CA2377257A1 - Dynamic connection to multiple origin servers in a transcoding proxy - Google Patents

Dynamic connection to multiple origin servers in a transcoding proxy Download PDF

Info

Publication number
CA2377257A1
CA2377257A1 CA002377257A CA2377257A CA2377257A1 CA 2377257 A1 CA2377257 A1 CA 2377257A1 CA 002377257 A CA002377257 A CA 002377257A CA 2377257 A CA2377257 A CA 2377257A CA 2377257 A1 CA2377257 A1 CA 2377257A1
Authority
CA
Canada
Prior art keywords
client
proxy
server
session
secure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002377257A
Other languages
French (fr)
Other versions
CA2377257C (en
Inventor
Thomas Alexander Bellwood
Christian Lita
Matthew Francis Rutkowski
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2377257A1 publication Critical patent/CA2377257A1/en
Application granted granted Critical
Publication of CA2377257C publication Critical patent/CA2377257C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Abstract

A method of enabling a proxy to participate in a secure communication between a client and a set of servers. The method begins by establishing a first secure session between the client and the proxy. Upon verifying the first secure session, the method continues by establishing a second secure session between the client and the proxy. In the second secure session, the client requests the proxy to act as a conduit to a first server. Thereafter, the client and the first server negotiate a first session master secret. Using the first secure session, this first session master secret is then provided by the client to the proxy to enable the proxy to participate in secure communications between the client and the first server.
After receiving the first session master secret, the proxy generates cryptographic information that enables it to provide a given service (e.g., transcoding) on the client's behalf and without the first server's knowledge or participation. If data from a second server is required during the processing of a given client request to the first server, the proxy issues a request to the client to tunnel back through the proxy to the second server using the same protocol.
CA002377257A 1999-06-30 2000-06-28 Dynamic connection to multiple origin servers in a transcoding proxy Expired - Lifetime CA2377257C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/343,454 US6584567B1 (en) 1999-06-30 1999-06-30 Dynamic connection to multiple origin servers in a transcoding proxy
US09/343,454 1999-06-30
PCT/GB2000/002469 WO2001003398A2 (en) 1999-06-30 2000-06-28 Dynamic connection to multiple origin servers in a transcoding proxy

Publications (2)

Publication Number Publication Date
CA2377257A1 true CA2377257A1 (en) 2001-01-11
CA2377257C CA2377257C (en) 2008-05-13

Family

ID=23346192

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002377257A Expired - Lifetime CA2377257C (en) 1999-06-30 2000-06-28 Dynamic connection to multiple origin servers in a transcoding proxy

Country Status (16)

Country Link
US (1) US6584567B1 (en)
EP (1) EP1197052B1 (en)
JP (2) JP4405124B2 (en)
KR (1) KR100431567B1 (en)
CN (1) CN1148926C (en)
AT (1) ATE321405T1 (en)
AU (1) AU5554100A (en)
CA (1) CA2377257C (en)
CZ (1) CZ20014650A3 (en)
DE (1) DE60026838T2 (en)
HK (1) HK1045419B (en)
HU (1) HUP0201706A2 (en)
IL (2) IL147118A0 (en)
PL (1) PL352195A1 (en)
TW (1) TW480862B (en)
WO (1) WO2001003398A2 (en)

Families Citing this family (151)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7904951B1 (en) 1999-03-16 2011-03-08 Novell, Inc. Techniques for securely accelerating external domains locally
US8060926B1 (en) * 1999-03-16 2011-11-15 Novell, Inc. Techniques for securely managing and accelerating data delivery
US7249377B1 (en) * 1999-03-31 2007-07-24 International Business Machines Corporation Method for client delegation of security to a proxy
US6584567B1 (en) 1999-06-30 2003-06-24 International Business Machines Corporation Dynamic connection to multiple origin servers in a transcoding proxy
FR2804564B1 (en) * 2000-01-27 2002-03-22 Bull Sa MULTI-APPLICATION SAFETY RELAY
US6785705B1 (en) * 2000-02-08 2004-08-31 Lucent Technologies Inc. Method and apparatus for proxy chaining
US7930285B2 (en) 2000-03-22 2011-04-19 Comscore, Inc. Systems for and methods of user demographic reporting usable for identifying users and collecting usage data
US7493655B2 (en) * 2000-03-22 2009-02-17 Comscore Networks, Inc. Systems for and methods of placing user identification in the header of data packets usable in user demographic reporting and collecting usage data
EP1278331A4 (en) * 2000-03-30 2006-06-07 Sanyo Electric Co Content data storage
DE10025626A1 (en) * 2000-05-24 2001-11-29 Deutsche Telekom Ag Encrypt data to be stored in an IV system
DE10037500A1 (en) * 2000-08-01 2002-02-28 Deutsche Telekom Ag Method for key agreement for a cryptographically secured point-to-multipoint connection
US7137143B2 (en) * 2000-08-07 2006-11-14 Ingrian Systems Inc. Method and system for caching secure web content
US20040015725A1 (en) * 2000-08-07 2004-01-22 Dan Boneh Client-side inspection and processing of secure content
US7003481B2 (en) * 2000-08-25 2006-02-21 Flatrock Ii, Inc. Method and apparatus for providing network dependent application services
US7178169B1 (en) * 2000-09-01 2007-02-13 Zoran Corporation Method and apparatus for securing transfer of and access to digital content
US6965947B1 (en) * 2000-10-06 2005-11-15 International Business Machines Corporation Method and apparatus for automated transcoder selection
TW532040B (en) * 2000-10-20 2003-05-11 Koninkl Philips Electronics Nv Method and system for transferring a communication session
US7574486B1 (en) * 2000-11-06 2009-08-11 Telecommunication Systems, Inc. Web page content translator
US7150045B2 (en) * 2000-12-14 2006-12-12 Widevine Technologies, Inc. Method and apparatus for protection of electronic media
US7757278B2 (en) * 2001-01-04 2010-07-13 Safenet, Inc. Method and apparatus for transparent encryption
FR2819967B1 (en) 2001-01-24 2003-03-14 Bull Sa METHOD AND SYSTEM FOR COMMUNICATING A CERTIFICATE BETWEEN A SECURITY MODULE AND A SERVER
US8812666B2 (en) 2001-01-29 2014-08-19 Da Capital Fund Limited Liability Company Remote proxy server agent
US6871279B2 (en) * 2001-03-20 2005-03-22 Networks Associates Technology, Inc. Method and apparatus for securely and dynamically managing user roles in a distributed system
US6996841B2 (en) * 2001-04-19 2006-02-07 Microsoft Corporation Negotiating secure connections through a proxy server
US20020169984A1 (en) * 2001-05-09 2002-11-14 Kumar Gopikrishna T. Session management for wireless E-commerce
US7117267B2 (en) * 2001-06-28 2006-10-03 Sun Microsystems, Inc. System and method for providing tunnel connections between entities in a messaging system
US7149892B2 (en) * 2001-07-06 2006-12-12 Juniper Networks, Inc. Secure sockets layer proxy architecture
US7228412B2 (en) * 2001-07-06 2007-06-05 Juniper Networks, Inc. Bufferless secure sockets layer architecture
US7908472B2 (en) * 2001-07-06 2011-03-15 Juniper Networks, Inc. Secure sockets layer cut through architecture
US7853781B2 (en) * 2001-07-06 2010-12-14 Juniper Networks, Inc. Load balancing secure sockets layer accelerator
ATE375686T1 (en) * 2001-07-12 2007-10-15 Research In Motion Ltd SYSTEM AND METHOD FOR DATA ACCESS FOR A MOBILE TELECOMMUNICATIONS TERMINAL
US7240203B2 (en) * 2001-07-24 2007-07-03 Cavium Networks, Inc. Method and apparatus for establishing secure sessions
GB2378009B (en) * 2001-07-27 2005-08-31 Hewlett Packard Co Method of establishing a secure data connection
GB2378360A (en) * 2001-07-31 2003-02-05 Hewlett Packard Co Using SSL protocol to establish a secure connection between a client and a host, via a number of secure relays, the number being unknown to the client
US7363376B2 (en) * 2001-07-31 2008-04-22 Arraycomm Llc Method and apparatus for generating an identifier to facilitate delivery of enhanced data services in a mobile computing environment
US6892224B2 (en) * 2001-08-31 2005-05-10 Intel Corporation Network interface device capable of independent provision of web content
US7111162B1 (en) * 2001-09-10 2006-09-19 Cisco Technology, Inc. Load balancing approach for scaling secure sockets layer performance
US7370353B2 (en) * 2001-11-05 2008-05-06 Cisco Technology, Inc. System and method for managing dynamic network sessions
US7093121B2 (en) * 2002-01-10 2006-08-15 Mcafee, Inc. Transferring data via a secure network connection
US7376967B1 (en) 2002-01-14 2008-05-20 F5 Networks, Inc. Method and system for performing asynchronous cryptographic operations
US7305567B1 (en) 2002-03-01 2007-12-04 Cavium Networks, In. Decoupled architecture for data ciphering operations
US6978316B2 (en) * 2002-03-27 2005-12-20 International Business Machines Corporation Messaging system and method with transcoder filtering of baseline message representations
US7290280B2 (en) * 2002-04-08 2007-10-30 Sun Microsystems, Inc. Method and apparatus to facilitate virtual transport layer security on a virtual network
AU2003262857A1 (en) * 2002-08-24 2004-03-11 Ingrian Networks, Inc. Selective feature activation
US7430755B1 (en) 2002-09-03 2008-09-30 Fs Networks, Inc. Method and system for providing persistence in a secure network access
US20040093419A1 (en) * 2002-10-23 2004-05-13 Weihl William E. Method and system for secure content delivery
CN1739100A (en) * 2003-02-03 2006-02-22 Mvp株式会社 Synchronization program
US7506368B1 (en) * 2003-02-13 2009-03-17 Cisco Technology, Inc. Methods and apparatus for network communications via a transparent security proxy
US7634805B2 (en) * 2003-03-05 2009-12-15 Microsoft Corporation Use of network address translation for implementation of stateful routing
US8473620B2 (en) * 2003-04-14 2013-06-25 Riverbed Technology, Inc. Interception of a cloud-based communication connection
US7506370B2 (en) * 2003-05-02 2009-03-17 Alcatel-Lucent Usa Inc. Mobile security architecture
WO2005006674A1 (en) * 2003-07-09 2005-01-20 Hitachi Communication Technologies, Ltd. Terminal and communication system
US20060149962A1 (en) * 2003-07-11 2006-07-06 Ingrian Networks, Inc. Network attached encryption
US7395424B2 (en) * 2003-07-17 2008-07-01 International Business Machines Corporation Method and system for stepping up to certificate-based authentication without breaking an existing SSL session
JP5348148B2 (en) * 2003-07-25 2013-11-20 株式会社リコー COMMUNICATION DEVICE, COMMUNICATION SYSTEM, COMMUNICATION METHOD, AND PROGRAM
JP4712326B2 (en) * 2003-07-25 2011-06-29 株式会社リコー COMMUNICATION DEVICE, COMMUNICATION SYSTEM, COMMUNICATION METHOD, AND PROGRAM
EP1501239B8 (en) * 2003-07-25 2007-03-14 Ricoh Company, Ltd. Authentication system and method using individualized and non-individualized certificates
JP4611680B2 (en) * 2003-07-25 2011-01-12 株式会社リコー COMMUNICATION DEVICE, COMMUNICATION SYSTEM, COMMUNICATION METHOD, AND PROGRAM
JP4611676B2 (en) * 2003-07-25 2011-01-12 株式会社リコー COMMUNICATION DEVICE, COMMUNICATION SYSTEM, COMMUNICATION METHOD, AND PROGRAM
JP5418507B2 (en) * 2003-09-12 2014-02-19 株式会社リコー COMMUNICATION DEVICE, COMMUNICATION SYSTEM, COMMUNICATION METHOD, AND PROGRAM
JP4712325B2 (en) * 2003-09-12 2011-06-29 株式会社リコー COMMUNICATION DEVICE, COMMUNICATION SYSTEM, COMMUNICATION METHOD, AND PROGRAM
US8015399B2 (en) 2003-09-30 2011-09-06 Ricoh Company, Ltd. Communication apparatus, communication system, certificate transmission method and program
US20050086533A1 (en) * 2003-10-20 2005-04-21 Hsieh Vincent W. Method and apparatus for providing secure communication
US9614772B1 (en) 2003-10-20 2017-04-04 F5 Networks, Inc. System and method for directing network traffic in tunneling applications
US7584500B2 (en) 2003-11-19 2009-09-01 Hughes Network Systems, Llc Pre-fetching secure content using proxy architecture
US7890751B1 (en) * 2003-12-03 2011-02-15 Comtech Ef Data Corp Method and system for increasing data access in a secure socket layer network environment
JP2005167870A (en) * 2003-12-05 2005-06-23 Sony Corp Method and apparatus for processing data
US20050160160A1 (en) * 2003-12-29 2005-07-21 Nokia, Inc. Method and system for unified session control of multiple management servers on network appliances
US20050160161A1 (en) * 2003-12-29 2005-07-21 Nokia, Inc. System and method for managing a proxy request over a secure network using inherited security attributes
US7535905B2 (en) * 2004-03-31 2009-05-19 Microsoft Corporation Signing and validating session initiation protocol routing headers
US7539858B2 (en) * 2004-04-05 2009-05-26 Nippon Telegraph And Telephone Corporation Packet encryption substituting device, method thereof, and program recording medium
US8261070B2 (en) * 2004-04-23 2012-09-04 The Boeing Company Authentication of untrusted gateway without disclosure of private information
US7437754B2 (en) 2004-04-30 2008-10-14 Oracle International Corporation Web object access authorization protocol based on an HTTP validation model
US7519835B2 (en) * 2004-05-20 2009-04-14 Safenet, Inc. Encrypted table indexes and searching encrypted tables
US8024476B2 (en) * 2004-05-21 2011-09-20 Microsoft Corporation Efficient message routing when using server pools
US20060049234A1 (en) * 2004-05-21 2006-03-09 Flak Richard A Friction stirring and its application to drill bits, oil field and mining tools, and components in other industrial applications
US8090837B2 (en) 2004-05-27 2012-01-03 Hewlett-Packard Development Company, L.P. Communication in multiprocessor using proxy sockets
US8024483B1 (en) 2004-10-01 2011-09-20 F5 Networks, Inc. Selective compression for network connections
US7877794B2 (en) 2004-11-29 2011-01-25 International Business Machines Corporation Relay apparatus, relay method and program therefor
JP4520840B2 (en) * 2004-12-02 2010-08-11 株式会社日立製作所 Encrypted communication relay method, gateway server device, encrypted communication program, and encrypted communication program storage medium
US7565526B1 (en) * 2005-02-03 2009-07-21 Sun Microsystems, Inc. Three component secure tunnel
US9692725B2 (en) 2005-05-26 2017-06-27 Citrix Systems, Inc. Systems and methods for using an HTTP-aware client agent
US9407608B2 (en) 2005-05-26 2016-08-02 Citrix Systems, Inc. Systems and methods for enhanced client side policy
US9621666B2 (en) 2005-05-26 2017-04-11 Citrix Systems, Inc. Systems and methods for enhanced delta compression
US8943304B2 (en) 2006-08-03 2015-01-27 Citrix Systems, Inc. Systems and methods for using an HTTP-aware client agent
FI120072B (en) * 2005-07-19 2009-06-15 Ssh Comm Security Corp Transmission of packet data over a network with a security protocol
US8418233B1 (en) 2005-07-29 2013-04-09 F5 Networks, Inc. Rule based extensible authentication
US8478986B2 (en) * 2005-08-10 2013-07-02 Riverbed Technology, Inc. Reducing latency of split-terminated secure communication protocol sessions
US8613071B2 (en) * 2005-08-10 2013-12-17 Riverbed Technology, Inc. Split termination for secure communication protocols
US8438628B2 (en) * 2005-08-10 2013-05-07 Riverbed Technology, Inc. Method and apparatus for split-terminating a secure network connection, with client authentication
US8533308B1 (en) 2005-08-12 2013-09-10 F5 Networks, Inc. Network traffic management through protocol-configurable transaction processing
US8621078B1 (en) 2005-08-15 2013-12-31 F5 Networks, Inc. Certificate selection for virtual host servers
WO2007038245A2 (en) 2005-09-23 2007-04-05 Widevine Technologies, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US8065733B2 (en) * 2005-09-23 2011-11-22 Google, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US20070079386A1 (en) * 2005-09-26 2007-04-05 Brian Metzger Transparent encryption using secure encryption device
US20070079140A1 (en) * 2005-09-26 2007-04-05 Brian Metzger Data migration
US7873065B1 (en) 2006-02-01 2011-01-18 F5 Networks, Inc. Selectively enabling network packet concatenation based on metrics
US8565088B1 (en) 2006-02-01 2013-10-22 F5 Networks, Inc. Selectively enabling packet concatenation based on a transaction boundary
US8386768B2 (en) * 2006-02-08 2013-02-26 Safenet, Inc. High performance data encryption server and method for transparently encrypting/decrypting data
US7958091B2 (en) 2006-02-16 2011-06-07 Ingrian Networks, Inc. Method for fast bulk loading data into a database while bypassing exit routines
US8572219B1 (en) 2006-03-02 2013-10-29 F5 Networks, Inc. Selective tunneling based on a client configuration and request
US8375421B1 (en) 2006-03-02 2013-02-12 F5 Networks, Inc. Enabling a virtual meeting room through a firewall on a network
US8171538B2 (en) * 2006-03-17 2012-05-01 Microsoft Corporation Authentication and authorization of extranet clients to a secure intranet business application in a perimeter network topology
US8782393B1 (en) 2006-03-23 2014-07-15 F5 Networks, Inc. Accessing SSL connection data by a third-party
US9270771B2 (en) * 2006-04-28 2016-02-23 Samsung Electronics Co., Ltd. System and method for performing a delegation operation
US8561155B2 (en) * 2006-08-03 2013-10-15 Citrix Systems, Inc. Systems and methods for using a client agent to manage HTTP authentication cookies
US8392977B2 (en) * 2006-08-03 2013-03-05 Citrix Systems, Inc. Systems and methods for using a client agent to manage HTTP authentication cookies
US8379865B2 (en) * 2006-10-27 2013-02-19 Safenet, Inc. Multikey support for multiple office system
US9055107B2 (en) * 2006-12-01 2015-06-09 Microsoft Technology Licensing, Llc Authentication delegation based on re-verification of cryptographic evidence
US9106606B1 (en) 2007-02-05 2015-08-11 F5 Networks, Inc. Method, intermediate device and computer program code for maintaining persistency
US8843913B2 (en) * 2007-06-05 2014-09-23 Intel Corporation Dynamic linking and loading of post-processing kernels
US8966053B2 (en) * 2007-07-12 2015-02-24 Viasat, Inc. Methods and systems for performing a prefetch abort operation for network acceleration
US8549099B2 (en) * 2007-07-12 2013-10-01 Viasat, Inc. Methods and systems for javascript parsing
US8171135B2 (en) 2007-07-12 2012-05-01 Viasat, Inc. Accumulator for prefetch abort
US20090016222A1 (en) * 2007-07-12 2009-01-15 Viasat, Inc. Methods and systems for implementing time-slice flow control
US7782794B2 (en) * 2007-07-12 2010-08-24 Viasat, Inc. Methods and systems for bandwidth measurement techniques
US8667151B2 (en) 2007-08-09 2014-03-04 Alcatel Lucent Bootstrapping method for setting up a security association
US8782772B2 (en) * 2007-09-28 2014-07-15 Microsoft Corporation Multi-session secure tunnel
WO2009045963A1 (en) * 2007-10-01 2009-04-09 Viasat, Inc. Methods and systems for secure data transmission between a client and a server via a proxy
US9654328B2 (en) 2007-10-15 2017-05-16 Viasat, Inc. Methods and systems for implementing a cache model in a prefetching system
US20090132715A1 (en) * 2007-11-19 2009-05-21 Utstarcom, Inc. System and method for conducting secure ip transaction sessions with persistence
US20090132804A1 (en) * 2007-11-21 2009-05-21 Prabir Paul Secured live software migration
WO2009094657A1 (en) 2008-01-26 2009-07-30 Citrix Systems, Inc. Systems and methods for fine grain policy driven cookie proxying
US9832069B1 (en) 2008-05-30 2017-11-28 F5 Networks, Inc. Persistence based on server response in an IP multimedia subsystem (IMS)
EP2308212A4 (en) * 2008-07-14 2016-06-22 Riverbed Technology Inc Methods and systems for secure communications using a local certification authority
US9130846B1 (en) 2008-08-27 2015-09-08 F5 Networks, Inc. Exposed control components for customizable load balancing and persistence
US20100180082A1 (en) * 2009-01-12 2010-07-15 Viasat, Inc. Methods and systems for implementing url masking
US8707043B2 (en) * 2009-03-03 2014-04-22 Riverbed Technology, Inc. Split termination of secure communication sessions with mutual certificate-based authentication
US9015487B2 (en) * 2009-03-31 2015-04-21 Qualcomm Incorporated Apparatus and method for virtual pairing using an existing wireless connection key
US8331568B2 (en) * 2009-05-28 2012-12-11 Microsoft Corporation Efficient distribution of computation in key agreement
KR101027725B1 (en) * 2009-12-29 2011-04-12 주식회사 피앤피시큐어 Security system
US8700892B2 (en) * 2010-03-19 2014-04-15 F5 Networks, Inc. Proxy SSL authentication in split SSL for client-side proxy agent resources with content insertion
US9356916B2 (en) 2010-04-30 2016-05-31 T-Central, Inc. System and method to use a cloud-based platform supported by an API to authenticate remote users and to provide PKI- and PMI-based distributed locking of content and distributed unlocking of protected content
US9270663B2 (en) 2010-04-30 2016-02-23 T-Central, Inc. System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added
US20120284506A1 (en) * 2010-04-30 2012-11-08 T-Central, Inc. Methods and apparatus for preventing crimeware attacks
JP5545141B2 (en) * 2010-09-09 2014-07-09 富士ゼロックス株式会社 Data relay system, relay device, and program
CA3179622A1 (en) 2010-10-08 2012-04-12 Brian Lee Moffat Private data sharing system
WO2012092261A2 (en) 2010-12-29 2012-07-05 Citrix Systems, Inc. Systems and methods for multi-level tagging of encrypted items for additional security and efficient encrypted item determination
CN102857341A (en) * 2011-06-28 2013-01-02 联芯科技有限公司 Communication method for encrypted call
US8788819B2 (en) * 2012-04-27 2014-07-22 Yahoo! Inc. System and method for a cloud-based electronic communication vault
US9203832B2 (en) * 2013-03-12 2015-12-01 Cable Television Laboratories, Inc. DTCP certificate authentication over TLS protocol
US9137218B2 (en) 2013-05-03 2015-09-15 Akamai Technologies, Inc. Splicing into an active TLS session without a certificate or private key
US11038922B2 (en) 2013-12-06 2021-06-15 Fastly, Inc. Secure traffic optimization in an edge network
KR101491694B1 (en) * 2013-12-30 2015-02-11 주식회사 시큐아이 Security proxy and method for processing application protocol thereof
US10425446B2 (en) 2014-09-29 2019-09-24 Akamai Technologies, Inc. HTTPS request enrichment
US10439908B2 (en) 2014-12-23 2019-10-08 Talari Networks Incorporated Methods and apparatus for providing adaptive private network centralized management system time correlated playback of network traffic
US10015208B2 (en) 2015-06-09 2018-07-03 Cisco Technology, Inc. Single proxies in secure communication using service function chaining
EP3398313B1 (en) 2015-12-31 2019-07-17 Koninklijke Philips N.V. Wireless communication system with multiple security levels
CN106503585B (en) * 2016-11-09 2019-01-29 济南浪潮高新科技投资发展有限公司 A kind of method of ERP sensitive data security isolation
US11314532B2 (en) * 2018-10-11 2022-04-26 Citrix Systems, Inc. Systems and methods for traffic optimization via system on chip of intermediary device
CN110324397B (en) * 2019-03-21 2021-09-21 国网山东省电力公司 Intelligent substation station control layer application service interface access method based on dynamic connection

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3263878B2 (en) * 1993-10-06 2002-03-11 日本電信電話株式会社 Cryptographic communication system
US5550906A (en) * 1994-08-05 1996-08-27 Lucent Technologies Inc. Telecommunications feature server
US5623601A (en) * 1994-11-18 1997-04-22 Milkway Networks Corporation Apparatus and method for providing a secure gateway for communication and data exchanges between networks
US5706434A (en) 1995-07-06 1998-01-06 Electric Classifieds, Inc. Integrated request-response system and method generating responses to request objects formatted according to various communication protocols
JPH09139735A (en) * 1995-11-15 1997-05-27 Hitachi Software Eng Co Ltd Ciphering data communication system
US5781550A (en) * 1996-02-02 1998-07-14 Digital Equipment Corporation Transparent and secure network gateway
US5918013A (en) * 1996-06-03 1999-06-29 Webtv Networks, Inc. Method of transcoding documents in a network environment using a proxy server
US6421733B1 (en) 1997-03-25 2002-07-16 Intel Corporation System for dynamically transcoding data transmitted between computers
JPH1168730A (en) * 1997-08-15 1999-03-09 Nec Commun Syst Ltd Encryption gateway device
JP3877388B2 (en) * 1997-09-16 2007-02-07 三菱電機株式会社 Information provision system
US6263437B1 (en) * 1998-02-19 2001-07-17 Openware Systems Inc Method and apparatus for conducting crypto-ignition processes between thin client devices and server devices over data networks
US6317831B1 (en) * 1998-09-21 2001-11-13 Openwave Systems Inc. Method and apparatus for establishing a secure connection over a one-way data path
JP2000155717A (en) * 1998-11-19 2000-06-06 Kenwood Corp Data base sharing system
US6584567B1 (en) 1999-06-30 2003-06-24 International Business Machines Corporation Dynamic connection to multiple origin servers in a transcoding proxy

Also Published As

Publication number Publication date
WO2001003398A2 (en) 2001-01-11
ATE321405T1 (en) 2006-04-15
JP2003503963A (en) 2003-01-28
KR20020015056A (en) 2002-02-27
CN1148926C (en) 2004-05-05
DE60026838T2 (en) 2006-09-07
KR100431567B1 (en) 2004-05-17
HK1045419A1 (en) 2002-11-22
JP4959750B2 (en) 2012-06-27
US6584567B1 (en) 2003-06-24
JP2009239919A (en) 2009-10-15
AU5554100A (en) 2001-01-22
EP1197052A2 (en) 2002-04-17
CZ20014650A3 (en) 2002-05-15
CN1358386A (en) 2002-07-10
HK1045419B (en) 2004-10-21
IL147118A0 (en) 2002-08-14
EP1197052B1 (en) 2006-03-22
PL352195A1 (en) 2003-08-11
HUP0201706A2 (en) 2002-09-28
TW480862B (en) 2002-03-21
CA2377257C (en) 2008-05-13
DE60026838D1 (en) 2006-05-11
WO2001003398A3 (en) 2001-06-07
IL147118A (en) 2007-06-03
JP4405124B2 (en) 2010-01-27

Similar Documents

Publication Publication Date Title
CA2377257A1 (en) Dynamic connection to multiple origin servers in a transcoding proxy
EP1263186A3 (en) Method of establishing a secure tunnel through a proxy server between a user device and a secure server
WO2002044858A3 (en) System and method for securing a non-secure communication channel
IL164554A (en) System and method for provisioning universal stateless digital and computing services
US8510376B2 (en) Processing requests transmitted using a first communication directed to an application that uses a second communication protocol
WO2004004139A3 (en) System and method for communicating images between intercommunicating users
WO2003063023A3 (en) Method and system for distributing multimedia object
GB2326802B (en) A method for coordinating actions among a group of servers
EP1089516A3 (en) Method and system for single sign-on user access to multiple web servers
CA2510629A1 (en) Apparatus and method for controlling and managing individual directed sessions in a communications system
MX9600854A (en) Client-server architecture using internet and public switched networks.
CA2280869A1 (en) System for providing secure remote command execution network
EP0938209A3 (en) Method and apparatus for conducting crypto-ignition processes between thin client devices and server devices over data networks
WO2001037068A3 (en) Method and apparatus for providing secure communication in a network
CA2173176A1 (en) Data security scheme for point-to-point communication sessions
CA2306785A1 (en) Emulation of streaming over the internet in a broadcast application
WO2004008675A3 (en) System and method for managing bandwidth utilization
WO2003073216A3 (en) Secure traversal of network components
EP0991242A3 (en) Method and apparatus for caching credentials in proxy servers for wireless user agents
EP1049306A3 (en) Method and system of connection management
WO2002091662A8 (en) Use and generation of a session key in a secure socket layer connection
WO2002065650A3 (en) Method and apparatus for providing secure streaming data transmission facilities using unreliable protocols
WO2004025428A3 (en) Apparatus and method for processing data in a network
HK1024364A1 (en) A method and system for an application dispatcher for server application
JP2002517810A (en) Combining services in Internet-type networks

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20200629

MKEX Expiry

Effective date: 20200629