AR103638A1 - Mitigación del impacto de los ataques en internet a una ran que usa el transporte de internet - Google Patents

Mitigación del impacto de los ataques en internet a una ran que usa el transporte de internet

Info

Publication number
AR103638A1
AR103638A1 ARP160100347A ARP160100347A AR103638A1 AR 103638 A1 AR103638 A1 AR 103638A1 AR P160100347 A ARP160100347 A AR P160100347A AR P160100347 A ARP160100347 A AR P160100347A AR 103638 A1 AR103638 A1 AR 103638A1
Authority
AR
Argentina
Prior art keywords
internet
ran
impact
attacks
mitigation
Prior art date
Application number
ARP160100347A
Other languages
English (en)
Inventor
Ullerstig Mats
Forsman Mats
Thyni Tomas
Original Assignee
ERICSSON TELEFON AB L M (publ)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ERICSSON TELEFON AB L M (publ) filed Critical ERICSSON TELEFON AB L M (publ)
Publication of AR103638A1 publication Critical patent/AR103638A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephone Function (AREA)
  • Computer And Data Communications (AREA)

Abstract

La presente divulgación se refiere a métodos y dispositivos para mitigar el impacto de los ataques en Internet a una red de acceso radioeléctrico, RAN, 10 que usa el transporte de Internet. Ese objetivo se logra mediante un método ejecutado en un equipo de usuario, UE (13) asociado con la RAN (10), que usa el transporte de Internet. El método comprende recibir, de al menos un nodo de red (11, 12, 21, 22, 23) de la RAN (10), información asociada con un ataque en Internet. El método comprende realizar la acción mitigante obtenida para mitigar el impacto en el UE (13).
ARP160100347A 2015-02-09 2016-02-05 Mitigación del impacto de los ataques en internet a una ran que usa el transporte de internet AR103638A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/SE2015/050144 WO2016130052A1 (en) 2015-02-09 2015-02-09 Mitigating the impact from internet attacks in a ran using internet transport

Publications (1)

Publication Number Publication Date
AR103638A1 true AR103638A1 (es) 2017-05-24

Family

ID=52672304

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP160100347A AR103638A1 (es) 2015-02-09 2016-02-05 Mitigación del impacto de los ataques en internet a una ran que usa el transporte de internet

Country Status (5)

Country Link
US (1) US9781136B2 (es)
EP (1) EP3257285B1 (es)
AR (1) AR103638A1 (es)
RU (1) RU2680753C1 (es)
WO (1) WO2016130052A1 (es)

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7496348B2 (en) * 2005-06-07 2009-02-24 Motorola, Inc. Wireless communication network security method and system
US20070123214A1 (en) 2005-11-25 2007-05-31 Motorola, Inc. Mobile device system and strategies for determining malicious code activity
CA2701689C (en) 2006-10-06 2016-09-06 Smobile Systems, Inc. System and method of malware sample collection on mobile networks
US8145560B2 (en) 2006-11-14 2012-03-27 Fmr Llc Detecting fraudulent activity on a network
CA2706721C (en) * 2006-11-27 2016-05-31 Smobile Systems, Inc. Wireless intrusion prevention system and method
US20080295171A1 (en) 2007-05-23 2008-11-27 Honeywell International Inc. Intrusion Detection System For Wireless Networks
US9036540B2 (en) 2007-09-28 2015-05-19 Alcatel Lucent Method and system for correlating IP layer traffic and wireless layer elements in a UMTS/GSM network
EP2304915A1 (en) * 2008-04-29 2011-04-06 Telefonaktiebolaget LM Ericsson (publ) Improved intrusion detection and notification
EP2351296A4 (en) 2008-10-31 2015-01-07 Hewlett Packard Development Co METHOD AND DEVICE FOR DETECTING NETWORK IMPACT
US9219744B2 (en) 2010-12-08 2015-12-22 At&T Intellectual Property I, L.P. Mobile botnet mitigation
EP2684385B1 (en) 2011-03-09 2015-02-11 Telefonaktiebolaget L M Ericsson (PUBL) Transmission of an alarm signal in a wireless communication system
WO2013089607A1 (en) 2011-12-12 2013-06-20 Telefonaktiebolaget L M Ericsson (Publ) Method for detection of persistent malware on a network node
RU2488880C1 (ru) * 2012-05-11 2013-07-27 Закрытое акционерное общество "Лаборатория Касперского" Система и способ адаптивной оптимизации проверки потока данных, передающихся по сети, на наличие угроз
US9397769B2 (en) 2014-11-28 2016-07-19 Qualcomm Incorporated Interference mitigation for positioning reference signals

Also Published As

Publication number Publication date
BR112017014232A2 (pt) 2018-03-06
WO2016130052A1 (en) 2016-08-18
US9781136B2 (en) 2017-10-03
US20160373468A1 (en) 2016-12-22
EP3257285A1 (en) 2017-12-20
EP3257285B1 (en) 2021-05-05
RU2680753C1 (ru) 2019-02-26

Similar Documents

Publication Publication Date Title
AR103639A1 (es) Mitigación del impacto de los ataques en internet a una ran que usa el transporte de internet
CL2018002615A1 (es) Acceso de red de un dispositivo inalámbrico a una red de comunicaciones.
CO2017003283A2 (es) Sistemas y métodos para proteger dispositivos de red
PH12019550067A1 (en) Iot security service
SG11202012601PA (en) Methods for maximum permissible exposure mitigation based on new radio time domain duplex configuration
BR112017005789A2 (pt) relatório de informação de localização de baixa potência
AR107727A1 (es) Método y aparato para transmisión basada en escucha
CL2017000262A1 (es) Técnicas para configurar transmisiones de canal de enlace ascendente utilizando banda de espectro de radiofrecuencia compartida
CL2016003142A1 (es) Sistema y métodos para comunicación
BR112018009557A2 (pt) técnicas para proporcionar canais em comunicações sem fio lte de baixa latência
AR102652A1 (es) Transmisión y detección de canal de realimentación en sistemas de comunicaciones inalámbricas de múltiples antenas
CL2017000738A1 (es) Fragmentación de datos de enlace ascendente para redes multi-usuario
EP3590063C0 (en) DETECTION OF MALICIOUS BEHAVIOR IN LOCAL NETWORKS
BR112017008007A2 (pt) dispositivo de recepção, dispositivo de transmissão e métodos para comunicações de acesso múltiplo de razão de potência de pico para potência média baixa
BR112016021687A2 (pt) Comunicação através de nós de rede dedicados
BR112016028140A8 (pt) impedir que um dispositivo móvel repita uma solicitação a uma rede móvel
AR106598A1 (es) Planificación y acceso a recursos de enlace ascendente
PH12018500774A1 (en) A technique for reducing sector sweep time for millimeter-wave devices
CO2017010091A2 (es) Composiciones tópicas que comprenden un corticosteroide
AR105225A1 (es) Mitigación del impacto de los ataques en internet a una ran que usa el transporte de internet
CL2016001386A1 (es) Sistemas y métodos para estimar la eficiencia alimenticia y la huella de carbono para animal productor de leche.
BR112017009520A2 (pt) aparelho, método e meios legíveis por computador para oportunidade de transmissão de ligação ascendente em uma rede local sem fio de alta eficiência
CL2017000225A1 (es) Componente de desgaste para herramienta de acoplamiento al suelo
BR112019003334A2 (pt) procedimento de acesso inicial usando recursos pré-configurados
AR103361A1 (es) Conductos de cables exclusivos para antenas de bobina montadas en portamechas

Legal Events

Date Code Title Description
FG Grant, registration