GB2580181B - Packet analysis and filtering - Google Patents

Packet analysis and filtering Download PDF

Info

Publication number
GB2580181B
GB2580181B GB1821189.6A GB201821189A GB2580181B GB 2580181 B GB2580181 B GB 2580181B GB 201821189 A GB201821189 A GB 201821189A GB 2580181 B GB2580181 B GB 2580181B
Authority
GB
United Kingdom
Prior art keywords
filtering
packet analysis
packet
analysis
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1821189.6A
Other versions
GB2580181A (en
GB201821189D0 (en
Inventor
White Catherine
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
British Telecommunications PLC
Original Assignee
British Telecommunications PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by British Telecommunications PLC filed Critical British Telecommunications PLC
Priority to GB1821189.6A priority Critical patent/GB2580181B/en
Publication of GB201821189D0 publication Critical patent/GB201821189D0/en
Publication of GB2580181A publication Critical patent/GB2580181A/en
Application granted granted Critical
Publication of GB2580181B publication Critical patent/GB2580181B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
GB1821189.6A 2018-12-24 2018-12-24 Packet analysis and filtering Active GB2580181B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1821189.6A GB2580181B (en) 2018-12-24 2018-12-24 Packet analysis and filtering

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1821189.6A GB2580181B (en) 2018-12-24 2018-12-24 Packet analysis and filtering

Publications (3)

Publication Number Publication Date
GB201821189D0 GB201821189D0 (en) 2019-02-06
GB2580181A GB2580181A (en) 2020-07-15
GB2580181B true GB2580181B (en) 2021-01-13

Family

ID=65364355

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1821189.6A Active GB2580181B (en) 2018-12-24 2018-12-24 Packet analysis and filtering

Country Status (1)

Country Link
GB (1) GB2580181B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110247858B (en) * 2019-07-23 2022-11-18 中国联合网络通信集团有限公司 DPI-based data uploading method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100138920A1 (en) * 2008-12-03 2010-06-03 Electronics And Telecommunications Research Institute Method and system for detecting and responding to harmful traffic
US20160191545A1 (en) * 2014-12-31 2016-06-30 Symantec Corporation Systems and methods for monitoring virtual networks
WO2017020270A1 (en) * 2015-08-05 2017-02-09 Qualcomm Incorporated Deep packet inspection indication for a mobile cdn

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100138920A1 (en) * 2008-12-03 2010-06-03 Electronics And Telecommunications Research Institute Method and system for detecting and responding to harmful traffic
US20160191545A1 (en) * 2014-12-31 2016-06-30 Symantec Corporation Systems and methods for monitoring virtual networks
WO2017020270A1 (en) * 2015-08-05 2017-02-09 Qualcomm Incorporated Deep packet inspection indication for a mobile cdn

Also Published As

Publication number Publication date
GB2580181A (en) 2020-07-15
GB201821189D0 (en) 2019-02-06

Similar Documents

Publication Publication Date Title
EP3432825A4 (en) Filter apparatuses and methods
SG11201708481TA (en) Filtering devices and filtering methods
ZA202101936B (en) Breath sampler
IL279458A (en) Neoantigens and uses thereof
GB201911559D0 (en) Cognitive content filtering
GB201708671D0 (en) Forensic analysis
GB201705913D0 (en) Filter
GB2571195B (en) Sampling adsorber and sampling apparatus
CA184984S (en) Filter
GB201609699D0 (en) After treatment exhaust separator and/or deflector
GB201700905D0 (en) Close-Coupled Analyser
CA186111S (en) Packet
ZA202103601B (en) Filter assembly, kit and methods
PL3332855T3 (en) Filtration and dirt-separation device
IL277502A (en) Compounds and uses thereof
EP3581253A4 (en) Filter device and filtration device
CA186391S (en) Air filter
IL279483A (en) Cyanotriazole compounds and uses thereof
GB2570742B (en) Optical-interference analysis
EP3279710A4 (en) Spectral filter and spectrometry device
EP3288222A4 (en) Packet filtering device and packet filtering method
GB201814625D0 (en) Packet processing
GB201522560D0 (en) Lossless bandsplitting and bandjoining using allpass filters
EP3895782A4 (en) Filter and filter device
GB2580181B (en) Packet analysis and filtering