AU2001261957A1 - Method and system for stopping hacker attacks - Google Patents

Method and system for stopping hacker attacks

Info

Publication number
AU2001261957A1
AU2001261957A1 AU2001261957A AU6195701A AU2001261957A1 AU 2001261957 A1 AU2001261957 A1 AU 2001261957A1 AU 2001261957 A AU2001261957 A AU 2001261957A AU 6195701 A AU6195701 A AU 6195701A AU 2001261957 A1 AU2001261957 A1 AU 2001261957A1
Authority
AU
Australia
Prior art keywords
hacker attacks
stopping
stopping hacker
attacks
hacker
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001261957A
Inventor
Charles Byron Alexander Shawcross
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LADR IT Corp
Original Assignee
LADR IT CORP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LADR IT CORP filed Critical LADR IT CORP
Publication of AU2001261957A1 publication Critical patent/AU2001261957A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/35Network arrangements, protocols or services for addressing or naming involving non-standard use of addresses for implementing network functionalities, e.g. coding subscription information within the address or functional addressing, i.e. assigning an address to a function
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
AU2001261957A 2000-05-22 2001-05-22 Method and system for stopping hacker attacks Abandoned AU2001261957A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US57554400A 2000-05-22 2000-05-22
US09/575,544 2000-05-22
PCT/CA2001/000727 WO2001091397A2 (en) 2000-05-22 2001-05-22 Method and system for stopping hacker attacks

Publications (1)

Publication Number Publication Date
AU2001261957A1 true AU2001261957A1 (en) 2001-12-03

Family

ID=24300727

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001261957A Abandoned AU2001261957A1 (en) 2000-05-22 2001-05-22 Method and system for stopping hacker attacks

Country Status (2)

Country Link
AU (1) AU2001261957A1 (en)
WO (1) WO2001091397A2 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7664056B2 (en) 2003-03-10 2010-02-16 Meetrix Corporation Media based collaboration using mixed-mode PSTN and internet networks
US7376198B2 (en) * 2003-09-10 2008-05-20 Cisco Technology, Inc. Methods and apparatus for multicasting content
WO2009058058A1 (en) * 2007-10-31 2009-05-07 Telefonaktiebolaget Lm Ericsson (Publ) A method and a device for improved connectivity in a vpn
US9424064B2 (en) * 2014-08-01 2016-08-23 Raytheon Bbn Technologies Corp. Adaptor implementation for internet protocol address and port hopping
US11451643B2 (en) * 2020-03-30 2022-09-20 Amazon Technologies, Inc. Managed traffic processing for applications with multiple constituent services

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU3092699A (en) * 1998-03-16 1999-10-11 Reuters America Incorporated Method, apparatus, and medium for minimal time multicast graft/join restoration

Also Published As

Publication number Publication date
WO2001091397A2 (en) 2001-11-29
WO2001091397A3 (en) 2002-08-08

Similar Documents

Publication Publication Date Title
AU2002331887A1 (en) System and method for processing packets
AU4818201A (en) Method and system for secure access
AU2001288372A1 (en) System and method for tele-ophthalmology
AU2002307768A1 (en) System and method for phytomonitoring
AU2002214667A1 (en) System and method for rapid telepositioning
AU2001251523A1 (en) System and method for projecting content beyond firewalls
AU2585301A (en) System and method for trusted self-billing for utilities
AU2002349217A1 (en) Secure method and system for computer protection
AU2002218909A1 (en) Packet encrypton system and method
AU2002357858A1 (en) Method and system for preloading resources
AU5245201A (en) System and method for highly secure data communications
AU2003251577A1 (en) Method and system for authentication ____
AU2002245191A1 (en) Method and system for internet access
AU2002222409A1 (en) Methods and systems for authenticating communications
AU2001261775A1 (en) Apparatus and method for secure object access
AU2001235941A1 (en) System and method for secure, query-driven, targeted electronic solicitation
AU2001263129A1 (en) System and method for orthokeratology
AU2002348298A1 (en) Secure package system and method
AU2001251563A1 (en) Method and system for managing credentials
AU2002213227A1 (en) Generalizer system and method
AU2001269870A1 (en) System and method for security policy
AU2002344823A1 (en) System and method for treating fires
AU2003249975A1 (en) Method and system for blocking undesirable messages
AU2002246957A1 (en) Smart-caching system and method
AU2001261957A1 (en) Method and system for stopping hacker attacks