You’re using a public version of DrugPatentWatch with 5 free searches available | Register to unlock more free searches. CREATE FREE ACCOUNT

Last Updated: April 24, 2024

Claims for Patent: 7,593,397


✉ Email this page to a colleague

« Back to Dashboard


Summary for Patent: 7,593,397
Title:Method for securing communication in a local area network switch
Abstract: Method for securing communication in a local area network switch (AN) comprising a user interface (UI) and a network interface (NI), comprises the steps of extracting a source address (MACi) from each packet received by said Local area network switch (AN) and storing said address (MACi) together with associated information into a address forwarding table (FT) comprised in said Local area network switch (AN) is characterised in that a distinction is made between source addresses received from the user interface (UI) and the network interface (NI), such that upon detecting that a source address (MACi) contained within a newly received packet at the user interface (UI) was already stored as a source address received at the network interface (NI), said newly received packet will be discarded and its source address contained therein will not be stored within said address forwarding table (FT).
Inventor(s): De Cnodder; Stefaan Jozef (Lille, BE), Mensch; Patrick Paul Yvonne (Edegem, BE)
Assignee: Alcatel (Paris, FR)
Application Number:11/177,313
Patent Claims:1. A method for securing communication in a local area network switch (AN) comprising a user interface (UI) and a network interface (NI), said method comprising the steps of extracting a MAC source address (MACi) from each packet received by said Local area network switch (AN) and storing said MACi source address together with associated information into a address forwarding table (FT) comprised in said Local area network switch (AN); wherein a distinction is made between MAC source addresses received from the user interface (UI) and the network interface (NI), such that upon detecting that said MACi address contained within a newly received packet at the user interface (UI) was already stored as a MAC source address received at the network interface (NI), said newly received packet will be discarded and its MAC source address contained therein will not be stored within said address forwarding table (FT).

2. The method according to claim 1, wherein further user information related to said discarded packet is stored within an additional table.

3. The method according to claim 2, wherein upon detecting that a new received network address was already stored as a user address in said address forwarding table (FT), the entry in the address forwarding table related to said user address will be stored in said additional table after which step said entry will be overwritten by the new received address and its associated information.

4. A Local area network switch (AN) including a user interface (UI) and a network interface (NI) and an address forwarding table (FT) for storing a MAC source addresses (MACi) extracted from each packet received by said local area network switch (AN) together with associated information related to said MACi source addresses, wherein said local area network switch (AN) is further adapted to make a distinction between MAC source addresses received from said user interface and said network interface, said local area network switch (AN) further compares a MAC source address contained within a new arriving packet at said user interface (UI) with all stored MAC source addresses in said forwarding table (FT) which were received from said network interface (NI), such as to provide a control signal for discarding said new arriving packet in case the source address contained therein was already stored as a MAC source address received from said network interface.

5. The Local area network switch (AN) according to claim 4 further including an additional table for storing further user information of the discarded packet.

6. The Local area network switch (AN) according to claim 4 further including means for detecting that a new received network address was already stored as a user address in said address forwarding table (FT) and for sending the entry in the address forwarding table related to said user address to said additional table and to instruct said forwarding table to overwrite this entry by the new received address and its associated information.

Make Better Decisions: Try a trial or see plans & pricing

Drugs may be covered by multiple patents or regulatory protections. All trademarks and applicant names are the property of their respective owners or licensors. Although great care is taken in the proper and correct provision of this service, thinkBiotech LLC does not accept any responsibility for possible consequences of errors or omissions in the provided data. The data presented herein is for information purposes only. There is no warranty that the data contained herein is error free. thinkBiotech performs no independent verification of facts as provided by public sources nor are attempts made to provide legal or investing advice. Any reliance on data provided herein is done solely at the discretion of the user. Users of this service are advised to seek professional advice and independent confirmation before considering acting on any of the provided information. thinkBiotech LLC reserves the right to amend, extend or withdraw any part or all of the offered service without notice.