AU2003216285A1 - System and methods for protecting network sites from denial of service attacks - Google Patents

System and methods for protecting network sites from denial of service attacks

Info

Publication number
AU2003216285A1
AU2003216285A1 AU2003216285A AU2003216285A AU2003216285A1 AU 2003216285 A1 AU2003216285 A1 AU 2003216285A1 AU 2003216285 A AU2003216285 A AU 2003216285A AU 2003216285 A AU2003216285 A AU 2003216285A AU 2003216285 A1 AU2003216285 A1 AU 2003216285A1
Authority
AU
Australia
Prior art keywords
denial
methods
network sites
service attacks
protecting network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2003216285A
Other languages
English (en)
Other versions
AU2003216285A8 (en
Inventor
Angelos D. Keromytis
Vishal Misra
Daniel Rubenstein
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Columbia University in the City of New York
Original Assignee
Columbia University in the City of New York
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Columbia University in the City of New York filed Critical Columbia University in the City of New York
Publication of AU2003216285A8 publication Critical patent/AU2003216285A8/xx
Publication of AU2003216285A1 publication Critical patent/AU2003216285A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
AU2003216285A 2002-02-14 2003-02-14 System and methods for protecting network sites from denial of service attacks Abandoned AU2003216285A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US35697602P 2002-02-14 2002-02-14
US60/356,976 2002-02-14
PCT/US2003/004535 WO2003069828A2 (fr) 2002-02-14 2003-02-14 Systeme et procedes pour la protection de sites de reseau contre les attaques par deni de service

Publications (2)

Publication Number Publication Date
AU2003216285A8 AU2003216285A8 (en) 2003-09-04
AU2003216285A1 true AU2003216285A1 (en) 2003-09-04

Family

ID=27734712

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2003216285A Abandoned AU2003216285A1 (en) 2002-02-14 2003-02-14 System and methods for protecting network sites from denial of service attacks

Country Status (2)

Country Link
AU (1) AU2003216285A1 (fr)
WO (1) WO2003069828A2 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7809003B2 (en) * 2007-02-16 2010-10-05 Nokia Corporation Method for the routing and control of packet data traffic in a communication system
US8307415B2 (en) 2007-05-09 2012-11-06 Microsoft Corporation Safe hashing for network traffic
WO2022266672A1 (fr) * 2021-06-17 2022-12-22 Rutgers, The State University Of New Jersey Discrimination de défense contre des attaques ddos

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5842040A (en) * 1996-06-18 1998-11-24 Storage Technology Corporation Policy caching method and apparatus for use in a communication device based on contents of one data unit in a subset of related data units
US6330610B1 (en) * 1997-12-04 2001-12-11 Eric E. Docter Multi-stage data filtering system employing multiple filtering criteria

Also Published As

Publication number Publication date
AU2003216285A8 (en) 2003-09-04
WO2003069828A3 (fr) 2004-04-22
WO2003069828A2 (fr) 2003-08-21

Similar Documents

Publication Publication Date Title
AU2001252067A1 (en) Method and system for protection against denial of service attacks
AU2001253534A1 (en) Method and system for overcoming denial of service attacks
AU5935400A (en) System and method for protecting a computer network against denial of service attacks
AU2001268540A1 (en) Method for preventing denial of service attacks
AU2003301130A1 (en) Systems and methods for detecting and tracing denial of service attacks
AU2002354769A1 (en) An apparatus and method for secure, automated response to distributed denial of service attacks
EP1433076A4 (fr) Protection contre des attaques par saturation
AU3098299A (en) Method for blocking denial of service and address spoofing attacks on a private network
AU2003218813A1 (en) Method and apparatus for protecting legitimate traffic from dos and ddos attacks
AU2001288687A1 (en) Monitoring network traffic denial of service attacks
EP1535176A4 (fr) Procede et systeme de protection de sites web contre les menaces publiques informatiques
AU2001290612A1 (en) Device to protect victim sites during denial of service attacks
AU2003225533A1 (en) Architecture to thwart denial of service attacks
AU2001269794A1 (en) Method and apparatus for enhancing network security protection server performance
AU2001292566A1 (en) Coordinated thwarting of denial of service attacks
AU2002241225A1 (en) Method and system for communicating voice over ip access networks
EP1552401A4 (fr) Procede et appareil permettant d'ameliorer la resistance des reseaux de diffusion de contenu aux attaques par saturation
AU2002326642A1 (en) System and method for secure network roaming
AU2001292569A1 (en) Thwarting source address spoofing-based denial of service attacks
AU2002322109A1 (en) Method and apparatus for distributed network security
AU2002349217A1 (en) Secure method and system for computer protection
PL359916A1 (en) Network name - on equal terms - solution protocol (pnrp) and method and system of protection
AU2001288684A1 (en) Architecture to thwart denial of service attacks
AU2002214897A1 (en) Method and system for detecting and disabling sources of network packet flooding
WO2003046700A8 (fr) Procede et systeme de protection de donnees contre des divulgations non autorisees

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase