FR3094600B1 - Procédé d’extraction d’au moins un motif de communication dans un réseau de communication - Google Patents

Procédé d’extraction d’au moins un motif de communication dans un réseau de communication Download PDF

Info

Publication number
FR3094600B1
FR3094600B1 FR1903367A FR1903367A FR3094600B1 FR 3094600 B1 FR3094600 B1 FR 3094600B1 FR 1903367 A FR1903367 A FR 1903367A FR 1903367 A FR1903367 A FR 1903367A FR 3094600 B1 FR3094600 B1 FR 3094600B1
Authority
FR
France
Prior art keywords
extracting
pair
sequences
communication
pattern
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1903367A
Other languages
English (en)
Other versions
FR3094600A1 (fr
Inventor
Baptiste Olivier
Olga Dergachyova
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
Orange SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Orange SA filed Critical Orange SA
Priority to FR1903367A priority Critical patent/FR3094600B1/fr
Publication of FR3094600A1 publication Critical patent/FR3094600A1/fr
Application granted granted Critical
Publication of FR3094600B1 publication Critical patent/FR3094600B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection

Abstract

Procédé d’extraction d’au moins un motif de communication dans un réseau de communication L’invention concerne un procédé d’extraction d’au moins un motif de communication à partir d’au moins un registre de réseau comportant un ensemble de connexions, une connexion étant associée à un ensemble d’attributs comportant au moins une paire d’adresses. En outre, ledit procédé comporte :- une étape de détermination (E10) d’au moins un registre de paire relatif à une paire d’adresses associées à au moins deux connexions,- une étape de détermination (E20) de séquences de connexions contenues dans le registre de paire,- une étape de comparaison (E30) des séquences entre elles par paires de séquences, conformément à au moins une règle d’autorisation de comparaison prédéfinie et à au moins un ensemble d’au moins une règle de similarité prédéfinie, dit « ensemble règlementaire », une mesure de similarité associée audit ensemble règlementaire étant obtenue pour chaque paire de séquences autorisées à être comparées,et, lorsqu’au moins une mesure de similarité satisfait un critère de similarité prédéfini associé audit ensemble règlementaire (E40),- une étape d’extraction (E50) d’au moins un motif de communication, ledit motif comportant ledit ensemble règlementaire. Figure pour l’abrégé : Fig. 2.
FR1903367A 2019-03-29 2019-03-29 Procédé d’extraction d’au moins un motif de communication dans un réseau de communication Active FR3094600B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR1903367A FR3094600B1 (fr) 2019-03-29 2019-03-29 Procédé d’extraction d’au moins un motif de communication dans un réseau de communication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1903367 2019-03-29
FR1903367A FR3094600B1 (fr) 2019-03-29 2019-03-29 Procédé d’extraction d’au moins un motif de communication dans un réseau de communication

Publications (2)

Publication Number Publication Date
FR3094600A1 FR3094600A1 (fr) 2020-10-02
FR3094600B1 true FR3094600B1 (fr) 2022-05-06

Family

ID=67441411

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1903367A Active FR3094600B1 (fr) 2019-03-29 2019-03-29 Procédé d’extraction d’au moins un motif de communication dans un réseau de communication

Country Status (1)

Country Link
FR (1) FR3094600B1 (fr)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120137367A1 (en) * 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
US9699205B2 (en) * 2015-08-31 2017-07-04 Splunk Inc. Network security system
CA3051164A1 (fr) * 2016-01-24 2017-07-27 Syed Kamran HASAN Securite informatique basee sur l'intelligence artificielle

Also Published As

Publication number Publication date
FR3094600A1 (fr) 2020-10-02

Similar Documents

Publication Publication Date Title
US9699660B1 (en) Big data analytics for telecom fraud detection
EP2538709A3 (fr) Procédé de basculement, terminal et programme d'ordinateur correspondants
CN110061887A (zh) 一种基于区块链的流量统计方法、装置和设备
Bajpai et al. Measuring the effects of happy eyeballs
FR3104869B1 (fr) Plateforme sécurisée, décentralisée, automatisée et multi-acteurs de gestion d’identités d’objets au travers de l’utilisation d’une technologie de chaîne de blocs.
Hu et al. Multi-country study of third party trackers from real browser histories
FR3094600B1 (fr) Procédé d’extraction d’au moins un motif de communication dans un réseau de communication
Tajalizadehkhoob et al. Rotten apples or bad harvest? what we are measuring when we are measuring abuse
US11553398B2 (en) Systems and methods for internet of things security environment
CN109756510A (zh) 一种基于N-Gram的恶意域名检测方法
US20210359938A1 (en) A method and program product for electronic communication based on user action
Arai et al. Local government broadband policies for areas with limited Internet access. An analysis based on survey data from Japan
Mayo et al. International telecommunications demand
Rathore Threshold-based generic scheme for encrypted and tunneled Voice Flows Detection over IP Networks
Shen et al. An engineering approach to prediction of network traffic based on time-series model
Williams Telus casts broadband to remote West
Epstein et al. Assimilation through marriage
Chan et al. A set of quality metrics for the evaluation of voice termination services
Yaqoob et al. An Adaptive Rule-Based Approach to Resolving Real-Time VoIP Wholesale Billing Disputes.
Kobayashi et al. Applying path‐counting methods for measuring the robustness of the network‐structured system
CN105141607A (zh) 基于云的恶意链接拦截方法
Oleas-Chavez et al. Apples and Oranges: On How to Measure Node Centrality in Payment Channel Networks
Ghasemi Alireza Khosrowzadeh, Samer Nazari, Naser Nowruz Zadeh Chegini.“Description, classification, and typology of the excavated Parthian pottery from Qaleh-i Yazdigird, Kermanshah province, Iran”
CN117527377A (zh) 一种基于流量数据识别系统接口是否存在鉴权机制的方法
US20200045183A1 (en) Method and program product for electronic communication based on user action

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20201002

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6