DE60224497D1 - Vorrichtung, Verfahren und System zur Viruserkennug - Google Patents

Vorrichtung, Verfahren und System zur Viruserkennug

Info

Publication number
DE60224497D1
DE60224497D1 DE60224497T DE60224497T DE60224497D1 DE 60224497 D1 DE60224497 D1 DE 60224497D1 DE 60224497 T DE60224497 T DE 60224497T DE 60224497 T DE60224497 T DE 60224497T DE 60224497 D1 DE60224497 D1 DE 60224497D1
Authority
DE
Germany
Prior art keywords
virus detection
virus
detection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE60224497T
Other languages
English (en)
Other versions
DE60224497T2 (de
Inventor
Mitsugu Nagoya
Mitsuji Matsumoto
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Duaxes Corp
Original Assignee
Duaxes Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Duaxes Corp filed Critical Duaxes Corp
Publication of DE60224497D1 publication Critical patent/DE60224497D1/de
Application granted granted Critical
Publication of DE60224497T2 publication Critical patent/DE60224497T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/567Computer malware detection or handling, e.g. anti-virus arrangements using dedicated hardware
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/568Computer malware detection or handling, e.g. anti-virus arrangements eliminating virus, restoring damaged files
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Virology (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Measuring Or Testing Involving Enzymes Or Micro-Organisms (AREA)
DE60224497T 2001-11-30 2002-11-29 Vorrichtung, Verfahren und System zur Viruserkennug Expired - Fee Related DE60224497T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2001366884A JP3914757B2 (ja) 2001-11-30 2001-11-30 ウィルス検査のための装置と方法とシステム
JP2001366884 2001-11-30

Publications (2)

Publication Number Publication Date
DE60224497D1 true DE60224497D1 (de) 2008-02-21
DE60224497T2 DE60224497T2 (de) 2009-01-08

Family

ID=19176719

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60224497T Expired - Fee Related DE60224497T2 (de) 2001-11-30 2002-11-29 Vorrichtung, Verfahren und System zur Viruserkennug

Country Status (6)

Country Link
US (1) US7484244B2 (de)
EP (1) EP1331540B1 (de)
JP (1) JP3914757B2 (de)
KR (1) KR100606478B1 (de)
CA (1) CA2413606A1 (de)
DE (1) DE60224497T2 (de)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IN172208B (de) * 1990-04-02 1993-05-01 Sint Sa
KR100684986B1 (ko) * 1999-12-31 2007-02-22 주식회사 잉카인터넷 온라인상에서의 실시간 유해 정보 차단 시스템 및 방법
FI113499B (fi) * 2002-09-12 2004-04-30 Jarmo Talvitie Turvajärjestelmä, menetelmä ja laite tietokonevirusten torjumiseksi sekä tiedon eristämiseksi
US20060101277A1 (en) * 2004-11-10 2006-05-11 Meenan Patrick A Detecting and remedying unauthorized computer programs
US20060156397A1 (en) * 2005-01-13 2006-07-13 Steven Dai A New Anti-spy method without using scan
US8984636B2 (en) 2005-07-29 2015-03-17 Bit9, Inc. Content extractor and analysis system
US7895651B2 (en) 2005-07-29 2011-02-22 Bit 9, Inc. Content tracking in a network security system
US8272058B2 (en) 2005-07-29 2012-09-18 Bit 9, Inc. Centralized timed analysis in a network security system
JP2007053699A (ja) * 2005-08-19 2007-03-01 Brother Ind Ltd メール受信システム及びインターネットファクシミリ
US20070094731A1 (en) * 2005-10-25 2007-04-26 Microsoft Corporation Integrated functionality for detecting and treating undesirable activities
US20080222728A1 (en) * 2007-03-05 2008-09-11 Paula Natasha Chavez Methods and interfaces for executable code analysis
KR100974886B1 (ko) * 2007-12-10 2010-08-11 한국전자통신연구원 파일에 삽입된 악성 코드 제거 장치 및 방법
CN104488229A (zh) * 2012-07-31 2015-04-01 惠普发展公司,有限责任合伙企业 网络业务处理系统
FR2997529B1 (fr) * 2012-10-29 2015-12-25 Pradeo Security Systems Procede et systeme de verification de la securite d’une application en vue de son utilisation sur un appareil utilisateur.
US10713356B2 (en) 2013-03-04 2020-07-14 Crowdstrike, Inc. Deception-based responses to security attacks
JP5606599B1 (ja) * 2013-07-29 2014-10-15 デジタルア−ツ株式会社 情報処理装置、プログラム及び情報処理方法
MX2016007264A (es) * 2013-12-06 2016-08-04 Nhk Spring Co Ltd Asiento de vehiculo.
CN103955645B (zh) * 2014-04-28 2017-03-08 百度在线网络技术(北京)有限公司 恶意进程行为的检测方法、装置及系统
US10032027B2 (en) * 2014-07-29 2018-07-24 Digital Arts Inc. Information processing apparatus and program for executing an electronic data in an execution environment
US11368472B2 (en) 2016-12-28 2022-06-21 Digital Arts Inc. Information processing device and program
CN109165506B (zh) * 2018-07-05 2021-07-20 河南中烟工业有限责任公司 一种工控容错服务器在线病毒查杀和病毒防护的方法
CN111885069B (zh) * 2020-07-28 2021-11-02 上海易帆数据科技有限公司 一种计算机网络安全系统

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69511556D1 (de) 1994-06-01 1999-09-23 Quantum Leap Innovations Inc Computervirenfalle
US5832208A (en) * 1996-09-05 1998-11-03 Cheyenne Software International Sales Corp. Anti-virus agent for use with databases and mail servers
IL120632A0 (en) 1997-04-08 1997-08-14 Zuta Marc Multiprocessor system and method
JPH11134190A (ja) 1997-10-31 1999-05-21 Hitachi Ltd ウイルス検出通知システム、方法、および該方法に係るプログラムを格納した記憶媒体
JPH11252158A (ja) * 1998-02-27 1999-09-17 Seiko Epson Corp 電子メール情報管理方法及び装置並びに電子メール情報管理処理プログラムを記録した記録媒体
JP2001111824A (ja) 1999-10-06 2001-04-20 Canon Inc 記録装置
TW452733B (en) * 1999-11-26 2001-09-01 Inventec Corp Method for preventing BIOS from viruses infection
KR100392879B1 (ko) * 2000-06-02 2003-08-06 주식회사 인터넷엑스퍼트시스템 전자 메일에 의한 기업비밀 유출 방지 및 바이러스 확산방지 기능을 갖는 전자 메일 보안 시스템
US6901519B1 (en) * 2000-06-22 2005-05-31 Infobahn, Inc. E-mail virus protection system and method
US7107618B1 (en) * 2001-09-25 2006-09-12 Mcafee, Inc. System and method for certifying that data received over a computer network has been checked for viruses

Also Published As

Publication number Publication date
EP1331540B1 (de) 2008-01-09
EP1331540A2 (de) 2003-07-30
CA2413606A1 (en) 2003-05-30
KR20030044817A (ko) 2003-06-09
EP1331540A3 (de) 2004-10-20
KR100606478B1 (ko) 2006-07-31
US7484244B2 (en) 2009-01-27
JP3914757B2 (ja) 2007-05-16
JP2003169096A (ja) 2003-06-13
US20030105975A1 (en) 2003-06-05
DE60224497T2 (de) 2009-01-08

Similar Documents

Publication Publication Date Title
DE60224497D1 (de) Vorrichtung, Verfahren und System zur Viruserkennug
DE60205572D1 (de) Vorrichtung und System zur Erfassung von Anomalien
DE60100249D1 (de) Vorrichtung und Verfahren zur Fahrzeugerfassung
DE60206052D1 (de) System und verfahren zur bearbeitung von flugplandaten
DE60122612D1 (de) System, Verfahren und Vorrichtung zur Authentifizierung
DE60124225D1 (de) Verfahren und Vorrichtung zur Erkennung von Emotionen
DE60205328D1 (de) Adaptive Vorrichtung und Methode zur Überschlagserkennung
DE60311677D1 (de) Verfahren und vorrichtung zur durchführung von netzwerkverarbeitungsfunktionen
DE50203544D1 (de) Verfahren und Vorrichtung zur Drehbearbeitung
DE60238919D1 (de) System und verfahren zur überwachung und vermeidung von kollisionen
DE60236693D1 (de) Verfahren und Vorrichtung zur Bildverarbeitung
DE50201995D1 (de) Verfahren und vorrichtung zur überwachung eines abgasnachbehandlungssystems
DE60207175D1 (de) System und Verfahren zur Authentifizierung
DE60217171D1 (de) Verfahren, System und Vorrichtung zur Datenübertragung
DE60209985D1 (de) Vorrichtung zur Fixmusterdetektion und Verfahren zur Fixmusterdetektion
DE60140514D1 (de) Verfahren und Vorrichtung zur Beseitigung von Perfluorverbindungen
DE10338260A8 (de) Verfahren und Vorrichtung zur Erkennung, Aufklärung und Überwachung eines Gebietes
DE602004018278D1 (de) Vorrichtung und verfahren zur schnellen detektion
DE50111492D1 (de) Verfahren und vorrichtung zur überwachung von gasen
DE60218573D1 (de) Verfahren und Vorrichtung zur Mehrfachsendung
DE60033330D1 (de) Verfahren und Vorrichtung zur Blockrauschdetektion
DE60100823D1 (de) Verfahren und Vorrichtung zur Kantendetektion
DE60031062D1 (de) Vorrichtung, verfahren und system zur informationsverarbeitung
DE60216829D1 (de) System, Vorrichtung und Verfahren zur Verwaltung und Relay Server
DE60217752D1 (de) Verfahren und Vorrichtung zur Netzwerkverbindung

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee