DE60310056D1 - Verringerung von Denial-of-service Angriffen mittels Frequenzbereichstechniken - Google Patents

Verringerung von Denial-of-service Angriffen mittels Frequenzbereichstechniken

Info

Publication number
DE60310056D1
DE60310056D1 DE60310056T DE60310056T DE60310056D1 DE 60310056 D1 DE60310056 D1 DE 60310056D1 DE 60310056 T DE60310056 T DE 60310056T DE 60310056 T DE60310056 T DE 60310056T DE 60310056 D1 DE60310056 D1 DE 60310056D1
Authority
DE
Germany
Prior art keywords
frequency domain
service attacks
domain techniques
denial
reduce
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60310056T
Other languages
English (en)
Other versions
DE60310056T2 (de
Inventor
Souza Scott David D
Paul Kierstead
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Canada Inc
Original Assignee
Alcatel Canada Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alcatel Canada Inc filed Critical Alcatel Canada Inc
Publication of DE60310056D1 publication Critical patent/DE60310056D1/de
Application granted granted Critical
Publication of DE60310056T2 publication Critical patent/DE60310056T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
DE60310056T 2002-08-21 2003-08-12 Verringerung von Denial-of-service Angriffen mittels Frequenzbereichstechniken Expired - Lifetime DE60310056T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US224506 2002-08-21
US10/224,506 US7190671B2 (en) 2002-08-21 2002-08-21 Mitigating denial-of-service attacks using frequency domain techniques

Publications (2)

Publication Number Publication Date
DE60310056D1 true DE60310056D1 (de) 2007-01-11
DE60310056T2 DE60310056T2 (de) 2007-06-21

Family

ID=31886815

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60310056T Expired - Lifetime DE60310056T2 (de) 2002-08-21 2003-08-12 Verringerung von Denial-of-service Angriffen mittels Frequenzbereichstechniken

Country Status (3)

Country Link
US (1) US7190671B2 (de)
EP (1) EP1494415B1 (de)
DE (1) DE60310056T2 (de)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7657938B2 (en) * 2003-10-28 2010-02-02 International Business Machines Corporation Method and system for protecting computer networks by altering unwanted network data traffic
US7391725B2 (en) * 2004-05-18 2008-06-24 Christian Huitema System and method for defeating SYN attacks
WO2006056239A1 (en) * 2004-11-29 2006-06-01 Telecom Italia S.P.A. Method and system for managing denial of service situations
US7987493B1 (en) * 2005-07-18 2011-07-26 Sprint Communications Company L.P. Method and system for mitigating distributed denial of service attacks using centralized management
US8077927B1 (en) 2006-11-17 2011-12-13 Corelogic Real Estate Solutions, Llc Updating a database with determined change identifiers
US8649567B1 (en) 2006-11-17 2014-02-11 Corelogic Solutions, Llc Displaying a flood change map with change designators
US20080240140A1 (en) * 2007-03-29 2008-10-02 Microsoft Corporation Network interface with receive classification
US8392991B2 (en) * 2007-05-25 2013-03-05 New Jersey Institute Of Technology Proactive test-based differentiation method and system to mitigate low rate DoS attacks
US7865954B1 (en) * 2007-08-24 2011-01-04 Louisiana Tech Research Foundation; A Division Of Louisiana Tech University Foundation, Inc. Method to detect SYN flood attack
US9571512B2 (en) * 2014-12-15 2017-02-14 Sophos Limited Threat detection using endpoint variance
US9419989B2 (en) 2014-12-15 2016-08-16 Sophos Limited Threat detection using URL cache hits
US9774613B2 (en) 2014-12-15 2017-09-26 Sophos Limited Server drift monitoring
US10476947B1 (en) 2015-03-02 2019-11-12 F5 Networks, Inc Methods for managing web applications and devices thereof
US11616806B1 (en) 2015-05-08 2023-03-28 F5, Inc. Methods for protecting web based resources from D/DoS attacks and devices thereof
US10581902B1 (en) * 2015-11-30 2020-03-03 F5 Networks, Inc. Methods for mitigating distributed denial of service attacks and devices thereof
US10834110B1 (en) 2015-12-18 2020-11-10 F5 Networks, Inc. Methods for preventing DDoS attack based on adaptive self learning of session and transport layers and devices thereof
US10397250B1 (en) 2016-01-21 2019-08-27 F5 Networks, Inc. Methods for detecting remote access trojan malware and devices thereof
CN106357641B (zh) * 2016-09-18 2019-10-22 中国科学院信息工程研究所 一种内容中心网络中兴趣包洪泛攻击的防御方法以及装置
US10432652B1 (en) 2016-09-20 2019-10-01 F5 Networks, Inc. Methods for detecting and mitigating malicious network behavior and devices thereof
US11038869B1 (en) 2017-05-12 2021-06-15 F5 Networks, Inc. Methods for managing a federated identity environment based on application availability and devices thereof
US10931691B1 (en) 2017-10-09 2021-02-23 F5 Networks, Inc. Methods for detecting and mitigating brute force credential stuffing attacks and devices thereof
US11539740B1 (en) 2018-02-02 2022-12-27 F5, Inc. Methods for protecting CPU during DDoS attack and devices thereof
US11349981B1 (en) 2019-10-30 2022-05-31 F5, Inc. Methods for optimizing multimedia communication and devices thereof
JP7403414B2 (ja) 2020-08-18 2023-12-22 株式会社日立製作所 通信中継装置および通信中継方法

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7707305B2 (en) 2000-10-17 2010-04-27 Cisco Technology, Inc. Methods and apparatus for protecting against overload conditions on nodes of a distributed network

Also Published As

Publication number Publication date
EP1494415A2 (de) 2005-01-05
EP1494415A3 (de) 2005-07-27
EP1494415B1 (de) 2006-11-29
US7190671B2 (en) 2007-03-13
US20040037326A1 (en) 2004-02-26
DE60310056T2 (de) 2007-06-21

Similar Documents

Publication Publication Date Title
DE60310056D1 (de) Verringerung von Denial-of-service Angriffen mittels Frequenzbereichstechniken
DE602005025236D1 (de) Ung von hochfrequenz-elektroden
DE50309956D1 (de) Hochfrequenz-chirurgiegenerator
ATE370137T1 (de) 4-(6-gliedriger)-heteroaryl-acyl-pyrrolidin derivate als hcv-inhibitoren
DK1501921T4 (da) Forbedrede virusrensningsmetoder
DE50309955D1 (de) Hochfrequenz-chirurgiegenerator
ATE506104T1 (de) Hepatitis-c-virus-hemmer
DE602004008303D1 (de) Triazolopyrimidinderivate als inhibitoren von glycogensynthasekinase-3
IS8420A (is) Aðferð fyrir örugga auðkenningu
DE602006013070D1 (de) Frequenzerweiterung von harmonischen Signalen
ATE525377T1 (de) Imidazoä1,5-aüpyrazine als inhibitoren von tyrosinkinase
DE60305388D1 (de) Elektromagnetische Wellenabsorber
DE502004011058D1 (de) Fallhäufigkeit
DE602004009138D1 (de) Anordnung von Verschlusspaneel
DE60317735D1 (de) Authentifizierung eines elektronischen Etiketts
ATE428701T1 (de) Kristalline form von bisä(e)-7-ä4-(4-fluorphenyl)-6-isopropyl-2-
DE60321843D1 (de) Grundfrequenz-Extraktion
DE602004008132D1 (de) On-Line Erfassung von kurzgeschlossenen Generatorfeldwicklungen
DE502004011575D1 (de) Verwendung von Dioldimerfettsäureestern
DE10290650D2 (de) Akustisches Oberflächenwellenbauelement
DE50210349D1 (de) Hochfrequenz Verbindungsvorrichtung
FI20030551A0 (fi) Taajuusmuuttajien sijoitusjärjestely
NO20044269L (no) Smamolekylaere inntrengningsinhibitorer
DE602004004262D1 (de) Ultraschallbehandlung von gewebematrices
DE602004026773D1 (de) Verfahrensherstellung von ethern

Legal Events

Date Code Title Description
8364 No opposition during term of opposition