Membership
Tour
Register
Log in
Network architectures or network communication protocols for network security
Follow
Industry
CPC
H04L63/00
This industry / category may be too specific. Please go to a parent level for more data
Parent Industries
H
ELECTRICITY
H04
Electric communication
H04L
TRANSMISSION OF DIGITAL INFORMATION
Current Industry
H04L63/00
Network architectures or network communication protocols for network security
Sub Industries
H04L63/02
for separating internal from external traffic
H04L63/0209
Architectural arrangements
H04L63/0218
Distributed architectures
H04L63/0227
Filtering policies
H04L63/0236
Filtering by address, protocol, port number or service
H04L63/0245
Filtering by information in the payload
H04L63/0254
Stateful filtering
H04L63/0263
Rule management
H04L63/0272
Virtual private networks
H04L63/0281
Proxies
H04L63/029
Firewall traversal
H04L63/04
for providing a confidential data exchange among entities communicating through data packet networks
H04L63/0407
wherein the identity of one or more communicating identities is hidden
H04L63/0414
during transmission, i.e. party's identity is protected against eavesdropping
H04L63/0421
Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties
H04L63/0428
wherein the data content is protected
H04L63/0435
wherein the sending and receiving network entities apply symmetric encryption
H04L63/0442
wherein the sending and receiving network entities apply asymmetric encryption
H04L63/045
wherein the sending and receiving network entities apply hybrid encryption
H04L63/0457
wherein the sending and receiving network entities apply dynamic encryption
H04L63/0464
using hop-by-hop encryption
H04L63/0471
applying encryption by an intermediary
H04L63/0478
applying multiple layers of encryption
H04L63/0485
Networking architectures for enhanced packet encryption processing
H04L63/0492
by using a location-limited connection
H04L63/06
for supporting key management in a packet data network
H04L63/061
for key exchange
H04L63/062
for key distribution
H04L63/064
Hierarchical key distribution
H04L63/065
for group communications
H04L63/067
using one-time keys
H04L63/068
using time-dependent keys
H04L63/08
for supporting authentication of entities communicating through a packet data network
H04L63/0807
using tickets
H04L63/0815
providing single-sign-on or federations
H04L63/0823
using certificates
H04L63/083
using passwords
H04L63/0838
using one-time-passwords
H04L63/0846
using time-dependent-passwords
H04L63/0853
using an additional device
H04L63/0861
using biometrical features
H04L63/0869
for achieving mutual authentication
H04L63/0876
based on the identity of the terminal or configuration
H04L63/0884
by delegation of authentication
H04L63/0892
by using authentication-authorization-accounting [AAA] servers or protocols
H04L63/10
for controlling access to network resources
H04L63/101
Access control lists [ACL]
H04L63/102
Entity profiles
H04L63/104
Grouping of entities
H04L63/105
Multiple levels of security
H04L63/107
wherein the security policies are location-dependent
H04L63/108
when the policy decisions are valid for a limited amount of time
H04L63/12
Applying verification of the received information
H04L63/123
received data contents
H04L63/126
the source of the received data
H04L63/14
for detecting or protecting against malicious traffic
H04L63/1408
by monitoring network traffic
H04L63/1416
Event detection
H04L63/1425
Traffic logging
H04L63/1433
Vulnerability analysis
H04L63/1441
Countermeasures against malicious traffic
H04L63/145
the attack involving the propagation of malware through the network
H04L63/1458
Denial of Service
H04L63/1466
Active attacks involving interception, injection, modification, spoofing of data unit addresses
H04L63/1475
Passive attacks
H04L63/1483
service impersonation
H04L63/1491
using deception as countermeasure
H04L63/16
Implementing security features at a particular protocol layer
H04L63/162
at the data link layer
H04L63/164
at the network layer
H04L63/166
at the transport layer
H04L63/168
above the transport layer
H04L63/18
using different networks or paths for security
H04L63/20
for managing network security; network security policies in general
H04L63/205
involving negotiation or determination of the one or more network security mechanisms to be used
H04L63/30
for supporting lawful interception, monitoring or retaining of communications or communication related information
H04L63/302
gathering intelligence information for situation awareness or reconnaissance
H04L63/304
intercepting circuit switched data communications
H04L63/306
intercepting packet switched data communications
H04L63/308
retaining data
Industries
Overview
Organizations
People
Information
Impact
Please log in for detailed analytics