GB2568667B - Detecting unsanctioned messages in electronic networks - Google Patents

Detecting unsanctioned messages in electronic networks Download PDF

Info

Publication number
GB2568667B
GB2568667B GB1719050.5A GB201719050A GB2568667B GB 2568667 B GB2568667 B GB 2568667B GB 201719050 A GB201719050 A GB 201719050A GB 2568667 B GB2568667 B GB 2568667B
Authority
GB
United Kingdom
Prior art keywords
unsanctioned
messages
detecting
electronic networks
networks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1719050.5A
Other versions
GB201719050D0 (en
GB2568667A (en
Inventor
Marc Town Samuel
Meriac Milosch
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Arm IP Ltd
Original Assignee
Arm IP Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Arm IP Ltd filed Critical Arm IP Ltd
Priority to GB1719050.5A priority Critical patent/GB2568667B/en
Publication of GB201719050D0 publication Critical patent/GB201719050D0/en
Priority to US16/191,024 priority patent/US10924934B2/en
Publication of GB2568667A publication Critical patent/GB2568667A/en
Application granted granted Critical
Publication of GB2568667B publication Critical patent/GB2568667B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2123Dummy operation
GB1719050.5A 2017-11-17 2017-11-17 Detecting unsanctioned messages in electronic networks Active GB2568667B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB1719050.5A GB2568667B (en) 2017-11-17 2017-11-17 Detecting unsanctioned messages in electronic networks
US16/191,024 US10924934B2 (en) 2017-11-17 2018-11-14 Device obfuscation in electronic networks

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1719050.5A GB2568667B (en) 2017-11-17 2017-11-17 Detecting unsanctioned messages in electronic networks

Publications (3)

Publication Number Publication Date
GB201719050D0 GB201719050D0 (en) 2018-01-03
GB2568667A GB2568667A (en) 2019-05-29
GB2568667B true GB2568667B (en) 2022-03-16

Family

ID=60805753

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1719050.5A Active GB2568667B (en) 2017-11-17 2017-11-17 Detecting unsanctioned messages in electronic networks

Country Status (1)

Country Link
GB (1) GB2568667B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112738032B (en) * 2020-12-17 2022-10-11 公安部第三研究所 Communication system for preventing IP deception

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080151844A1 (en) * 2006-12-20 2008-06-26 Manish Tiwari Wireless access point authentication system and method
EP2677792A1 (en) * 2012-06-20 2013-12-25 Thomson Licensing Method and device for countering fingerprint forgery attacks in a communication system
CN105721417A (en) * 2015-11-16 2016-06-29 哈尔滨安天科技股份有限公司 Honeypot apparatus carried in industrial control system, and industrial control system
WO2017053806A1 (en) * 2015-09-25 2017-03-30 Acalvio Technologies, Inc. Dynamic security mechanisms
US20170244732A1 (en) * 2016-02-19 2017-08-24 Aruba Networks, Inc. Detecting deauthentication and disassociation attack in wireless local area networks

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080151844A1 (en) * 2006-12-20 2008-06-26 Manish Tiwari Wireless access point authentication system and method
EP2677792A1 (en) * 2012-06-20 2013-12-25 Thomson Licensing Method and device for countering fingerprint forgery attacks in a communication system
WO2017053806A1 (en) * 2015-09-25 2017-03-30 Acalvio Technologies, Inc. Dynamic security mechanisms
CN105721417A (en) * 2015-11-16 2016-06-29 哈尔滨安天科技股份有限公司 Honeypot apparatus carried in industrial control system, and industrial control system
US20170244732A1 (en) * 2016-02-19 2017-08-24 Aruba Networks, Inc. Detecting deauthentication and disassociation attack in wireless local area networks

Also Published As

Publication number Publication date
GB201719050D0 (en) 2018-01-03
GB2568667A (en) 2019-05-29

Similar Documents

Publication Publication Date Title
GB201714917D0 (en) Detecting anomalous application messages in telecommunication networks
IL255089A0 (en) Providing augmented message elements in electronic communication threads
IL247022A (en) Capturing and sending multimedia as electronic messages
SG11202005062SA (en) Electrochemical methods, devices and compositions
EP3316105A4 (en) Instant message processing method and device
EP3105893A4 (en) Syncrhonizing an unread message in instant communication
HK1245177A1 (en) Terminal device
ZA201601337B (en) Poly(ethylenefuranoate) copolymers and methods
GB201714346D0 (en) Message handling unit
EP3173926A4 (en) Dual-system electronic apparatus and terminal
EP3590063C0 (en) Detecting malicious behavior within local networks
GB2529705B (en) Message processing
GB2525637B (en) Message Processing
EP3394816C0 (en) Machine and portable terminal
SG10201706810PA (en) Technique for detecting suspicious electronic messages
GB2550718B (en) Identifying reference content that includes third party content
EP3399730A4 (en) Terminal and electronic device
SG10201610952XA (en) Technique for detecting malicious electronic messages
HK1225682A1 (en) Terminal and server
EP3024268A4 (en) Call processing method, device and terminal
GB201513110D0 (en) Message communication
GB2535619B (en) Terminal determination device and method
PL3163917T3 (en) Sending short messages over ussd
GB2568667B (en) Detecting unsanctioned messages in electronic networks
GB201310988D0 (en) Detecting malware via outgoing radio messages