BR0010522A - Métodos de proteção de dispositivo de comunicações e contra invasão de computador hospedeiro e método de comunicação com entidade remota, em sistema de comunicações - Google Patents

Métodos de proteção de dispositivo de comunicações e contra invasão de computador hospedeiro e método de comunicação com entidade remota, em sistema de comunicações

Info

Publication number
BR0010522A
BR0010522A BR0010522-8A BR0010522A BR0010522A BR 0010522 A BR0010522 A BR 0010522A BR 0010522 A BR0010522 A BR 0010522A BR 0010522 A BR0010522 A BR 0010522A
Authority
BR
Brazil
Prior art keywords
host computer
communications system
intrusion protection
remote entity
communication device
Prior art date
Application number
BR0010522-8A
Other languages
English (en)
Inventor
Victor I Sheymov
Original Assignee
Invicta Networks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Invicta Networks Inc filed Critical Invicta Networks Inc
Publication of BR0010522A publication Critical patent/BR0010522A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/22Arrangements for preventing the taking of data from a data transmission channel without authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/35Network arrangements, protocols or services for addressing or naming involving non-standard use of addresses for implementing network functionalities, e.g. coding subscription information within the address or functional addressing, i.e. assigning an address to a function
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Power Engineering (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Small-Scale Networks (AREA)
  • Maintenance And Management Of Digital Transmission (AREA)
  • Communication Control (AREA)

Abstract

"MéTODOS DE PROTEçãO DE DISPOSITIVO DE COMUNICAçõES E CONTRA INVASãO DE COMPUTADOR HOSPEDEIRO E MéTODO DE COMUNICAçãO COM ENTIDADE REMOTA, EM SISTEMA DE COMUNICAçõES". O método e sistema de proteção contra invasão em rede de comunicações proporciona agilidade de endereço nos quais as coordenadas cibernéticas de um hospedeiro alvo (14) são mudadas tanto numa escala de tempos prédeterminados como quando é detectada uma tentativa de intrusão. O sistema inclui uma unidade de gerenciamento (18) que gera uma sequência aleatória de coordenadas cibernéticas e mantém uma série de tabelas contendo o conjunto atual e o próximo de coordenadas cibernéticas. Estas coordenadas cibernéticas são distribuídas a usuários autorizados (12) sob processo de encriptação para impedir acesso desautorizado.
BR0010522-8A 1999-05-17 2000-05-15 Métodos de proteção de dispositivo de comunicações e contra invasão de computador hospedeiro e método de comunicação com entidade remota, em sistema de comunicações BR0010522A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13454799P 1999-05-17 1999-05-17
PCT/US2000/008219 WO2000070458A1 (en) 1999-05-17 2000-05-15 Method of communications and communication network intrusion protection methods and intrusion attempt detection system

Publications (1)

Publication Number Publication Date
BR0010522A true BR0010522A (pt) 2003-07-22

Family

ID=22463851

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0010522-8A BR0010522A (pt) 1999-05-17 2000-05-15 Métodos de proteção de dispositivo de comunicações e contra invasão de computador hospedeiro e método de comunicação com entidade remota, em sistema de comunicações

Country Status (9)

Country Link
EP (1) EP1226499B1 (pt)
JP (2) JP3967550B2 (pt)
KR (1) KR100789504B1 (pt)
AT (1) ATE289093T1 (pt)
AU (2) AU773737B2 (pt)
BR (1) BR0010522A (pt)
CA (1) CA2372662A1 (pt)
DE (1) DE60018094T2 (pt)
WO (1) WO2000070458A1 (pt)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10511573B2 (en) 1998-10-30 2019-12-17 Virnetx, Inc. Agile network protocol for secure communications using secure domain names
US7418504B2 (en) 1998-10-30 2008-08-26 Virnetx, Inc. Agile network protocol for secure communications using secure domain names
US6502135B1 (en) 1998-10-30 2002-12-31 Science Applications International Corporation Agile network protocol for secure communications with assured system availability
DE69943057D1 (de) 1998-10-30 2011-02-03 Virnetx Inc Netzwerkprotokoll zur geschützten kommunikation
US6826616B2 (en) 1998-10-30 2004-11-30 Science Applications International Corp. Method for establishing secure communication link between computers of virtual private network
JP2003069596A (ja) * 2001-08-23 2003-03-07 Allied Tereshisu Kk 管理システム及び管理方法
US20030069981A1 (en) * 2001-10-09 2003-04-10 Koninklijke Philips Electronics N.V. IP hopping for secure data transfer
US7114005B2 (en) * 2002-02-05 2006-09-26 Cisco Technology, Inc. Address hopping of packet-based communications
JP3875121B2 (ja) * 2002-03-01 2007-01-31 株式会社エヌ・ティ・ティ・ドコモ 通信システム、通信方法、転送装置及びネットワーク管理装置
AU2003279071A1 (en) 2002-09-23 2004-04-08 Wimetrics Corporation System and method for wireless local area network monitoring and intrusion detection
US20040059944A1 (en) * 2002-09-25 2004-03-25 Rainer Stademann System and method for repelling attack data streams on network nodes in a communications network
US7310667B2 (en) * 2003-03-13 2007-12-18 International Business Machines Corporation Method and apparatus for server load sharing based on foreign port distribution
US7669207B2 (en) 2003-07-17 2010-02-23 Gradient Enterprises, Inc. Method for detecting, reporting and responding to network node-level events and a system thereof
US20050220017A1 (en) * 2004-03-31 2005-10-06 Brand Thomas E Denial of service protection through port hopping
WO2008150786A2 (en) * 2007-05-29 2008-12-11 Invicta Networks, Inc. Method and system for network protection against cyber attacks
US20120137345A1 (en) * 2009-08-10 2012-05-31 Invicta Networks, Inc. System and method for cyber object protection using variable cyber coordinates (vcc)
EP2541877A1 (en) * 2011-06-30 2013-01-02 British Telecommunications Public Limited Company Method for changing a server address and related aspects
US8812689B2 (en) * 2012-02-17 2014-08-19 The Boeing Company System and method for rotating a gateway address
EP2806371A1 (en) * 2013-05-23 2014-11-26 Gemalto SA Secure platform implementing dynamic countermeasures
KR101538633B1 (ko) * 2014-04-16 2015-07-22 재단법인대구경북과학기술원 비콘을 이용한 근접 서비스 보안 시스템 및 방법
US10044673B2 (en) * 2015-07-22 2018-08-07 Fastly, Inc. Protecting communication link between content delivery network and content origin server
IT201900002669A1 (it) 2019-02-25 2020-08-25 Superegg S R L Sistema e metodo di gestione degli accessi a un’area sottoposta a restrizione degli ingressi

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5537099A (en) * 1992-04-16 1996-07-16 Bay Networks, Inc. Receiving port security in a network concentrator
US5278901A (en) * 1992-04-30 1994-01-11 International Business Machines Corporation Pattern-oriented intrusion-detection system and method
JPH06103197A (ja) * 1992-09-22 1994-04-15 Hokkaido Nippon Denki Software Kk 端末アドレス管理方式
US5892903A (en) * 1996-09-12 1999-04-06 Internet Security Systems, Inc. Method and apparatus for detecting and identifying security vulnerabilities in an open network computer communication system
US5991881A (en) * 1996-11-08 1999-11-23 Harris Corporation Network surveillance system
US5796942A (en) * 1996-11-21 1998-08-18 Computer Associates International, Inc. Method and apparatus for automated network-wide surveillance and security breach intervention
US5905859A (en) * 1997-01-09 1999-05-18 International Business Machines Corporation Managed network device security method and apparatus
US5805801A (en) * 1997-01-09 1998-09-08 International Business Machines Corporation System and method for detecting and preventing security
JP3680499B2 (ja) * 1997-06-26 2005-08-10 株式会社日立製作所 Dns機能を内蔵したipネットワークの結合制御装置

Also Published As

Publication number Publication date
EP1226499B1 (en) 2005-02-09
ATE289093T1 (de) 2005-02-15
AU2004205339B2 (en) 2007-12-20
DE60018094D1 (de) 2005-03-17
AU4797200A (en) 2000-12-05
CA2372662A1 (en) 2000-11-23
AU773737B2 (en) 2004-06-03
KR100789504B1 (ko) 2007-12-28
JP3967550B2 (ja) 2007-08-29
KR20020027316A (ko) 2002-04-13
DE60018094T2 (de) 2005-12-29
EP1226499A1 (en) 2002-07-31
EP1226499A4 (en) 2003-07-23
AU2004205339A1 (en) 2004-09-23
JP2002544741A (ja) 2002-12-24
WO2000070458A1 (en) 2000-11-23
JP2007189725A (ja) 2007-07-26

Similar Documents

Publication Publication Date Title
BR0010522A (pt) Métodos de proteção de dispositivo de comunicações e contra invasão de computador hospedeiro e método de comunicação com entidade remota, em sistema de comunicações
Chen et al. Conformation of EPC Class 1 Generation 2 standards RFID system with mutual authentication and privacy protection
US7236598B2 (en) Systems and methods for communication protection
Bauer et al. A key distribution protocol using event markers
CN109246108B (zh) 拟态化蜜罐指纹混淆系统及其sdn网络架构
GB0503823D0 (en) System for realtime game network tracking
AU2002252288A1 (en) Method and apparatus for cryptographic key storage wherein key servers are authenticated by possession and secure distribution of stored keys
EP0768595A1 (en) System and method for providing masquerade protection in a computer network using session keys
WO2003054662A3 (en) A system and method for preventing unauthorized use of protected software utilizing a portable security device
EA200501559A1 (ru) Способ (варианты) и система (варианты) защиты данных в сети
GB2385446A (en) Method and apparatus for preventing unauthorized access by a network device
CN104067280A (zh) 用于检测恶意命令和控制通道的系统和方法
HK1009533A1 (en) Protection of software against use without permit
CA2370135A1 (en) Intrusion and misuse deterrence system
EP1147465A4 (en) METHOD AND DEVICE FOR CONTROLLING THE SECURITY Vulnerability OF NETWORKED DEVICES
CN1909447A (zh) 使用动态加密算法进行网络数据通讯的方法
Liu Modeling ransomware spreading by a dynamic node-level method
FR2795264B1 (fr) Systeme et procedes d'acces securise a un serveur informatique utilisant ledit systeme
GB2390272B (en) Network connection management system and network connection management method used therefor
AU2297497A (en) Function access control system comprising a clock synchronisation device
EP1533700A3 (en) Method and system for protecting a communication device from intrusion
FI20000456A (fi) Laite ja menetelmä tietoturvallisuuden parantamiseksi
EA200500374A1 (ru) Система и способ распределения данных
MXPA02002935A (es) Sistema y metodo para realizar transacciones seguras sobre una red.
Lauf et al. Embedded intelligent intrusion detection: A behavior-based approach

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 4A, 5A E 6A ANUIDADES.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 1927 DE 11/12/2007.