 2001-08-30 2003-03-06 Honeywell International Inc. Automated configuration of security software suites
US20030065941A1 (en) * 2001-09-05 2003-04-03 Ballard Clinton L. Message handling with format translation and key management
US7032244B2 (en) * 2001-10-02 2006-04-18 International Business Machines Corporation Identifying potential intruders on a server
US7171493B2 (en) * 2001-12-19 2007-01-30 The Charles Stark Draper Laboratory Camouflage of network traffic to resist attack
US7096490B2 (en) * 2002-03-20 2006-08-22 Actiontec Electronics, Inc. Information routing device having an auto-configuration feature
US7712130B2 (en) * 2002-03-22 2010-05-04 Masking Networks, Inc. Multiconfigurable device masking shunt and method of use
US7941559B2 (en) * 2002-04-23 2011-05-10 Tellabs Bedford, Inc. Media access control address translation for a fiber to the home system
US7191331B2 (en) * 2002-06-13 2007-03-13 Nvidia Corporation Detection of support for security protocol and address translation integration
AU2012202410B2 (en) * 2002-07-31 2014-09-18 Cisco Technology, Inc. Method and apparatus for inspecting inter-layer address binding protocols
US7143435B1 (en) * 2002-07-31 2006-11-28 Cisco Technology, Inc. Method and apparatus for registering auto-configured network addresses based on connection authentication
US7346057B2 (en) 2002-07-31 2008-03-18 Cisco Technology, Inc. Method and apparatus for inter-layer binding inspection to prevent spoofing
US20040064725A1 (en) * 2002-09-18 2004-04-01 Microsoft Corporation Method and system for detecting a communication problem in a computer network
US8819285B1 (en) * 2002-10-01 2014-08-26 Trustwave Holdings, Inc. System and method for managing network communications
US7469418B1 (en) 2002-10-01 2008-12-23 Mirage Networks, Inc. Deterring network incursion
US7506360B1 (en) 2002-10-01 2009-03-17 Mirage Networks, Inc. Tracking communication for determining device states
US7801361B2 (en) * 2002-10-15 2010-09-21 Definiens Ag Analyzing pixel data using image, thematic and object layers of a computer-implemented network structure
CN1326347C (en) * 2002-12-30 2007-07-11 成都三零盛安信息系统有限公司 Technological method for realizing multiple grade safety access control in network environment
US8239942B2 (en) 2002-12-30 2012-08-07 Cisco Technology, Inc. Parallel intrusion detection sensors with load balancing for high speed networks
US7570648B2 (en) * 2003-02-03 2009-08-04 At&T Intellectual Property I, L.P. Enhanced H-VPLS service architecture using control word
DE10305413B4 (en) * 2003-02-06 2006-04-20 Innominate Security Technologies Ag Method and arrangement for the transparent switching of data traffic between data processing devices and a corresponding computer program and a corresponding computer-readable storage medium
KR100512954B1 (en) * 2003-03-12 2005-09-07 삼성전자주식회사 RR method for secure communication
US20040184407A1 (en) * 2003-03-21 2004-09-23 Sbc Knowledge Ventures, L.P. Operations, administration, and maintenance data packet and related testing methods
US7643424B2 (en) 2003-03-22 2010-01-05 At&T Intellectual Property L, L.P. Ethernet architecture with data packet encapsulation
NZ543148A (en) * 2003-03-24 2006-12-22 Re Src Ltd Multiconfigurable device masking shunt and method of use
US7516487B1 (en) 2003-05-21 2009-04-07 Foundry Networks, Inc. System and method for source IP anti-spoofing security
US7562390B1 (en) 2003-05-21 2009-07-14 Foundry Networks, Inc. System and method for ARP anti-spoofing security
US20040255154A1 (en) * 2003-06-11 2004-12-16 Foundry Networks, Inc. Multiple tiered network security system, method and apparatus
US20050022017A1 (en) 2003-06-24 2005-01-27 Maufer Thomas A. Data structures and state tracking for network protocol processing
DE60315143T2 (en) * 2003-06-25 2008-04-30 Alcatel Lucent Method and device for Ethernet MAC address translation in Ethernet access networks
US7876772B2 (en) 2003-08-01 2011-01-25 Foundry Networks, Llc System, method and apparatus for providing multiple access modes in a data communications network
EP1548605B1 (en) * 2003-08-12 2009-01-07 Sony Corporation Communication processing apparatus, communication control method, and computer program
JP4174392B2 (en) * 2003-08-28 2008-10-29 日本電気株式会社 Network unauthorized connection prevention system and network unauthorized connection prevention device
US7735114B2 (en) * 2003-09-04 2010-06-08 Foundry Networks, Inc. Multiple tiered network security system, method and apparatus using dynamic user policy assignment
US7626948B1 (en) 2003-09-12 2009-12-01 Cisco Technology, Inc. System and method for verifying the validity of a path in a network environment
US7774833B1 (en) 2003-09-23 2010-08-10 Foundry Networks, Inc. System and method for protecting CPU against remote access attacks
US7769004B2 (en) * 2003-09-26 2010-08-03 Surgient, Inc. Network abstraction and isolation layer for masquerading machine identity of a computer
US7643484B2 (en) * 2003-09-26 2010-01-05 Surgient, Inc. Network abstraction and isolation layer rules-based federation and masquerading
US8528071B1 (en) 2003-12-05 2013-09-03 Foundry Networks, Llc System and method for flexible authentication in a data communications network
US8065720B1 (en) 2004-01-06 2011-11-22 Novell, Inc. Techniques for managing secure communications
US7298707B2 (en) * 2004-01-21 2007-11-20 Cisco Technology, Inc. System and method for controlling the flooding of information in a network environment
US7877595B2 (en) * 2004-03-23 2011-01-25 Harris Corporation Modular cryptographic device and related methods
US9003199B2 (en) * 2004-03-23 2015-04-07 Harris Corporation Modular cryptographic device providing multi-mode wireless LAN operation features and related methods
US7657755B2 (en) * 2004-03-23 2010-02-02 Harris Corporation Modular cryptographic device providing status determining features and related methods
US7711963B2 (en) * 2004-03-23 2010-05-04 Harris Corporation Modular cryptographic device providing enhanced interface protocol features and related methods
US7644289B2 (en) * 2004-03-23 2010-01-05 Harris Corporation Modular cryptographic device providing enhanced communication control features and related methods
US20050213762A1 (en) * 2004-03-23 2005-09-29 Harris Corporation Modular cryptographic device and coupling therefor and related methods
US20050235363A1 (en) * 2004-04-06 2005-10-20 Fortress Technologies, Inc. Network, device, and/or user authentication in a secure communication network
CN100463429C (en) * 2004-04-19 2009-02-18 西安交通大学 Method for preventing IP address from forged based on rewritten address
US8554889B2 (en) * 2004-04-21 2013-10-08 Microsoft Corporation Method, system and apparatus for managing computer identity
US7971053B2 (en) * 2004-05-26 2011-06-28 At&T Intellectual Property I, L. P. Methods, systems, and products for intrusion detection
US8458453B1 (en) 2004-06-11 2013-06-04 Dunti Llc Method and apparatus for securing communication over public network
US7457244B1 (en) 2004-06-24 2008-11-25 Cisco Technology, Inc. System and method for generating a traffic matrix in a network environment
US7391730B1 (en) 2004-07-21 2008-06-24 Cisco Technology System and method for synchronizing link state databases in a network environment
US8234686B2 (en) * 2004-08-25 2012-07-31 Harris Corporation System and method for creating a security application for programmable cryptography module
CA2578186C (en) * 2004-10-12 2012-07-10 Bce Inc. System and method for access control
US7760720B2 (en) * 2004-11-09 2010-07-20 Cisco Technology, Inc. Translating native medium access control (MAC) addresses to hierarchical MAC addresses and their use
US7742581B2 (en) 2004-11-24 2010-06-22 Value-Added Communications, Inc. Electronic messaging exchange
US9876915B2 (en) 2005-01-28 2018-01-23 Value-Added Communications, Inc. Message exchange
US9282188B2 (en) 2005-01-28 2016-03-08 Value-Added Communications, Inc. Voice message exchange
US7996894B1 (en) 2005-02-15 2011-08-09 Sonicwall, Inc. MAC address modification of otherwise locally bridged client devices to provide security
US20060250966A1 (en) * 2005-05-03 2006-11-09 Yuan-Chi Su Method for local area network security
US20060280138A1 (en) * 2005-06-13 2006-12-14 Nvidia Corporation Wireless access point repeater
US20070201490A1 (en) * 2005-07-13 2007-08-30 Mahamuni Atul B System and method for implementing ethernet MAC address translation
KR100736047B1 (en) * 2005-07-28 2007-07-06 삼성전자주식회사 Wireless networking device and authenticating method using the same
US8468589B2 (en) 2006-01-13 2013-06-18 Fortinet, Inc. Computerized system and method for advanced network content processing
US7966654B2 (en) 2005-11-22 2011-06-21 Fortinet, Inc. Computerized system and method for policy-based content filtering
US7831996B2 (en) * 2005-12-28 2010-11-09 Foundry Networks, Llc Authentication techniques
US7832009B2 (en) * 2005-12-28 2010-11-09 Foundry Networks, Llc Techniques for preventing attacks on computer systems and networks
US8510812B2 (en) 2006-03-15 2013-08-13 Fortinet, Inc. Computerized system and method for deployment of management tunnels
US8078728B1 (en) 2006-03-31 2011-12-13 Quest Software, Inc. Capacity pooling for application reservation and delivery
US9166883B2 (en) 2006-04-05 2015-10-20 Joseph Robert Marchese Network device detection, identification, and management
US8086873B2 (en) * 2006-06-05 2011-12-27 Lenovo (Singapore) Pte. Ltd. Method for controlling file access on computer systems
US7917747B2 (en) * 2007-03-22 2011-03-29 Igt Multi-party encryption systems and methods
US8194674B1 (en) 2007-12-20 2012-06-05 Quest Software, Inc. System and method for aggregating communications and for translating between overlapping internal network addresses and unique external network addresses
US8683572B1 (en) 2008-01-24 2014-03-25 Dunti Llc Method and apparatus for providing continuous user verification in a packet-based network
US8953601B2 (en) * 2008-05-13 2015-02-10 Futurewei Technologies, Inc. Internet protocol version six (IPv6) addressing and packet filtering in broadband networks
EP2134029A1 (en) * 2008-06-09 2009-12-16 THOMSON Licensing Network device and method for obtaining terminal multicast status
US9621714B2 (en) 2009-01-27 2017-04-11 Value-Added Communications, Inc. System and method for electronic notification in institutional communication
WO2010111440A2 (en) 2009-03-25 2010-09-30 Pacid Technologies, Llc Token for securing communication
US8934625B2 (en) * 2009-03-25 2015-01-13 Pacid Technologies, Llc Method and system for securing communication
US8539241B2 (en) 2009-03-25 2013-09-17 Pacid Technologies, Llc Method and system for securing communication
US8726032B2 (en) 2009-03-25 2014-05-13 Pacid Technologies, Llc System and method for protecting secrets file
WO2010111448A1 (en) 2009-03-25 2010-09-30 Pacid Technologies, Llc Method and system for securing communication
US9325802B2 (en) * 2009-07-16 2016-04-26 Microsoft Technology Licensing, Llc Hierarchical scale unit values for storing instances of data among nodes of a distributed store
US8640221B2 (en) * 2009-12-11 2014-01-28 Juniper Networks, Inc. Media access control address translation in virtualized environments
JP5727258B2 (en) * 2011-02-25 2015-06-03 ウイングアーク1st株式会社 Distributed database system
CN102739506B (en) * 2011-04-13 2015-09-09 李小林 VPN traffic is carried out to the method for transparent transmission
US8479021B2 (en) 2011-09-29 2013-07-02 Pacid Technologies, Llc Secure island computing system and method
US8605895B2 (en) * 2011-12-13 2013-12-10 International Business Machines Corporation Computing the eth root of a number using a variant of the RSA algorithm (for even e's)
US8819818B2 (en) * 2012-02-09 2014-08-26 Harris Corporation Dynamic computer network with variable identity parameters
US8826388B2 (en) 2012-02-16 2014-09-02 Sonicwall, Inc. Mobile device identify factor for access control policies
US10091201B2 (en) 2012-02-16 2018-10-02 Sonicwall Inc. Mobile device identify factor for access control policies
CN103944865B (en) * 2013-01-22 2018-11-27 横河电机株式会社 Insulation blocking system and its method for executing bi-directional data packet filtering inspection
US9172721B2 (en) 2013-07-16 2015-10-27 Fortinet, Inc. Scalable inline behavioral DDOS attack mitigation
WO2015010086A2 (en) 2013-07-19 2015-01-22 eyeQ Insights System for monitoring and analyzing behavior and uses thereof
CN104581715B (en) * 2014-11-22 2018-06-26 杭州木梢科技有限公司 The sensor-based system cryptographic key protection method and radio reception device of Internet of Things field
CN106083589B (en) * 2016-06-14 2019-03-22 常州大学 A kind of nitrogen-containing ordered mesopore carbon material catalyst synthesizes the application in advanced 'beta '-ketoester in transesterification
CN106357690B (en) * 2016-11-08 2019-12-10 浙江中控技术股份有限公司 data transmission method, data sending device and data receiving device
US20180234535A1 (en) * 2017-02-10 2018-08-16 Mediatek Inc. Method and apparatus for communication
US10749827B2 (en) 2017-05-11 2020-08-18 Global Tel*Link Corporation System and method for inmate notification and training in a controlled environment facility
CN108471408A (en) * 2018-03-13 2018-08-31 广州市冰海网络技术有限公司 A kind of network security encryption device
CN109194676B (en) * 2018-09-21 2020-11-27 无锡润盟软件有限公司 Data stream encryption method and data stream decryption method
US11122054B2 (en) 2019-08-27 2021-09-14 Bank Of America Corporation Security tool

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5161192A (en) * 1989-12-06 1992-11-03 3Com Technologies, Ltd. Repeaters for secure local area networks
US5444782A (en) * 1993-03-09 1995-08-22 Uunet Technologies, Inc. Computer network encryption/decryption device
US5548649A (en) * 1995-03-28 1996-08-20 Iowa State University Research Foundation Network security bridge and associated method
US5550984A (en) * 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5583940A (en) * 1992-01-28 1996-12-10 Electricite De France - Service National Method, apparatus and device for enciphering messages transmitted between interconnected networks

Family Cites Families (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4182933A (en) * 1969-02-14 1980-01-08 The United States Of America As Represented By The Secretary Of The Army Secure communication system with remote key setting
US3816666A (en) * 1972-10-02 1974-06-11 Communications Satellite Corp System for changing the burst format in a tdma communication system
US4185166A (en) * 1975-04-14 1980-01-22 Datotek, Inc. Multi-mode digital enciphering system
US4159468A (en) * 1977-11-17 1979-06-26 Burroughs Corporation Communications line authentication device
US4160120A (en) * 1977-11-17 1979-07-03 Burroughs Corporation Link encryption device
US4203166A (en) * 1977-12-05 1980-05-13 International Business Machines Corporation Cryptographic file security for multiple domain networks
US4238854A (en) * 1977-12-05 1980-12-09 International Business Machines Corporation Cryptographic file security for single domain networks
US4227253A (en) * 1977-12-05 1980-10-07 International Business Machines Corporation Cryptographic communication security for multiple domain networks
US4249180A (en) * 1978-09-20 1981-02-03 Northern Telecom Limited Past dependent microcomputer cipher apparatus
GB2140656A (en) * 1983-05-13 1984-11-28 Philips Electronic Associated Television transmission system
US4633391A (en) * 1983-10-21 1986-12-30 Storage Technology Partners Ii Extended index for digital information storage and retrieval device
US4621321A (en) * 1984-02-16 1986-11-04 Honeywell Inc. Secure data processing system architecture
US4829569A (en) * 1984-09-21 1989-05-09 Scientific-Atlanta, Inc. Communication of individual messages to subscribers in a subscription television system
US4757536A (en) * 1984-10-17 1988-07-12 General Electric Company Method and apparatus for transceiving cryptographically encoded digital data
US4799153A (en) * 1984-12-14 1989-01-17 Telenet Communications Corporation Method and apparatus for enhancing security of communications in a packet-switched data communications system
US4713753A (en) * 1985-02-21 1987-12-15 Honeywell Inc. Secure data processing system architecture with format control
US4802220A (en) * 1985-03-20 1989-01-31 American Telephone And Telegraph Company, At&T Bell Laboratories Method and apparatus for multi-channel communication security
US4901348A (en) * 1985-12-24 1990-02-13 American Telephone And Telegraph Company Data transmission security arrangement for a plurality of data stations sharing access to a communication network
US4837822A (en) * 1986-04-08 1989-06-06 Schlage Lock Company Cryptographic based electronic lock system and method of operation
US4731841A (en) * 1986-06-16 1988-03-15 Applied Information Technologies Research Center Field initialized authentication system for protective security of electronic information networks
US4829560A (en) * 1987-01-30 1989-05-09 Spectradyne Communications system for use in a hotel/motel
GB8704883D0 (en) * 1987-03-03 1987-04-08 Hewlett Packard Co Secure information storage
DE3775924D1 (en) * 1987-04-22 1992-02-20 Ibm SECRET KEY MANAGEMENT.
US4956803A (en) * 1987-07-02 1990-09-11 International Business Machines Corporation Sequentially processing data in a cached data storage system
US4916704A (en) * 1987-09-04 1990-04-10 Digital Equipment Corporation Interface of non-fault tolerant components to fault tolerant system
US4924513A (en) * 1987-09-25 1990-05-08 Digital Equipment Corporation Apparatus and method for secure transmission of data over an unsecure transmission channel
JPH0732373B2 (en) * 1988-03-26 1995-04-10 株式会社ケンウッド One-way address transmission method for PCM music broadcasting
US5001755A (en) * 1988-04-19 1991-03-19 Vindicator Corporation Security system network
US4980913A (en) * 1988-04-19 1990-12-25 Vindicator Corporation Security system network
US4910777A (en) * 1988-09-20 1990-03-20 At&T Bell Laboratories Packet switching architecture providing encryption across packets
US4965804A (en) * 1989-02-03 1990-10-23 Racal Data Communications Inc. Key management for encrypted packet based networks
US4933971A (en) * 1989-03-14 1990-06-12 Tandem Computers Incorporated Method for encrypting transmitted data using a unique key
US4956863A (en) * 1989-04-17 1990-09-11 Trw Inc. Cryptographic method and apparatus for public key exchange with authentication
US5056140A (en) * 1990-02-22 1991-10-08 Blanton Kimbell Communication security accessing system and process
US5204961A (en) * 1990-06-25 1993-04-20 Digital Equipment Corporation Computer network operating with multilevel hierarchical security with selectable common trust realms and corresponding security protocols
US5086469A (en) * 1990-06-29 1992-02-04 Digital Equipment Corporation Encryption with selective disclosure of protocol identifiers
US5070528A (en) * 1990-06-29 1991-12-03 Digital Equipment Corporation Generic encryption technique for communication networks
US5309437A (en) * 1990-06-29 1994-05-03 Digital Equipment Corporation Bridge-like internet protocol router
US5161193A (en) * 1990-06-29 1992-11-03 Digital Equipment Corporation Pipelined cryptography processor and method for its use in communication networks
GB9015799D0 (en) * 1990-07-18 1991-06-12 Plessey Telecomm A data communication system
US5245696A (en) * 1990-11-21 1993-09-14 Ricoh Co. Ltd. Evolution and learning in neural networks: the number and distribution of learning trials affect the rate of evolution
US5182554A (en) * 1990-12-18 1993-01-26 International Business Machines Corporation Third party evavesdropping for bus control
US5272754A (en) * 1991-03-28 1993-12-21 Secure Computing Corporation Secure computer interface
US5222137A (en) * 1991-04-03 1993-06-22 Motorola, Inc. Dynamic encryption key selection for encrypted radio transmissions
US5179554A (en) * 1991-04-08 1993-01-12 Digital Equipment Corporation Automatic association of local area network station addresses with a repeater port
JP2862030B2 (en) * 1991-06-13 1999-02-24 三菱電機株式会社 Encryption method
US5577209A (en) * 1991-07-11 1996-11-19 Itt Corporation Apparatus and method for providing multi-level security for communication among computers and terminals on a network
US5177788A (en) * 1991-10-15 1993-01-05 Ungermann-Bass, Inc. Network message security method and apparatus
US5222140A (en) * 1991-11-08 1993-06-22 Bell Communications Research, Inc. Cryptographic method for key agreement and user authentication
US5537099A (en) * 1992-04-16 1996-07-16 Bay Networks, Inc. Receiving port security in a network concentrator
US5276735A (en) * 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US5311593A (en) * 1992-05-13 1994-05-10 Chipcom Corporation Security system for a network concentrator
IL102394A (en) * 1992-07-02 1996-08-04 Lannet Data Communications Ltd Method and apparatus for secure data transmission
US5596718A (en) * 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
US5268962A (en) * 1992-07-21 1993-12-07 Digital Equipment Corporation Computer network with modified host-to-host encryption keys
US5361359A (en) * 1992-08-31 1994-11-01 Trusted Information Systems, Inc. System and method for controlling the use of a computer
IL103467A (en) * 1992-10-18 1996-03-31 Lannet Data Communications Ltd Network with a security capability
US5414694A (en) * 1993-02-19 1995-05-09 Advanced Micro Devices, Inc. Address tracking over repeater based networks
US5299263A (en) * 1993-03-04 1994-03-29 Bell Communications Research, Inc. Two-way public key authentication and key agreement for low-cost terminals
US5442708A (en) * 1993-03-09 1995-08-15 Uunet Technologies, Inc. Computer network encryption/decryption device
US5353283A (en) * 1993-05-28 1994-10-04 Bell Communications Research, Inc. General internet method for routing packets in a communications network
US5394402A (en) * 1993-06-17 1995-02-28 Ascom Timeplex Trading Ag Hub for segmented virtual local area network with shared media access
US5331637A (en) * 1993-07-30 1994-07-19 Bell Communications Research, Inc. Multicast routing using core based trees
JP3263878B2 (en) * 1993-10-06 2002-03-11 日本電信電話株式会社 Cryptographic communication system
US5386471A (en) * 1994-01-25 1995-01-31 Hughes Aircraft Company Method and apparatus for securely conveying network control data across a cryptographic boundary
US5394469A (en) * 1994-02-18 1995-02-28 Infosafe Systems, Inc. Method and apparatus for retrieving secure information from mass storage media
US5588060A (en) * 1994-06-10 1996-12-24 Sun Microsystems, Inc. Method and apparatus for a key-management scheme for internet protocols
US5416842A (en) * 1994-06-10 1995-05-16 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
US5557346A (en) * 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for key escrow encryption
US5557765A (en) * 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for data recovery
US5548646A (en) * 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US5590201A (en) * 1994-11-10 1996-12-31 Advanced Micro Devices Inc. Programmable source address locking mechanism for secure networks
US5623601A (en) * 1994-11-18 1997-04-22 Milkway Networks Corporation Apparatus and method for providing a secure gateway for communication and data exchanges between networks
US5699513A (en) * 1995-03-31 1997-12-16 Motorola, Inc. Method for secure network access via message intercept
US5781550A (en) * 1996-02-02 1998-07-14 Digital Equipment Corporation Transparent and secure network gateway

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5161192A (en) * 1989-12-06 1992-11-03 3Com Technologies, Ltd. Repeaters for secure local area networks
US5583940A (en) * 1992-01-28 1996-12-10 Electricite De France - Service National Method, apparatus and device for enciphering messages transmitted between interconnected networks
US5444782A (en) * 1993-03-09 1995-08-22 Uunet Technologies, Inc. Computer network encryption/decryption device
US5550984A (en) * 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5548649A (en) * 1995-03-28 1996-08-20 Iowa State University Research Foundation Network security bridge and associated method

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5918018A (en) * 1996-02-09 1999-06-29 Secure Computing Corporation System and method for achieving network separation
US6219707B1 (en) 1996-02-09 2001-04-17 Secure Computing Corporation System and method for achieving network separation
US5867647A (en) * 1996-02-09 1999-02-02 Secure Computing Corporation System and method for securing compiled program code
US5913024A (en) * 1996-02-09 1999-06-15 Secure Computing Corporation Secure server utilizing separate protocol stacks
US6332195B1 (en) 1996-02-09 2001-12-18 Secure Computing Corporation Secure server utilizing separate protocol stacks
US6003084A (en) * 1996-09-13 1999-12-14 Secure Computing Corporation Secure network proxy for connecting entities
GB2318031B (en) * 1996-09-13 2001-03-28 Secure Computing Corp Secure network proxy for connecting entities
GB2318031A (en) * 1996-09-13 1998-04-08 Secure Computing Corp Network firewall with proxy
US5950195A (en) * 1996-09-18 1999-09-07 Secure Computing Corporation Generalized security policy management system and method
GB2317792A (en) * 1996-09-18 1998-04-01 Secure Computing Corp Virtual Private Network for encrypted firewall
US5983350A (en) * 1996-09-18 1999-11-09 Secure Computing Corporation Secure firewall supporting different levels of authentication based on address or encryption status
DE19741246C2 (en) * 1996-09-18 2001-06-13 Secure Computing Corp Device and method for increasing security in networks
US6072942A (en) * 1996-09-18 2000-06-06 Secure Computing Corporation System and method of electronic mail filtering using interconnected nodes
GB2317792B (en) * 1996-09-18 2001-03-28 Secure Computing Corp Virtual private network on application gateway
US5915087A (en) * 1996-12-12 1999-06-22 Secure Computing Corporation Transparent security proxy for unreliable message exchange protocols
US5968133A (en) * 1997-01-10 1999-10-19 Secure Computing Corporation Enhanced security network time synchronization device and method
US6357010B1 (en) 1998-02-17 2002-03-12 Secure Computing Corporation System and method for controlling access to documents stored on an internal network
US6640307B2 (en) 1998-02-17 2003-10-28 Secure Computing Corporation System and method for controlling access to documents stored on an internal network
US7543329B2 (en) 1998-02-17 2009-06-02 Secure Computing Corporation System and method for controlling access to documents stored on an internal network
US6321336B1 (en) 1998-03-13 2001-11-20 Secure Computing Corporation System and method for redirecting network traffic to provide secure communication
US6182226B1 (en) 1998-03-18 2001-01-30 Secure Computing Corporation System and method for controlling interactions between networks
US6453419B1 (en) 1998-03-18 2002-09-17 Secure Computing Corporation System and method for implementing a security policy
US9130907B2 (en) 2012-05-01 2015-09-08 Harris Corporation Switch for communicating data in a dynamic computer network
US9154458B2 (en) 2012-05-01 2015-10-06 Harris Corporation Systems and methods for implementing moving target technology in legacy hardware
US9503324B2 (en) 2013-11-05 2016-11-22 Harris Corporation Systems and methods for enterprise mission management of a computer network
US9264496B2 (en) 2013-11-18 2016-02-16 Harris Corporation Session hopping
US9338183B2 (en) 2013-11-18 2016-05-10 Harris Corporation Session hopping
US10122708B2 (en) 2013-11-21 2018-11-06 Harris Corporation Systems and methods for deployment of mission plans using access control technologies

Also Published As

Publication number Publication date
CN1173256A (en) 1998-02-11
US6151679A (en) 2000-11-21
SG96185A1 (en) 2003-05-23
AU7154896A (en) 1997-04-28
IL121416A0 (en) 1999-10-28
US5757924A (en) 1998-05-26
SG92687A1 (en) 2002-11-19
EP0872074A1 (en) 1998-10-21
CA2211301A1 (en) 1997-04-10
CA2211301C (en) 2006-01-24
IL121416A (en) 2001-09-13
AU725712B2 (en) 2000-10-19

Similar Documents

Publication Publication Date Title
US5757924A (en) Network security device which performs MAC address translation without affecting the IP address
AU743258B2 (en) Improved network security device
US5416842A (en) Method and apparatus for key-management scheme for use with internet protocols at site firewalls
US5588060A (en) Method and apparatus for a key-management scheme for internet protocols
US9838362B2 (en) Method and system for sending a message through a secure connection
US6091820A (en) Method and apparatus for achieving perfect forward secrecy in closed user groups
US6026167A (en) Method and apparatus for sending secure datagram multicasts
US5668877A (en) Method and apparatus for stepping pair keys in a key-management scheme
Goldberg et al. Freedom network 1.0 architecture and protocols
US20080187137A1 (en) Method and Apparatus for Ensuring Privacy in Communications Between Parties
CN101529805A (en) Relay device
Cisco Glossary
Cisco Introduction to Cisco IPsec Technology
WO1999049613A1 (en) Cryptographic key-recovery mechanism
Schwenk IP Security (IPSec)
Bhatti et al. Secure management information exchange
Murhammer et al. A Comprehensive Guide to Virtual Private Networks, Volume I: IBM Firewall, Server and Client Solutions
Yener Internet Security
Li et al. An enhanced IPSec for anonymous internet communication
Schafer Network Security & IEEE 802.11 Wireless LANs
SC546 Cryptography on the Internet
Gupta Outline of the Tutorial

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 96191481.5

Country of ref document: CN

AK Designated states

Kind code of ref document: A1

Designated state(s): AL AM AU BB BG BR CA CN CU CZ EE FI GE HU IL IS JP KG KP KR LC LK LR LT LV MD MG MK MN MX NO NZ PL RO SG SI SK TR TT UA UZ VN AM AZ BY KG KZ MD RU TJ TM

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): KE LS MW SD SZ UG AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

ENP Entry into the national phase

Ref document number: 2211301

Country of ref document: CA

Ref document number: 2211301

Country of ref document: CA

Kind code of ref document: A

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 1996932962

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1996932962

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 1996932962

Country of ref document: EP