Method and computer system for securing communication in...

Information security – Access control or authentication – Network

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S153000, C713S154000

Reexamination Certificate

active

07430759

ABSTRACT:
A method and a computer system for securing communication in networks of data processing units which can be used especially for individually created security units for portable computer systems. In order to secure the communication, the data exchange between a data processing unit to be protected and the network is monitored and/or controlled by means of a computer program which is implemented in a security computer system as embedded software, the security computer system being inserted between the data processing device to be protected and the network. A computer system providing such protection is embodied as a single board computer or as a chip solution and comprises means for exchanging data with the data processing unit to be protected, means for exchanging data with the network, and means for monitoring and/or controlling the communication between the data processing unit to be protected and the network.

REFERENCES:
patent: 5742905 (1998-04-01), Pepe et al.
patent: 5896499 (1999-04-01), McKelvey
patent: 5935245 (1999-08-01), Sherer
patent: 5968176 (1999-10-01), Nessett et al.
patent: 6003133 (1999-12-01), Moughanni et al.
patent: 6067595 (2000-05-01), Lindenstruth
patent: 6092202 (2000-07-01), Veil et al.
patent: 6141757 (2000-10-01), Seeker et al.
patent: 6157955 (2000-12-01), Narad et al.
patent: 6163843 (2000-12-01), Inoue et al.
patent: H1944 (2001-02-01), Cheswick et al.
patent: 6275588 (2001-08-01), Videcrantz et al.
patent: 6378072 (2002-04-01), Collins et al.
patent: 6401117 (2002-06-01), Narad et al.
patent: 6421730 (2002-07-01), Narad et al.
patent: 6704871 (2004-03-01), Kaplan et al.
patent: 6708273 (2004-03-01), Ober et al.
patent: 7003118 (2006-02-01), Yang et al.
patent: 7047561 (2006-05-01), Lee
patent: 7055029 (2006-05-01), Collins et al.
patent: 7073069 (2006-07-01), Wasson et al.
patent: 7120799 (2006-10-01), Leung et al.
patent: 2002/0021804 (2002-02-01), Ledzius et al.
patent: 2002/0069356 (2002-06-01), Kim
patent: 2002/0075844 (2002-06-01), Hagen
patent: 2002/0078342 (2002-06-01), Matthews, Jr.
patent: 2002/0078348 (2002-06-01), Leung et al.
patent: 2002/0083344 (2002-06-01), Vairavan
patent: 2002/0108048 (2002-08-01), Qi et al.
patent: 2003/0061381 (2003-03-01), Brisebois et al.
patent: 2003/0126468 (2003-07-01), Markham
patent: 2003/0231649 (2003-12-01), Awoseyi et al.
patent: 2004/0059943 (2004-03-01), Marquet et al.
patent: 2004/0093520 (2004-05-01), Lee et al.
patent: 2006/0174336 (2006-08-01), Chen
patent: WO 01/43393 (2001-06-01), None
Signal Magazine, Cyberguardian Keeps Hackers, Insider Threats at Bay, Jun. 2001, Signal, <http://www.securecomputing.com/pdf/HK—Cyber—June—exp.pdf>.
3COM, Embedded Firewall, Aug. 2001, 3COM, <http://www.3com.com/other/pdfs/products/en—US/103003—001.pdf>.
Ganger et al., Enabling Dynamic Security Management of Networked Systems via Device-Embedded Security, Dec. 2000, Carnegie Mellon University.
Ganger et al., Better Security via Smarter Devices, May 2001, IEEE.
LANQuest, Competitive Performance Testing of IPSec Encryption (3DES) Capable Ethernet Adapters, Mar. 2000, LANQuest Labs.
3COM, 10/100 PCI NICs with 3XP Processor, Jul. 2000, 3COM.
3COM, EtherLink® 10/100 PCI Network Interface Card with 3XP processor User Guide, Aug. 1999, 3COM.
Innominate ComServer M2 Mini, Innominate, 2002.
Signal Magazine, Cyberguardian Keeps Hackers, Insider Threats at Bay, Jun. 2001, Signal, <http://www.securecomputing.com/pdf/HK—Cyber—June—exp.pdf>.
3COM, Embedded Firewall, Aug. 2001, 3COM, <http://www.3com.com/other/pdfs/products/en—US/103003—001.pdf>.
3COM, 10/100 PCI NICs with 3XP Processor, Jul. 2000, 3COM.
3COM, EtherLink® 10/100 PCI Network Interface Card with 3XP processor User Guide, Aug. 1999, 3COM.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method and computer system for securing communication in... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method and computer system for securing communication in..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method and computer system for securing communication in... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3968557

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.