CL2015000669A1 - Sistema de defensa de red emergente - Google Patents

Sistema de defensa de red emergente

Info

Publication number
CL2015000669A1
CL2015000669A1 CL2015000669A CL2015000669A CL2015000669A1 CL 2015000669 A1 CL2015000669 A1 CL 2015000669A1 CL 2015000669 A CL2015000669 A CL 2015000669A CL 2015000669 A CL2015000669 A CL 2015000669A CL 2015000669 A1 CL2015000669 A1 CL 2015000669A1
Authority
CL
Chile
Prior art keywords
defense system
network defense
emerging network
level
node
Prior art date
Application number
CL2015000669A
Other languages
English (en)
Inventor
Earl N Crane
Sara M Crane
Julie C H Ryan
Original Assignee
Univ George Washington
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Univ George Washington filed Critical Univ George Washington
Publication of CL2015000669A1 publication Critical patent/CL2015000669A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)

Abstract

NODO DE RED, QUE COMPRENDE UN DISPOSITIVO DE PROCESAMIENTO PARA IDENTIFICAR NODOS VECINOS DENTRO DE UNA PROXIMIDAD, PARA DETERMINAR UN NIVEL DE NERVIOSISMO DE DICHO NODO, Y PARA ENVIAR Y/O RECIBIR COMUNICACIÓN DEL NIVEL DE NERVIOSISMO A NODOS VECINOS; RED DE NODOS; MÉTODO
CL2015000669A 2012-09-18 2015-03-17 Sistema de defensa de red emergente CL2015000669A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US201261702484P 2012-09-18 2012-09-18

Publications (1)

Publication Number Publication Date
CL2015000669A1 true CL2015000669A1 (es) 2015-10-09

Family

ID=51867836

Family Applications (1)

Application Number Title Priority Date Filing Date
CL2015000669A CL2015000669A1 (es) 2012-09-18 2015-03-17 Sistema de defensa de red emergente

Country Status (13)

Country Link
US (1) US9860276B2 (es)
EP (1) EP2898439A4 (es)
JP (1) JP2015535364A (es)
KR (1) KR20150058304A (es)
AU (1) AU2013388938A1 (es)
BR (1) BR112015005889A2 (es)
CL (1) CL2015000669A1 (es)
IN (1) IN2015DN02359A (es)
MX (1) MX2015003389A (es)
PE (1) PE20151242A1 (es)
PH (1) PH12015500830A1 (es)
SG (1) SG11201501854PA (es)
WO (1) WO2014182326A2 (es)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9813449B1 (en) * 2012-08-10 2017-11-07 Lookwise S.L. Systems and methods for providing a security information and event management system in a distributed architecture
US20140274246A1 (en) * 2013-03-15 2014-09-18 University Of Southern California Localized shortest-paths estimation of influence propagation for multiple influencers
US10216938B2 (en) * 2014-12-05 2019-02-26 T-Mobile Usa, Inc. Recombinant threat modeling
US10574675B2 (en) 2014-12-05 2020-02-25 T-Mobile Usa, Inc. Similarity search for discovering multiple vector attacks
US9900299B2 (en) * 2015-04-03 2018-02-20 Oracle International Corporation Aggregated computing infrastructure analyzer
US10476754B2 (en) * 2015-04-16 2019-11-12 Nec Corporation Behavior-based community detection in enterprise information networks
US9832220B2 (en) * 2015-09-22 2017-11-28 The United States Of America As Represented By The Secretary Of The Air Force Security method for allocation of virtual machines in a cloud computing network
US10032361B2 (en) * 2016-06-23 2018-07-24 Intel Corporation Threat monitoring for crowd environments with swarm analytics
US10650621B1 (en) 2016-09-13 2020-05-12 Iocurrents, Inc. Interfacing with a vehicular controller area network
US10277625B1 (en) * 2016-09-28 2019-04-30 Symantec Corporation Systems and methods for securing computing systems on private networks
US10970284B2 (en) * 2017-05-12 2021-04-06 Oracle International Corporation Dynamic self-reconfiguration of nodes in a processing pipeline
CN110999249A (zh) * 2017-08-03 2020-04-10 T移动美国公司 发现多个向量攻击的相似搜索
GB2578918B (en) * 2018-11-14 2021-07-07 F Secure Corp Threat control method and system
US11138158B2 (en) 2019-05-20 2021-10-05 Callplex, Inc. Binding a local data storage device to remote data storage
US11475126B2 (en) * 2019-10-31 2022-10-18 Dell Products, L.P. Systems and methods for modernizing workspace and hardware lifecycle management in an enterprise productivity ecosystem
CN111478813B (zh) * 2020-04-07 2022-07-01 中国人民解放军国防科技大学 一种基于单层信息流传递的网络关键点分析方法
CN113032782A (zh) * 2021-03-09 2021-06-25 中国人民解放军空军工程大学 一种病毒传播抑制方法
US20230091179A1 (en) * 2021-09-17 2023-03-23 B Data Solutions Inc. System and method for building a trusted network of devices

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2005101A (en) 1934-09-26 1935-06-18 Herberts Machinery Co Ltd Lathe
US6397061B1 (en) 2000-06-24 2002-05-28 Motorola, Inc. Method and apparatus to reprioritize data transfer in a short range Ad Hoc network
US7305371B2 (en) 2001-07-06 2007-12-04 Newvectors Llc Swarming agents for distributed pattern detection and classification
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
EP1488300A1 (en) * 2002-03-28 2004-12-22 BRITISH TELECOMMUNICATIONS public limited company Method and apparatus for network security
EP1355468A1 (en) * 2002-04-19 2003-10-22 BRITISH TELECOMMUNICATIONS public limited company Method and apparatus for network security
CA2479789A1 (en) * 2002-03-28 2003-10-09 British Telecommunications Public Limited Company Method and apparatus for network security
US8392999B2 (en) 2005-12-19 2013-03-05 White Cyber Knight Ltd. Apparatus and methods for assessing and maintaining security of a computerized system under development
US8204684B2 (en) 2007-06-28 2012-06-19 Apple Inc. Adaptive mobile device navigation
WO2009122437A2 (en) 2008-03-31 2009-10-08 Tata Consultancy Services Limited Security in mobile ad hoc networks
WO2012164150A1 (en) 2011-05-31 2012-12-06 Nokia Corporation Method and apparatus for facilitating location based interaction over an ad-hoc mesh network
US8739280B2 (en) 2011-09-29 2014-05-27 Hewlett-Packard Development Company, L.P. Context-sensitive taint analysis
US8595845B2 (en) 2012-01-19 2013-11-26 Mcafee, Inc. Calculating quantitative asset risk

Also Published As

Publication number Publication date
WO2014182326A2 (en) 2014-11-13
PE20151242A1 (es) 2015-08-29
EP2898439A4 (en) 2016-10-05
WO2014182326A3 (en) 2015-09-24
PH12015500830A1 (en) 2015-06-08
JP2015535364A (ja) 2015-12-10
IN2015DN02359A (es) 2015-09-04
US9860276B2 (en) 2018-01-02
AU2013388938A1 (en) 2015-04-09
BR112015005889A2 (pt) 2017-07-04
EP2898439A2 (en) 2015-07-29
MX2015003389A (es) 2016-05-31
US20150249685A1 (en) 2015-09-03
KR20150058304A (ko) 2015-05-28
SG11201501854PA (en) 2015-04-29

Similar Documents

Publication Publication Date Title
CL2015000669A1 (es) Sistema de defensa de red emergente
CL2016002123A1 (es) Nuevo polisacárido y usos del mismo
KR20180084799A (ko) 테이블 게임의 관리 시스템, 유기용 대용 화폐, 및 검사 장치
CO7061044A2 (es) Sistema de juego en red sin obstrucciones dinámicas y método de procesamiento del mismo
EP3002907A4 (en) METHOD FOR CONFIGURING SERVICE NODES, REGISTER FOR SERVICE NODE SET AND SYSTEM
DK3062606T3 (da) Forædling, fremstilling, forarbejdning og anvendelse af speciel cannabis
IL232528A0 (en) Honey trap for social networks
CL2015001929A1 (es) Sistema y método optico para seleccionar semillas
AR090952A1 (es) Metodos y aparatos para identificar un protocolo de comunicacion usado en un sistema de control de procesos
BR112014011243A2 (pt) método para impedir o desvio não autorizado de etiquetas de comunicação de campo próximo (nfc)
CR20150495A (es) Procesos para la preparación de un agente inductor de la apoptosis
CL2015002111A1 (es) Método y sistema para asegurar el contenido de comunicación en fragmentos de una red de entrega de contenido a un dispositivo receptor de usuario
DK3096005T3 (da) Grænse for nedreguleringsordninger, der bruges i vindmøllestyring
BR112016024946A2 (pt) sistema, dispositivo e método de estabelecimento de comunicação.
BR112016027472A2 (pt) Sistemas e métodos de comunicação
CL2017002829A1 (es) Sistemas y métodos para reducir las corrientes parásitas no deseadas.
GB201517163D0 (en) Method of operating a network node, network node, system and computer-readable medium
EP3029883A4 (en) METHOD AND APPARATUS FOR NETWORK PROTECTION, NEXT RING NODE AND SYSTEM
TWD180369S (zh) 無儲水桶式逆滲透淨水器
EP3171649A4 (en) Access network node, core network node and paging method
EP3145165A4 (en) Network node and signaling processing method
CR20160481A (es) Metodo y sistema para crear y manejar un anuncio combinado que usa un dispositivo móvil
EP2811698A4 (en) CONSTRUCTION METHOD, NODE AND TRILL NETWORK SYSTEM
BR112017012087A2 (pt) métodos de identificação de genes codificantes e não codificantes coexpressados, e sistema
DE112018000913A5 (de) Fahrzeug-zu-X-Kommunikationssystem