GB2481900B - Telecommunication networks - Google Patents

Telecommunication networks

Info

Publication number
GB2481900B
GB2481900B GB1111326.3A GB201111326A GB2481900B GB 2481900 B GB2481900 B GB 2481900B GB 201111326 A GB201111326 A GB 201111326A GB 2481900 B GB2481900 B GB 2481900B
Authority
GB
United Kingdom
Prior art keywords
telecommunication networks
telecommunication
networks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1111326.3A
Other versions
GB2481900A (en
GB201111326D0 (en
Inventor
David Andrew Fox
Youssef Chami
Neil Holmes
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vodafone Group PLC
Original Assignee
Vodafone Group PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB1015219.7A external-priority patent/GB2473717B/en
Application filed by Vodafone Group PLC filed Critical Vodafone Group PLC
Publication of GB201111326D0 publication Critical patent/GB201111326D0/en
Publication of GB2481900A publication Critical patent/GB2481900A/en
Application granted granted Critical
Publication of GB2481900B publication Critical patent/GB2481900B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/40Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass for recovering from a failure of a protocol instance or entity, e.g. service redundancy protocols, protocol state redundancy or protocol service redirection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5003Managing SLA; Interaction between SLA and QoS
    • H04L41/5019Ensuring fulfilment of SLA
    • H04L41/5025Ensuring fulfilment of SLA by proactively reacting to service quality change, e.g. by reconfiguration after service quality degradation or upgrade
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/08Testing, supervising or monitoring using real traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/12Access point controller devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/14Backbone network devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • H04L43/0817Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability by checking functioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/02Arrangements for optimising operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/10Flow control between communication endpoints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Quality & Reliability (AREA)
  • Mobile Radio Communication Systems (AREA)
GB1111326.3A 2010-07-02 2011-07-04 Telecommunication networks Active GB2481900B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GBGB1011167.2A GB201011167D0 (en) 2010-07-02 2010-07-02 Virus control in telecommunication networks
GB1015219.7A GB2473717B (en) 2009-09-16 2010-09-13 Telecommunication network

Publications (3)

Publication Number Publication Date
GB201111326D0 GB201111326D0 (en) 2011-08-17
GB2481900A GB2481900A (en) 2012-01-11
GB2481900B true GB2481900B (en) 2015-02-11

Family

ID=42669102

Family Applications (2)

Application Number Title Priority Date Filing Date
GBGB1011167.2A Ceased GB201011167D0 (en) 2010-07-02 2010-07-02 Virus control in telecommunication networks
GB1111326.3A Active GB2481900B (en) 2010-07-02 2011-07-04 Telecommunication networks

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GBGB1011167.2A Ceased GB201011167D0 (en) 2010-07-02 2010-07-02 Virus control in telecommunication networks

Country Status (1)

Country Link
GB (2) GB201011167D0 (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030149887A1 (en) * 2002-02-01 2003-08-07 Satyendra Yadav Application-specific network intrusion detection
US20040162781A1 (en) * 2003-02-14 2004-08-19 Kennsco, Inc. Monitoring and alert systems and methods
US20060053491A1 (en) * 2004-03-01 2006-03-09 Invensys Systems, Inc. Process control methods and apparatus for intrusion detection, protection and network hardening
US20060128406A1 (en) * 2004-12-09 2006-06-15 Macartney John W F System, apparatus and method for detecting malicious traffic in a communications network
US20060272025A1 (en) * 2005-05-26 2006-11-30 Nokia Corporation Processing of packet data in a communication system
US20060276173A1 (en) * 2005-06-07 2006-12-07 Lena Srey Wireless communication network security method and system
US20070206546A1 (en) * 2006-03-02 2007-09-06 Alberth William P Jr Method and apparatus for preventing denial of service attacks on cellular infrastructure access channels
US20080114888A1 (en) * 2006-11-14 2008-05-15 Fmr Corp. Subscribing to Data Feeds on a Network
US20080289040A1 (en) * 2004-04-27 2008-11-20 Ravishankar Ganesh Ithal Source/destination operating system type-based IDS virtualization

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030149887A1 (en) * 2002-02-01 2003-08-07 Satyendra Yadav Application-specific network intrusion detection
US20040162781A1 (en) * 2003-02-14 2004-08-19 Kennsco, Inc. Monitoring and alert systems and methods
US20060053491A1 (en) * 2004-03-01 2006-03-09 Invensys Systems, Inc. Process control methods and apparatus for intrusion detection, protection and network hardening
US20080289040A1 (en) * 2004-04-27 2008-11-20 Ravishankar Ganesh Ithal Source/destination operating system type-based IDS virtualization
US20060128406A1 (en) * 2004-12-09 2006-06-15 Macartney John W F System, apparatus and method for detecting malicious traffic in a communications network
US20060272025A1 (en) * 2005-05-26 2006-11-30 Nokia Corporation Processing of packet data in a communication system
US20060276173A1 (en) * 2005-06-07 2006-12-07 Lena Srey Wireless communication network security method and system
US20070206546A1 (en) * 2006-03-02 2007-09-06 Alberth William P Jr Method and apparatus for preventing denial of service attacks on cellular infrastructure access channels
US20080114888A1 (en) * 2006-11-14 2008-05-15 Fmr Corp. Subscribing to Data Feeds on a Network

Also Published As

Publication number Publication date
GB2481900A (en) 2012-01-11
GB201111326D0 (en) 2011-08-17
GB201011167D0 (en) 2010-08-18

Similar Documents

Publication Publication Date Title
GB2480080B (en) Telecommunications networks
GB201111306D0 (en) Telecommunication networks
GB201011162D0 (en) Telecommunication networks
GB2470071B (en) Telcommunications networks
GB201120290D0 (en) Wireless telecommunication network
GB201121262D0 (en) Telecommunication networks
ZA201206899B (en) Improving management communication
GB201007502D0 (en) Communication network selection
GB2484085B (en) Telecommunications network routing
GB201003149D0 (en) Telecommunications network
GB2485148B (en) Network routing
GB201010846D0 (en) Closed subscriber group management
EP2548136A4 (en) Company network
EP2448133A4 (en) Communication network
GB2481899B (en) Telecommunication networks
GB2481719B (en) Telecommunication networks
GB201010301D0 (en) Telecommunications system
GB2481723B (en) Telecommunication networks
GB2481718B (en) Telecommunication networks
GB2481722B (en) Telecommunication networks
GB2481720B (en) Telecommunication networks
GB2481900B (en) Telecommunication networks
GB2481902B (en) Telecommunication networks
GB201110750D0 (en) Telecommunications networks
GB201110291D0 (en) Telecommunications networks