EP1960867A4 - Systems and methods for processing data flows - Google Patents

Systems and methods for processing data flows

Info

Publication number
EP1960867A4
EP1960867A4 EP06846609A EP06846609A EP1960867A4 EP 1960867 A4 EP1960867 A4 EP 1960867A4 EP 06846609 A EP06846609 A EP 06846609A EP 06846609 A EP06846609 A EP 06846609A EP 1960867 A4 EP1960867 A4 EP 1960867A4
Authority
EP
European Patent Office
Prior art keywords
systems
methods
processing data
data flows
flows
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP06846609A
Other languages
German (de)
French (fr)
Other versions
EP1960867A2 (en
Inventor
Harsh Kapoor
Moisey Akerman
Stephen D Justus
Jc Ferguson
Yevgeny Korsunsky
Paul S Gallo
Charles Ching Lee
Timothy M Martin
Chunsheng Fu
Weidong Xu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Crossbeam Systems Inc
Original Assignee
Crossbeam Systems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Crossbeam Systems Inc filed Critical Crossbeam Systems Inc
Priority to EP11002731A priority Critical patent/EP2442525A1/en
Priority to EP11007048.9A priority patent/EP2432188B1/en
Publication of EP1960867A2 publication Critical patent/EP1960867A2/en
Publication of EP1960867A4 publication Critical patent/EP1960867A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/047Probabilistic or stochastic networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/141Denial of service attacks against endpoints in a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Biomedical Technology (AREA)
  • Biophysics (AREA)
  • General Health & Medical Sciences (AREA)
  • Evolutionary Computation (AREA)
  • Data Mining & Analysis (AREA)
  • Mathematical Physics (AREA)
  • Computational Linguistics (AREA)
  • Molecular Biology (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Probability & Statistics with Applications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
EP06846609A 2005-12-13 2006-12-13 Systems and methods for processing data flows Withdrawn EP1960867A4 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP11002731A EP2442525A1 (en) 2005-12-13 2006-12-13 Systems and methods for processing data flows
EP11007048.9A EP2432188B1 (en) 2005-12-13 2006-12-13 Systems and methods for processing data flows

Applications Claiming Priority (8)

Application Number Priority Date Filing Date Title
US74991505P 2005-12-13 2005-12-13
US75066405P 2005-12-14 2005-12-14
US79570706P 2006-04-27 2006-04-27
US79588606P 2006-04-27 2006-04-27
US79571206P 2006-04-27 2006-04-27
US79570806P 2006-04-27 2006-04-27
US79588506P 2006-04-27 2006-04-27
PCT/US2006/062053 WO2007070838A2 (en) 2005-12-13 2006-12-13 Systems and methods for processing data flows

Related Child Applications (1)

Application Number Title Priority Date Filing Date
EP11007048.9A Division EP2432188B1 (en) 2005-12-13 2006-12-13 Systems and methods for processing data flows

Publications (2)

Publication Number Publication Date
EP1960867A2 EP1960867A2 (en) 2008-08-27
EP1960867A4 true EP1960867A4 (en) 2010-10-13

Family

ID=38163631

Family Applications (3)

Application Number Title Priority Date Filing Date
EP11007048.9A Active EP2432188B1 (en) 2005-12-13 2006-12-13 Systems and methods for processing data flows
EP06846609A Withdrawn EP1960867A4 (en) 2005-12-13 2006-12-13 Systems and methods for processing data flows
EP11002731A Withdrawn EP2442525A1 (en) 2005-12-13 2006-12-13 Systems and methods for processing data flows

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP11007048.9A Active EP2432188B1 (en) 2005-12-13 2006-12-13 Systems and methods for processing data flows

Family Applications After (1)

Application Number Title Priority Date Filing Date
EP11002731A Withdrawn EP2442525A1 (en) 2005-12-13 2006-12-13 Systems and methods for processing data flows

Country Status (3)

Country Link
EP (3) EP2432188B1 (en)
IL (1) IL192117A (en)
WO (1) WO2007070838A2 (en)

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9525696B2 (en) 2000-09-25 2016-12-20 Blue Coat Systems, Inc. Systems and methods for processing data flows
US20020165947A1 (en) 2000-09-25 2002-11-07 Crossbeam Systems, Inc. Network application apparatus
US8010469B2 (en) 2000-09-25 2011-08-30 Crossbeam Systems, Inc. Systems and methods for processing data flows
US20070192863A1 (en) 2005-07-01 2007-08-16 Harsh Kapoor Systems and methods for processing data flows
US9800608B2 (en) 2000-09-25 2017-10-24 Symantec Corporation Processing data flows with a data flow processor
US7979368B2 (en) 2005-07-01 2011-07-12 Crossbeam Systems, Inc. Systems and methods for processing data flows
US8135007B2 (en) 2007-06-29 2012-03-13 Extreme Networks, Inc. Method and mechanism for port redirects in a network switch
US8339959B1 (en) 2008-05-20 2012-12-25 Juniper Networks, Inc. Streamlined packet forwarding using dynamic filters for routing and security in a shared forwarding plane
US7899849B2 (en) * 2008-05-28 2011-03-01 Zscaler, Inc. Distributed security provisioning
US8955107B2 (en) * 2008-09-12 2015-02-10 Juniper Networks, Inc. Hierarchical application of security services within a computer network
US8040808B1 (en) 2008-10-20 2011-10-18 Juniper Networks, Inc. Service aware path selection with a network acceleration device
US20100299349A1 (en) * 2009-05-20 2010-11-25 Microsoft Corporation Reducing Latency in Returning Online Search Results
US9251535B1 (en) 2012-01-05 2016-02-02 Juniper Networks, Inc. Offload of data transfer statistics from a mobile access gateway
ES2429425B1 (en) 2012-01-31 2015-03-10 Telefonica Sa METHOD AND SYSTEM TO DETECT MALINTENTIONED SOFTWARE
CA2874489A1 (en) 2012-05-09 2013-11-14 SunStone Information Defense Inc. Methods and apparatus for identifying and removing malicious applications
US8347391B1 (en) 2012-05-23 2013-01-01 TrustPipe LLC System and method for detecting network activity of interest
US8856324B2 (en) 2013-01-28 2014-10-07 TrustPipe LLC System and method for detecting a compromised computing system
US9563854B2 (en) 2014-01-06 2017-02-07 Cisco Technology, Inc. Distributed model training
US9450978B2 (en) 2014-01-06 2016-09-20 Cisco Technology, Inc. Hierarchical event detection in a computer network
US9870537B2 (en) 2014-01-06 2018-01-16 Cisco Technology, Inc. Distributed learning in a computer network
CN103973675B (en) * 2014-04-15 2017-05-24 湖南大学 Method for detecting segmented redundancy in cross-domain collaboration firewalls
CN104967589B (en) * 2014-05-27 2019-02-05 腾讯科技(深圳)有限公司 A kind of safety detecting method, device and system
CN106170772B (en) * 2014-10-21 2018-04-17 铁网网络安全股份有限公司 Network safety system
US9253208B1 (en) 2015-03-05 2016-02-02 AO Kaspersky Lab System and method for automated phishing detection rule evolution
RU2619716C1 (en) * 2015-12-18 2017-05-17 Федеральное государственное автономное образовательное учреждение высшего образования "Санкт-Петербургский политехнический университет Петра Великого" Method for working multiple virtual computers control in virtual network system of information protection
ES2728337T3 (en) 2016-07-14 2019-10-23 Ironnet Cybersecurity Inc Simulation and virtual reality based on cyber behavior systems
CN106230798B (en) * 2016-07-21 2019-08-06 杭州迪普科技股份有限公司 A kind of flow lead method and device
RU2664404C2 (en) * 2016-12-21 2018-08-17 Федеральное государственное автономное учреждение науки Институт конструкторско-технологической информатики Российской академии наук (ИКТИ РАН) Method for providing operability of computer system and device for its implementation
US20180314945A1 (en) * 2017-04-27 2018-11-01 Advanced Micro Devices, Inc. Graph matching for optimized deep network processing
WO2019228832A1 (en) 2018-06-01 2019-12-05 Nokia Technologies Oy A method for message filtering in an edge node based on data analytics
CN112789831B (en) * 2018-11-21 2023-05-02 松下电器(美国)知识产权公司 Abnormality detection method and abnormality detection device
CN110232927B (en) * 2019-06-13 2021-08-13 思必驰科技股份有限公司 Speaker verification anti-spoofing method and device
CN112491806A (en) * 2020-11-04 2021-03-12 深圳供电局有限公司 Cloud platform flow security analysis system and method
CN112508096B (en) * 2020-12-08 2022-03-25 电子科技大学 Automatic image annotation method based on geometric self-attention mechanism
CN115134277B (en) * 2022-06-24 2023-10-20 山东信通电子股份有限公司 Broadband network rate testing method and device capable of dynamically adjusting network connection number
CN115131893B (en) * 2022-07-29 2023-07-25 上海圆大鱼科技有限公司 Intelligent building site mobile inspection method and device based on lightweight low-frequency wireless private network

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6088804A (en) * 1998-01-12 2000-07-11 Motorola, Inc. Adaptive system and method for responding to computer network security attacks
US20030051026A1 (en) * 2001-01-19 2003-03-13 Carter Ernst B. Network surveillance and security system
US7017186B2 (en) * 2002-07-30 2006-03-21 Steelcloud, Inc. Intrusion detection system using self-organizing clusters

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HUFF J ET AL: "Hierarchical Kohonenen Net for Anomaly Detection in Network Security", IEEE TRANSACTIONS ON SYSTEMS, MAN AND CYBERNETICS. PART B:CYBERNETICS, IEEE SERVICE CENTER, PISCATAWAY, NJ, US LNKD- DOI:10.1109/TSMCB.2005.843274, vol. 35, no. 2, 1 April 2005 (2005-04-01), pages 302 - 312, XP011128464, ISSN: 1083-4419 *
LEI J Z ET AL: "Network intrusion detection using an improved competitive learning neural network", COMMUNICATION NETWORKS AND SERVICES RESEARCH, 2004. PROCEEDINGS. SECON D ANNUAL CONFERENCE ON FREEERICTON, NB, CANADA 19-21 MAY 2004, PISCATAWAY, NJ, USA,IEEE LNKD- DOI:10.1109/DNSR.2004.1344728, 19 May 2004 (2004-05-19), pages 190 - 197, XP010732731, ISBN: 978-0-7695-2096-4 *

Also Published As

Publication number Publication date
EP2432188B1 (en) 2016-04-20
WO2007070838A2 (en) 2007-06-21
EP2442525A1 (en) 2012-04-18
EP1960867A2 (en) 2008-08-27
IL192117A (en) 2013-09-30
EP2432188A1 (en) 2012-03-21
WO2007070838A3 (en) 2008-07-03
IL192117A0 (en) 2008-12-29

Similar Documents

Publication Publication Date Title
IL192117A0 (en) Systems and methods for processing data flows
HK1173777A1 (en) Methods and systems for image data processing
GB0508498D0 (en) Data processing system and method
EP2179509A4 (en) Systems and methods for reduced complexity data processing
GB2443136B (en) Information processing system
EP1876560A4 (en) Data processing system and data processing method
EP2089800A4 (en) Methods and systems for quick and efficient data management and/or processing
EP1917633A4 (en) Systems and methods for inventory financing
EP1872242A4 (en) Media processing system and method
GB0613476D0 (en) Time aware system and method for time aware processing
GB0900481D0 (en) Data processing method and system
GB0716299D0 (en) Data processing system
GB0619872D0 (en) Data object tracking system and method
EP2075753A4 (en) Data processing system and data processing method
ZA200800037B (en) Method and system for data input
GB0505926D0 (en) Data processing system and method
GB0427548D0 (en) Data processing system
GB0521133D0 (en) Data processing
EP1993038A4 (en) Data processing system and data processing method
GB0619393D0 (en) Data processing system and method
GB0612767D0 (en) Data processing system and method
GB2428160B (en) Data processing
GB0512186D0 (en) Data processing method and system
EP2033159A4 (en) Methods and systems for alogorithmic order processing
GB0525767D0 (en) Data processing

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20080627

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK RS

A4 Supplementary search report drawn up and despatched

Effective date: 20100915

RIC1 Information provided on ipc code assigned before grant

Ipc: G06N 3/04 20060101ALI20100909BHEP

Ipc: H04L 29/06 20060101AFI20100909BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20110421