WO2002030082A3 - A method and system for controlling access by clients to servers over an internet protocol network - Google Patents

A method and system for controlling access by clients to servers over an internet protocol network Download PDF

Info

Publication number
WO2002030082A3
WO2002030082A3 PCT/GB2001/003932 GB0103932W WO0230082A3 WO 2002030082 A3 WO2002030082 A3 WO 2002030082A3 GB 0103932 W GB0103932 W GB 0103932W WO 0230082 A3 WO0230082 A3 WO 0230082A3
Authority
WO
WIPO (PCT)
Prior art keywords
clients
client
internet protocol
target server
controlling access
Prior art date
Application number
PCT/GB2001/003932
Other languages
French (fr)
Other versions
WO2002030082A2 (en
Inventor
Adrian Gerardus John Foulkes
Peter Terence Roux
Mark Richard Shorter
Original Assignee
Preventon Technologies Ltd
Adrian Gerardus John Foulkes
Peter Terence Roux
Mark Richard Shorter
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0024297A external-priority patent/GB2367725A/en
Application filed by Preventon Technologies Ltd, Adrian Gerardus John Foulkes, Peter Terence Roux, Mark Richard Shorter filed Critical Preventon Technologies Ltd
Priority to AU2001284239A priority Critical patent/AU2001284239A1/en
Publication of WO2002030082A2 publication Critical patent/WO2002030082A2/en
Publication of WO2002030082A3 publication Critical patent/WO2002030082A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/163In-band adaptation of TCP data exchange; In-band control procedures

Abstract

A method of providing secure access to a target server by a client apparatus over an IP network comprises receiving an IP request from the client apparatus destined for the target server, sending a request for authentication information to the client, receiving the requested authenticated information, performing a validation process for the authentication information, and passing on the IP request from the client to the target server and returning data from the target server to the client dependent upon the outcome of the validation process.
PCT/GB2001/003932 2000-10-04 2001-08-31 A method and system for controlling access by clients to servers over an internet protocol network WO2002030082A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001284239A AU2001284239A1 (en) 2000-10-04 2001-08-31 A method and system for controlling access by clients to servers over an internet protocol network

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
GB0024297.4 2000-10-04
GB0024297A GB2367725A (en) 2000-10-04 2000-10-04 Client/server authentication
GB0107217A GB2367987A (en) 2000-10-04 2001-03-22 Controlling access by clients to servers over an internet protocol network
GB0107217.2 2001-03-22

Publications (2)

Publication Number Publication Date
WO2002030082A2 WO2002030082A2 (en) 2002-04-11
WO2002030082A3 true WO2002030082A3 (en) 2002-08-22

Family

ID=26245104

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2001/003932 WO2002030082A2 (en) 2000-10-04 2001-08-31 A method and system for controlling access by clients to servers over an internet protocol network

Country Status (2)

Country Link
AU (1) AU2001284239A1 (en)
WO (1) WO2002030082A2 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7290288B2 (en) 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
DE60201733T2 (en) * 2002-05-17 2005-03-10 Alcatel Radio access network and network element
WO2005010644A2 (en) * 2003-07-31 2005-02-03 Eutech Cybernetics Pte Ltd System and method for increased network security
US7715326B2 (en) * 2003-08-22 2010-05-11 Eutech Cybernetics Pte. Ltd. Webserver alternative for increased security

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5889958A (en) * 1996-12-20 1999-03-30 Livingston Enterprises, Inc. Network access control system and process
US5898830A (en) * 1996-10-17 1999-04-27 Network Engineering Software Firewall providing enhanced network security and user transparency
WO1999028821A1 (en) * 1997-12-01 1999-06-10 Hughes Electronics Corporation Virtual private communications network and method for secure business to business communication

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5898830A (en) * 1996-10-17 1999-04-27 Network Engineering Software Firewall providing enhanced network security and user transparency
US5889958A (en) * 1996-12-20 1999-03-30 Livingston Enterprises, Inc. Network access control system and process
WO1999028821A1 (en) * 1997-12-01 1999-06-10 Hughes Electronics Corporation Virtual private communications network and method for secure business to business communication

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
B. FRASER: "Site Security Handbook", RFC2196, September 1997 (1997-09-01), XP002199356, Retrieved from the Internet <URL:http://www.ietf.org/rfc/rfc2196.txt> [retrieved on 20020517] *

Also Published As

Publication number Publication date
WO2002030082A2 (en) 2002-04-11
AU2001284239A1 (en) 2002-04-15

Similar Documents

Publication Publication Date Title
CN109561066B (en) Data processing method and device, terminal and access point computer
EP1089516A3 (en) Method and system for single sign-on user access to multiple web servers
US7954144B1 (en) Brokering state information and identity among user agents, origin servers, and proxies
CA2486690C (en) Association of security parameters for a collection of related streaming protocols
US20040093419A1 (en) Method and system for secure content delivery
US6910180B1 (en) Removing cookies from web page response headers and storing the cookies in a repository for later use
CN106134155B (en) Method relating to overlay network
US7681229B1 (en) Proxy authentication
AU2001247590A1 (en) Method and apparatus for coordinating a change in service provider between a client and a server
WO2004079497A3 (en) Using tcp to authenticate ip source addresses
WO2004057445A3 (en) Method and apparatus for resource locator identifier rewrite
WO2011073560A1 (en) Access to a network for distributing digital content
WO2003012578A3 (en) Virtual file-sharing network
WO2003104927A3 (en) Method and apparatus for global server load balancing
WO2005081820A3 (en) Accessing and controlling an electronic device using session initiation protocol
WO2003032603A3 (en) Ip hopping for secure data transfer
EP1533970B1 (en) Method and system for secure content delivery
EP1701510A3 (en) Secure remote access to non-public private web servers
HK1054454A1 (en) Multimedia information system
CN101076033A (en) Method and system for storing authertication certificate
US20030059053A1 (en) Key management interface to multiple and simultaneous protocols
CN1538706A (en) HTTP relocation method for WEB identification
CN111683072A (en) Remote verification method and remote verification system
FR3062013A1 (en) METHODS AND DEVICES FOR VERIFYING THE VALIDITY OF A DIFFUSION DELEGATION OF CONTENTS DIGITS
WO2002030082A3 (en) A method and system for controlling access by clients to servers over an internet protocol network

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP