DE60306823D1 - Schutzvorrichtung und Verfahren für Server-Computer zur Steuerung von Datenübertragung durch dieselbe - Google Patents

Schutzvorrichtung und Verfahren für Server-Computer zur Steuerung von Datenübertragung durch dieselbe

Info

Publication number
DE60306823D1
DE60306823D1 DE60306823T DE60306823T DE60306823D1 DE 60306823 D1 DE60306823 D1 DE 60306823D1 DE 60306823 T DE60306823 T DE 60306823T DE 60306823 T DE60306823 T DE 60306823T DE 60306823 D1 DE60306823 D1 DE 60306823D1
Authority
DE
Germany
Prior art keywords
data transmission
same
protection device
server computers
controlling data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE60306823T
Other languages
English (en)
Other versions
DE60306823T2 (de
Inventor
Masamichi Tateoka
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Toshiba Corp
Original Assignee
Toshiba Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Toshiba Corp filed Critical Toshiba Corp
Application granted granted Critical
Publication of DE60306823D1 publication Critical patent/DE60306823D1/de
Publication of DE60306823T2 publication Critical patent/DE60306823T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
DE60306823T 2002-01-30 2003-01-28 Schutzvorrichtung und Verfahren für Server-Computer zur Steuerung von Datenübertragung durch dieselbe Expired - Fee Related DE60306823T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2002022486A JP3566699B2 (ja) 2002-01-30 2002-01-30 サーバ計算機保護装置および同装置のデータ転送制御方法
JP2002022486 2002-01-30

Publications (2)

Publication Number Publication Date
DE60306823D1 true DE60306823D1 (de) 2006-08-31
DE60306823T2 DE60306823T2 (de) 2007-02-22

Family

ID=27606349

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60306823T Expired - Fee Related DE60306823T2 (de) 2002-01-30 2003-01-28 Schutzvorrichtung und Verfahren für Server-Computer zur Steuerung von Datenübertragung durch dieselbe

Country Status (4)

Country Link
US (1) US7415722B2 (de)
EP (1) EP1335560B1 (de)
JP (1) JP3566699B2 (de)
DE (1) DE60306823T2 (de)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4503934B2 (ja) * 2002-09-26 2010-07-14 株式会社東芝 サーバ計算機保護装置、サーバ計算機保護方法、サーバ計算機保護プログラム及びサーバ計算機
JP2005235043A (ja) * 2004-02-23 2005-09-02 Fujitsu Ltd 情報処理装置及び方法
US7966661B2 (en) * 2004-04-29 2011-06-21 Microsoft Corporation Network amplification attack mitigation
US8203941B2 (en) * 2004-05-28 2012-06-19 Hewlett-Packard Development Company, L.P. Virus/worm throttle threshold settings
US8321573B2 (en) * 2004-09-17 2012-11-27 Sanyo Electric Co., Ltd. Communications terminal with optimum send interval
WO2006110454A1 (en) * 2005-04-07 2006-10-19 Qualcomm Incorporated Method and apparatus for throttling access to a shared resource
DE102005058878B4 (de) * 2005-12-09 2007-08-09 Infineon Technologies Ag Datentransfervorrichtung und Verfahren zum Senden von Daten
EP2023245B1 (de) 2006-04-26 2016-02-17 Nippon Telegraph And Telephone Corporation Lastregeleinrichtung und verfahren dafür
JP2008059040A (ja) * 2006-08-29 2008-03-13 Nippon Telegr & Teleph Corp <Ntt> 負荷制御システムおよび方法
US9026575B2 (en) * 2006-09-28 2015-05-05 Alcatel Lucent Technique for automatically configuring a communication network element
US8850029B2 (en) * 2008-02-14 2014-09-30 Mcafee, Inc. System, method, and computer program product for managing at least one aspect of a connection based on application behavior
EP2161896A1 (de) * 2008-09-05 2010-03-10 Zeus Technology Limited Lieferung von Datendateien an Anfragestationen
US20100153543A1 (en) * 2008-12-17 2010-06-17 Bo Lee Method and System for Intelligent Management of Performance Measurements In Communication Networks
TWI437437B (zh) * 2009-09-23 2014-05-11 Silicon Motion Inc 資料接收方法、具有資料接收機制的電子裝置以及儲存系統
US9454431B2 (en) * 2010-11-29 2016-09-27 International Business Machines Corporation Memory selection for slice storage in a dispersed storage network
US9251367B2 (en) * 2011-03-25 2016-02-02 Nec Corporation Device, method and program for preventing information leakage
US9800455B1 (en) 2012-02-08 2017-10-24 Amazon Technologies, Inc. Log monitoring system
US10929551B2 (en) * 2013-03-13 2021-02-23 Comcast Cable Communications, Llc Methods and systems for managing data assets
US20150271044A1 (en) * 2014-03-24 2015-09-24 International Business Machines Corporation Browser response optimization
CN104468782B (zh) * 2014-12-05 2017-11-14 北京国双科技有限公司 网络数据获取方法及装置
CN104486414B (zh) * 2014-12-15 2018-04-03 北京国双科技有限公司 网络数据展示方法及装置
CN109842587B (zh) * 2017-11-27 2021-11-12 北京京东尚科信息技术有限公司 监测系统安全的方法和装置
JP7078850B2 (ja) * 2018-07-23 2022-06-01 日本電信電話株式会社 ネットワーク制御装置及びネットワーク制御方法
US11201878B2 (en) * 2018-11-13 2021-12-14 Intel Corporation Bus-off attack prevention circuit

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5459837A (en) * 1993-04-21 1995-10-17 Digital Equipment Corporation System to facilitate efficient utilization of network resources in a computer network
US6006264A (en) * 1997-08-01 1999-12-21 Arrowpoint Communications, Inc. Method and system for directing a flow between a client and a server
JP2000172620A (ja) 1998-12-07 2000-06-23 Nippon Telegr & Teleph Corp <Ntt> 中継型アプリケーションサーバ負荷制御方法及びシステム及び中継型アプリケーションサーバ負荷制御プログラムを格納した記憶媒体
US6442608B1 (en) * 1999-01-14 2002-08-27 Cisco Technology, Inc. Distributed database system with authoritative node
US6693905B1 (en) * 1999-04-09 2004-02-17 Matsushita Electric Industrial Co., Ltd. Data exchange unit
JP2000322365A (ja) 1999-05-12 2000-11-24 Hitachi Ltd サーバコンピュータの受付制限方法
US7137144B1 (en) 2000-02-11 2006-11-14 International Business Machines Corporation Technique of defending against network connection flooding attacks
US6799276B1 (en) * 2000-06-26 2004-09-28 Sun Microsystems, Inc. Method and apparatus for restraining connection request stream associated with high volume burst client in a distributed network
US6789203B1 (en) * 2000-06-26 2004-09-07 Sun Microsystems, Inc. Method and apparatus for preventing a denial of service (DOS) attack by selectively throttling TCP/IP requests
US20020138643A1 (en) * 2000-10-19 2002-09-26 Shin Kang G. Method and system for controlling network traffic to a network computer

Also Published As

Publication number Publication date
JP2003224607A (ja) 2003-08-08
DE60306823T2 (de) 2007-02-22
JP3566699B2 (ja) 2004-09-15
EP1335560B1 (de) 2006-07-19
US7415722B2 (en) 2008-08-19
EP1335560A3 (de) 2004-03-10
US20030145236A1 (en) 2003-07-31
EP1335560A2 (de) 2003-08-13

Similar Documents

Publication Publication Date Title
DE60306823D1 (de) Schutzvorrichtung und Verfahren für Server-Computer zur Steuerung von Datenübertragung durch dieselbe
DE60314060D1 (de) Verfahren und Vorrichtung zur Schlüsselverwaltung für gesicherte Datenübertragung
DE60307032D1 (de) Steuerungs-Verfahren und -Vorrichtung zur Datenübertragung
DE60317761D1 (de) Elektrooptische Vorrichtung, Verfahren zur Ansteuerung einer elektrooptischen Vorrichtung und elektronisches Gerät
DE60308971D1 (de) Verfahren und Vorrichtung für sichere Datenkommunikationsverbindungen
DE60330631D1 (de) Steuervorrichtung für Fahrradcomputer und Verfahren
DE60223602D1 (de) Verfahren und Vorrichtung zur Datenübertragung
DE60222365D1 (de) Verfahren und vorrichtung zur datenübertragung
DE60214971D1 (de) Verfahren und Vorrichtung zur Steuerung von Geräten
DE602005016196D1 (de) Verfahren, Vorrichtung, System und Komputerprogramm zur Übermittlung von Einstellungsdaten
DE60227125D1 (de) System, Verfahren und Computerprogramm zur Verwaltung von Dokumenten
AU2003240157A8 (en) Method and device for data input
DE60300269D1 (de) Servervorrichtung und Informationsverarbeitungsverfahren
DE60217171D1 (de) Verfahren, System und Vorrichtung zur Datenübertragung
DE60200494D1 (de) System, Verfahren, Server und Computerprogramm zur Darstellung von Informationen
DE50207861D1 (de) Verfahren, gerätesystem und computerprogrammsystem zur verarbeitung von dokumentendaten
FI20021507A0 (fi) Menetelmä ja laite tiedonsiirtoon
DE60314817D1 (de) Gatewaykarte, Gatewayvorrichtung, Verfahren zur Steuerung der Gatewaykarte und Computerprodukt
DE60233935D1 (de) Verfahren und Gerät zur Datenverarbeitung
DE60324203D1 (de) Verfahren und system zur datenübertragung
DE60208474D1 (de) Verfahren zur Übertragung von Datenströmen abhängig vom überwachten Zustand des Anwendungsspeichers des Nutzers
DE60329735D1 (de) Elektrooptische Vorrichtung, Steuervorrichtung und -verfahren für eine elektrooptische Vorrichtung, und elektronisches Gerät
DE602005004475D1 (de) Verfahren und Vorrichtung zur Übertragung von isochronen Datenströmen
DE60205450D1 (de) Verfahren und Vorrichtung für die Bereitstellung von Konfigurationsdaten
DE60208236D1 (de) Verfahren und gerät zur planung von herstellungseinheiten basierend auf einheits- und werkzeugzustandsmassen

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8320 Willingness to grant licences declared (paragraph 23)
8339 Ceased/non-payment of the annual fee