PT3151505T - Método e elemento de rede para acesso melhorado a redes de comunicações - Google Patents

Método e elemento de rede para acesso melhorado a redes de comunicações

Info

Publication number
PT3151505T
PT3151505T PT157357211T PT15735721T PT3151505T PT 3151505 T PT3151505 T PT 3151505T PT 157357211 T PT157357211 T PT 157357211T PT 15735721 T PT15735721 T PT 15735721T PT 3151505 T PT3151505 T PT 3151505T
Authority
PT
Portugal
Prior art keywords
network element
communications networks
improved access
access
improved
Prior art date
Application number
PT157357211T
Other languages
English (en)
Inventor
Antonio Enrique Salpico Jose
Original Assignee
Tecteco Security Systems S L
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tecteco Security Systems S L filed Critical Tecteco Security Systems S L
Publication of PT3151505T publication Critical patent/PT3151505T/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L49/00Packet switching elements
    • H04L49/20Support for services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/5014Internet protocol [IP] addresses using dynamic host configuration protocol [DHCP] or bootstrap protocol [BOOTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/163In-band adaptation of TCP data exchange; In-band control procedures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/168Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP] specially adapted for link layer protocols, e.g. asynchronous transfer mode [ATM], synchronous optical network [SONET] or point-to-point protocol [PPP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/326Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the transport layer [OSI layer 4]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • H04L2101/622Layer-2 addresses, e.g. medium access control [MAC] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/324Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the data link layer [OSI layer 2], e.g. HDLC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Power Engineering (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Bioethics (AREA)
  • Virology (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
  • Computer And Data Communications (AREA)
PT157357211T 2014-05-29 2015-05-29 Método e elemento de rede para acesso melhorado a redes de comunicações PT3151505T (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
ES201430822A ES2552675B1 (es) 2014-05-29 2014-05-29 Método de enrutamiento con seguridad y autentificación a nivel de tramas

Publications (1)

Publication Number Publication Date
PT3151505T true PT3151505T (pt) 2018-06-29

Family

ID=53525204

Family Applications (1)

Application Number Title Priority Date Filing Date
PT157357211T PT3151505T (pt) 2014-05-29 2015-05-29 Método e elemento de rede para acesso melhorado a redes de comunicações

Country Status (9)

Country Link
US (3) US20170230350A1 (pt)
EP (3) EP3151506A1 (pt)
KR (3) KR20170015340A (pt)
AU (1) AU2015265782B2 (pt)
CA (1) CA2950677A1 (pt)
ES (2) ES2552675B1 (pt)
MX (1) MX359691B (pt)
PT (1) PT3151505T (pt)
WO (3) WO2015181429A1 (pt)

Families Citing this family (65)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102014107793B9 (de) * 2014-06-03 2018-05-09 Fujitsu Technology Solutions Intellectual Property Gmbh Verfahren zur Weiterleitung von Daten zwischen Computersystemen, Computernetz-Infrastruktur sowie Computerprogramm-Produkt
US10114351B2 (en) * 2015-03-05 2018-10-30 Google Llc Smart-home automation system that suggests or autmatically implements selected household policies based on sensed observations
CN106211152B (zh) * 2015-04-30 2019-09-06 新华三技术有限公司 一种无线接入认证方法及装置
CN107925653B (zh) * 2015-05-26 2022-06-03 T·弗里杰里奥 用于安全传输其中数据的电信***以及与该电信***相关联的设备
FR3038421B1 (fr) * 2015-06-30 2017-08-18 Oberthur Technologies Procede de gestion de profils dans un element securise
CN106375102B (zh) * 2015-07-22 2019-08-27 华为技术有限公司 一种服务注册方法、使用方法及相关装置
US10200342B2 (en) * 2015-07-31 2019-02-05 Nicira, Inc. Dynamic configurations based on the dynamic host configuration protocol
CN105162728B (zh) * 2015-07-31 2018-07-31 小米科技有限责任公司 网络接入方法、设备及***
US10237351B2 (en) * 2015-11-23 2019-03-19 Dojo-Labs Ltd Sub-networks based security method, apparatus and product
FR3044848B1 (fr) * 2015-12-03 2019-08-23 Overkiz Procede de configuration, de controle ou de supervision d’une installation domotique
US10044674B2 (en) * 2016-01-04 2018-08-07 Afero, Inc. System and method for automatic wireless network authentication in an internet of things (IOT) system
US10440025B2 (en) 2016-06-07 2019-10-08 Gryphon Online Safety, Inc Remotely controlling access to online content
US10212167B2 (en) * 2016-02-27 2019-02-19 Gryphon Online Safety, Inc. Method and system to enable controlled safe internet browsing
US11301572B2 (en) 2016-02-27 2022-04-12 Gryphon Online Safety, Inc. Remotely controlling access to online content
US10353880B2 (en) * 2016-03-14 2019-07-16 Wipro Limited System and method for governing performances of multiple hardware devices
US11108816B2 (en) * 2016-03-17 2021-08-31 Johann Schlamp Constructible automata for internet routes
US10547588B2 (en) * 2016-04-30 2020-01-28 Nicira, Inc. Method of translating a logical switch into a set of network addresses
EP3253020A1 (en) * 2016-06-03 2017-12-06 Gemalto Sa A method and an apparatus for publishing assertions in a distributed database of a mobile telecommunication network
US10645057B2 (en) * 2016-06-22 2020-05-05 Cisco Technology, Inc. Domain name system identification and attribution
US20180013618A1 (en) * 2016-07-11 2018-01-11 Aruba Networks, Inc. Domain name system servers for dynamic host configuration protocol clients
US10397303B1 (en) * 2016-08-29 2019-08-27 Amazon Technologies, Inc. Semantic annotation and translations for devices
DE102016116077A1 (de) * 2016-08-29 2018-03-01 Unify Patente Gmbh & Co. Kg Verfahren zum Zuweisen einer MAC-Adresse zu einem Kommunikationsgerät in einer Netzwerkumgebung und Datenbank mit MAC-Adressen
US10097517B2 (en) * 2016-09-01 2018-10-09 Cybersight, Inc. Secure tunnels for the internet of things
US11398906B2 (en) 2016-11-10 2022-07-26 Brickell Cryptology Llc Confirming receipt of audit records for audited use of a cryptographic key
US10855465B2 (en) 2016-11-10 2020-12-01 Ernest Brickell Audited use of a cryptographic key
US10498712B2 (en) 2016-11-10 2019-12-03 Ernest Brickell Balancing public and personal security needs
US11405201B2 (en) 2016-11-10 2022-08-02 Brickell Cryptology Llc Secure transfer of protected application storage keys with change of trusted computing base
US10348706B2 (en) 2017-05-04 2019-07-09 Ernest Brickell Assuring external accessibility for devices on a network
EP4369210A2 (en) 2017-05-04 2024-05-15 Brickell Cryptology LLC Assuring external accessibility for devices on a network
US10652245B2 (en) 2017-05-04 2020-05-12 Ernest Brickell External accessibility for network devices
US10129255B1 (en) 2017-05-12 2018-11-13 International Business Machines Corporation Device authentication with MAC address and time period
US10419445B2 (en) * 2017-07-03 2019-09-17 Sap Se Credential change management system
US10609064B2 (en) * 2017-07-06 2020-03-31 Bank Of America Corporation Network device access control and information security
KR102646526B1 (ko) 2017-09-08 2024-03-13 콘비다 와이어리스, 엘엘씨 기기간 통신 네트워크에서의 자동화된 서비스 등록
US10887316B2 (en) 2017-10-27 2021-01-05 Cleverdome, Inc. Software defined network for creating a trusted network system
FR3076142A1 (fr) * 2017-12-21 2019-06-28 Bull Sas Procede et serveur d'attribution d'adresses topologiques a des commutateurs de reseau, programme d'ordinateur et grappe de serveurs correspondants
US20190215368A1 (en) * 2018-01-06 2019-07-11 Jacqueline Thanh-Thao Do Internet of Things (“IoT”)-Enabled Toothbrush Device to Monitor Human Vital Signs
US10855674B1 (en) * 2018-05-10 2020-12-01 Microstrategy Incorporated Pre-boot network-based authentication
US11290459B2 (en) * 2018-05-15 2022-03-29 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Granting guest devices access to a network using out-of-band authorization
US11068600B2 (en) * 2018-05-21 2021-07-20 Kct Holdings, Llc Apparatus and method for secure router with layered encryption
US11212178B2 (en) * 2018-06-05 2021-12-28 Toshiba Client Solutions CO., LTD. Control system, electronic device, and control method
US10938821B2 (en) * 2018-10-31 2021-03-02 Dell Products L.P. Remote access controller support registration system
CN109286637B (zh) * 2018-11-19 2021-05-14 南京邮电大学 一种D-LinkDir系列路由器配置接口漏洞的防御方法
US11146565B2 (en) * 2018-11-28 2021-10-12 Motorola Mobility Llc Mobile electronic communications device having multiple device paths
US11075877B2 (en) 2019-01-11 2021-07-27 Charter Communications Operating, Llc System and method for remotely filtering network traffic of a customer premise device
US11063982B2 (en) * 2019-01-25 2021-07-13 Unisys Corporation Object scope definition for enterprise security management tool
US11218440B2 (en) * 2019-04-30 2022-01-04 Hewlett Packard Enterprise Development Lp Contiguous subnet IP address allocation
CN113692563A (zh) * 2019-06-27 2021-11-23 苹果公司 基于目标观众来修改现有内容
KR20210065513A (ko) * 2019-11-27 2021-06-04 휴렛-팩커드 디벨롭먼트 컴퍼니, 엘.피. 화상 형성 장치의 네트워크 보안 설정
JP7419973B2 (ja) * 2020-06-01 2024-01-23 トヨタ自動車株式会社 情報処理装置、情報処理方法、プログラム、及び携帯装置
US11983695B1 (en) * 2020-06-02 2024-05-14 United Services Automobile Association (Usaa) Authentication of a remote customer using probabilistic locations of WiFi signals
WO2022005914A1 (en) * 2020-06-29 2022-01-06 Illumina, Inc. Temporary cloud provider credentials via secure discovery framework
CN111932780B (zh) * 2020-07-11 2022-03-04 南京理工大学 一种基于区块链技术的电力管理***
CN114095424A (zh) * 2020-08-07 2022-02-25 艾锐势企业有限责任公司 路由器、用于路由器的方法、计算机可读介质以及装置
US11457012B2 (en) * 2020-11-03 2022-09-27 Okta, Inc. Device risk level based on device metadata comparison
US11361630B1 (en) 2020-11-20 2022-06-14 Bank Of America Corporation Identifying and logging mobile devices posing security threats
US11882452B2 (en) 2020-11-20 2024-01-23 Bank Of America Corporation Monitoring for security threats associated with mobile devices that have been identified and logged
US11601399B2 (en) 2021-01-20 2023-03-07 Bank Of America Corporation System and method for detecting forbidden network accesses based on zone connectivity mapping
KR20220135623A (ko) * 2021-03-31 2022-10-07 삼성전자주식회사 외부 전자 장치의 ip 주소를 할당하는 전자 장치 및 전자 장치의 동작 방법
US11949652B2 (en) 2021-03-31 2024-04-02 Samsung Electronics Co., Ltd. Transmitting router advertisements based on identification information of external devices
KR102479425B1 (ko) * 2021-06-18 2022-12-20 주식회사 이너트론 유무선 네트워크의 불법 디바이스 검출 및 차단 방법과 장치
US11929981B2 (en) * 2021-09-15 2024-03-12 Honeywell International Inc. Batch assignment of IP addresses in a building control network
CN114979738B (zh) * 2022-05-17 2023-03-14 深圳市旭联信息技术有限公司 无线投屏方法、接收器及存储介质
CN115208683B (zh) * 2022-07-26 2023-05-26 北京航天驭星科技有限公司 一种基于航天云服务的权限分配方法和权限分配装置
KR20240088158A (ko) * 2022-12-13 2024-06-20 주식회사 이너트론 불법 디바이스 검출차단장치

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6393484B1 (en) * 1999-04-12 2002-05-21 International Business Machines Corp. System and method for controlled access to shared-medium public and semi-public internet protocol (IP) networks
US6981143B2 (en) * 2001-11-28 2005-12-27 International Business Machines Corporation System and method for providing connection orientation based access authentication
US20030220994A1 (en) * 2002-02-28 2003-11-27 Chunrong Zhu Wireless network access system and method
US7533412B2 (en) * 2002-04-23 2009-05-12 Stmicroelectronics S.A. Processor secured against traps
US7249187B2 (en) 2002-11-27 2007-07-24 Symantec Corporation Enforcement of compliance with network security policies
US7735114B2 (en) * 2003-09-04 2010-06-08 Foundry Networks, Inc. Multiple tiered network security system, method and apparatus using dynamic user policy assignment
WO2005091159A1 (en) * 2004-03-24 2005-09-29 Exers Technologies. Inc. Authentication system being capable of controlling authority based of user and authenticator.
KR100667333B1 (ko) * 2004-12-16 2007-01-12 삼성전자주식회사 홈 네트워크에서 디바이스 및 사용자 인증 시스템 및 방법
US7568092B1 (en) * 2005-02-09 2009-07-28 Sun Microsystems, Inc. Security policy enforcing DHCP server appliance
US20070220252A1 (en) * 2005-06-06 2007-09-20 Sinko Michael J Interactive network access controller
US7574202B1 (en) * 2006-07-21 2009-08-11 Airsurf Wireless Inc. System and methods for a secure and segregated computer network
JP4347335B2 (ja) * 2006-12-18 2009-10-21 富士通株式会社 ネットワーク中継プログラム、ネットワーク中継装置、通信システム、ネットワーク中継方法
US7966650B2 (en) * 2008-02-22 2011-06-21 Sophos Plc Dynamic internet address assignment based on user identity and policy compliance
US8891358B2 (en) * 2008-10-16 2014-11-18 Hewlett-Packard Development Company, L.P. Method for application broadcast forwarding for routers running redundancy protocols
US9047458B2 (en) * 2009-06-19 2015-06-02 Deviceauthority, Inc. Network access protection
US9119070B2 (en) 2009-08-31 2015-08-25 Verizon Patent And Licensing Inc. Method and system for detecting unauthorized wireless devices
US8745758B2 (en) * 2009-11-02 2014-06-03 Time Warner Cable Enterprises Llc Apparatus and methods for device authorization in a premises network
US10129751B2 (en) * 2012-05-25 2018-11-13 Comcast Cable Communications, Llc Wireless gateway supporting public and private networks
WO2014039047A1 (en) * 2012-09-07 2014-03-13 Nokia Corporation Methods and apparatus for network sharing control

Also Published As

Publication number Publication date
WO2015181431A1 (es) 2015-12-03
EP3151506A1 (en) 2017-04-05
US10129246B2 (en) 2018-11-13
ES2673938T3 (es) 2018-06-26
AU2015265782A1 (en) 2016-12-22
EP3151505B1 (en) 2018-03-28
ES2552675B1 (es) 2016-10-10
KR20170016878A (ko) 2017-02-14
CA2950677A1 (en) 2015-12-03
US20170230350A1 (en) 2017-08-10
KR20170015340A (ko) 2017-02-08
US20170195162A1 (en) 2017-07-06
US20170187703A1 (en) 2017-06-29
US10257186B2 (en) 2019-04-09
ES2552675A1 (es) 2015-12-01
AU2015265782B2 (en) 2018-12-06
KR20170013298A (ko) 2017-02-06
MX2016015592A (es) 2017-07-13
MX359691B (es) 2018-10-04
WO2015181430A1 (es) 2015-12-03
EP3151144A1 (en) 2017-04-05
WO2015181429A1 (es) 2015-12-03
EP3151505A1 (en) 2017-04-05

Similar Documents

Publication Publication Date Title
PT3151505T (pt) Método e elemento de rede para acesso melhorado a redes de comunicações
GB201517349D0 (en) Communications Network
EP3090579A4 (en) DEVICE, NETWORK AND METHOD FOR CELL DISCOVERY
EP3214796A4 (en) Network secure communication method and communication device
GB201400302D0 (en) Telecommunications network
EP3007477A4 (en) NETWORK CONNECTION PROCEDURE, HOTSPOT DEVICE AND ADMINISTRATION DEVICE
EP3099109A4 (en) Method and user equipment for blocking network access according to application
IL232528A0 (en) Honey trap for social networks
SG11201707454QA (en) Network management
GB201517110D0 (en) Communications network
IL243436A0 (en) A system of telephone network and method
GB2536178B (en) Communications node, system, and synchronizing method
PL3186916T3 (pl) Węzeł sieci i sposób dla zarządzania transmisją symboli referencyjnych komórki
GB201603978D0 (en) Communications network
SG11201609894PA (en) Chaotic-based synchronization for secure network communications
GB201317313D0 (en) Lockerbank network and method of operation
EP3113419A4 (en) Network accessing method and router
EP3110191A4 (en) Network sharing method and network element
EP3202225A4 (en) Ad-hoc communication network and communication method
EP3148289A4 (en) Network communication method and apparatus
HK1231648A1 (zh) 使用短程通信的網絡節點安全
GB201410497D0 (en) Communication network and method
EP2981150A4 (en) ACCESS NETWORK DEVICE AND COMMUNICATION PROCESS
GB201421170D0 (en) Telecommunications network planning
GB2513426B (en) Method and apparatus for network communication