GB0604605D0 - Detecting malicious communication activity in communications networks - Google Patents

Detecting malicious communication activity in communications networks

Info

Publication number
GB0604605D0
GB0604605D0 GBGB0604605.6A GB0604605A GB0604605D0 GB 0604605 D0 GB0604605 D0 GB 0604605D0 GB 0604605 A GB0604605 A GB 0604605A GB 0604605 D0 GB0604605 D0 GB 0604605D0
Authority
GB
United Kingdom
Prior art keywords
communications networks
communication activity
detecting malicious
malicious communication
detecting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GBGB0604605.6A
Other versions
GB2436190B (en
GB2436190A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
Orange SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Orange SA filed Critical Orange SA
Priority to GB0604605A priority Critical patent/GB2436190B/en
Publication of GB0604605D0 publication Critical patent/GB0604605D0/en
Priority to PCT/GB2007/000781 priority patent/WO2007101995A2/en
Priority to EP07731991A priority patent/EP1991940A2/en
Publication of GB2436190A publication Critical patent/GB2436190A/en
Application granted granted Critical
Publication of GB2436190B publication Critical patent/GB2436190B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • H04L29/06891
    • H04L29/06918
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • H04L12/58
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
GB0604605A 2006-03-07 2006-03-07 Detecting malicious communication activity in communications networks Expired - Fee Related GB2436190B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
GB0604605A GB2436190B (en) 2006-03-07 2006-03-07 Detecting malicious communication activity in communications networks
PCT/GB2007/000781 WO2007101995A2 (en) 2006-03-07 2007-03-07 Detecting malicious communication activity in communication networks
EP07731991A EP1991940A2 (en) 2006-03-07 2007-03-07 Detecting malicious communication activity in communication networks

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0604605A GB2436190B (en) 2006-03-07 2006-03-07 Detecting malicious communication activity in communications networks

Publications (3)

Publication Number Publication Date
GB0604605D0 true GB0604605D0 (en) 2006-04-19
GB2436190A GB2436190A (en) 2007-09-19
GB2436190B GB2436190B (en) 2011-02-02

Family

ID=36241154

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0604605A Expired - Fee Related GB2436190B (en) 2006-03-07 2006-03-07 Detecting malicious communication activity in communications networks

Country Status (3)

Country Link
EP (1) EP1991940A2 (en)
GB (1) GB2436190B (en)
WO (1) WO2007101995A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105323144B (en) * 2014-07-16 2020-05-29 腾讯科技(深圳)有限公司 Message abnormity prompting method and system in instant messaging

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6763462B1 (en) * 1999-10-05 2004-07-13 Micron Technology, Inc. E-mail virus detection utility
EP1280298A1 (en) * 2001-07-26 2003-01-29 BRITISH TELECOMMUNICATIONS public limited company Method and apparatus of detecting network activity
US7673342B2 (en) * 2001-07-26 2010-03-02 Mcafee, Inc. Detecting e-mail propagated malware
US20030154394A1 (en) * 2002-02-13 2003-08-14 Levin Lawrence R. Computer virus control

Also Published As

Publication number Publication date
WO2007101995A2 (en) 2007-09-13
GB2436190B (en) 2011-02-02
EP1991940A2 (en) 2008-11-19
WO2007101995A3 (en) 2007-11-01
GB2436190A (en) 2007-09-19

Similar Documents

Publication Publication Date Title
ZA200808096B (en) Handover in communication networks
EP2060094A4 (en) Name-address management and routing in communication networks
EP2081396A4 (en) Mobile communication method, mobile communication system and access entity
GB0608843D0 (en) Mobile communications
EP2037601A4 (en) Mobile communication system
GB0601007D0 (en) Mobile Communications
EP2258137A4 (en) Disconnection techniques in wireless communications networks
EP2103078A4 (en) Authentication in communication networks
EP2077676A4 (en) Mobile communication system
EP2078404A4 (en) Mobile ip solution for communication networks
EP2027701A4 (en) Name-address management in communication networks
GB0608385D0 (en) Communications in relay networks
GB0613281D0 (en) Mobile communications
GB2452863B (en) Mobile communications system
EP2063576A4 (en) Mobile ip communication system
GB0602545D0 (en) Mobile Communications
GB0625447D0 (en) Mobile communications
EP2070376A4 (en) Techniques for key derivation for secure communication in wireless mesh networks
GB2440989B (en) Mobile communication
GB0613280D0 (en) Mobile communications
GB0623311D0 (en) Wireless communication network
GB0705413D0 (en) Mobile communications
GB0605864D0 (en) Mobile Communications
GB2436190B (en) Detecting malicious communication activity in communications networks
GB2434058B (en) Mobile communications

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20110502