WO2006063002A3 - Performing security functions on a message payload in a network element - Google Patents

Performing security functions on a message payload in a network element Download PDF

Info

Publication number
WO2006063002A3
WO2006063002A3 PCT/US2005/044171 US2005044171W WO2006063002A3 WO 2006063002 A3 WO2006063002 A3 WO 2006063002A3 US 2005044171 W US2005044171 W US 2005044171W WO 2006063002 A3 WO2006063002 A3 WO 2006063002A3
Authority
WO
WIPO (PCT)
Prior art keywords
network element
request
authentication information
application
security functions
Prior art date
Application number
PCT/US2005/044171
Other languages
French (fr)
Other versions
WO2006063002B1 (en
WO2006063002A2 (en
Inventor
Sandeep Kumar
Subramanian Srinivasan
Tefcros Anthias
Subramanian N Iyer
Christopher R Wiborg
Original Assignee
Cisco Tech Inc
Sandeep Kumar
Subramanian Srinivasan
Tefcros Anthias
Subramanian N Iyer
Christopher R Wiborg
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Tech Inc, Sandeep Kumar, Subramanian Srinivasan, Tefcros Anthias, Subramanian N Iyer, Christopher R Wiborg filed Critical Cisco Tech Inc
Priority to EP05853162.5A priority Critical patent/EP1820294B1/en
Priority to CN200580041996XA priority patent/CN101088245B/en
Publication of WO2006063002A2 publication Critical patent/WO2006063002A2/en
Publication of WO2006063002A3 publication Critical patent/WO2006063002A3/en
Publication of WO2006063002B1 publication Critical patent/WO2006063002B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Abstract

A method is disclosed for performing security functions on a message payload in a network element. According to one aspect, a network element receives one or more data packets. The network element performs a security function on at least a portion of an application layer message that is contained in one or more payload portions of the one or more data packets. According to another aspect, a network element receives a first request that is destined for a first application. The network element sends, to a second application that sent the first request, a second request for authentication information. The network element receives the authentication information and determines whether the authentication information is valid. If the authentication information is not valid, then the network element prevents the first request from being sent to the first application.
PCT/US2005/044171 2004-12-07 2005-12-05 Performing security functions on a message payload in a network element WO2006063002A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP05853162.5A EP1820294B1 (en) 2004-12-07 2005-12-05 Performing security functions on a message payload in a network element
CN200580041996XA CN101088245B (en) 2004-12-07 2005-12-05 Performing security functions on a message payload in a network element

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/007,421 US7496750B2 (en) 2004-12-07 2004-12-07 Performing security functions on a message payload in a network element
US11/007,421 2004-12-07

Publications (3)

Publication Number Publication Date
WO2006063002A2 WO2006063002A2 (en) 2006-06-15
WO2006063002A3 true WO2006063002A3 (en) 2007-03-29
WO2006063002B1 WO2006063002B1 (en) 2007-05-10

Family

ID=36575750

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/044171 WO2006063002A2 (en) 2004-12-07 2005-12-05 Performing security functions on a message payload in a network element

Country Status (4)

Country Link
US (1) US7496750B2 (en)
EP (1) EP1820294B1 (en)
CN (1) CN101088245B (en)
WO (1) WO2006063002A2 (en)

Families Citing this family (89)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7111163B1 (en) * 2000-07-10 2006-09-19 Alterwan, Inc. Wide area network using internet with quality of service
US9900286B2 (en) 2001-04-26 2018-02-20 Nokia Technologies Oy Device classification for media delivery
US9614772B1 (en) 2003-10-20 2017-04-04 F5 Networks, Inc. System and method for directing network traffic in tunneling applications
US7422152B2 (en) 2004-05-13 2008-09-09 Cisco Technology, Inc. Methods and devices for providing scalable RFID networks
US8458467B2 (en) * 2005-06-21 2013-06-04 Cisco Technology, Inc. Method and apparatus for adaptive application message payload content transformation in a network infrastructure element
US7509431B2 (en) * 2004-11-17 2009-03-24 Cisco Technology, Inc. Performing message and transformation adapter functions in a network element on behalf of an application
US7664879B2 (en) 2004-11-23 2010-02-16 Cisco Technology, Inc. Caching content and state data at a network element
US7987272B2 (en) 2004-12-06 2011-07-26 Cisco Technology, Inc. Performing message payload processing functions in a network element on behalf of an application
US7725934B2 (en) 2004-12-07 2010-05-25 Cisco Technology, Inc. Network and application attack protection based on application layer message inspection
US7606267B2 (en) * 2004-12-10 2009-10-20 Cisco Technology, Inc. Reducing the sizes of application layer messages in a network element
US8082304B2 (en) * 2004-12-10 2011-12-20 Cisco Technology, Inc. Guaranteed delivery of application layer messages by a network element
US20060129810A1 (en) * 2004-12-14 2006-06-15 Electronics And Telecommunications Research Institute Method and apparatus for evaluating security of subscriber network
US7551567B2 (en) * 2005-01-05 2009-06-23 Cisco Technology, Inc. Interpreting an application message at a network element using sampling and heuristics
US20060155862A1 (en) * 2005-01-06 2006-07-13 Hari Kathi Data traffic load balancing based on application layer messages
US7698416B2 (en) 2005-01-25 2010-04-13 Cisco Technology, Inc. Application layer message-based server failover management by a network element
US7953826B2 (en) * 2005-07-14 2011-05-31 Cisco Technology, Inc. Provisioning and redundancy for RFID middleware servers
US8418233B1 (en) * 2005-07-29 2013-04-09 F5 Networks, Inc. Rule based extensible authentication
US7345585B2 (en) 2005-08-01 2008-03-18 Cisco Technology, Inc. Network based device for providing RFID middleware functionality
US8533308B1 (en) 2005-08-12 2013-09-10 F5 Networks, Inc. Network traffic management through protocol-configurable transaction processing
US8565088B1 (en) 2006-02-01 2013-10-22 F5 Networks, Inc. Selectively enabling packet concatenation based on a transaction boundary
EP2413262A1 (en) * 2006-03-29 2012-02-01 The Bank of Tokyo-Mitsubishi UFJ, Ltd. Apparatus, method, and program for validating user
EP1843542A1 (en) 2006-04-04 2007-10-10 Alcatel Lucent Method for transferring messages comprising extensible markup language information
US8613056B2 (en) * 2006-05-26 2013-12-17 Cisco Technology, Inc. Extensible authentication and authorization of identities in an application message on a network device
US20070291791A1 (en) * 2006-06-16 2007-12-20 The Boeing Company. Dynamic reconfigurable embedded compression common operating environment
US7797406B2 (en) * 2006-07-27 2010-09-14 Cisco Technology, Inc. Applying quality of service to application messages in network elements based on roles and status
US7639629B2 (en) * 2006-07-28 2009-12-29 Microsoft Corporation Security model for application and trading partner integration
US9106606B1 (en) 2007-02-05 2015-08-11 F5 Networks, Inc. Method, intermediate device and computer program code for maintaining persistency
US8134951B2 (en) 2007-06-04 2012-03-13 Cisco Technology, Inc. Framework for managing network data processing elements
US8291055B1 (en) * 2007-09-28 2012-10-16 Symantec Corporation Method and apparatus for monitoring message activity
KR100979202B1 (en) * 2007-11-21 2010-09-01 한국전자통신연구원 The method of message service and message service system
US7817636B2 (en) * 2008-01-30 2010-10-19 Cisco Technology, Inc. Obtaining information on forwarding decisions for a packet flow
US8281369B2 (en) * 2008-03-12 2012-10-02 Avaya Inc. Method and apparatus for creating secure write-enabled web pages that are associated with active telephone calls
US20090240829A1 (en) * 2008-03-18 2009-09-24 Cisco Technology, Inc. Translating between implicit and explicit publish-subscribe protocols
US9832069B1 (en) 2008-05-30 2017-11-28 F5 Networks, Inc. Persistence based on server response in an IP multimedia subsystem (IMS)
EP2141883A1 (en) * 2008-07-04 2010-01-06 Alcatel, Lucent A method in a peer for authenticating the peer to an authenticator, corresponding device, and computer program product therefore
US9130846B1 (en) 2008-08-27 2015-09-08 F5 Networks, Inc. Exposed control components for customizable load balancing and persistence
JP5067317B2 (en) * 2008-08-27 2012-11-07 富士通株式会社 Verification support program, verification support apparatus, and verification support method
WO2010056207A2 (en) * 2008-11-13 2010-05-20 Chong Beng Yap Method and system for paperless mobile billing and payment collection
US9525710B2 (en) * 2009-01-29 2016-12-20 Avaya Gmbh & Co., Kg Seamless switch over from centralized to decentralized media streaming
US8879464B2 (en) 2009-01-29 2014-11-04 Avaya Inc. System and method for providing a replacement packet
US8238335B2 (en) 2009-02-13 2012-08-07 Avaya Inc. Multi-route transmission of packets within a network
US7936746B2 (en) * 2009-03-18 2011-05-03 Avaya Inc. Multimedia communication session coordination across heterogeneous transport networks
US20100265834A1 (en) * 2009-04-17 2010-10-21 Avaya Inc. Variable latency jitter buffer based upon conversational dynamics
US8094556B2 (en) * 2009-04-27 2012-01-10 Avaya Inc. Dynamic buffering and synchronization of related media streams in packet networks
US8553849B2 (en) * 2009-06-17 2013-10-08 Avaya Inc. Personal identification and interactive device for internet-based text and video communication services
RU2491747C1 (en) * 2009-06-23 2013-08-27 Сименс Акциенгезелльшафт Manipulation-protected data transmission between automated devices
US8800049B2 (en) * 2009-08-26 2014-08-05 Avaya Inc. Licensing and certificate distribution via secondary or divided signaling communication pathway
US20110051606A1 (en) * 2009-08-28 2011-03-03 Tresys Technology, Llc Method, System and Apparatus for Efficient Packet Analysis
CN101841465B (en) * 2010-03-08 2012-05-23 北京网康科技有限公司 Content stream control system based on information interaction and realization method thereof
US8244839B2 (en) * 2010-06-30 2012-08-14 International Business Machines Corporation Network problem determination
US8826451B2 (en) * 2010-08-16 2014-09-02 Salesforce.Com, Inc. Mechanism for facilitating communication authentication between cloud applications and on-premise applications
CN102811196B (en) * 2011-05-30 2016-12-21 中兴通讯股份有限公司 Network safety protective method, device and system in ASON
EP2807560B1 (en) 2012-01-24 2019-12-04 SSH Communications Security Oyj Privileged access auditing
US9253176B2 (en) * 2012-04-27 2016-02-02 Intralinks, Inc. Computerized method and system for managing secure content sharing in a networked secure collaborative exchange environment
AU2013251304B2 (en) 2012-04-27 2018-12-20 Intralinks, Inc. Computerized method and system for managing networked secure collaborative exchange
US9553860B2 (en) 2012-04-27 2017-01-24 Intralinks, Inc. Email effectivity facility in a networked secure collaborative exchange environment
US10778659B2 (en) 2012-05-24 2020-09-15 Smart Security Systems Llc System and method for protecting communications
US9325676B2 (en) 2012-05-24 2016-04-26 Ip Ghoster, Inc. Systems and methods for protecting communications between nodes
CN102737313A (en) * 2012-05-25 2012-10-17 天地融科技股份有限公司 Method and system for authorizing verification on electronic signature tools and electronic signature tools
US9514327B2 (en) 2013-11-14 2016-12-06 Intralinks, Inc. Litigation support in cloud-hosted file sharing and collaboration
US10382595B2 (en) 2014-01-29 2019-08-13 Smart Security Systems Llc Systems and methods for protecting communications
US9613190B2 (en) 2014-04-23 2017-04-04 Intralinks, Inc. Systems and methods of secure data exchange
KR101625070B1 (en) * 2014-06-17 2016-05-27 주식회사 케이티 Method, terminal and computing device for protecting message
US20160036812A1 (en) * 2014-07-31 2016-02-04 International Business Machines Corporation Database Queries Integrity and External Security Mechanisms in Database Forensic Examinations
US10019602B2 (en) * 2014-08-28 2018-07-10 Qualcomm Incorporated System and method for improved security for a processor in a portable computing device (PCD)
WO2016205998A1 (en) * 2015-06-23 2016-12-29 华为技术有限公司 Data transmission method, device and system
US10033702B2 (en) 2015-08-05 2018-07-24 Intralinks, Inc. Systems and methods of secure data exchange
US10044583B2 (en) * 2015-08-21 2018-08-07 Barefoot Networks, Inc. Fast detection and identification of lost packets
EP3277010B1 (en) * 2016-07-26 2021-12-08 Volkswagen Aktiengesellschaft Method for providing an authenticated connection between at least two communication partners
US10645066B2 (en) 2016-11-19 2020-05-05 Alan Earl Swahn Rights controlled communication
US20180176187A1 (en) * 2016-12-16 2018-06-21 Amazon Technologies, Inc. Secure data ingestion for sensitive data across networks
US10887291B2 (en) 2016-12-16 2021-01-05 Amazon Technologies, Inc. Secure data distribution of sensitive data across content delivery networks
CN108400953A (en) * 2017-02-06 2018-08-14 中兴通讯股份有限公司 Control terminal is surfed the Internet and the method for terminal online, router device and terminal
US10630654B2 (en) * 2017-03-22 2020-04-21 Microsoft Technology Licensing, Llc Hardware-accelerated secure communication management
US20190097814A1 (en) * 2017-09-28 2019-03-28 GM Global Technology Operations LLC Method and apparatus for application authentication
US11089058B2 (en) * 2018-01-25 2021-08-10 International Business Machines Corporation Context-based adaptive encryption
CN116866080A (en) * 2018-02-21 2023-10-10 株式会社Ntt都科摩 Wireless communication system
US11159498B1 (en) 2018-03-21 2021-10-26 Amazon Technologies, Inc. Information security proxy service
EP3777091A4 (en) * 2018-04-06 2021-12-29 Nokia Technologies Oy Method and apparatus for network function messaging
US11194930B2 (en) 2018-04-27 2021-12-07 Datatrendz, Llc Unobtrusive systems and methods for collecting, processing and securing information transmitted over a network
US11792163B2 (en) * 2018-05-12 2023-10-17 Nokia Technologies Oy Security management for network function messaging in a communication system
US10979403B1 (en) 2018-06-08 2021-04-13 Amazon Technologies, Inc. Cryptographic configuration enforcement
US10846420B2 (en) 2018-06-29 2020-11-24 Forcepoint Llc Domain controller agent subscription to kerberos events for reliable transparent identification
US11741196B2 (en) 2018-11-15 2023-08-29 The Research Foundation For The State University Of New York Detecting and preventing exploits of software vulnerability using instruction tags
US10785126B2 (en) 2018-12-21 2020-09-22 Servicenow, Inc. Integrated analysis and reclamation of remote service resources
CN111416791B (en) 2019-01-04 2022-06-14 华为技术有限公司 Data transmission method, equipment and system
US10917440B1 (en) * 2020-02-03 2021-02-09 Tanla Digital Labs Private Limited Communication server and method of secured transmission of messages
US10778658B1 (en) * 2020-02-03 2020-09-15 Tanla Digital Labs Private Limited Communication server and method of secured transmission of messages
CN115242455B (en) * 2022-06-27 2023-08-18 山西西电信息技术研究院有限公司 Social network instant information safety monitoring system and method based on cloud computing

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6145079A (en) * 1998-03-06 2000-11-07 Deloitte & Touche Usa Llp Secure electronic transactions using a trusted intermediary to perform electronic services
US6510464B1 (en) * 1999-12-14 2003-01-21 Verizon Corporate Services Group Inc. Secure gateway having routing feature
US20040088585A1 (en) * 2001-10-16 2004-05-06 Kaler Christopher J. Flexible electronic message security mechanism

Family Cites Families (80)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5692176A (en) * 1993-11-22 1997-11-25 Reed Elsevier Inc. Associative text search and retrieval system
KR100198065B1 (en) * 1995-06-28 1999-06-15 김영환 Destination address detecting device of hardware packet router
JP3434994B2 (en) 1996-12-12 2003-08-11 富士通株式会社 Cell assembly multiplexer
US6115378A (en) * 1997-06-30 2000-09-05 Sun Microsystems, Inc. Multi-layer distributed network element
US7162738B2 (en) * 1998-11-03 2007-01-09 Tumbleweed Communications Corp. E-mail firewall with stored key encryption/decryption
US6341130B1 (en) 1998-02-09 2002-01-22 Lucent Technologies, Inc. Packet classification method and apparatus employing two fields
US6219786B1 (en) * 1998-09-09 2001-04-17 Surfcontrol, Inc. Method and system for monitoring and controlling network access
US6826694B1 (en) * 1998-10-22 2004-11-30 At&T Corp. High resolution access control
US6587431B1 (en) 1998-12-18 2003-07-01 Nortel Networks Limited Supertrunking for packet switching
US7215641B1 (en) 1999-01-27 2007-05-08 Cisco Technology, Inc. Per-flow dynamic buffer management
US6356951B1 (en) 1999-03-01 2002-03-12 Sun Microsystems, Inc. System for parsing a packet for conformity with a predetermined protocol using mask and comparison values included in a parsing instruction
US6327590B1 (en) * 1999-05-05 2001-12-04 Xerox Corporation System and method for collaborative ranking of search results employing user and group profiles derived from document collection content analysis
US6678827B1 (en) 1999-05-06 2004-01-13 Watchguard Technologies, Inc. Managing multiple network security devices from a manager device
US6683881B1 (en) 1999-05-28 2004-01-27 Ericsson Inc. Interface between an SS7 gateway and an IP network
KR100532274B1 (en) 1999-09-08 2005-11-29 삼성전자주식회사 Apparatus for transfering long message in portable terminal and method therefor
JP3619411B2 (en) 1999-12-03 2005-02-09 富士通株式会社 Packet relay device
WO2001042966A2 (en) * 1999-12-13 2001-06-14 Novient, Inc. Attribute and application synchronization in distributed network environment
US7149222B2 (en) 1999-12-21 2006-12-12 Converged Access, Inc. Integrated access point network device
US6510434B1 (en) 1999-12-29 2003-01-21 Bellsouth Intellectual Property Corporation System and method for retrieving information from a database using an index of XML tags and metafiles
US6701440B1 (en) 2000-01-06 2004-03-02 Networks Associates Technology, Inc. Method and system for protecting a computer using a remote e-mail scanning device
JP3730471B2 (en) 2000-02-14 2006-01-05 富士通株式会社 Packet transfer device
US6772223B1 (en) 2000-04-10 2004-08-03 International Business Machines Corporation Configurable classification interface for networking devices supporting multiple action packet handling rules
US7111076B2 (en) * 2000-04-13 2006-09-19 Intel Corporation System using transform template and XML document type definition for transforming message and its reply
US7111163B1 (en) * 2000-07-10 2006-09-19 Alterwan, Inc. Wide area network using internet with quality of service
US6718326B2 (en) 2000-08-17 2004-04-06 Nippon Telegraph And Telephone Corporation Packet classification search device and method
US6785732B1 (en) 2000-09-11 2004-08-31 International Business Machines Corporation Web server apparatus and method for virus checking
AU2002214230A1 (en) * 2000-10-31 2002-05-15 Firebit Ltd. A router-based system for providing multi-level data filtering and security services in a broadband environment
US7046680B1 (en) 2000-11-28 2006-05-16 Mci, Inc. Network access system including a programmable access device having distributed service control
US20020101848A1 (en) * 2000-12-05 2002-08-01 Ivan Lee Systems and methods for on-location, wireless access of web content
US7296268B2 (en) 2000-12-18 2007-11-13 Microsoft Corporation Dynamic monitor and controller of availability of a load-balancing cluster
US20020126672A1 (en) 2001-01-10 2002-09-12 Nelson Chow Method and apparatus for a flexible and reconfigurable packet classifier using content addressable memory
US6996842B2 (en) * 2001-01-30 2006-02-07 Intel Corporation Processing internet protocol security traffic
US20020131590A1 (en) 2001-02-02 2002-09-19 Henson Kevin M. Key matrix methodology
US20020161907A1 (en) 2001-04-25 2002-10-31 Avery Moon Adaptive multi-protocol communications system
AUPR459901A0 (en) * 2001-04-27 2001-05-24 Sharinga Networks Inc. Instant messaging
US20020165957A1 (en) 2001-05-02 2002-11-07 Devoe Jiva Gandhara Intelligent dynamic route selection based on active probing of network operational characteristics
US6816455B2 (en) 2001-05-09 2004-11-09 Telecom Italia S.P.A. Dynamic packet filter utilizing session tracking
US6813690B1 (en) * 2001-06-12 2004-11-02 Network Appliance, Inc. Caching media data using content-sensitive identifiers
US6944678B2 (en) 2001-06-18 2005-09-13 Transtech Networks Usa, Inc. Content-aware application switch and methods thereof
US20030028599A1 (en) 2001-06-19 2003-02-06 Kolsky Amir D. Method and system for a communication scheme over heterogeneous networks
US6745041B2 (en) 2001-06-27 2004-06-01 Tekelec Methods and systems for communicating between subscribers of different application-layer mobile communications protocols
US7363353B2 (en) * 2001-07-06 2008-04-22 Juniper Networks, Inc. Content service aggregation device for a data center
US6475019B1 (en) 2001-07-12 2002-11-05 Leviton Manufacturing Co., Inc. Insulation displacement electrical connector
US7606155B2 (en) 2001-08-09 2009-10-20 Panasonic Corporation Transmission apparatus and transmission method
US20030033463A1 (en) 2001-08-10 2003-02-13 Garnett Paul J. Computer system storage
US7230949B2 (en) * 2001-08-24 2007-06-12 Juniper Networks, Inc. Efficient method and system for automatic discovery and verification of optimal paths through a dynamic multi-point meshed overlay network
US7126907B2 (en) 2001-08-31 2006-10-24 Tropic Networks Inc. Label switched communication network, a method of conditioning the network and a method of data transmission
US6535924B1 (en) 2001-09-05 2003-03-18 Pluris, Inc. Method and apparatus for performing a software upgrade of a router while the router is online
WO2003039094A2 (en) * 2001-10-29 2003-05-08 Omtool, Ltd Methods and apparatus for securely communicating a message
US8040873B2 (en) 2001-11-07 2011-10-18 Alcatel Lucent Distributed integration of legacy PBX system with SIP networks
CN1217553C (en) * 2001-11-14 2005-08-31 中兴通讯股份有限公司 Short message original calling control gateway
JP3726741B2 (en) 2001-11-16 2005-12-14 日本電気株式会社 Packet transfer apparatus, method and program
US20040136371A1 (en) 2002-01-04 2004-07-15 Muralidhar Rajeev D. Distributed implementation of control protocols in routers and switches
US7245620B2 (en) * 2002-03-15 2007-07-17 Broadcom Corporation Method and apparatus for filtering packet data in a network device
US7185365B2 (en) * 2002-03-27 2007-02-27 Intel Corporation Security enabled network access control
US8005966B2 (en) * 2002-06-11 2011-08-23 Pandya Ashish A Data processing system using internet protocols
US7239634B1 (en) * 2002-06-17 2007-07-03 Signafor, Inc. Encryption mechanism in advanced packet switching system
US20040002959A1 (en) * 2002-06-26 2004-01-01 International Business Machines Corporation Method and system for providing context sensitive support for data processing device user search requests
US9088494B2 (en) 2002-06-26 2015-07-21 Avaya Communication Israel Ltd. Packet fragmentation prevention
US20040221319A1 (en) 2002-12-06 2004-11-04 Ian Zenoni Application streamer
US20040121789A1 (en) 2002-12-23 2004-06-24 Teddy Lindsey Method and apparatus for communicating information in a global distributed network
US7640427B2 (en) * 2003-01-07 2009-12-29 Pgp Corporation System and method for secure electronic communication in a partially keyless environment
US7895589B2 (en) 2003-02-26 2011-02-22 International Business Machines Corporation Dynamic data-driven application integration adapters
US7398386B2 (en) * 2003-04-12 2008-07-08 Cavium Networks, Inc. Transparent IPSec processing inline between a framer and a network component
US20050021836A1 (en) 2003-05-01 2005-01-27 Reed Carl J. System and method for message processing and routing
US7590736B2 (en) 2003-06-30 2009-09-15 Microsoft Corporation Flexible network load balancing
CN100531108C (en) * 2003-08-12 2009-08-19 捷讯研究有限公司 System and method for processing encoded messages
US7769994B2 (en) * 2003-08-13 2010-08-03 Radware Ltd. Content inspection in secure networks
US7191248B2 (en) * 2003-08-29 2007-03-13 Microsoft Corporation Communication stack for network communication and routing
US7362763B2 (en) 2003-09-04 2008-04-22 Samsung Electronics Co., Ltd. Apparatus and method for classifying traffic in a distributed architecture router
US7483384B2 (en) 2003-09-22 2009-01-27 Hewlett-Packard Development Company, L.P. System and method for monitoring network traffic
US7509431B2 (en) * 2004-11-17 2009-03-24 Cisco Technology, Inc. Performing message and transformation adapter functions in a network element on behalf of an application
US7664879B2 (en) 2004-11-23 2010-02-16 Cisco Technology, Inc. Caching content and state data at a network element
US7987272B2 (en) 2004-12-06 2011-07-26 Cisco Technology, Inc. Performing message payload processing functions in a network element on behalf of an application
US7725934B2 (en) 2004-12-07 2010-05-25 Cisco Technology, Inc. Network and application attack protection based on application layer message inspection
US8082304B2 (en) 2004-12-10 2011-12-20 Cisco Technology, Inc. Guaranteed delivery of application layer messages by a network element
US7606267B2 (en) 2004-12-10 2009-10-20 Cisco Technology, Inc. Reducing the sizes of application layer messages in a network element
US7551567B2 (en) 2005-01-05 2009-06-23 Cisco Technology, Inc. Interpreting an application message at a network element using sampling and heuristics
US20060155862A1 (en) 2005-01-06 2006-07-13 Hari Kathi Data traffic load balancing based on application layer messages
US7698416B2 (en) 2005-01-25 2010-04-13 Cisco Technology, Inc. Application layer message-based server failover management by a network element

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6145079A (en) * 1998-03-06 2000-11-07 Deloitte & Touche Usa Llp Secure electronic transactions using a trusted intermediary to perform electronic services
US6510464B1 (en) * 1999-12-14 2003-01-21 Verizon Corporate Services Group Inc. Secure gateway having routing feature
US20040088585A1 (en) * 2001-10-16 2004-05-06 Kaler Christopher J. Flexible electronic message security mechanism

Also Published As

Publication number Publication date
WO2006063002B1 (en) 2007-05-10
EP1820294B1 (en) 2019-02-27
EP1820294A4 (en) 2011-01-05
EP1820294A2 (en) 2007-08-22
WO2006063002A2 (en) 2006-06-15
CN101088245B (en) 2013-06-12
US7496750B2 (en) 2009-02-24
US20060123226A1 (en) 2006-06-08
CN101088245A (en) 2007-12-12

Similar Documents

Publication Publication Date Title
WO2006063002A3 (en) Performing security functions on a message payload in a network element
WO2005069732A3 (en) Upper-level protocol authentication
WO2005104471A3 (en) Methods and systems for mobile application part (map) screening in transit networks
WO2006020366A3 (en) System and method for signaling information in order to enable and disable distributed billing in a network environment
WO2006062814A3 (en) Performing message payload processing functions in a network element on behalf of an application
WO2003038578A8 (en) User access control to distributed resources on a data communications network
WO2007021444A3 (en) Presence and availability management over a public communication network
WO2007103449A3 (en) System and method for generating a unified accounting record for a communication session
WO2007005101A3 (en) System and method for establishing a shared key between network peers
WO2006031594A3 (en) Dynamic firewall capabilities for wireless access gateways
WO2007084973A3 (en) Network security system and method
WO2007067848A3 (en) Service provider subsidy lock
WO2007030398A3 (en) Dynamic network connection based on compliance
WO2006050074A3 (en) System and method for providing a multi-credential authentication protocol
WO2006118829A3 (en) Preventing fraudulent internet account access
WO2004077723A3 (en) System and method for enterprise authentication
EP2016701A4 (en) Dynamic distributed key system and method for identity management, authentication servers, data security and preventing man-in-the-middle attacks
WO2007111721A3 (en) Network client validation of network management frames
WO2001080521A3 (en) Methods and system for providing network services using at least one processor interfacing a base network
EP1484886A3 (en) Method and framework for integrating a plurality of network policies
WO2004034720A3 (en) Method and system for establishing a connection via an access network
WO2007129144A3 (en) High level network layer system and method
WO2006115679A3 (en) Cryptographic peer discovery, authentication, and authorization for on-path signaling
GB0504865D0 (en) User authentication in a communications system
WO2008073176A3 (en) Intelligent overlay providing secure, dynamic communication between points in a network

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KN KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 3290/DELNP/2007

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 2005853162

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 200580041996.X

Country of ref document: CN

NENP Non-entry into the national phase

Ref country code: DE

WWP Wipo information: published in national office

Ref document number: 2005853162

Country of ref document: EP