SG10201912933VA - Cloud-based forensic ip traceback - Google Patents

Cloud-based forensic ip traceback

Info

Publication number
SG10201912933VA
SG10201912933VA SG10201912933VA SG10201912933VA SG10201912933VA SG 10201912933V A SG10201912933V A SG 10201912933VA SG 10201912933V A SG10201912933V A SG 10201912933VA SG 10201912933V A SG10201912933V A SG 10201912933VA SG 10201912933V A SG10201912933V A SG 10201912933VA
Authority
SG
Singapore
Prior art keywords
traceback
cloud
based forensic
forensic
Prior art date
Application number
SG10201912933VA
Inventor
Long Cheng
Dinil Mon Divakaran
Wee Yong Lim
Vrizlynn Thing
Original Assignee
Agency Science Tech & Res
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Agency Science Tech & Res filed Critical Agency Science Tech & Res
Publication of SG10201912933VA publication Critical patent/SG10201912933VA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/142Network analysis or design using statistical or mathematical methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/02Capturing of monitoring data
    • H04L43/026Capturing of monitoring data using flow identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/146Tracing the source of attacks
SG10201912933VA 2016-03-23 2017-03-23 Cloud-based forensic ip traceback SG10201912933VA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG10201602280X 2016-03-23

Publications (1)

Publication Number Publication Date
SG10201912933VA true SG10201912933VA (en) 2020-02-27

Family

ID=59900675

Family Applications (2)

Application Number Title Priority Date Filing Date
SG11201808254WA SG11201808254WA (en) 2016-03-23 2017-03-23 Cloud-based forensic ip traceback
SG10201912933VA SG10201912933VA (en) 2016-03-23 2017-03-23 Cloud-based forensic ip traceback

Family Applications Before (1)

Application Number Title Priority Date Filing Date
SG11201808254WA SG11201808254WA (en) 2016-03-23 2017-03-23 Cloud-based forensic ip traceback

Country Status (3)

Country Link
US (1) US11128658B2 (en)
SG (2) SG11201808254WA (en)
WO (1) WO2017164820A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019113326A1 (en) * 2017-12-07 2019-06-13 Ridgeback Network Defense, Inc. Tagging network data
US11588833B2 (en) 2017-12-26 2023-02-21 Agency For Science, Technology And Research Tracing traffic in the internet
US10740151B1 (en) * 2018-08-27 2020-08-11 Amazon Technologies, Inc. Parallelized forensic analysis using cloud-based servers
US11836256B2 (en) * 2019-01-24 2023-12-05 International Business Machines Corporation Testing adversarial robustness of systems with limited access
US11363044B2 (en) * 2019-06-26 2022-06-14 Radware, Ltd. Method and system for detecting and mitigating HTTPS flood attacks
US11503052B2 (en) 2019-12-19 2022-11-15 Radware, Ltd. Baselining techniques for detecting anomalous HTTPS traffic behavior
US11171866B2 (en) * 2019-12-30 2021-11-09 Juniper Networks, Inc. Measuring packet residency and travel time
CN111786947B (en) * 2020-05-18 2021-10-29 北京邮电大学 Attack graph generation method and device, electronic equipment and storage medium
CN112016131B (en) * 2020-08-25 2023-11-07 南京大学 Distributed cloud evidence obtaining credibility verification system and method thereof
CN112272178B (en) * 2020-10-23 2021-11-30 西安电子科技大学 Attack data packet tracing method and system based on dynamic probability double-domain packet marking
CN113329007B (en) * 2021-05-26 2022-10-04 首都师范大学 IPv6 transmission path subsection authentication method and device
CN114006803B (en) * 2021-09-29 2024-01-05 中盈优创资讯科技有限公司 Burst alarm method of netflow flow based on AS and prefix
US11533381B1 (en) * 2022-03-25 2022-12-20 Microsoft Technology Licensing, Llc Method and system for transparent tcp proxy to containerized applications

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1295454B1 (en) 2000-06-30 2005-05-11 BRITISH TELECOMMUNICATIONS public limited company Packet data communications
US7752324B2 (en) * 2002-07-12 2010-07-06 Penn State Research Foundation Real-time packet traceback and associated packet marking strategies
US7565426B2 (en) 2003-08-07 2009-07-21 Alcatel Lucent Mechanism for tracing back anonymous network flows in autonomous systems
US20050278779A1 (en) 2004-05-25 2005-12-15 Lucent Technologies Inc. System and method for identifying the source of a denial-of-service attack
US8397284B2 (en) * 2006-01-17 2013-03-12 University Of Maryland Detection of distributed denial of service attacks in autonomous system domains
JP2009528797A (en) * 2006-03-01 2009-08-06 ニュー ジャージー インスティテュート オブ テクノロジー Autonomous system-based edge marking (ASEM) for Internet Protocol (IP) traceback
US9060019B2 (en) * 2013-02-25 2015-06-16 Quantum RDL, Inc. Out-of band IP traceback using IP packets

Also Published As

Publication number Publication date
SG11201808254WA (en) 2018-10-30
US11128658B2 (en) 2021-09-21
US20190104151A1 (en) 2019-04-04
WO2017164820A1 (en) 2017-09-28

Similar Documents

Publication Publication Date Title
SG10201912933VA (en) Cloud-based forensic ip traceback
HK1252089A1 (en) Solid forms
DK3440128T3 (en) Recirkulation af polymermatrixkompositmateriale
GB201615693D0 (en) Combinations
GB201804660D0 (en) Clamp assembly
GB201609986D0 (en) Streamed communications
SG11201707611SA (en) Forensic analysis
SG11202005074WA (en) Privacy preserving ip traceback using group signature
GB201615469D0 (en) Mass spectrometry
GB2539395B (en) Clamping mechanism
GB201608438D0 (en) Component Manuafacturing
GB201505330D0 (en) Header translation modification
GB2555187B (en) Mass spectrometry
GB201621407D0 (en) Video streaming
GB2546509B (en) Component
GB2552402B (en) Clamping arrangement
GB2555791B (en) Safety-critical router
GB2553753B (en) Clamp arrangement
GB201704251D0 (en) Common choke
GB201611749D0 (en) Unitary exhaust
GB201610100D0 (en) Clamp
AU201611390S (en) Grip
GB201604702D0 (en) Clamp
GB201607668D0 (en) Discologic live
GB201601262D0 (en) Versatile clamp