WO2001037068A3 - Method and apparatus for providing secure communication in a network - Google Patents

Method and apparatus for providing secure communication in a network Download PDF

Info

Publication number
WO2001037068A3
WO2001037068A3 PCT/US2000/031286 US0031286W WO0137068A3 WO 2001037068 A3 WO2001037068 A3 WO 2001037068A3 US 0031286 W US0031286 W US 0031286W WO 0137068 A3 WO0137068 A3 WO 0137068A3
Authority
WO
WIPO (PCT)
Prior art keywords
computer
computers
server
network
secure communication
Prior art date
Application number
PCT/US2000/031286
Other languages
French (fr)
Other versions
WO2001037068A2 (en
Inventor
Ashar Aziz
Geoffrey Baehr
Germano Caronni
Amit Gupta
Vipul Gupta
Glenn C Scott
Original Assignee
Sun Microsystems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sun Microsystems Inc filed Critical Sun Microsystems Inc
Priority to AU29045/01A priority Critical patent/AU2904501A/en
Publication of WO2001037068A2 publication Critical patent/WO2001037068A2/en
Publication of WO2001037068A3 publication Critical patent/WO2001037068A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management

Abstract

Methods and systems of the present invention include providing a connection between a first computer and a second computer by receiving, at a third computer, information regarding one of the first and second computers to facilitate establishment of a secure connection between the first computer and the second computer, creating a first end-to-end security link between the first computer and third computer, and creating a second end-to-end security link between the second computer and the third computer to establish the secure connection. The first and second computers could be a client and a server on the Internet, and these methods and systems can, for example, increase the possible number of new secure connections to the server. The third computer also permits processing of information transmitted between the client and server in the third computer. For example, the information could be reformatted or used in testing a process of one of the first and second computers.
PCT/US2000/031286 1999-11-17 2000-11-15 Method and apparatus for providing secure communication in a network WO2001037068A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU29045/01A AU2904501A (en) 1999-11-17 2000-11-15 Method and apparatus for providing secure communication in network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/441,451 1999-11-17
US09/441,451 US6643701B1 (en) 1999-11-17 1999-11-17 Method and apparatus for providing secure communication with a relay in a network

Publications (2)

Publication Number Publication Date
WO2001037068A2 WO2001037068A2 (en) 2001-05-25
WO2001037068A3 true WO2001037068A3 (en) 2002-01-17

Family

ID=23752908

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/031286 WO2001037068A2 (en) 1999-11-17 2000-11-15 Method and apparatus for providing secure communication in a network

Country Status (3)

Country Link
US (1) US6643701B1 (en)
AU (1) AU2904501A (en)
WO (1) WO2001037068A2 (en)

Families Citing this family (159)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3086533B1 (en) 1998-10-30 2019-09-11 VirnetX Inc. An agile network protocol for secure communications with assured system availability
US10511573B2 (en) 1998-10-30 2019-12-17 Virnetx, Inc. Agile network protocol for secure communications using secure domain names
US6826616B2 (en) 1998-10-30 2004-11-30 Science Applications International Corp. Method for establishing secure communication link between computers of virtual private network
US7418504B2 (en) * 1998-10-30 2008-08-26 Virnetx, Inc. Agile network protocol for secure communications using secure domain names
US8266266B2 (en) 1998-12-08 2012-09-11 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
US8713641B1 (en) 1998-12-08 2014-04-29 Nomadix, Inc. Systems and methods for authorizing, authenticating and accounting users having transparent computer access to a network using a gateway device
US7194554B1 (en) 1998-12-08 2007-03-20 Nomadix, Inc. Systems and methods for providing dynamic network authorization authentication and accounting
JP2002536706A (en) 1999-02-12 2002-10-29 マック ヒックス System and method for providing certificate-related and other services
US8060926B1 (en) * 1999-03-16 2011-11-15 Novell, Inc. Techniques for securely managing and accelerating data delivery
US7904951B1 (en) 1999-03-16 2011-03-08 Novell, Inc. Techniques for securely accelerating external domains locally
US20020029200A1 (en) 1999-09-10 2002-03-07 Charles Dulin System and method for providing certificate validation and other services
CA2384242A1 (en) 1999-09-24 2001-04-05 Mary Mckenney System and method for providing payment services in electronic commerce
WO2001031885A2 (en) 1999-10-22 2001-05-03 Nomadix, Inc. Gateway device having an xml interface and associated method
GB2357229B (en) * 1999-12-08 2004-03-17 Hewlett Packard Co Security protocol
GB2357225B (en) * 1999-12-08 2003-07-16 Hewlett Packard Co Electronic certificate
GB2357226B (en) * 1999-12-08 2003-07-16 Hewlett Packard Co Security protocol
GB2357227B (en) * 1999-12-08 2003-12-17 Hewlett Packard Co Security protocol
GB2357228B (en) * 1999-12-08 2003-07-09 Hewlett Packard Co Method and apparatus for discovering a trust chain imparting a required attribute to a subject
US7506358B1 (en) * 1999-12-09 2009-03-17 Cisco Technology, Inc. Method and apparatus supporting network communications through a firewall
US8019757B2 (en) * 2000-01-14 2011-09-13 Thinkstream, Inc. Distributed globally accessible information network implemented to maintain universal accessibility
DE60139157D1 (en) * 2000-01-14 2009-08-13 Thinkstream Inc DISTRIBUTED INFORMATION NETWORK WITH GLOBAL ACCESS
US6714982B1 (en) * 2000-01-19 2004-03-30 Fmr Corp. Message passing over secure connections using a network server
US7933968B1 (en) * 2000-06-20 2011-04-26 Koninklijke Philips Electronics N.V. Token-based personalization of smart appliances
FR2804564B1 (en) * 2000-01-27 2002-03-22 Bull Sa MULTI-APPLICATION SAFETY RELAY
IL135555A0 (en) * 2000-04-09 2001-05-20 Vidius Inc Preventing unauthorized access to data sent via computer networks
GB2363297B (en) * 2000-06-09 2004-04-07 Hewlett Packard Co Secure network communications
US7051199B1 (en) * 2000-06-19 2006-05-23 Xerox Corporation System, method and article of manufacture for providing cryptographic services utilizing a network
US7441270B1 (en) * 2000-07-06 2008-10-21 Intel Corporation Connectivity in the presence of barriers
EP1176760A1 (en) * 2000-07-27 2002-01-30 Telefonaktiebolaget Lm Ericsson Method of establishing access from a terminal to a server
US20040015725A1 (en) * 2000-08-07 2004-01-22 Dan Boneh Client-side inspection and processing of secure content
FI20001837A (en) * 2000-08-18 2002-02-19 Nokia Corp authentication.pm:
WO2002021409A1 (en) * 2000-09-08 2002-03-14 Tallent Guy S System and method for transparently providing certificate validation and other services within an electronic transaction
US6976176B1 (en) * 2000-09-08 2005-12-13 Cisco Technology, Inc. Method, device, and network for providing secure communication environments
US7072870B2 (en) 2000-09-08 2006-07-04 Identrus, Llc System and method for providing authorization and other services
JP2002082907A (en) * 2000-09-11 2002-03-22 Nec Corp Security function substitution method in data communication and its system, and recording medium
US7194759B1 (en) * 2000-09-15 2007-03-20 International Business Machines Corporation Used trusted co-servers to enhance security of web interaction
US7072363B1 (en) * 2000-12-29 2006-07-04 Cisco Technology, Inc. Method and device for securely communicating information via a DSL network
GB0100491D0 (en) * 2001-01-09 2001-02-21 Kennedys Patent Agency Ltd Method and apparatus for providing advice and application filing services
US7305450B2 (en) * 2001-03-29 2007-12-04 Nokia Corporation Method and apparatus for clustered SSL accelerator
US20020169984A1 (en) * 2001-05-09 2002-11-14 Kumar Gopikrishna T. Session management for wireless E-commerce
US20020176670A1 (en) * 2001-05-10 2002-11-28 Masao Shinoda Connector ferrule for connecting optical fibers
US7900042B2 (en) * 2001-06-26 2011-03-01 Ncipher Corporation Limited Encrypted packet inspection
TW566024B (en) 2001-07-30 2003-12-11 Nagravision Sa Method to create a virtual private network through a public network
US20030105812A1 (en) * 2001-08-09 2003-06-05 Gigamedia Access Corporation Hybrid system architecture for secure peer-to-peer-communications
US7376967B1 (en) 2002-01-14 2008-05-20 F5 Networks, Inc. Method and system for performing asynchronous cryptographic operations
US7275109B1 (en) * 2002-04-02 2007-09-25 Nortel Networks Limited Network communication authentication
US20060031936A1 (en) * 2002-04-04 2006-02-09 Enterasys Networks, Inc. Encryption security in a network system
US7363363B2 (en) * 2002-05-17 2008-04-22 Xds, Inc. System and method for provisioning universal stateless digital and computing services
US7127520B2 (en) 2002-06-28 2006-10-24 Streamserve Method and system for transforming input data streams
US7386878B2 (en) * 2002-08-14 2008-06-10 Microsoft Corporation Authenticating peer-to-peer connections
US7430755B1 (en) 2002-09-03 2008-09-30 Fs Networks, Inc. Method and system for providing persistence in a secure network access
US7343398B1 (en) * 2002-09-04 2008-03-11 Packeteer, Inc. Methods, apparatuses and systems for transparently intermediating network traffic over connection-based authentication protocols
US7559092B2 (en) * 2003-03-04 2009-07-07 Dell Products L.P. Secured KVM switch
US7284278B2 (en) * 2003-03-04 2007-10-16 Dell Products L.P. Secured KVM switch
US8473620B2 (en) * 2003-04-14 2013-06-25 Riverbed Technology, Inc. Interception of a cloud-based communication connection
US7644275B2 (en) * 2003-04-15 2010-01-05 Microsoft Corporation Pass-thru for client authentication
GB0311621D0 (en) * 2003-05-20 2003-06-25 Nokia Corp A system for crytographical authentication
US9614772B1 (en) 2003-10-20 2017-04-04 F5 Networks, Inc. System and method for directing network traffic in tunneling applications
US7890751B1 (en) * 2003-12-03 2011-02-15 Comtech Ef Data Corp Method and system for increasing data access in a secure socket layer network environment
US20050132183A1 (en) * 2003-12-16 2005-06-16 Glenn Gearhart Method and system for user created personal private network (PPN) with secure communications and data transfer
KR101042745B1 (en) * 2004-01-30 2011-06-20 삼성전자주식회사 System and method for reestablishing the session between terminal and server
US7650636B2 (en) * 2004-03-03 2010-01-19 Cisco Technology, Inc. Network security enhancement methods and devices
CA2562912A1 (en) * 2004-04-12 2005-10-27 Xds, Inc. System and method for automatically initiating and dynamically establishing secure internet connections between a fire-walled server and a fire-walled client
US20060049234A1 (en) * 2004-05-21 2006-03-09 Flak Richard A Friction stirring and its application to drill bits, oil field and mining tools, and components in other industrial applications
US20060026268A1 (en) * 2004-06-28 2006-02-02 Sanda Frank S Systems and methods for enhancing and optimizing a user's experience on an electronic device
WO2006012058A1 (en) * 2004-06-28 2006-02-02 Japan Communications, Inc. Systems and methods for mutual authentication of network
US7725716B2 (en) * 2004-06-28 2010-05-25 Japan Communications, Inc. Methods and systems for encrypting, transmitting, and storing electronic information and files
JP2006079213A (en) * 2004-09-07 2006-03-23 Ntt Docomo Inc Relay device, authentication server, and authentication method
US20060061803A1 (en) * 2004-09-20 2006-03-23 Kabushiki Kaisha Toshiba Image forming system and communication method
US8024483B1 (en) 2004-10-01 2011-09-20 F5 Networks, Inc. Selective compression for network connections
JP4520840B2 (en) * 2004-12-02 2010-08-11 株式会社日立製作所 Encrypted communication relay method, gateway server device, encrypted communication program, and encrypted communication program storage medium
WO2006093079A1 (en) * 2005-02-28 2006-09-08 Nec Corporation Communication system, communication apparatus, communication method, and program
US20060248575A1 (en) * 2005-05-02 2006-11-02 Zachary Levow Divided encryption connections to provide network traffic security
US7627681B2 (en) * 2005-07-20 2009-12-01 Microsoft Corporation Relaying messages through a firewall
US8418233B1 (en) 2005-07-29 2013-04-09 F5 Networks, Inc. Rule based extensible authentication
JP4887682B2 (en) * 2005-08-05 2012-02-29 日本電気株式会社 COMMUNICATION SYSTEM, KEY MANAGEMENT / DISTRIBUTION SERVER, TERMINAL DEVICE, DATA COMMUNICATION METHOD USED FOR THEM, AND PROGRAM THEREOF
AU2012211423B2 (en) * 2005-08-10 2014-04-24 Riverbed Technology, Inc. Split termination for secure communication protocols
US8613071B2 (en) * 2005-08-10 2013-12-17 Riverbed Technology, Inc. Split termination for secure communication protocols
US8438628B2 (en) * 2005-08-10 2013-05-07 Riverbed Technology, Inc. Method and apparatus for split-terminating a secure network connection, with client authentication
US8478986B2 (en) * 2005-08-10 2013-07-02 Riverbed Technology, Inc. Reducing latency of split-terminated secure communication protocol sessions
US8533308B1 (en) 2005-08-12 2013-09-10 F5 Networks, Inc. Network traffic management through protocol-configurable transaction processing
US8621078B1 (en) 2005-08-15 2013-12-31 F5 Networks, Inc. Certificate selection for virtual host servers
CA2620828A1 (en) * 2005-09-19 2007-03-29 Schweitzer Engineering Laboratories, Inc. Method and apparatus for routing data streams among intelligent electronic devices
US8065733B2 (en) 2005-09-23 2011-11-22 Google, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
WO2007038245A2 (en) 2005-09-23 2007-04-05 Widevine Technologies, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US20070101400A1 (en) * 2005-10-31 2007-05-03 Overcow Corporation Method of providing secure access to computer resources
US7873065B1 (en) 2006-02-01 2011-01-18 F5 Networks, Inc. Selectively enabling network packet concatenation based on metrics
US8565088B1 (en) 2006-02-01 2013-10-22 F5 Networks, Inc. Selectively enabling packet concatenation based on a transaction boundary
US7962742B2 (en) * 2006-02-22 2011-06-14 Henry Samuel Schwarz Internet secure terminal for personal computers
US8572219B1 (en) 2006-03-02 2013-10-29 F5 Networks, Inc. Selective tunneling based on a client configuration and request
US8375421B1 (en) 2006-03-02 2013-02-12 F5 Networks, Inc. Enabling a virtual meeting room through a firewall on a network
US8782393B1 (en) 2006-03-23 2014-07-15 F5 Networks, Inc. Accessing SSL connection data by a third-party
US7992203B2 (en) * 2006-05-24 2011-08-02 Red Hat, Inc. Methods and systems for secure shared smartcard access
US8463843B2 (en) 2006-05-26 2013-06-11 Riverbed Technology, Inc. Throttling of predictive ACKs in an accelerated network communication system
US8332637B2 (en) * 2006-06-06 2012-12-11 Red Hat, Inc. Methods and systems for nonce generation in a token
US8495380B2 (en) 2006-06-06 2013-07-23 Red Hat, Inc. Methods and systems for server-side key generation
US8098829B2 (en) * 2006-06-06 2012-01-17 Red Hat, Inc. Methods and systems for secure key delivery
US8180741B2 (en) 2006-06-06 2012-05-15 Red Hat, Inc. Methods and systems for providing data objects on a token
US8364952B2 (en) 2006-06-06 2013-01-29 Red Hat, Inc. Methods and system for a key recovery plan
US9769158B2 (en) 2006-06-07 2017-09-19 Red Hat, Inc. Guided enrollment and login for token users
US8099765B2 (en) 2006-06-07 2012-01-17 Red Hat, Inc. Methods and systems for remote password reset using an authentication credential managed by a third party
US8589695B2 (en) 2006-06-07 2013-11-19 Red Hat, Inc. Methods and systems for entropy collection for server-side key generation
US8412927B2 (en) 2006-06-07 2013-04-02 Red Hat, Inc. Profile framework for token processing system
US8707024B2 (en) 2006-06-07 2014-04-22 Red Hat, Inc. Methods and systems for managing identity management security domains
EP2035948B1 (en) * 2006-06-27 2016-04-13 Waterfall Security Solutions Ltd. Unidirectional secure links from and to a security engine
US8787566B2 (en) 2006-08-23 2014-07-22 Red Hat, Inc. Strong encryption
US8806219B2 (en) * 2006-08-23 2014-08-12 Red Hat, Inc. Time-based function back-off
IL177756A (en) * 2006-08-29 2014-11-30 Lior Frenkel Encryption-based attack prevention
US8074265B2 (en) 2006-08-31 2011-12-06 Red Hat, Inc. Methods and systems for verifying a location factor associated with a token
US8977844B2 (en) 2006-08-31 2015-03-10 Red Hat, Inc. Smartcard formation with authentication keys
US8356342B2 (en) 2006-08-31 2013-01-15 Red Hat, Inc. Method and system for issuing a kill sequence for a token
US9038154B2 (en) 2006-08-31 2015-05-19 Red Hat, Inc. Token Registration
US7755872B2 (en) * 2006-09-14 2010-07-13 Schweitzer Engineering Laboratories, Inc. System, method and device to preserve protection communication active during a bypass operation
US8693690B2 (en) 2006-12-04 2014-04-08 Red Hat, Inc. Organizing an extensible table for storing cryptographic objects
IL180020A (en) * 2006-12-12 2013-03-24 Waterfall Security Solutions Ltd Encryption -and decryption-enabled interfaces
IL180748A (en) 2007-01-16 2013-03-24 Waterfall Security Solutions Ltd Secure archive
US8813243B2 (en) 2007-02-02 2014-08-19 Red Hat, Inc. Reducing a size of a security-related data object stored on a token
US9106606B1 (en) 2007-02-05 2015-08-11 F5 Networks, Inc. Method, intermediate device and computer program code for maintaining persistency
WO2008103000A1 (en) * 2007-02-23 2008-08-28 Koreacenter Co., Ltd System and method of transmitting/receiving security data
KR100867130B1 (en) * 2007-02-23 2008-11-06 (주)코리아센터닷컴 System and method of transmitting/receiving security data
US8639940B2 (en) 2007-02-28 2014-01-28 Red Hat, Inc. Methods and systems for assigning roles on a token
US8832453B2 (en) 2007-02-28 2014-09-09 Red Hat, Inc. Token recycling
US9081948B2 (en) 2007-03-13 2015-07-14 Red Hat, Inc. Configurable smartcard
US8938793B2 (en) * 2007-10-03 2015-01-20 Gmx Sas System and method for secure management of transactions
US8223205B2 (en) * 2007-10-24 2012-07-17 Waterfall Solutions Ltd. Secure implementation of network-based sensors
CA2712242C (en) 2008-01-18 2017-03-28 Identrust, Inc. Binding a digital certificate to multiple trust domains
US9832069B1 (en) 2008-05-30 2017-11-28 F5 Networks, Inc. Persistence based on server response in an IP multimedia subsystem (IMS)
EP2308212A4 (en) * 2008-07-14 2016-06-22 Riverbed Technology Inc Methods and systems for secure communications using a local certification authority
US8566580B2 (en) * 2008-07-23 2013-10-22 Finjan, Inc. Splitting an SSL connection between gateways
US9130846B1 (en) 2008-08-27 2015-09-08 F5 Networks, Inc. Exposed control components for customizable load balancing and persistence
CA2748950A1 (en) * 2009-01-06 2010-07-15 Cytexone Corporation Method and system for secure distributed computing
EP2222055A1 (en) * 2009-02-24 2010-08-25 Research In Motion Limited Content-based publication-subscription system for presence information
US8452959B2 (en) * 2009-02-24 2013-05-28 Research In Motion Limited Method and system for registering a presence user with a presence service
US20100217614A1 (en) * 2009-02-24 2010-08-26 Research In Motion Limited Method and system for updating a virtual business card
US8707043B2 (en) * 2009-03-03 2014-04-22 Riverbed Technology, Inc. Split termination of secure communication sessions with mutual certificate-based authentication
US20120023158A1 (en) * 2009-04-14 2012-01-26 Ashwin Kashyap Method for secure transfer of multiple small messages
US20110145373A1 (en) * 2009-12-14 2011-06-16 Sinan Anwar Awad Systems and methods for configuring communication between medical devices
US8700892B2 (en) 2010-03-19 2014-04-15 F5 Networks, Inc. Proxy SSL authentication in split SSL for client-side proxy agent resources with content insertion
US8898453B2 (en) * 2010-04-29 2014-11-25 Blackberry Limited Authentication server and method for granting tokens
US8522021B2 (en) * 2010-04-30 2013-08-27 Hewlett-Packard Development Company, L.P. Communication channel of a device
US8725579B2 (en) 2010-04-30 2014-05-13 Qualcomm Incorporated Device ID and financial information
JP5743880B2 (en) * 2011-12-28 2015-07-01 株式会社東芝 Authentication server, authentication method, and computer program
US9060273B2 (en) 2012-03-22 2015-06-16 Blackberry Limited Authentication server and methods for granting tokens comprising location data
US9635037B2 (en) 2012-09-06 2017-04-25 Waterfall Security Solutions Ltd. Remote control of secure installations
US8782774B1 (en) * 2013-03-07 2014-07-15 Cloudflare, Inc. Secure session capability using public-key cryptography without access to the private key
US9419975B2 (en) 2013-04-22 2016-08-16 Waterfall Security Solutions Ltd. Bi-directional communication over a one-way link
US9397883B2 (en) * 2013-12-23 2016-07-19 Red Hat Israel, Ltd. Modifying network settings of an unreachable host
JP6283119B2 (en) 2014-10-07 2018-02-21 日本電信電話株式会社 Secret calculation system, relay apparatus, method thereof, program, and recording medium
IL235175A (en) 2014-10-19 2017-08-31 Frenkel Lior Secure remote desktop
EP3200420B1 (en) * 2016-01-29 2021-03-03 Vodafone GmbH Providing communications security to an end-to-end communication connection
IL250010B (en) 2016-02-14 2020-04-30 Waterfall Security Solutions Ltd Secure connection with protected facilities
US10534843B2 (en) 2016-05-27 2020-01-14 Open Text Sa Ulc Document architecture with efficient storage
GB201710168D0 (en) * 2017-06-26 2017-08-09 Microsoft Technology Licensing Llc Introducing middleboxes into secure communications between a client and a sever
US10903990B1 (en) 2020-03-11 2021-01-26 Cloudflare, Inc. Establishing a cryptographic tunnel between a first tunnel endpoint and a second tunnel endpoint where a private key used during the tunnel establishment is remotely located from the second tunnel endpoint
JP2023537440A (en) * 2020-07-06 2023-09-01 株式会社メガチップス Information processing equipment
JP2022020143A (en) * 2020-07-20 2022-02-01 富士通株式会社 Communication program, communication device and communication method
WO2023113341A1 (en) * 2021-12-14 2023-06-22 Samsung Electronics Co., Ltd. Method and apparatus for establishing end-to-end security in wireless communication system
US11888793B2 (en) 2022-02-22 2024-01-30 Open Text Holdings, Inc. Systems and methods for intelligent delivery of communications
US20240037043A1 (en) * 2022-07-29 2024-02-01 Dell Products, L.P. End-to-end efficient encryption with security chaining

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998005011A2 (en) * 1996-07-31 1998-02-05 Verifone, Inc. A system, method and article of manufacture for secure, stored value transactions over an open communication network utilizing an extensible, flexible architecture
WO1998038776A1 (en) * 1997-02-28 1998-09-03 Electronic Data Systems Corporation System and method for securely accessing information from disparate data sources through a network

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5848161A (en) * 1996-05-16 1998-12-08 Luneau; Greg Method for providing secured commerical transactions via a networked communications system
US5778174A (en) * 1996-12-10 1998-07-07 U S West, Inc. Method and system for providing secured access to a server connected to a private computer network
US5915087A (en) * 1996-12-12 1999-06-22 Secure Computing Corporation Transparent security proxy for unreliable message exchange protocols
US6275941B1 (en) * 1997-03-28 2001-08-14 Hiatchi, Ltd. Security management method for network system
US5805803A (en) * 1997-05-13 1998-09-08 Digital Equipment Corporation Secure web tunnel
US6081900A (en) * 1999-03-16 2000-06-27 Novell, Inc. Secure intranet access

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998005011A2 (en) * 1996-07-31 1998-02-05 Verifone, Inc. A system, method and article of manufacture for secure, stored value transactions over an open communication network utilizing an extensible, flexible architecture
WO1998038776A1 (en) * 1997-02-28 1998-09-03 Electronic Data Systems Corporation System and method for securely accessing information from disparate data sources through a network

Also Published As

Publication number Publication date
WO2001037068A2 (en) 2001-05-25
AU2904501A (en) 2001-05-30
US6643701B1 (en) 2003-11-04

Similar Documents

Publication Publication Date Title
WO2001037068A3 (en) Method and apparatus for providing secure communication in a network
AU1343100A (en) System and method of analyzing network protocols
EP0950963A3 (en) Apparatus and method for communication between multiple browsers
EP0814589A3 (en) System and method for automated network reconfiguration
WO2001093534A3 (en) Selective routing
WO2001080093A3 (en) System and method for reformatting data traffic
WO2002019131A8 (en) System and method for collaboration using web browsers
WO2007011579A3 (en) Immunizing html browsers and extensions from known vulnerabilities
WO2005001660A3 (en) Secure network privacy system using proxy server
WO2000003323A3 (en) System and method for auditing network applications
WO2004025428A3 (en) Apparatus and method for processing data in a network
WO2003042938A3 (en) Payment protocol and data transmission method and data transmission device for conducting payment transactions
CA2280869A1 (en) System for providing secure remote command execution network
DE69608681T2 (en) TCP COMMUNICATION SYSTEM WITH REDUCED ADDITIONAL EFFORT
CA2571608A1 (en) System and method for consolidating, securing and automating out-of-band access to nodes in a data network
GB9815825D0 (en) An apparatus, method and computer program product for client/server computing with improved corresponedence between transaction identifiers
WO2000073876A3 (en) Secure data exchange between data processing systems
EP0776112A3 (en) Secure network protocol system and method
FI955354A0 (en) Method and system for executing an electronic payment transaction Method and system for executing an electronic payment transaction
EP2015219A3 (en) Method for blocking harmful information
WO2003013045A3 (en) System and method for processing product orders placed through a network
WO2005020037A3 (en) Communications system providing enhanced client-server communications and related methods
AU3727097A (en) Method and system for generalized protocol implementation on client/server communications connections
GB2378360A (en) Using SSL protocol to establish a secure connection between a client and a host, via a number of secure relays, the number being unknown to the client
WO2001025874A3 (en) System and methods of providing verified network sessions with visual confirmation

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase