EP3857847A1 - Procédé de collaboration et de demande de collaboration entre services de protection associés à au moins un domaine, agents et programme d'ordinateur correspondants - Google Patents
Procédé de collaboration et de demande de collaboration entre services de protection associés à au moins un domaine, agents et programme d'ordinateur correspondantsInfo
- Publication number
- EP3857847A1 EP3857847A1 EP19801930.9A EP19801930A EP3857847A1 EP 3857847 A1 EP3857847 A1 EP 3857847A1 EP 19801930 A EP19801930 A EP 19801930A EP 3857847 A1 EP3857847 A1 EP 3857847A1
- Authority
- EP
- European Patent Office
- Prior art keywords
- agent
- attack
- protection service
- service
- protection
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000000034 method Methods 0.000 title claims abstract description 36
- 238000004590 computer program Methods 0.000 title claims description 7
- 230000009471 action Effects 0.000 claims description 55
- 230000000116 mitigating effect Effects 0.000 claims description 50
- 230000005540 biological transmission Effects 0.000 claims description 14
- 238000004364 calculation method Methods 0.000 claims description 4
- 238000000605 extraction Methods 0.000 claims 1
- 239000003795 chemical substances by application Substances 0.000 description 263
- 238000004891 communication Methods 0.000 description 20
- 238000001914 filtration Methods 0.000 description 12
- 238000001514 detection method Methods 0.000 description 9
- 230000011664 signaling Effects 0.000 description 7
- 241000700605 Viruses Species 0.000 description 5
- 238000000682 scanning probe acoustic microscopy Methods 0.000 description 5
- 238000011144 upstream manufacturing Methods 0.000 description 5
- 238000012545 processing Methods 0.000 description 4
- 238000010200 validation analysis Methods 0.000 description 4
- 230000000593 degrading effect Effects 0.000 description 3
- 239000000284 extract Substances 0.000 description 3
- 230000008569 process Effects 0.000 description 3
- 230000004044 response Effects 0.000 description 3
- 239000013598 vector Substances 0.000 description 3
- 230000001427 coherent effect Effects 0.000 description 2
- 238000012790 confirmation Methods 0.000 description 2
- 238000009434 installation Methods 0.000 description 2
- 230000003213 activating effect Effects 0.000 description 1
- 238000013459 approach Methods 0.000 description 1
- 239000000969 carrier Substances 0.000 description 1
- 238000012512 characterization method Methods 0.000 description 1
- 238000012217 deletion Methods 0.000 description 1
- 230000037430 deletion Effects 0.000 description 1
- 230000000977 initiatory effect Effects 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 230000002085 persistent effect Effects 0.000 description 1
- 230000007480 spreading Effects 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/141—Denial of service attacks against endpoints in a network
Definitions
- TITLE Methods of collaboration and request for collaboration between protection services associated with at least one domain, agents and corresponding computer program.
- the field of the invention is that of communications within a communication network, for example an IP network, and in particular that of value-added IP services.
- the invention offers a solution allowing different protection services, protecting one or more domains, to collaborate.
- protection services are for example of DPS type (in English “DDoS Protection Services”, for “Distributed Douai of Service Protection Services”, or attack protection services by denial of distributed services), for example implementing, but not exclusively, an architecture of the DOTS type, in English “DDoS Open Threat Signaling”).
- the protection service and the infrastructure deployed to provide such a service are interchangeably called “protection service” below.
- the invention provides a solution for coordinating mitigation actions when a denial of service attack is identified.
- the invention notably finds applications in any field using computer networks which may be subjected to a virus, SPAM, SPIT (in English "SPAM over IP Telephony", or SPAM over telephone communication over IP), DDoS, etc. attack.
- a DDoS attack is an attempt to make resources, for example network or computing resources, unavailable to their users.
- resources for example network or computing resources
- Such attacks can be massively deployed by compromising a large number of hosts, and by using these hosts to amplify the attacks.
- DPS DDoS Protection Service
- tunnels to force traffic (incoming or outgoing, in English "inbound” or "outbound") on a site or a network intended to be inspected by the DPS service.
- this approach considerably increases the latency observed by users and imposes constraints on the dimensioning of the DPS service in order to be able to handle all the incoming or outgoing traffic of all network users, without degrading performance or the level of quality of service provided to the client.
- tunnels are considered to be potential attack vectors.
- DOTS a specific architecture
- a client node said DOTS client
- DOTS server a server
- DOTS server a server
- appropriate actions are required.
- a DOTS client in that client domain can send a message to the DOTS server asking for help.
- the latter coordinates, with a mitigation entity (in English “mitigator”), the actions to be carried out so that the suspicious traffic, associated with the denial of service attack, is no longer routed to the client domain, while the traffic legitimate continues to be routed normally to the client domain.
- the mitigation entity can be co-located with the DOTS server.
- the DOTS architecture is based on the use of two communication channels between the DOTS client and the DOTS server: a DOTS signaling channel (in English "DOTS Signal Channel”), and a DOTS data channel (in English "DOTS Data Channel”).
- a DOTS signaling channel in English "DOTS Signal Channel”
- DOTS data channel in English "DOTS Data Channel”
- the DOTS signaling channel is only used when a DDoS attack is in progress.
- a DOTS client can use this channel to request help from the DOTS server.
- a DOTS client uses this signaling channel to send a request to the server informing it that the prefix "1.2.3.0/24" is undergoing a DDoS attack, so that the server can take actions to deal with the attack.
- Such a signaling channel is described in particular in the document “Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification”, draft-ietf-dots-signal-channel, Reddy, T. et al., January 2018.
- DSS Distributed Denial-of-Service Open Threat Signaling
- the DOTS data channel is used when no DDoS attack is in progress.
- a DOTS client can use this channel to install filtering rules, such as filtering traffic received from certain addresses or traffic destined for a given node.
- filtering rules such as filtering traffic received from certain addresses or traffic destined for a given node.
- a DOTS client can use this DOTS data channel to request the server to block all traffic to the prefix "1.2.3.0/24", or all UDP traffic destined for port number 443.
- Such a data channel is described in particular in the document “Distributed Denial-of- Service Open Threat Signaling (DOTS) Data Channel”, draft-ietf-dots-data-channel, Boucadair, M. et al., December 2017.
- DSS Distributed Denial-of- Service Open Threat Signaling
- the DOTS architecture only covers the relationship between a DOTS client and its DOTS server, to request assistance when the DOTS client detects an attack.
- DOTS clients / servers belonging to other DPS infrastructures are not aware of the attack.
- the invention is based on a new method of collaboration between protection services associated with one or more domains, implemented by a first agent used by a first protection service, comprising:
- an agent used by a protection service belongs to a domain / infrastructure offering this protection service.
- the protection service associated with this client domain can propagate information relating to this attack to protection services associated with this client domain or with other client domains, so that these other protection services can anticipate said attack or a similar attack and thus protect these client domains.
- Coordination also makes it possible to set up a distributed mitigation plan involving several DPS or access networks, thereby limiting the spread of certain attacks.
- the transmission step can be restricted to certain types of attacks, neighboring agents, etc. Policies are typically provided to the agent who implements said collaboration process.
- such an attack can be of the type:
- DDoS denial of service attack
- an attack is a denial of service attack, identified by a protection service protecting a first domain
- the invention is not limited to the propagation of information towards protection services deployed within neighboring domains and / or located on the routing path of the traffic of an attack.
- the invention makes it possible to create interconnections between remote protection services which wish to establish a collaboration between them to maintain or implement a more effective security policy to deal with attacks liable to affect the underlying domains that 'they protect, for example by sharing the mitigation plans they implement.
- These interconnections are established thanks to the implementation, in accordance with the invention, of a prior subscription mechanism with the protection services proposing the sharing of information on all or part of the attacks that they identify.
- various security checks can be carried out to determine whether it is appropriate to share such information with the protection service at the origin of the subscription request.
- the invention makes it possible, by means of this sharing, to anticipate attacks effectively, without requiring the protection services collaborating with one another to have visibility on or to control the same traffic and, in particular the traffic of the attack.
- the invention allows a collaboration of protection services between them whatever the nature and the scope of an attack, and in particular the resources involved (at the origin of the attack or attacked).
- the invention is based on a characterization of an attack, in the information provided to the protection services having subscribed to the information sharing service, without explicitly associating it with the targets of said visible attack. of a protection service (for example without disclosing the addresses of the targets of the attack as seen by the protection service which identified the attack).
- This characteristic is important for preserving the confidentiality of communications and the nature of these communications (for example with which application (s) they are associated with) within a domain protected by a protection service.
- the proposed solution makes it possible to facilitate the coordination of mitigation actions in particular, by sharing information relating to attacks. Also, it makes it possible to reduce the time required for the implementation of mitigation plans thanks to the sharing and dissemination of mitigation actions between DPS domains.
- the proposed solution also makes it possible to propagate a priori reliable information, since this information is obtained by the protection service having identified an attack.
- the proposed solution also makes it possible to quickly propagate information, which allows protection services receiving information about attacks to anticipate these attacks and to react optimally in order to limit the abuse of network resources.
- the transmission to at least one second agent used by a second protection service, of at least information relating to the attack identified by the first agent, implements the emission of at least one notification message intended for the second agent (s) or an intermediary agent in charge of message redirection.
- said at least one notification message comprises at least one item of information belonging to the group comprising:
- This different information can be transmitted in separate notification messages, or aggregated in the same notification message.
- a new notification message can be sent if the attack is modified. For example, if new sources are involved in the attack, a new notification message is sent to the second agent (s), possibly through an intermediary agent in charge of redirecting messages.
- the method of collaboration between protection services comprises a prior subscription step, implementing:
- the establishment of a session between the first agent and said at least one second agent the reception, by the first agent, of at least one message for subscribing to at least one information sharing service offered by the first service protection,
- said at least one subscription message comprises at least one item of information belonging to the group comprising:
- information relating to a type of information sharing service requested for example all the information sharing services of the first protection service, the information sharing service relating to DDoS attacks of the first protection service, the first protection service virus detection information sharing service, first protection service's information sharing service for SPIT attacks, etc.;
- an alert level associated with said at least one second agent for example only alerts relating to critical attacks are sent, or only alerts which correspond to the filters indicated by an agent used by a protection service are sent;
- redirection information to another agent used by the second protection service (specifying, for example, if the notification messages must be sent to another agent used by the same protection service);
- This different information can be transmitted in separate subscription messages, or aggregated in the same subscription message.
- such a method comprises the automatic deletion, at the expiration of a period of validity associated with the subscription message, of the information conveyed in a subscription message previously stored.
- the invention is also based on a new method for requesting collaboration between protection services associated with one or more domains, implemented by at least one second agent used by a second protection service having subscribed to a first protection service. to at least one information sharing service offered by the first protection service, according to which a first agent used by the first protection service having identified an attack on at least one resource managed by a domain protected by the first protection service protection, the process includes:
- reception implements the reception of at least one notification message, as described above, transmitted by said first agent or by an intermediate agent in charge of message redirection.
- the reception also implements the reception of at least one notification message transmitted by an agent used by a protection service distinct from the first protection service.
- said at least one action comprises the transmission, to an entity in charge of the mitigation of the second protection service, of the information or information relating to the attack.
- said at least one action comprises an update of the filters managed by the second protection service.
- said at least one action comprises the transmission to the first agent, or to an intermediate agent in charge of message redirection, of an action sharing message with the first protection service.
- the second agent can request to share a mitigation plan with the first agent (that is, to be informed of this mitigation plan).
- the method of requesting collaboration between protection services comprises a prior subscription step implementing:
- the establishment of a session between the first agent and said at least one second agent the transmission, by said at least one second agent, of a subscription message (as described above) to at least one sharing service of information offered by the first protection service.
- said at least one second agent retransmits the subscription message before the expiration of a period of validity associated with said subscription message.
- the method implemented by the first and / or the second agent further comprises:
- protection services can collaborate with access providers to filter, or even block, upstream the traffic emitted by machines involved in an attack, thus limiting the spread of the attack as close to its source.
- the embodiment proposed above makes it possible in particular to distribute the filtering actions between several access providers, which makes it possible to facilitate the installation of filters on a large scale.
- Another embodiment relates to an agent used by a protection service, configured to identify an attack and transmit at least information relating to the identified attack to an agent used by another protection service having subscribed to this protection service. to at least one information sharing service offered by this protection service, and / or configured to receive at least information relating to an attack identified by an agent used by another protection service with which he has subscribed to a service information sharing and determine at least one action to perform accordingly.
- such an agent is a node of the infrastructure used for the implementation of the protection service, embedding specific functionalities allowing it to identify an attack / transmit at least information relating to the attack and / or receive at least information relating to an attack / determining at least one action.
- the invention relates to one or more computer programs comprising instructions for implementing a method of collaboration between protection services, or of request for collaboration between protection services, according to at least an embodiment of the invention, when this or these programs is / are executed by a processor.
- the invention relates to one or more non-removable or partially or completely removable information carriers, readable by a computer, and comprising instructions for one or more computer programs for execution steps of the method of collaboration between protection services, or of request for collaboration between protection services, according to at least one embodiment of the invention.
- the methods according to the invention can therefore be implemented in various ways, in particular in wired form and / or in software form.
- Figure 1 illustrates an example of a communication network implementing a method of collaboration, or request for collaboration, between protection services, according to an embodiment of the invention
- FIG 2 shows the main steps of a collaboration process, or collaboration request, between protection services, according to at least one embodiment of the invention
- FIG. 3C Figures 3A to 3C illustrate different modes of communication between agents used by separate protection services
- FIGs 4 and 5 show the main steps implemented by a local agent and by a remote agent during a subscription phase
- FIGs 6 and 7 illustrate the transmission and use of a notification message according to an embodiment of the invention
- FIGs 8 and 9 show the main steps implemented by a local agent and by a remote agent during a notification phase
- FIG 11 Figures 10 and 11 illustrate a particular embodiment allowing an access provider to filter the traffic characteristic of an attack
- Figure 12 shows the simplified structure of an agent according to a particular embodiment.
- the general principle of the invention is based on collaboration between at least two protection services associated with one or more network domains.
- the invention makes it possible in particular to inform a remote protection service associated with a remote domain, when an attack on a resource managed by a local domain is detected by the local protection service.
- first domain 111 associated with a first protection service 112, noted for example DPS # 1
- second domain 121 associated with a second protection service 122, noted for example DPS # 2.
- a domain includes one or more machines, also called nodes.
- domain or “network” means a set of machines or nodes placed under the responsibility of the same entity.
- the first and second protection services 112 and 122 respectively protect the network resources of the first and second domains 111 and 121.
- the first and second domains 111 and 121 can be connected to the Internet 13.
- Attack sources SI 141, S2 142, ..., Sk 14k can also be connected to the Internet 13 via access providers AP # 1 151, AP # 2 152, AP # n 15n (in English "Access Providers ”).
- FIG. 2 illustrates the main steps implemented for collaboration between protection services in a communication network such as that illustrated in FIG. 1.
- a first agent 113 used by the first protection service 112 protecting the first domain 111 identifies (221) an attack on at least one resource managed by the first domain 111.
- an attack can be detected by a node of the first domain 111 (for example a DOTS client) or by a node of the infrastructure used for the implementation of the first protection service 121 (first agent 113 embedding specific functionalities according to the invention or other node).
- the first agent 113 used by the first protection service can therefore either detect the attack itself or receive this information from from another node.
- the first agent 113 can then decide to transmit (222) to at least one other agent, for example to a second agent 123 used by the second protection service 122, protecting the second domain 112, at least information relating to the attack identified by the first agent 113. Such information can possibly be transmitted to an intermediate agent, who is responsible for retransmitting it to the second agent 123 in particular.
- the second agent 123 used by the second protection service 122 receives (223) the information or information relating to the attack identified by the first agent 113 used by the first protection service 112.
- the second agent 123 can determine (224) at least one action to be performed.
- a mitigation phase 23 of the attacks can be implemented.
- a subscription phase 21 Prior to the detection phase 22, a subscription phase 21 can be implemented.
- Such a subscription phase 21 implements, for example, the establishment 211 of a session between the first agent 113 used by the first protection service 112, and at least one agent used by another protection service, for example the second agent 123 used by the second protection service 122.
- the second agent 123 transmits (212) at least one subscription message to the first agent 113.
- a message may possibly be transmitted to an intermediary agent, who is responsible for retransmitting it to the first agent 113 in particular.
- the first agent 113 receives (213) the subscription message (s), and stores (214), for example in a remote subscription database 24, the information conveyed by the subscription message (s).
- the detection phase 22 can then be implemented.
- the proposed solution therefore makes it possible to coordinate protection services, possibly on an Internet scale, from the attack detection phase to the mitigation of the attack (whatever the origin of the attack, whatever the vector (for example a connected object, a tunnel, etc.) and whoever the victims are (network, terminal service, etc.) ).
- the proposed solution makes it possible to guarantee global and rapid consistency of the information relating to the attack (origin, nature, content, target, vector, etc.) and of the actions taken to resolve it.
- protection services are associated with the same domain, i.e., protect the same domain.
- An example of an application is a “multi-homing” corporate network.
- the first and second domains 111 and 121 are one and the same domain.
- the proposed solution is based on the allocation of specific functionalities to one or more nodes of the infrastructure used for the implementation of a protection service, denoted “agent”, or, according to a particular embodiment implementing DPS type protection services, "DIA agent” (for “DPS IDAD Agent”, where IDAD stands for "Inter-DPS Attack Dissemination and mitigation action sharing and assistance”, ie, assistance and sharing of mitigation and mitigation actions d 'attack between DPS).
- DIA agent for “DPS IDAD Agent”, where IDAD stands for "Inter-DPS Attack Dissemination and mitigation action sharing and assistance", ie, assistance and sharing of mitigation and mitigation actions d 'attack between DPS.
- One or more agents can be activated by a protection service.
- a protection service agent can interface with one or more agents from other protection services.
- DTLS or TLS exchanges and exchanges concerning the management of security keys are conventional and are not described in more detail.
- the agents used by the protection services authenticate each other.
- messages received from a machine usurping the identity of a legitimate agent are rejected by another agent.
- requests from an agent used by a first protection service, who is not authorized to access information sharing services offered by a second protection service are ignored by an agent used by a second protection service. protection.
- this mutual authentication procedure is implemented by protection service agents.
- the agents used by different protection services can communicate directly with each other, or via an intermediary agent in charge of message redirection.
- This intermediate agent is for example used by a federation dispatcher, or FD (in English "Federation Dispatcher").
- FIGS. 3A to 3C illustrate different examples of communication between the agents used by different protection services.
- FIG. 3A illustrates an example of communication in “point-to-point” mode, according to which the agents exchange messages directly between different protection services.
- a first agent 321 of a second DPS protection service 32 exchanges messages directly with a first agent 311 of a first DPS protection service 31, a first agent 341 of a fourth DPS protection service 34 and a first agent 351 of a fifth DPS protection service 35.
- a second agent 322 of the second DPS protection service 32 exchanges messages directly with a first agent 331 of a third DPS protection service 33.
- the first 321 and second 322 agents of the second protection service DPS 32 can communicate with each other since they are used by the same protection service.
- the second DPS protection service 32 can send the same message four times to the other DPS protection services 31, 33, 34 and 35.
- FIGS. 3B and 3C illustrate examples of communication in “federation” mode. This mode supposes that the protection services are organized in federations. Agents send messages to a federation dispatcher, who is responsible for relaying messages from an agent of a federation protection service to an agent of another federation protection service or to a dispatcher of another federation.
- the DPS protection services 31 to 35 are part of the same federation, and can therefore exchange messages via the dispatcher 36.
- the first agent 321 of the second protection service DPS 32 exchanges messages with dispatcher 36.
- a first agent 361 of dispatcher 36 redirects messages from the first agent 321 of the second DPS protection service 32 to the first agent 311 of the first DPS protection service 31 and the first agent 351 of the fifth DPS protection service 35.
- a second agent 362 of dispatcher 36 redirects messages from the first agent 321 of the second DPS protection service 32 to the first agent 331 of the third DPS protection service 3 and the first agent 341 of the fourth DPS protection service 34.
- the first 361 and second 362 dispatchers 36 can communicate with each other.
- the first and fifth DPS protection services 31 and 35 are part of a first federation, using a first distributor 37
- the second, third and fourth DPS protection services 32, 33, 34 are part of a second federation, using a second dispatcher 72.
- the first agent 321 of the second DPS protection service 32 exchanges messages with the dispatcher 36.
- a first agent 361 of the second dispatcher 36 redirects the messages of the first agent 321 from the second DPS protection service 32 to a first agent 371 from the first dispatcher 37.
- the first agent 371 from the first dispatcher 37 redirects messages from the first agent 321 from the second DPS protection service 32 to the first agent 311 from the first protection service DPS 31 and the first agent 351 of the fifth protection service DPS 35.
- a second agent 362 of the second dispatcher 36 redirects messages from the first agent 321 of the second DPS protection service 32 to the first agent 331 of the third DPS protection service 3 and the first agent 341 of the fourth DPS protection service 34.
- the first 361 and second 362 agents of the dispatcher 36 can communicate with each other.
- the second DPS protection service 32 can send the message only once to the dispatcher 36, which is then responsible for retransmitting it to the other four DPS protection services 31, 33, 34 and 35.
- This mode therefore facilitates the application or the exploitation of a processing carried out by a protection service, for example to resolve an attack in progress within its area of responsibility (for example a network that it protects), while optimizing the volume of exchanges between the protection services of a federation.
- an agent used by a protection service can subscribe, according to at least one embodiment, to at least one information sharing service offered by a remote protection service.
- a secure communication session is established between an agent used by a protection service, for example the first agent 113 of the first protection service 112 according to FIG. 1, and an agent wishing to subscribe to at least one service.
- information sharing offered by the first protection service for example the second agent 123 of the second protection service 122 according to FIG. 1.
- This communication session can be established between the two agents directly, or between the agents via at least an intermediary agent used by at least one dispatcher within a federation.
- the second agent 123 wishing to subscribe to at least one information sharing service offered by the first protection service 112, sends at least one subscription message to the first agent 113, directly or via at least one intermediary agent.
- the subscription message is sent from the second agent 123 to the first agent 113 or to a dispatcher.
- the subscription message is noted SUBSCRIBE () and includes at least one attribute, or parameter, carrying information of the type:
- Service_type information relating to a type or nature of the information sharing service requested. For example, if no value is specified, the first agent can interpret the subscription message as a request to subscribe to the DDoS service of the first protection service. For example, the values carried by this parameter can be:
- iv.3 SPAM service of the first protection service
- v. 4 SPIT service of the first protection service
- subscription message can be used to indicate several types of service.
- dedicated subscription messages can be sent per service.
- “Verbose_Mode” an alert level associated with the second agent.
- this parameter indicates the level of granularity of the notifications that the second agent, wishing to subscribe to at least one information sharing service offered by the first protection service, wishes to receive.
- the values carried by this parameter can be:
- i. 0 only alerts relating to critical attacks are sent. For example, an attack is said to be critical if the volume of traffic relating to this attack exceeds a certain threshold, or if it involves a certain number of machines, or if it lasts more than X minutes, etc. This value can be used by default.
- a filter can be defined by one or more attributes such as:
- + protocol informs a specific protocol such as UDP, TCP, NTP, DNS, etc. ;
- + port number enter a specific port number such as 80, 23, 443, etc.
- a range of port numbers can be specified (eg 80-8080);
- N_DIA redirection information to another agent used by the second protection service.
- this parameter specifies whether the subscription message (s) should be sent to another agent used by the same protection service (in the case of redirection).
- at least one IP address for this agent can be provided;
- this parameter associates a period of validity with this subscription. For example, the absence of this parameter or the use of the value (-1) indicates that the subscription has an infinite duration;
- Figures 4 and 5 illustrate the main steps implemented by the first and second agents, according to at least one embodiment. More specifically, Figure 4 illustrates the steps implemented by the first agent 113 used by a first protection service 112 and FIG. 5 illustrates the steps implemented by the second agent 123, wishing to subscribe to at least one information sharing service offered by the first service protection 112.
- the second agent 123 sends one or more subscription messages by positioning the aforementioned attributes (step referenced 51 in FIG. 5, similar to step 212 in FIG. 2).
- an identifier can be associated with the subscription request.
- the subscription identifier can be associated with a “request in progress” state (50) in a subscription database, for example base 24 according to FIG. 2.
- the latter On receipt of a subscription message by the first agent 113 (step referenced 41 in FIG. 4, similar to step 213 in FIG. 2), the latter can carry out security checks (42) to ensure that the second agent 123 is authorized to subscribe to at least one information sharing service offered by the first protection service. It is noted that the policy for subscribing to an information sharing service may have been previously defined (40).
- the first agent 113 extracts the information included in the subscription message to identify the agent sending the subscription message (ie, the second agent 123), and, for example, identify the protection service for which it is used (ie, the second protection service 122), determining the type of information sharing service requested (ie, the value of the "Service_Type” parameter), determining the nature of the notifications (ie , the value of the "Verbose_Mode” parameter), determine the period of validity of the subscription, etc.
- This information is then saved in a subscription database, for example the base 24 according to FIG. 2, for example with the subscription identifier.
- the first agent also checks whether the subscription message relates to a new subscription (45).
- the subscription message concerns a new subscription, for example coming from an agent used by a separate protection service, a new subscription identifier is created (46) and recorded in the subscription database.
- the subscription database is updated (47).
- the first agent 113 can then respond to the agent that issued the subscription message (s).
- the first agent 113 sends an ACK acceptance message to confirm the subscription.
- the first agent 113 can alternatively send an error message if, for example, the information sharing service desired by the second agent 123 is not supported by the first protection service 112 or if the first agent 113 is overloaded , etc.
- the reception (52) of the ACK acceptance message by the agent that issued the subscription message (s) indicates that the subscription has been completed successfully.
- the second agent 123 can check (53) whether the acceptance message ACK received from the first agent 113 corresponds to the subscription request sent by the second agent 123, by consulting the subscription database 24.
- the ACK acceptance message is ignored.
- the subscription has been completed successfully, and the subscription identifier is associated with a "confirmed" state in the subscription database 24.
- the second agent 123 then remains awaiting (56) information from the first agent 113, in particular in the event that an attack is identified by the first agent 113.
- the second agent 123 in order to keep the subscription active, sends a new subscription message before the expiration of the subscription validity period defined in the subscription message. If no message is sent before the expiration of this period of validity, the first agent 113 can delete the corresponding subscription from the subscription database 24.
- the steps presented above can also be implemented by reversing the direction of the messages if the first agent 113 wishes to subscribe to at least one information sharing service offered by the second protection service 122. In this case, it is the first agent 113 which sends at least one subscription message to the second agent 123.
- the first agent 113 of the first protection service 112 When the first agent 113 of the first protection service 112 identifies an attack which corresponds to the rules indicated by the second agent 123 in the subscription message and which comply with local policies, the first agent 113 sends one or more notification messages to the second agent 123 to alert it of this attack, directly or via at least one intermediary agent used by at least one dispatcher.
- the first protection service 112 detects an attack on at least one resource of the first network 111 that it protects, coming from the connected sources SI 141, S2 142, ..., Sk 14k to the first network 111 via the Internet 13 via access providers AP # 1 151 and AP #m 15m.
- the first agent 113 of the first protection service 112 Upon detection of this large-scale DDoS attack, the first agent 113 of the first protection service 112 sends a notification message (“NOTIFY ()”) to the second agent 123 of the second protection service 122, so that the latter is informed of the attack in progress and can initiate actions making it possible to avoid, or reduce, the risk that the resources of the second network 121 which it protects undergo in their turn the same attack as the resources of the first network 111.
- NOTIFY () a notification message
- the second agent 123 can take the necessary measures to filter the traffic coming from the sources SI 141, S2 142, ..., Sk 14k.
- the traffic originating from sources SI 141, S2 142, ..., Sk 14k and destined for the second network 121 is blocked upstream, because the second protection service 122 has already been mobilized for take the appropriate measures following the notification received from the first protection service 112.
- the notification message is noted NOTIFY () and includes at least one attribute, or parameter, carrying information of the type:
- SUBSCRIPTIONJD information relating to the subscription, by the second agent 123, to at least one information sharing service offered by the first protection service 112, such as a subscription identifier defined during the subscription;
- ATTACK_ID attack identifier, for example generated by the first agent 113 sending the notification message.
- the same identifier is used during the lifetime of an attack
- ATTACK_DESCRIPTOR technical description information of the attack.
- this field can include a protocol number, one or more port numbers, the machines involved in the attack (for example, machine type or model), the direction of traffic (inbound or outbound), etc., or a combination of this information.
- the technical description may indicate one or more machines affected by the attack (for example machine_x, _constru Budapest_y, _release_z);
- STATUS information relating to the state of the attack.
- this parameter can take the following values:
- LOCAL_MITIGATION information indicating whether one or more mitigation actions are implemented locally by the first protection service. Also, this field carries a technical description of the mitigation actions implemented by the protection service of the agent sending the notification message. According to a particular embodiment, this information relating to the mitigation actions is shared informally, and the agent receiving the notification message can ignore it.
- the mitigation actions can be generic (for example YANG configuration) or specific to a manufacturer (for example configuration file specific to "machine_x, _constru Budapest_y, _release_z");
- SOS request for assistance in dealing with the attack. For example, this field is set to "TRUE" to ask a remote protection service for assistance to end the attack in progress;
- the notification messages can be of different natures (for example STATUS, LOCAL_MITIGATION, SOS, etc.).
- the first agent 113 can send to the second agent 123, directly or via at least one intermediate agent used by at least one dispatcher, one or more notification messages describing the characteristics of an attack: NOTIFY (ATTACKJD), NOTIFY (ATTACK_ID, ATTACK_DESCRIPTOR) or NOTIFY (ATTACK_ID, STATUS).
- NOTIFY ATTACKJD
- NOTIFY ATTACK_ID
- ATTACK_DESCRIPTOR NOTIFY
- STATUS STATUS
- the first agent 113 can send to the second agent 123, directly or via at least one intermediate agent used by at least one dispatcher, one or more notification messages describing a local mitigation action, as activated by the first protection service 112 of the first agent 113 sending the notification message: NOTIFY (ATTACKJD, LOCAL_MITIGATION).
- the first agent 113 can send to the second agent 123, directly or via at least one intermediary agent used by at least one dispatcher, one or more notification messages requesting assistance for the mitigation of the attack : NOTIFY (ATTACKJD, SOS).
- an attack can vary during the lifetime of such an attack. For example, new sources may be involved, other protocols may be exploited, etc. It is therefore desirable to be able to identify the attack, for example by means of the persistent attribute ATTACKJD, to follow its evolution.
- notification messages can be sent to notify the agents having subscribed to the information sharing service offered by the first protection service, of updates to the description of the attack.
- the agents having subscribed to the information sharing service offered by the first protection service can thus update their filters according to the updates of the attack.
- the attack description attribute ATTACK_DESCRIPTOR can also be used to correlate different notification messages received from different protection services.
- Different information can possibly be aggregated in the same notification message, for example:
- FIG. 8 illustrates the steps implemented by the first agent 113 used by a first protection service 112, to identify an attack and inform the second agent 123 thereof
- FIG. 9 illustrates the steps implemented by the second agent 123, receiving the attack information and determining an action to be carried out.
- the first agent 113 can identify an attack (step referenced 81 in FIG. 8, similar to step 221 in FIG. 2).
- the attack may be detected by the first agent 113, by another agent used by the first protection service 112, or be detected by a network node 111 protected by the first protection service 112.
- the policy for identifying attacks for which at least one second agent (for example the second agent 123) has subscribed to at least one information sharing service from the first protection service may have been previously defined (80) .
- the first agent 113 identifies an attack corresponding to this policy.
- the first agent 113 can then identify (82) at least one protection service, and for example all the protection services, using an agent having subscribed to at least one information sharing service from the first protection service.
- the first agent 113 can consult the subscription database 24.
- the first agent 113 can then send notification messages to the agents having subscribed to at least one information sharing service offered by the first protection service (step referenced 83 in FIG. 8, similar to step 222 in FIG. 2).
- the first agent 113 can send (84) several notification messages, in particular when the attack is modified, to inform the agents having subscribed to at least one information sharing service offered by the first service and allow them to update their filters. A delay is observed between two consecutive notifications sent to the same remote agent.
- an agent of a protection service having subscribed to at least one information sharing service offered by the first protection service for example the second agent 123, performs security checks (92) to ensure that the first agent 113 is authorized to send notification messages.
- the second agent 123 can consult the subscription database 24.
- the second agent 123 extracts the information included in the message to identify the agent sending the notification message (ie, the first agent 113), and, for example, identify the service protection to which it belongs (ie, the first protection service 112), determine the nature of the notifications (ie, SOS, STATUS, LOCAL_MITIGATION, etc.). From the information or information extracted, and in particular from the nature of the notifications, the second agent 123 can determine at least one action to be carried out.
- the notification message informs the second agent 123 that an attack is in progress
- the information characteristic of the attack is extracted from the mitigation message (95) and relayed to an entity in charge of the mitigation (" mitigator ") of the second protection service 112 which implements the second agent 123, so that it takes the ad hoc protection measures in order to anticipate the attack (96).
- these actions can be inspired by those indicated in the notification message if the LOCAL_MITIGATION field has been completed.
- the second agent 123 can check whether actions local to the second protection service can be initiated (97).
- the second agent 123 can send an action sharing message "SHARE_ACTION ()" to the first agent 113, directly or via at least one intermediate agent used by at least one dispatcher, to share a mitigation plan with the first protection service and locally implement mitigation actions (98).
- the second agent 123 can send to the first agent 113, the sender of the notification message, at least one SHARE_ACTION action sharing message (ATTACK_ID, LOCAL_MITIGATION).
- the mitigation plan shared using the SHARE_ACTION () message is not necessarily implemented by the issuing protection service, but can be retrieved from a database capitalizing on BCP (in English "Best Current Practices") or past experiences for similar attacks.
- the mitigation plan can correspond to filtering actions, the provision of resources for redirecting flows, etc.
- the simplified mitigation plan presented in Table 1 does not describe the target of the attack, but only characterizes the source of the suspicious traffic which is at the origin of the attack: the traffic emitted by such a source (1.2.3.0/24) is therefore filtered in this example.
- the SHARE_ACTION action sharing message can be broadcast to the first protection service having requested a request for assistance, as well as to other protection services belonging to the same federation.
- the first agent 113 can therefore remain waiting for a SHARE_ACTION sharing message (step referenced 85 in FIG. 8). Upon receipt of such a message, the first agent 113 can extract the information conveyed by this message (86) to share a mitigation plan with the second protection service and locally implement mitigation actions (87).
- the steps presented above in relation to FIGS. 8 and 9 can also be implemented by reversing the direction of the messages if the first agent 113 has subscribed to at least one information sharing service offered by the second. protection service 122. In this case, it is the second agent 123 which sends at least one notification message to the first agent 113.
- a particular embodiment is presented below, implemented by a protection service agent as described above, making it possible to identify at least one access provider responsible for at least one resource involved in the propagation. characteristic of the attack.
- the protection services can collaborate with access providers to block upstream the machines involved in an attack, thus making it possible to limit the propagation of the attack.
- Protection service agents can collaborate with access providers to block upstream the machines injecting traffic characteristic of an attack as soon as possible so as to limit the propagation of the traffic characteristic of the attack. According to a particular embodiment, these access providers can then prevent these machines from connecting to the access network (s), by refusing to allocate them IP addresses / prefixes for example.
- access providers have a programming interface (API) to offer value-added services to third parties, such as address filtering.
- API programming interface
- an agent of a protection service determines the identity of the access provider responsible for an IP resource involved in an attack.
- the agent of a protection service queries for example the database maintained, for example, by the regional register RIPE (European IP Networks).
- this embodiment assumes that the access providers expose a programming interface (API) to offer third-party value-added services, for example in one or more validation servers hosted by these providers. 'access.
- API programming interface
- the response to this request indicates that the IP resource "80.12.102.157” is allocated, according to this example, to the access provider "Orange SA", and that the validation server (s) are located by the addresses "80.12.102.15” and "80.12.102.16".
- the response specifies in particular that the validation server (s) for this address range "80.12.102.157" can be reached with two addresses: "80.12.102.15” and "80.12.102.16".
- the protection service agent can send a filtering request to the access provider, for example in the form of an ACTION_REQUEST () message.
- the access provider On receipt of the ACTION_REQUEST () message, the access provider carries out checks, making it possible in particular to verify that the agent having issued the filtering request is a trusted entity.
- the access provider can send an ACTION_REPLY message to the agent.
- the protection service to which the agent belongs can then activate certain filters to block traffic from the malicious machine. It is noted that this filtering can be implemented immediately or after an observation phase.
- Figures 10 and 11 illustrate the implementation of such a solution allowing an access provider to filter the traffic characteristic of an attack.
- the first protection service 112 protecting the first network 111, connected to the Internet 13, and the sources SI 141 to Sk 14k also connected to the Internet 13 via the access providers AP # 1,151 to AP # n 15n. If we consider that all the access providers AP # 1 151 to AP # n 15n implement the solution described above, filtering actions can be distributed among all the access providers, to block the traffic characteristic of an attack upstream of the Internet 13.
- this solution is of interest even when all the access providers do not implement the solution described above. Indeed, from the moment when certain access providers set up the solution described above, for example the access providers AP # 1 151 and AP # n 15n, protection services, such as the first service of protection 122, have a limited list of filters to manage.
- Such an agent comprises a memory 101 comprising a buffer memory, a processing unit 102, equipped for example with a programmable calculation machine or with a dedicated calculation machine, for example a processor P, and controlled by the program computer 103, implementing steps of the collaboration or collaboration request method according to at least one embodiment of the invention.
- the code instructions of the computer program 103 are for example loaded into a RAM memory before being executed by the processor of the processing unit 102.
- the processor of the processing unit 102 implements steps of the collaboration or collaboration request method described above, according to the instructions of the computer program 103, for:
- the protection service is managed by the administrator of the network infrastructure to be protected; the protection service is managed by another entity than the administrator of the network infrastructure to be protected;
- the protection service is activated within the network infrastructure to be protected
- the protection service is activated outside the network infrastructure to be protected (typically, access provider, transit operator, service operator, "cloud” service provider);
- the network infrastructure to be protected can be an operator network, a corporate network, a residential customer network, a fleet of 5G mobiles, etc. ;
- the network infrastructure to be protected can be used to provide a set of services, including for example a connectivity service (packet transfer service, typically), a Virtual Private Network (VPN) service in English ) or other value-added services, such as telephony services, television program broadcasting (IPTV service), loT telemetry ("Internet of Things”), etc. ;
- a connectivity service packet transfer service, typically
- VPN Virtual Private Network
- IPTV service television program broadcasting
- loT telemetry Internet of Things
- a network infrastructure can invoke the services of one or more protection services; these protection services can protect from attacks of different kinds or be associated with different services, for example according to the traffic profiles characteristic of the different services supported by the network infrastructure;
- the sources of an attack can also be resources hosted within the network infrastructure to be protected, which can be the case of “Man-in-the-Middle” (MITM) attacks, for example;
- MITM Man-in-the-Middle
- a network operator who applies filters can also be considered as a protection service provider within the framework of the invention.
- the collaboration solution between protection services proposed allows:
- the protection services but also the service providers responsible for the networks to which the source of the attack is connected, and / or
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
Abstract
Description
Claims
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR1871107A FR3086821A1 (fr) | 2018-09-28 | 2018-09-28 | Procedes de collaboration et de demande de collaboration entre services de protection associes a au moins un domaine, agents et programme d’ordinateur correspondants. |
PCT/FR2019/052280 WO2020065233A1 (fr) | 2018-09-28 | 2019-09-26 | Procédé de collaboration et de demande de collaboration entre services de protection associés à au moins un domaine, agents et programme d'ordinateur correspondants |
Publications (1)
Publication Number | Publication Date |
---|---|
EP3857847A1 true EP3857847A1 (fr) | 2021-08-04 |
Family
ID=66690431
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP19801930.9A Pending EP3857847A1 (fr) | 2018-09-28 | 2019-09-26 | Procédé de collaboration et de demande de collaboration entre services de protection associés à au moins un domaine, agents et programme d'ordinateur correspondants |
Country Status (5)
Country | Link |
---|---|
US (1) | US11985161B2 (fr) |
EP (1) | EP3857847A1 (fr) |
CN (1) | CN113056896B (fr) |
FR (1) | FR3086821A1 (fr) |
WO (1) | WO2020065233A1 (fr) |
Family Cites Families (49)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7269850B2 (en) * | 2002-12-31 | 2007-09-11 | Intel Corporation | Systems and methods for detecting and tracing denial of service attacks |
CN100370757C (zh) * | 2004-07-09 | 2008-02-20 | 国际商业机器公司 | 识别网络内分布式拒绝服务攻击和防御攻击的方法和系统 |
CN1949770A (zh) * | 2005-10-14 | 2007-04-18 | 华为技术有限公司 | 一种推送信息提供方法及推送代理装置 |
US11120406B2 (en) * | 2006-11-16 | 2021-09-14 | Comcast Cable Communications, Llc | Process for abuse mitigation |
US9569587B2 (en) * | 2006-12-29 | 2017-02-14 | Kip Prod Pi Lp | Multi-services application gateway and system employing the same |
CN101184088B (zh) * | 2007-12-14 | 2010-12-01 | 浙江工业大学 | 一种多点联动的局域网防火墙协同方法 |
US8627493B1 (en) * | 2008-01-08 | 2014-01-07 | Juniper Networks, Inc. | Single sign-on for network applications |
US10492102B2 (en) * | 2009-01-28 | 2019-11-26 | Headwater Research Llc | Intermediate networking devices |
US8856869B1 (en) * | 2009-06-22 | 2014-10-07 | NexWavSec Software Inc. | Enforcement of same origin policy for sensitive data |
US8966622B2 (en) * | 2010-12-29 | 2015-02-24 | Amazon Technologies, Inc. | Techniques for protecting against denial of service attacks near the source |
WO2013184225A1 (fr) * | 2012-06-06 | 2013-12-12 | The Trustees Of Columbia University In The City Of New York | Système et dispositif de réseautage unifié pour environnements mobiles hétérogènes |
US9094445B2 (en) * | 2013-03-15 | 2015-07-28 | Centripetal Networks, Inc. | Protecting networks from cyber attacks and overloading |
CN105493046B (zh) * | 2013-09-28 | 2019-08-13 | 迈克菲有限公司 | 面向服务的中介、方法和计算机可读存储介质 |
CN105519039A (zh) * | 2013-09-29 | 2016-04-20 | 迈克菲股份有限公司 | 数据交换层上的威胁情报 |
CN104639504B (zh) | 2013-11-12 | 2018-09-21 | 华为技术有限公司 | 网络协同防御方法、装置和系统 |
JP6081386B2 (ja) | 2014-01-30 | 2017-02-15 | 日本電信電話株式会社 | 情報共有装置、情報共有方法、および、情報共有プログラム |
US9350668B2 (en) * | 2014-06-03 | 2016-05-24 | The Viki Group, Inc. | Systems and methods for IP sharing across wide area networks |
CN104378364B (zh) | 2014-10-30 | 2018-02-27 | 广东电子工业研究院有限公司 | 一种信息安全管理中心的协同分析方法 |
US9806961B2 (en) * | 2014-12-31 | 2017-10-31 | Motorola Solutions, Inc. | Method and apparatus for managing subscriptions for a subscription-notification service |
US9787719B2 (en) * | 2015-02-26 | 2017-10-10 | Symantec Corporation | Trusted third party broker for collection and private sharing of successful computer security practices |
US11277383B2 (en) * | 2015-11-17 | 2022-03-15 | Zscaler, Inc. | Cloud-based intrusion prevention system |
US11159486B2 (en) * | 2015-11-17 | 2021-10-26 | Zscaler, Inc. | Stream scanner for identifying signature matches |
JP6533476B2 (ja) | 2016-02-15 | 2019-06-19 | 日本電信電話株式会社 | DDoS攻撃情報共有装置、動作方法及びプログラム |
US10104119B2 (en) * | 2016-05-11 | 2018-10-16 | Cisco Technology, Inc. | Short term certificate management during distributed denial of service attacks |
US10728280B2 (en) * | 2016-06-29 | 2020-07-28 | Cisco Technology, Inc. | Automatic retraining of machine learning models to detect DDoS attacks |
US10516672B2 (en) * | 2016-08-05 | 2019-12-24 | Oracle International Corporation | Service discovery for a multi-tenant identity and data security management cloud service |
JP6612197B2 (ja) * | 2016-08-22 | 2019-11-27 | 日本電信電話株式会社 | DDoS連携対処装置、DDoS連携対処方法及びプログラム |
CN107800668B (zh) | 2016-09-05 | 2020-09-08 | 华为技术有限公司 | 一种分布式拒绝服务攻击防御方法、装置及系统 |
WO2018126065A1 (fr) * | 2016-12-30 | 2018-07-05 | Intel Corporation | Stockage et traitement de données décentralisés pour dispositifs iot |
JP6679521B2 (ja) | 2017-02-16 | 2020-04-15 | 日本電信電話株式会社 | 通信システム及びDDoS連携対処方法 |
US10791138B1 (en) * | 2017-03-30 | 2020-09-29 | Fireeye, Inc. | Subscription-based malware detection |
US10848397B1 (en) * | 2017-03-30 | 2020-11-24 | Fireeye, Inc. | System and method for enforcing compliance with subscription requirements for cyber-attack detection service |
US10721239B2 (en) * | 2017-03-31 | 2020-07-21 | Oracle International Corporation | Mechanisms for anomaly detection and access management |
JP7250703B2 (ja) * | 2017-05-18 | 2023-04-03 | パロ アルト ネットワークス,インコーポレイテッド | 相関関係駆動型脅威の評価と修復 |
US10516695B1 (en) * | 2017-09-26 | 2019-12-24 | Amazon Technologies, Inc. | Distributed denial of service attack mitigation in service provider systems |
US11134058B1 (en) * | 2017-10-06 | 2021-09-28 | Barracuda Networks, Inc. | Network traffic inspection |
US11785104B2 (en) * | 2017-11-27 | 2023-10-10 | Lacework, Inc. | Learning from similar cloud deployments |
WO2020101747A1 (fr) * | 2018-01-08 | 2020-05-22 | All Purpose Networks, Inc. | Système de recouvrement de réseau de courtiers de publication-abonnement |
US20210367926A1 (en) * | 2018-03-20 | 2021-11-25 | Telefonaktiebolaget Lm Ericsson (Publ) | Methods and Apparatus for Operating and Managing a Constrained Device within a Network |
US11055417B2 (en) * | 2018-04-17 | 2021-07-06 | Oracle International Corporation | High granularity application and data security in cloud environments |
GB2563497B (en) * | 2018-05-18 | 2019-10-09 | Qip Solutions Ltd | Data filtering |
MX2020012311A (es) * | 2018-06-03 | 2021-03-25 | Hoz Diego Jorge David De | Metodo y sistema de comunicacion segura por proxificacion de sockets de red. |
FR3081573A1 (fr) * | 2018-06-29 | 2019-11-29 | Orange | Procedes de verification de la validite d'une ressource ip, serveur de controle d'acces, serveur de validation, nœud client, nœud relais et programme d'ordinateur correspondants. |
FR3081574A1 (fr) * | 2018-06-29 | 2019-11-29 | Orange | Procedes de gestion du trafic associe a un domaine client, serveur, nœud client et programme d'ordinateur correspondants. |
WO2020036947A1 (fr) * | 2018-08-13 | 2020-02-20 | Intel Corporation | Techniques dans un noyau de paquet évolué pour un accès restreint à des services d'opérateur local |
US11050785B2 (en) * | 2018-08-25 | 2021-06-29 | Mcafee, Llc | Cooperative mitigation of distributed denial of service attacks originating in local networks |
US10531305B1 (en) * | 2018-09-27 | 2020-01-07 | Palo Alto Networks, Inc. | Service-based security per subscription and/or equipment identifiers in mobile networks |
FR3086776A1 (fr) * | 2018-09-28 | 2020-04-03 | Orange | Procede d'allocation d'un identifiant a un nœud client, procede d'enregistrement d'un identifiant, dispositif, nœud client, serveur et programmes d'ordinateurs correspondants. |
FR3086825A1 (fr) * | 2018-09-28 | 2020-04-03 | Orange | Procedes de protection d'un domaine client contre une attaque informatique, nœud client, serveur et programmes d'ordinateur correspondants. |
-
2018
- 2018-09-28 FR FR1871107A patent/FR3086821A1/fr not_active Withdrawn
-
2019
- 2019-09-26 EP EP19801930.9A patent/EP3857847A1/fr active Pending
- 2019-09-26 WO PCT/FR2019/052280 patent/WO2020065233A1/fr unknown
- 2019-09-26 CN CN201980075892.2A patent/CN113056896B/zh active Active
- 2019-09-26 US US17/280,000 patent/US11985161B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
FR3086821A1 (fr) | 2020-04-03 |
CN113056896B (zh) | 2024-01-05 |
US20210400082A1 (en) | 2021-12-23 |
WO2020065233A1 (fr) | 2020-04-02 |
US11985161B2 (en) | 2024-05-14 |
CN113056896A (zh) | 2021-06-29 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US20130312054A1 (en) | Transport Layer Security Traffic Control Using Service Name Identification | |
US11895149B2 (en) | Selective traffic processing in a distributed cloud computing network | |
EP3857848B1 (fr) | Procédé d'allocation d'un identifiant à un noeud client, procédé d'enregistrement d'un identifiant, dispositif, noeud client, serveur et programmes d'ordinateurs correspondants | |
FR3072238B1 (fr) | Dispositif et procede de transmission de donnees | |
EP4066461B1 (fr) | Procédé de coordination de la mitigation d'une attaque informatique, dispositif et système associés | |
WO2020183100A1 (fr) | Mitigation d'attaques informatiques | |
WO2020065233A1 (fr) | Procédé de collaboration et de demande de collaboration entre services de protection associés à au moins un domaine, agents et programme d'ordinateur correspondants | |
CN112514350B (zh) | 用于核实ip资源的有效性的方法以及相关联的访问控制服务器、验证服务器、客户端节点、中继节点和计算机程序 | |
WO2020002853A1 (fr) | Procédés de gestion du trafic associé à un domaine client, serveur, nœud client et programme d'ordinateur correspondants | |
EP3857849A1 (fr) | Procédés de protection d'un domaine client, noeud client, serveur et programmes d'ordinateur correspondants | |
Jabel et al. | A study of SIP trunk security and challenges | |
Patil et al. | VoIP security | |
WO2023117802A1 (fr) | Procédés d'identification d'au moins un serveur de mitigation et de protection d'un domaine client contre une attaque informatique, dispositifs et signal correspondants | |
EP4128701A1 (fr) | Procédé de gestion de communications et dispositifs associés | |
Miltenburg et al. | Preventing Common Attacks on Critical Infrastructure | |
Wing et al. | Voip Security | |
FR2950767A1 (fr) | Procede de communications securisees dans un reseau de telecommunications |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: UNKNOWN |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE |
|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE |
|
17P | Request for examination filed |
Effective date: 20210315 |
|
AK | Designated contracting states |
Kind code of ref document: A1 Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR |
|
DAV | Request for validation of the european patent (deleted) | ||
DAX | Request for extension of the european patent (deleted) | ||
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: EXAMINATION IS IN PROGRESS |
|
17Q | First examination report despatched |
Effective date: 20231212 |