WO2001031874A3 - Secured session sequencing proxy system supporting multiple applications and method therefor - Google Patents

Secured session sequencing proxy system supporting multiple applications and method therefor Download PDF

Info

Publication number
WO2001031874A3
WO2001031874A3 PCT/US2000/029836 US0029836W WO0131874A3 WO 2001031874 A3 WO2001031874 A3 WO 2001031874A3 US 0029836 W US0029836 W US 0029836W WO 0131874 A3 WO0131874 A3 WO 0131874A3
Authority
WO
WIPO (PCT)
Prior art keywords
server
services
firewall
socket
method therefor
Prior art date
Application number
PCT/US2000/029836
Other languages
French (fr)
Other versions
WO2001031874A2 (en
Inventor
William J Yarborough
Original Assignee
Chase Manhattan Bank Nat Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chase Manhattan Bank Nat Ass filed Critical Chase Manhattan Bank Nat Ass
Priority to AU14427/01A priority Critical patent/AU1442701A/en
Publication of WO2001031874A2 publication Critical patent/WO2001031874A2/en
Publication of WO2001031874A3 publication Critical patent/WO2001031874A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/02Protocol performance

Abstract

A security system controls communications between one or more client systems and one or more hosts. Each host provides one or more services which can be accessed by one or more client systems. The security system includes a server having a plurality of server sockets. Each of the server sockets corresponds to a different one of the services such that there is a one to one correspondence between the server sockets and the services provided by the hosts. A firewall is coupled between the client systems and the server and receives a plurality of requests for different ones of the services over a first socket on the firewall such that there is a many to one correspondence between the services and the first socket on the firewall. One or more software modules examine each respective one of the requests for service received on the first socket of the firewall and causes it to be forwarded to that socket on the server which corresponds to the service requested.
PCT/US2000/029836 1999-10-28 2000-10-30 Secured session sequencing proxy system supporting multiple applications and method therefor WO2001031874A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU14427/01A AU1442701A (en) 1999-10-28 2000-10-30 Secured session sequencing proxy system supporting multiple applications and method therefor

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16200399P 1999-10-28 1999-10-28
US60/162,003 1999-10-28

Publications (2)

Publication Number Publication Date
WO2001031874A2 WO2001031874A2 (en) 2001-05-03
WO2001031874A3 true WO2001031874A3 (en) 2002-01-24

Family

ID=22583756

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/029836 WO2001031874A2 (en) 1999-10-28 2000-10-30 Secured session sequencing proxy system supporting multiple applications and method therefor

Country Status (2)

Country Link
AU (1) AU1442701A (en)
WO (1) WO2001031874A2 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6816455B2 (en) * 2001-05-09 2004-11-09 Telecom Italia S.P.A. Dynamic packet filter utilizing session tracking
EP1470685A1 (en) * 2001-07-31 2004-10-27 Abolhassan Agha Secure network architecture
CN100385866C (en) * 2003-06-08 2008-04-30 华为技术有限公司 Realizing method for long-range maintenance
US8353020B2 (en) 2006-06-14 2013-01-08 Microsoft Corporation Transparently extensible firewall cluster
CN102053584B (en) * 2009-11-06 2014-06-04 中石油北京天然气管道有限公司 Remote maintenance authorization management method for automatic control intelligent equipment of oil gas pipeline
US20130144935A1 (en) * 2010-12-13 2013-06-06 Vertical Computer Systems, Inc. System and Method for Running an Internet Server Behind a Closed Firewall

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999015950A1 (en) * 1997-09-26 1999-04-01 Ditmer Christine M Integrated proxy interface for web based alarm management tools
US5944823A (en) * 1996-10-21 1999-08-31 International Business Machines Corporations Outside access to computer resources through a firewall

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5944823A (en) * 1996-10-21 1999-08-31 International Business Machines Corporations Outside access to computer resources through a firewall
WO1999015950A1 (en) * 1997-09-26 1999-04-01 Ditmer Christine M Integrated proxy interface for web based alarm management tools

Also Published As

Publication number Publication date
WO2001031874A2 (en) 2001-05-03
AU1442701A (en) 2001-05-08

Similar Documents

Publication Publication Date Title
CA2479527A1 (en) System and method for supporting multiple certificate status providers on a mobile communication device
GB2333427B (en) Mapping web server objects to TCP/IP ports
EP1444592A4 (en) Method and apparatus for a distributed server tree
CA2207849A1 (en) Method and apparatus for providing simple, secure management of remote servers
EP1494410A3 (en) Method and device for instant messsaging
HK1020788A1 (en) Network system and printer
WO2002005118A3 (en) Method and system for controlling and coordinating devices and appliances, such as from a central portal and via a wide/area communications network
CA2377257A1 (en) Dynamic connection to multiple origin servers in a transcoding proxy
WO2003104927A3 (en) Method and apparatus for global server load balancing
EP1049306A3 (en) Method and system of connection management
WO2000070839A3 (en) Secured session sequencing proxy system and method therefor
EP0828367A3 (en) A proxy server apparatus, a proxy server system, and a server apparatus
CA2244381A1 (en) A method and apparatus for dynamic data transfer
EP2024860A2 (en) Instant messaging using browser
JPH09505719A (en) Security equipment for interconnected computer networks
CA2318267A1 (en) Virtual private network system and method
WO2000073876A3 (en) Secure data exchange between data processing systems
AU5697399A (en) An apparatus and method for improving performance of proxy server arrays that use persistent connections
CA2391010A1 (en) System and method for managing connections between clients and a server with independent connection and data buffers
WO2001022195A3 (en) System and method for managing connections between a client and a server
EP0817023A3 (en) Mechanism for invoking and servicing multiplexed messages with low context switching overhead
EP1418732A3 (en) Communication system implementing a plurality of communication apparatuses as communication client and communication server for exchanging operation requests and operation responses
EP1594276A1 (en) Client-server-communication system
AU3727097A (en) Method and system for generalized protocol implementation on client/server communications connections
EP1545093A3 (en) Traffic control apparatus and service system using the same

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase