DE60327863D1 - Verfahren und vorrichtung zur untersuchung von adressenbindeprotokollen zwischen schichten - Google Patents

Verfahren und vorrichtung zur untersuchung von adressenbindeprotokollen zwischen schichten

Info

Publication number
DE60327863D1
DE60327863D1 DE60327863T DE60327863T DE60327863D1 DE 60327863 D1 DE60327863 D1 DE 60327863D1 DE 60327863 T DE60327863 T DE 60327863T DE 60327863 T DE60327863 T DE 60327863T DE 60327863 D1 DE60327863 D1 DE 60327863D1
Authority
DE
Germany
Prior art keywords
packet
layers
address binding
inter
examining address
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60327863T
Other languages
English (en)
Inventor
Marco E Foschiano
Justin Q Chen
Ambarish C Kenghe
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Original Assignee
Cisco Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Technology Inc filed Critical Cisco Technology Inc
Application granted granted Critical
Publication of DE60327863D1 publication Critical patent/DE60327863D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/10Mapping addresses of different types
DE60327863T 2002-07-31 2003-07-31 Verfahren und vorrichtung zur untersuchung von adressenbindeprotokollen zwischen schichten Expired - Lifetime DE60327863D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/210,190 US7346057B2 (en) 2002-07-31 2002-07-31 Method and apparatus for inter-layer binding inspection to prevent spoofing
PCT/US2003/023946 WO2004012418A1 (en) 2002-07-31 2003-07-31 Method and apparatus for inspecting inter-layer address binding protocols

Publications (1)

Publication Number Publication Date
DE60327863D1 true DE60327863D1 (de) 2009-07-16

Family

ID=31187235

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60327863T Expired - Lifetime DE60327863D1 (de) 2002-07-31 2003-07-31 Verfahren und vorrichtung zur untersuchung von adressenbindeprotokollen zwischen schichten

Country Status (8)

Country Link
US (2) US7346057B2 (de)
EP (1) EP1540921B1 (de)
CN (1) CN1672387A (de)
AT (1) ATE433249T1 (de)
AU (2) AU2003257075A1 (de)
CA (1) CA2494052C (de)
DE (1) DE60327863D1 (de)
WO (1) WO2004012418A1 (de)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100138909A1 (en) * 2002-09-06 2010-06-03 O2Micro, Inc. Vpn and firewall integrated system
GB2397204B (en) * 2002-09-06 2005-03-30 O2Micro Inc VPN and firewall integrated system
FI114840B (fi) * 2002-09-12 2004-12-31 Nokia Corp Yhteysvastuun vaihtaminen
JP4174392B2 (ja) * 2003-08-28 2008-10-29 日本電気株式会社 ネットワークへの不正接続防止システム、及びネットワークへの不正接続防止装置
KR100810551B1 (ko) * 2003-10-30 2008-03-18 동경 엘렉트론 주식회사 단말 장치, 단말 장치의 제어 방법, 네트워크 시스템과 그 제어 방법, 및 프로그램을 기록한 컴퓨터-판독가능한 기록 매체
US7551559B1 (en) * 2004-10-22 2009-06-23 Cisco Technology, Inc. System and method for performing security actions for inter-layer binding protocol traffic
US7500269B2 (en) 2005-01-07 2009-03-03 Cisco Technology, Inc. Remote access to local content using transcryption of digital rights management schemes
US7533258B2 (en) * 2005-01-07 2009-05-12 Cisco Technology, Inc. Using a network-service credential for access control
US8804729B1 (en) * 2006-02-16 2014-08-12 Marvell Israel (M.I.S.L.) Ltd. IPv4, IPv6, and ARP spoofing protection method
US7730181B2 (en) * 2006-04-25 2010-06-01 Cisco Technology, Inc. System and method for providing security backup services to a home network
US7653063B2 (en) * 2007-01-05 2010-01-26 Cisco Technology, Inc. Source address binding check
CN101345743B (zh) * 2007-07-09 2011-12-28 福建星网锐捷网络有限公司 防止利用地址解析协议进行网络攻击的方法及其系统
US8134922B2 (en) * 2008-09-12 2012-03-13 Cisco Technology, Inc. Reducing flooding in a bridged network
US8578488B2 (en) * 2008-10-10 2013-11-05 Plustech Inc. Method for neutralizing the ARP spoofing attack by using counterfeit MAC addresses
WO2010041788A1 (en) * 2008-10-10 2010-04-15 Plustech Inc. A method for neutralizing the arp spoofing attack by using counterfeit mac addresses
JP5876788B2 (ja) * 2012-08-21 2016-03-02 株式会社Pfu 通信遮断装置、通信遮断方法、及びプログラム
CN104079424B (zh) 2013-03-29 2017-07-11 国际商业机器公司 用于非对称链路聚合的装置和方法
CN103561001A (zh) * 2013-10-21 2014-02-05 华为技术有限公司 一种安全防护方法及路由设备
TWI599204B (zh) * 2016-01-28 2017-09-11 神雲科技股份有限公司 伺服器的封包過濾方法及基板管理控制器
US10862910B2 (en) * 2018-03-08 2020-12-08 Cisco Technology, Inc. Predicting and mitigating layer-2 anomalies and instabilities

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5757924A (en) 1995-09-18 1998-05-26 Digital Secured Networks Techolognies, Inc. Network security device which performs MAC address translation without affecting the IP address
US6108786A (en) * 1997-04-25 2000-08-22 Intel Corporation Monitor network bindings for computer security
US6738814B1 (en) * 1998-03-18 2004-05-18 Cisco Technology, Inc. Method for blocking denial of service and address spoofing attacks on a private network
US6804778B1 (en) 1999-04-15 2004-10-12 Gilian Technologies, Ltd. Data quality assurance
EP1219075A2 (de) 1999-07-15 2002-07-03 Sun Microsystems, Inc. Sichere netzvermittlung
US6363489B1 (en) * 1999-11-29 2002-03-26 Forescout Technologies Inc. Method for automatic intrusion detection and deflection in a network
US6775657B1 (en) * 1999-12-22 2004-08-10 Cisco Technology, Inc. Multilayered intrusion detection system and method
US7380272B2 (en) * 2000-05-17 2008-05-27 Deep Nines Incorporated System and method for detecting and eliminating IP spoofing in a data transmission network
US20020035698A1 (en) 2000-09-08 2002-03-21 The Regents Of The University Of Michigan Method and system for protecting publicly accessible network computer services from undesirable network traffic in real-time
CN1129272C (zh) 2000-12-15 2003-11-26 华为技术有限公司 以太网接入网中的虚拟局域网接入方法
US6745333B1 (en) * 2002-01-31 2004-06-01 3Com Corporation Method for detecting unauthorized network access by having a NIC monitor for packets purporting to be from itself
US7017186B2 (en) * 2002-07-30 2006-03-21 Steelcloud, Inc. Intrusion detection system using self-organizing clusters

Also Published As

Publication number Publication date
CA2494052C (en) 2011-02-15
AU2009200102A1 (en) 2009-02-05
EP1540921A1 (de) 2005-06-15
US7830898B2 (en) 2010-11-09
US20040022253A1 (en) 2004-02-05
US7346057B2 (en) 2008-03-18
CN1672387A (zh) 2005-09-21
US20080151887A1 (en) 2008-06-26
EP1540921B1 (de) 2009-06-03
ATE433249T1 (de) 2009-06-15
AU2003257075A1 (en) 2004-02-16
WO2004012418A1 (en) 2004-02-05
CA2494052A1 (en) 2004-02-05

Similar Documents

Publication Publication Date Title
DE60327863D1 (de) Verfahren und vorrichtung zur untersuchung von adressenbindeprotokollen zwischen schichten
ATE410875T1 (de) Verfahren zur zuordnung einer ip-adresse zu einem gerät
DE60235870D1 (de) Verfahren und vorrichtung zur automatischen bestimmung eines geeigneten übertragungsverfahrens in einem netzwerk
ATE368335T1 (de) Verfahren und vorrichtung zur messung von dienstgüte (qos)
ATE498970T1 (de) Netzwerkkonfigurationsauswertung
ATE394848T1 (de) Verfahren und netzwerkelemente zur inhaltsduplizierung in paketnetzwerken
WO2003073724A3 (en) System and method for detecting and eliminating ip spoofing in a data transmission network
WO2006028674A3 (en) A system and method for sharing an ip address
DE60329786D1 (de) Verfahren und vorrichtung zur verhinderung des fälschens von netzwerkadressen
AU2001283171A1 (en) Method and apparatus for monitoring and processing voice over internet protocol packets
FI20010484A0 (fi) Tiedonsiirtojärjestelmä, tiedonsiirtolaite ja menetelmä tiedonsiirron suorittamiseksi
DE60313306D1 (de) Ressourcenzuteilung mit hilfe eines automatischen erkennungsverfahrens für providerkontrollierte schicht-2 und schicht-3 virtuelle private netzwerke
AU2003272797A1 (en) Acoustic sensing device, system and method for monitoring emissions from machinery
DE602004008055D1 (de) Intelligente integrierte netzwerksicherheitseinrichtung
WO2004088477A3 (en) Apparatus and method for network vulnerability detection and compliance assessment
ATE553569T1 (de) Netzwerkeinrichtungsverwaltungs verfahren; netzwerkeinrichtungsverwaltungsprogramm und netzwerksteuervorrichtung
WO2006044386A3 (en) Method and system for redirecting networked traffic
ATE465580T1 (de) Verfahren und vorrichtung zur überwachung der bandbreitenbenutzung eines heimnetzwerks
ATE546920T1 (de) Verfahren und policy-server zum bereitstellen von dienstgüte
DE60109060D1 (de) Interkommunikationsvorprozessor
AU2002309882A1 (en) System, apparatus and method for dynamically mapping virtual signaling system 7 circuit identification codes for use between voip gateways on ip-based networks
DE602005020726D1 (de) Verbessertes Verfahren zur Zuordnung von Netzwerkidentifizierungen anhand Schnittstellenidentifizierungen
WO2005117370A3 (en) Using address ranges to detect malicious activity
DE60332800D1 (de) Verfahren und Gerät zur Verbindung eines Gerätes mit einem drahtlosen Netzwerk
WO2007146606A3 (en) Method and apparatus for maintaining state information on a client device configured for voip communication

Legal Events

Date Code Title Description
8364 No opposition during term of opposition