AU2001288683A1 - Statistics collection for network traffic - Google Patents

Statistics collection for network traffic

Info

Publication number
AU2001288683A1
AU2001288683A1 AU2001288683A AU8868301A AU2001288683A1 AU 2001288683 A1 AU2001288683 A1 AU 2001288683A1 AU 2001288683 A AU2001288683 A AU 2001288683A AU 8868301 A AU8868301 A AU 8868301A AU 2001288683 A1 AU2001288683 A1 AU 2001288683A1
Authority
AU
Australia
Prior art keywords
network traffic
statistics collection
statistics
collection
traffic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001288683A
Inventor
Thomer Michael Gil
Edward W. Kohler Jr.
Massimiliano Antonio Poletto
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mazu Networks Inc
Original Assignee
Mazu Networks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mazu Networks Inc filed Critical Mazu Networks Inc
Publication of AU2001288683A1 publication Critical patent/AU2001288683A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/02Capturing of monitoring data
    • H04L43/026Capturing of monitoring data using flow identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/10Active monitoring, e.g. heartbeat, ping or trace-route
    • H04L43/106Active monitoring, e.g. heartbeat, ping or trace-route using time related information in packets, e.g. by adding timestamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/16Threshold monitoring
AU2001288683A 2000-09-07 2001-09-04 Statistics collection for network traffic Abandoned AU2001288683A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US23075900P 2000-09-07 2000-09-07
US60230759 2000-09-07
US09/931,223 US7702806B2 (en) 2000-09-07 2001-08-16 Statistics collection for network traffic
US09931223 2001-08-16
PCT/US2001/027394 WO2002021296A1 (en) 2000-09-07 2001-09-04 Statistics collection for network traffic

Publications (1)

Publication Number Publication Date
AU2001288683A1 true AU2001288683A1 (en) 2002-03-22

Family

ID=26924530

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001288683A Abandoned AU2001288683A1 (en) 2000-09-07 2001-09-04 Statistics collection for network traffic

Country Status (3)

Country Link
US (1) US7702806B2 (en)
AU (1) AU2001288683A1 (en)
WO (1) WO2002021296A1 (en)

Families Citing this family (83)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7120931B1 (en) * 2000-08-31 2006-10-10 Cisco Technology, Inc. System and method for generating filters based on analyzed flow data
US7398317B2 (en) * 2000-09-07 2008-07-08 Mazu Networks, Inc. Thwarting connection-based denial of service attacks
US7124440B2 (en) * 2000-09-07 2006-10-17 Mazu Networks, Inc. Monitoring network traffic denial of service attacks
US7743134B2 (en) * 2000-09-07 2010-06-22 Riverbed Technology, Inc. Thwarting source address spoofing-based denial of service attacks
US7702806B2 (en) 2000-09-07 2010-04-20 Riverbed Technology, Inc. Statistics collection for network traffic
US7278159B2 (en) * 2000-09-07 2007-10-02 Mazu Networks, Inc. Coordinated thwarting of denial of service attacks
US7043759B2 (en) * 2000-09-07 2006-05-09 Mazu Networks, Inc. Architecture to thwart denial of service attacks
EP1267545B1 (en) * 2001-06-14 2008-08-20 International Business Machines Corporation Intrusion detection in data processing system
US20030105855A1 (en) * 2001-11-26 2003-06-05 Big Pipe Inc. Usage-based billing method and system for computer networks
US7743415B2 (en) * 2002-01-31 2010-06-22 Riverbed Technology, Inc. Denial of service attacks characterization
US7213264B2 (en) 2002-01-31 2007-05-01 Mazu Networks, Inc. Architecture to thwart denial of service attacks
US7886365B2 (en) 2002-06-11 2011-02-08 Panasonic Corporation Content-log analyzing system and data-communication controlling device
AU2003261154A1 (en) 2002-07-12 2004-02-02 The Penn State Research Foundation Real-time packet traceback and associated packet marking strategies
US20040064725A1 (en) * 2002-09-18 2004-04-01 Microsoft Corporation Method and system for detecting a communication problem in a computer network
US8479057B2 (en) * 2002-11-04 2013-07-02 Riverbed Technology, Inc. Aggregator for connection based anomaly detection
US8504879B2 (en) * 2002-11-04 2013-08-06 Riverbed Technology, Inc. Connection based anomaly detection
US7363656B2 (en) * 2002-11-04 2008-04-22 Mazu Networks, Inc. Event detection/anomaly correlation heuristics
US20040156388A1 (en) 2003-02-07 2004-08-12 Lockheed Martin Corporation System for maintaining quality of service
US7603710B2 (en) * 2003-04-03 2009-10-13 Network Security Technologies, Inc. Method and system for detecting characteristics of a wireless network
KR100977124B1 (en) * 2003-06-27 2010-08-23 주식회사 케이티 A customer network management service System and Method by monitoring traffic of the customer's network and controlling illegal or abnormal traffic
GB0329499D0 (en) * 2003-12-19 2004-01-28 Nokia Corp Communication network
WO2005062707A2 (en) * 2003-12-30 2005-07-14 Checkpoint Software Technologies Ltd. Universal worm catcher
US8232962B2 (en) 2004-06-21 2012-07-31 Trading Technologies International, Inc. System and method for display management based on user attention inputs
US7929534B2 (en) * 2004-06-28 2011-04-19 Riverbed Technology, Inc. Flow logging for connection-based anomaly detection
US7760653B2 (en) * 2004-10-26 2010-07-20 Riverbed Technology, Inc. Stackable aggregation for connection based anomaly detection
US20060149841A1 (en) * 2004-12-20 2006-07-06 Alcatel Application session management for flow-based statistics
US8346960B2 (en) * 2005-02-15 2013-01-01 At&T Intellectual Property Ii, L.P. Systems, methods, and devices for defending a network
DE602005004130T2 (en) * 2005-05-13 2009-01-08 Qosmos Distributed traffic analysis
JP2006352831A (en) * 2005-05-20 2006-12-28 Alaxala Networks Corp Network controller and method of controlling the same
US20070016767A1 (en) * 2005-07-05 2007-01-18 Netdevices, Inc. Switching Devices Avoiding Degradation of Forwarding Throughput Performance When Downloading Signature Data Related to Security Applications
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
JP4512196B2 (en) * 2005-10-20 2010-07-28 アラクサラネットワークス株式会社 Abnormal traffic detection method and packet relay apparatus
US9055093B2 (en) * 2005-10-21 2015-06-09 Kevin R. Borders Method, system and computer program product for detecting at least one of security threats and undesirable computer files
US8079080B2 (en) * 2005-10-21 2011-12-13 Mathew R. Syrowik Method, system and computer program product for detecting security threats in a computer network
US8266696B2 (en) * 2005-11-14 2012-09-11 Cisco Technology, Inc. Techniques for network protection based on subscriber-aware application proxies
CN100561937C (en) * 2006-06-15 2009-11-18 华为技术有限公司 A kind of method and device of realizing network flow load sharing
US9535912B2 (en) * 2006-09-15 2017-01-03 Oracle International Corporation Techniques for checking whether a complex digital object conforms to a standard
WO2008043109A2 (en) * 2006-10-06 2008-04-10 Smobile Systems, Inc. System and method of reporting and visualizing malware on mobile networks
WO2008043110A2 (en) * 2006-10-06 2008-04-10 Smobile Systems, Inc. System and method of malware sample collection on mobile networks
US8087085B2 (en) * 2006-11-27 2011-12-27 Juniper Networks, Inc. Wireless intrusion prevention system and method
JP4742013B2 (en) * 2006-11-29 2011-08-10 富士通株式会社 Data transfer apparatus and data transfer method
US7975045B2 (en) * 2007-12-26 2011-07-05 Verizon Patent And Licensing Inc. Method and system for monitoring and analyzing of IP networks elements
US7844726B2 (en) 2008-07-28 2010-11-30 Trading Technologies International, Inc. System and method for dynamically managing message flow
US9202049B1 (en) 2010-06-21 2015-12-01 Pulse Secure, Llc Detecting malware on mobile devices
US8379525B2 (en) * 2010-09-28 2013-02-19 Microsoft Corporation Techniques to support large numbers of subscribers to a real-time event
US8966622B2 (en) * 2010-12-29 2015-02-24 Amazon Technologies, Inc. Techniques for protecting against denial of service attacks near the source
EP2659620B1 (en) * 2010-12-29 2018-10-17 Citrix Systems Inc. Systems and methods for scalable n-core statistics aggregation
US8554907B1 (en) * 2011-02-15 2013-10-08 Trend Micro, Inc. Reputation prediction of IP addresses
US8737204B2 (en) 2011-05-02 2014-05-27 Telefonaktiebolaget Lm Ericsson (Publ) Creating and using multiple packet traffic profiling models to profile packet flows
GB2494384B (en) 2011-08-31 2013-07-24 Metaswitch Networks Ltd Handling potentially malicious communication activity
US8817655B2 (en) 2011-10-20 2014-08-26 Telefonaktiebolaget Lm Ericsson (Publ) Creating and using multiple packet traffic profiling models to profile packet flows
EP2587751A1 (en) 2011-10-24 2013-05-01 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Method and arrangement for data clustering
US8976661B2 (en) * 2012-01-11 2015-03-10 Nec Laboratories America, Inc. Network self-protection
US9667553B2 (en) * 2012-08-17 2017-05-30 F5 Networks, Inc. Network traffic manager architecture
US10467691B2 (en) 2012-12-31 2019-11-05 Trading Technologies International, Inc. User definable prioritization of market information
US9130818B2 (en) 2013-03-11 2015-09-08 Anue Systems, Inc. Unified systems of network tool optimizers and related methods
US20150029871A1 (en) * 2013-07-24 2015-01-29 Cisco Technology, Inc. Service level agreement validation via service traffic sample-and-replay
US9426174B2 (en) * 2013-12-05 2016-08-23 Arbor Networks, Inc. Protecting computing assets from segmented HTTP attacks
US10460387B2 (en) 2013-12-18 2019-10-29 Trading Technologies International, Inc. Dynamic information configuration and display
US9529849B2 (en) 2013-12-31 2016-12-27 Sybase, Inc. Online hash based optimizer statistics gathering in a database
US9762443B2 (en) 2014-04-15 2017-09-12 Splunk Inc. Transformation of network data at remote capture agents
US10360196B2 (en) 2014-04-15 2019-07-23 Splunk Inc. Grouping and managing event streams generated from captured network data
US10523521B2 (en) 2014-04-15 2019-12-31 Splunk Inc. Managing ephemeral event streams generated from captured network data
US9923767B2 (en) 2014-04-15 2018-03-20 Splunk Inc. Dynamic configuration of remote capture agents for network data capture
US9838512B2 (en) 2014-10-30 2017-12-05 Splunk Inc. Protocol-based capture of network data using remote capture agents
US11281643B2 (en) 2014-04-15 2022-03-22 Splunk Inc. Generating event streams including aggregated values from monitored network data
US11086897B2 (en) 2014-04-15 2021-08-10 Splunk Inc. Linking event streams across applications of a data intake and query system
US10462004B2 (en) 2014-04-15 2019-10-29 Splunk Inc. Visualizations of statistics associated with captured network data
US10693742B2 (en) 2014-04-15 2020-06-23 Splunk Inc. Inline visualizations of metrics related to captured network data
US10366101B2 (en) 2014-04-15 2019-07-30 Splunk Inc. Bidirectional linking of ephemeral event streams to creators of the ephemeral event streams
US10700950B2 (en) 2014-04-15 2020-06-30 Splunk Inc. Adjusting network data storage based on event stream statistics
US10127273B2 (en) 2014-04-15 2018-11-13 Splunk Inc. Distributed processing of network data using remote capture agents
US10162692B2 (en) * 2014-07-28 2018-12-25 Excalibur Ip, Llc Rainbow event drop detection system
US9596253B2 (en) 2014-10-30 2017-03-14 Splunk Inc. Capture triggers for capturing network data
US10334085B2 (en) 2015-01-29 2019-06-25 Splunk Inc. Facilitating custom content extraction from network packets
CN105306436B (en) * 2015-09-16 2016-08-24 广东睿江云计算股份有限公司 A kind of anomalous traffic detection method
US10432484B2 (en) 2016-06-13 2019-10-01 Silver Peak Systems, Inc. Aggregating select network traffic statistics
US10075468B2 (en) * 2016-06-24 2018-09-11 Fortinet, Inc. Denial-of-service (DoS) mitigation approach based on connection characteristics
CN106357479B (en) * 2016-11-15 2019-08-23 中国人民解放军防空兵学院 A kind of whole network flow monitoring method
US10298605B2 (en) * 2016-11-16 2019-05-21 Red Hat, Inc. Multi-tenant cloud security threat detection
RU2695983C1 (en) * 2018-07-16 2019-07-29 Открытое Акционерное Общество "Информационные Технологии И Коммуникационные Системы" Method of filtering secure network connections in a digital data network
WO2020019270A1 (en) * 2018-07-27 2020-01-30 Nokia Solutions And Networks Oy Method, device, and system for network traffic analysis
US11151275B2 (en) * 2019-04-05 2021-10-19 International Business Machines Corporation Randomness detection in network data

Family Cites Families (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2706652B1 (en) * 1993-06-09 1995-08-18 Alsthom Cge Alcatel Device for detecting intrusions and suspicious users for a computer system and security system comprising such a device.
GB9405406D0 (en) * 1994-03-18 1994-05-04 Netcomm Ltd Atm cell switch
JP3560690B2 (en) * 1995-06-14 2004-09-02 富士通株式会社 Parallel processor device
US5982771A (en) * 1995-07-19 1999-11-09 Fujitsu Network Communications, Inc. Controlling bandwidth allocation using a pace counter
DE69620460T2 (en) * 1996-01-12 2003-12-04 Ibm SECURE ANONYMOUS INFORMATION EXCHANGE IN A NETWORK
JP3165366B2 (en) * 1996-02-08 2001-05-14 株式会社日立製作所 Network security system
US6034945A (en) * 1996-05-15 2000-03-07 Cisco Technology, Inc. Method and apparatus for per traffic flow buffer management
US6058114A (en) * 1996-05-20 2000-05-02 Cisco Systems, Inc. Unified network cell scheduler and flow controller
US6453345B2 (en) * 1996-11-06 2002-09-17 Datadirect Networks, Inc. Network security and surveillance system
US6108782A (en) * 1996-12-13 2000-08-22 3Com Corporation Distributed remote monitoring (dRMON) for networks
US6167027A (en) * 1997-09-09 2000-12-26 Cisco Technology, Inc. Flow control technique for X.25 traffic in a high speed packet switching network
US6061341A (en) * 1997-12-16 2000-05-09 Telefonaktiebolaget Lm Ericsson (Publ) Use of transmission control protocol proxy within packet data service transmissions in a mobile network
US6084856A (en) * 1997-12-18 2000-07-04 Advanced Micro Devices, Inc. Method and apparatus for adjusting overflow buffers and flow control watermark levels
US6442694B1 (en) * 1998-02-27 2002-08-27 Massachusetts Institute Of Technology Fault isolation for communication networks for isolating the source of faults comprising attacks, failures, and other network propagating errors
US6279113B1 (en) * 1998-03-16 2001-08-21 Internet Tools, Inc. Dynamic signature inspection-based network intrusion detection
US6738814B1 (en) * 1998-03-18 2004-05-18 Cisco Technology, Inc. Method for blocking denial of service and address spoofing attacks on a private network
US6725378B1 (en) * 1998-04-15 2004-04-20 Purdue Research Foundation Network protection for denial of service attacks
US6098157A (en) * 1998-04-24 2000-08-01 Shomiti Systems, Inc. Method for storing and updating information describing data traffic on a network
US6370116B1 (en) * 1998-05-26 2002-04-09 Alcatel Canada Inc. Tolerant CIR monitoring and policing
US6304262B1 (en) * 1998-07-21 2001-10-16 Raytheon Company Information security analysis system
US6807667B1 (en) * 1998-09-21 2004-10-19 Microsoft Corporation Method and system of an application program interface for abstracting network traffic control components to application programs
US6308214B1 (en) * 1998-09-23 2001-10-23 Inktomi Corporation Self-tuning dataflow I/O core
US6321338B1 (en) * 1998-11-09 2001-11-20 Sri International Network surveillance
US6301668B1 (en) * 1998-12-29 2001-10-09 Cisco Technology, Inc. Method and system for adaptive network security using network vulnerability assessment
US6499107B1 (en) * 1998-12-29 2002-12-24 Cisco Technology, Inc. Method and system for adaptive network security using intelligent packet analysis
US6381649B1 (en) * 1999-02-05 2002-04-30 Pluris, Inc. Data flow monitoring at a network node using periodically incremented counters for comparison to predetermined data flow thresholds
US6678827B1 (en) * 1999-05-06 2004-01-13 Watchguard Technologies, Inc. Managing multiple network security devices from a manager device
US6724721B1 (en) * 1999-05-07 2004-04-20 Cisco Technology, Inc. Approximated per-flow rate limiting
US6567379B1 (en) * 1999-06-09 2003-05-20 Cisco Technology, Inc. Traffic monitor using leaky bucket with variable fill
US6789116B1 (en) * 1999-06-30 2004-09-07 Hi/Fn, Inc. State processor for pattern matching in a network monitor device
US6886102B1 (en) * 1999-07-14 2005-04-26 Symantec Corporation System and method for protecting a computer network against denial of service attacks
US6597661B1 (en) * 1999-08-25 2003-07-22 Watchguard Technologies, Inc. Network packet classification
US6971028B1 (en) * 1999-08-30 2005-11-29 Symantec Corporation System and method for tracking the source of a computer attack
US6735702B1 (en) * 1999-08-31 2004-05-11 Intel Corporation Method and system for diagnosing network intrusion
US6389448B1 (en) * 1999-12-06 2002-05-14 Warp Solutions, Inc. System and method for load balancing
US6597957B1 (en) * 1999-12-20 2003-07-22 Cisco Technology, Inc. System and method for consolidating and sorting event data
US6775657B1 (en) * 1999-12-22 2004-08-10 Cisco Technology, Inc. Multilayered intrusion detection system and method
US6977930B1 (en) * 2000-02-14 2005-12-20 Cisco Technology, Inc. Pipelined packet switching and queuing architecture
US6816910B1 (en) * 2000-02-17 2004-11-09 Netzentry, Inc. Method and apparatus for limiting network connection resources
US7039641B2 (en) * 2000-02-24 2006-05-02 Lucent Technologies Inc. Modular packet classification
US7324442B1 (en) * 2000-02-28 2008-01-29 The Board Of Trustees Of The Leland Stanford Junior University Active queue management toward fair bandwidth allocation
US7215637B1 (en) * 2000-04-17 2007-05-08 Juniper Networks, Inc. Systems and methods for processing packets
US6789203B1 (en) * 2000-06-26 2004-09-07 Sun Microsystems, Inc. Method and apparatus for preventing a denial of service (DOS) attack by selectively throttling TCP/IP requests
US6353385B1 (en) * 2000-08-25 2002-03-05 Hyperon Incorporated Method and system for interfacing an intrusion detection system to a central alarm system
US7124440B2 (en) * 2000-09-07 2006-10-17 Mazu Networks, Inc. Monitoring network traffic denial of service attacks
US7702806B2 (en) 2000-09-07 2010-04-20 Riverbed Technology, Inc. Statistics collection for network traffic
US7278159B2 (en) * 2000-09-07 2007-10-02 Mazu Networks, Inc. Coordinated thwarting of denial of service attacks
US7836498B2 (en) * 2000-09-07 2010-11-16 Riverbed Technology, Inc. Device to protect victim sites during denial of service attacks
US7398317B2 (en) * 2000-09-07 2008-07-08 Mazu Networks, Inc. Thwarting connection-based denial of service attacks
US7386886B1 (en) * 2000-11-08 2008-06-10 International Business Machines Corporation System and method for prevention of buffer overflow intrusions
US6691213B1 (en) * 2001-02-28 2004-02-10 Western Digital Ventures, Inc. Computer system and method for accessing a protected partition of a disk drive that lies beyond a limited address range of a host computer's BIOS
US7295516B1 (en) * 2001-11-13 2007-11-13 Verizon Services Corp. Early traffic regulation techniques to protect against network flooding

Also Published As

Publication number Publication date
WO2002021296A1 (en) 2002-03-14
US20020035628A1 (en) 2002-03-21
US7702806B2 (en) 2010-04-20

Similar Documents

Publication Publication Date Title
AU2001288683A1 (en) Statistics collection for network traffic
GB0031535D0 (en) Traffic congestion
AU2001264091A1 (en) Wireless network
AU2002309985A1 (en) Traffic congestion management
AU2001290889A1 (en) Wireless network monitoring
AU2850300A (en) Configurable network router
AU2001275347A1 (en) Network architecture for multi-client units
AU2001255710A1 (en) Communication billing system
AU2000263691A1 (en) Network communications system
AU2001218750A1 (en) Traffic monitoring
AU2001256506A1 (en) Communications network
AU2001283072A1 (en) A distributed solution for regulating network traffic
AU2001245900A1 (en) Systems and methods for analyzing network traffic
AUPQ970300A0 (en) Advanced wireless network
AU2001271977A1 (en) Frame classification for qos-driven wireless local area networks
AU2001230966A1 (en) Multimedia extensions for wireless local area networks
AU2001263976A1 (en) Wireless local area network
AU2001223940A1 (en) Cellular network system
AU2002211150A1 (en) Traffic signalling
AU2001259981A1 (en) Self-organizing network architecture
AU5111099A (en) Automatic network traffic analysis
AU9334801A (en) Network arrangement
AU2001290861A1 (en) Network management system
AU2002230859A1 (en) Front-end service for selecting intelligent network services
AU4401400A (en) Telecommunications network congestion