FI20041681A0 - Liikenteen rajoittaminen kommunikaatiojärjestelmissä - Google Patents

Liikenteen rajoittaminen kommunikaatiojärjestelmissä

Info

Publication number
FI20041681A0
FI20041681A0 FI20041681A FI20041681A FI20041681A0 FI 20041681 A0 FI20041681 A0 FI 20041681A0 FI 20041681 A FI20041681 A FI 20041681A FI 20041681 A FI20041681 A FI 20041681A FI 20041681 A0 FI20041681 A0 FI 20041681A0
Authority
FI
Finland
Prior art keywords
communication systems
traffic restriction
data packet
predefined criterion
network node
Prior art date
Application number
FI20041681A
Other languages
English (en)
Swedish (sv)
Inventor
Hao H Wang
Ajit Kahaduwe
Original Assignee
Nokia Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Corp filed Critical Nokia Corp
Priority to FI20041681A priority Critical patent/FI20041681A0/fi
Publication of FI20041681A0 publication Critical patent/FI20041681A0/fi
Priority to US11/062,455 priority patent/US8036107B2/en
Priority to CN200580045432.3A priority patent/CN101095114B/zh
Priority to EP05808009A priority patent/EP1839149A4/en
Priority to PCT/FI2005/000482 priority patent/WO2006070048A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/61Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources taking into account QoS or priority requirements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
FI20041681A 2004-12-29 2004-12-29 Liikenteen rajoittaminen kommunikaatiojärjestelmissä FI20041681A0 (fi)

Priority Applications (5)

Application Number Priority Date Filing Date Title
FI20041681A FI20041681A0 (fi) 2004-12-29 2004-12-29 Liikenteen rajoittaminen kommunikaatiojärjestelmissä
US11/062,455 US8036107B2 (en) 2004-12-29 2005-02-22 Limiting traffic in communications systems
CN200580045432.3A CN101095114B (zh) 2004-12-29 2005-11-10 通信系统中的流量限制
EP05808009A EP1839149A4 (en) 2004-12-29 2005-11-10 LIMITATION OF TRAFFIC IN COMMUNICATION SYSTEMS
PCT/FI2005/000482 WO2006070048A1 (en) 2004-12-29 2005-11-10 Limiting traffic in communications systems

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FI20041681A FI20041681A0 (fi) 2004-12-29 2004-12-29 Liikenteen rajoittaminen kommunikaatiojärjestelmissä

Publications (1)

Publication Number Publication Date
FI20041681A0 true FI20041681A0 (fi) 2004-12-29

Family

ID=33548039

Family Applications (1)

Application Number Title Priority Date Filing Date
FI20041681A FI20041681A0 (fi) 2004-12-29 2004-12-29 Liikenteen rajoittaminen kommunikaatiojärjestelmissä

Country Status (5)

Country Link
US (1) US8036107B2 (fi)
EP (1) EP1839149A4 (fi)
CN (1) CN101095114B (fi)
FI (1) FI20041681A0 (fi)
WO (1) WO2006070048A1 (fi)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8516583B2 (en) 2005-03-31 2013-08-20 Microsoft Corporation Aggregating the knowledge base of computer systems to proactively protect a computer from malware
US20060259967A1 (en) * 2005-05-13 2006-11-16 Microsoft Corporation Proactively protecting computers in a networking environment from malware
US7970878B1 (en) * 2005-11-16 2011-06-28 Cisco Technology, Inc. Method and apparatus for limiting domain name server transaction bandwidth
US7698548B2 (en) * 2005-12-08 2010-04-13 Microsoft Corporation Communications traffic segregation for security purposes
US8271642B1 (en) 2007-08-29 2012-09-18 Mcafee, Inc. System, method, and computer program product for isolating a device associated with at least potential data leakage activity, based on user input
US8284780B2 (en) 2008-01-14 2012-10-09 At&T Intellectual Property I, L.P. Adaptive edge-implemented traffic policy in a data processing network
US8418251B1 (en) * 2009-04-27 2013-04-09 Symantec Corporation Detecting malware using cost characteristics
US8732296B1 (en) * 2009-05-06 2014-05-20 Mcafee, Inc. System, method, and computer program product for redirecting IRC traffic identified utilizing a port-independent algorithm and controlling IRC based malware
US8955112B2 (en) * 2011-08-18 2015-02-10 At&T Intellectual Property I, L.P. Dynamic traffic routing and service management controls for on-demand application services
US9350706B1 (en) 2013-03-15 2016-05-24 Centurylink Intellectual Property Llc Network traffic data scrubbing with services offered via anycasted addresses
TWI515600B (zh) * 2013-10-25 2016-01-01 緯創資通股份有限公司 惡意程式防護方法與系統及其過濾表格更新方法
CN106487766B (zh) * 2015-08-31 2021-10-29 微软技术许可有限责任公司 具有独立服务子系统的路由设备
CN107864166A (zh) * 2017-12-27 2018-03-30 北京星河星云信息技术有限公司 云数据安全防护方法和装置

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU6107600A (en) * 1999-07-14 2001-01-30 Recourse Technologies, Inc. System and method for computer security
US7013482B1 (en) * 2000-07-07 2006-03-14 802 Systems Llc Methods for packet filtering including packet invalidation if packet validity determination not timely made
US7278159B2 (en) * 2000-09-07 2007-10-02 Mazu Networks, Inc. Coordinated thwarting of denial of service attacks
US7188366B2 (en) * 2000-09-12 2007-03-06 Nippon Telegraph And Telephone Corporation Distributed denial of service attack defense method and device
US7181765B2 (en) * 2001-10-12 2007-02-20 Motorola, Inc. Method and apparatus for providing node security in a router of a packet network
AU2003223656A1 (en) * 2002-04-17 2003-11-03 Computer Associates Think, Inc. Detecting and countering malicious code in enterprise networks
US7454499B2 (en) 2002-11-07 2008-11-18 Tippingpoint Technologies, Inc. Active network defense system and method
KR20040065674A (ko) * 2003-01-15 2004-07-23 권창훈 통합형 호스트 기반의 보안 시스템 및 방법
US7607010B2 (en) * 2003-04-12 2009-10-20 Deep Nines, Inc. System and method for network edge data protection

Also Published As

Publication number Publication date
US20060153204A1 (en) 2006-07-13
EP1839149A1 (en) 2007-10-03
WO2006070048A1 (en) 2006-07-06
CN101095114B (zh) 2011-12-28
CN101095114A (zh) 2007-12-26
EP1839149A4 (en) 2010-02-24
US8036107B2 (en) 2011-10-11

Similar Documents

Publication Publication Date Title
Kang et al. TARA: topology-aware resource adaptation to alleviate congestion in sensor networks
FI20041681A0 (fi) Liikenteen rajoittaminen kommunikaatiojärjestelmissä
ATE434890T1 (de) Verfahren und vorrichtung zur routenoptimierung in einem telekommunikationsnetz
WO2004074969A3 (en) System and method for movement detection and congestion response for transport layer protocol
WO2003098882A8 (en) Routing data packets through a wireless network
ATE529962T1 (de) Verfahren zur verbesserung der gesamtleistungsfähigkeit eines drahtlosen kommunikationsnetzes
WO2006020113A3 (en) Routing protocol within hybrid-cellular networks
WO2004059922A3 (en) Routing method and packet communications network
FI20040583A0 (fi) Sijainninseurantatiedon toimittaminen palvelujen valvontaa varten datapakettitietoon perustuvassa tietoliikenneverkossa
ATE540507T1 (de) Stauabwicklung in einer paketvermittelten netzwerkdomäne
ATE517481T1 (de) Verkehrsschutz in einem kommunikationsnetzwerk
GB0110527D0 (en) Network
WO2013063142A3 (en) Technique for prioritizing traffic at a router
PL1813088T3 (pl) Sposób oraz system trasowania w sieciach komunikacyjnych między pierwszym węzłem a drugim węzłem
ATE365433T1 (de) Wiederanlauf in den beweglichen kommunikationssystemen
TW200635296A (en) Wireless communication method and system for routing packets via intra-mesh and extra-mesh routes
ATE514260T1 (de) Verfahren und mobil-router in einem kommunikationssystem zum routen eines datenpakets
WO2008102570A1 (ja) 移動ネットワーク内で移動する移動ノードに関連する効率的な位置管理シグナリングのためのシステム、ルータ、移動ノード並びに移動ルータ
Ye et al. A cross‐layer TCP for providing fairness in wireless mesh networks
WO2007145845A3 (en) Stateless call admission and call preemption with a single metering and marking scheme
DE602004007413D1 (de) Optimierung von ressourcengebrauch in einem paketvermittelten netzwerk
MY143036A (en) Network management
DK1966948T3 (da) Systemer og fremgangsmåder til trafikstyring i et peer-to-peer netværk
Katal et al. A cluster based detection and prevention mechanism against novel datagram chunk dropping attack in MANET multimedia transmission
Al‐Qassas et al. Performance comparison of end‐to‐end and on‐the‐spot traffic‐aware techniques

Legal Events

Date Code Title Description
FD Application lapsed