GB2581990B - Network protection - Google Patents

Network protection Download PDF

Info

Publication number
GB2581990B
GB2581990B GB1903011.3A GB201903011A GB2581990B GB 2581990 B GB2581990 B GB 2581990B GB 201903011 A GB201903011 A GB 201903011A GB 2581990 B GB2581990 B GB 2581990B
Authority
GB
United Kingdom
Prior art keywords
network protection
network
protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1903011.3A
Other versions
GB2581990A (en
GB201903011D0 (en
Inventor
Wang Xiao-Si
Sajjad Ali
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
British Telecommunications PLC
Original Assignee
British Telecommunications PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by British Telecommunications PLC filed Critical British Telecommunications PLC
Priority to GB1903011.3A priority Critical patent/GB2581990B/en
Publication of GB201903011D0 publication Critical patent/GB201903011D0/en
Publication of GB2581990A publication Critical patent/GB2581990A/en
Application granted granted Critical
Publication of GB2581990B publication Critical patent/GB2581990B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/04Processing captured monitoring data, e.g. for logfile generation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/16Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks using machine learning or artificial intelligence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
GB1903011.3A 2019-03-06 2019-03-06 Network protection Active GB2581990B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1903011.3A GB2581990B (en) 2019-03-06 2019-03-06 Network protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1903011.3A GB2581990B (en) 2019-03-06 2019-03-06 Network protection

Publications (3)

Publication Number Publication Date
GB201903011D0 GB201903011D0 (en) 2019-04-17
GB2581990A GB2581990A (en) 2020-09-09
GB2581990B true GB2581990B (en) 2021-10-20

Family

ID=66377329

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1903011.3A Active GB2581990B (en) 2019-03-06 2019-03-06 Network protection

Country Status (1)

Country Link
GB (1) GB2581990B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018116123A1 (en) * 2016-12-19 2018-06-28 Bremler Barr Anat Protecting against unauthorized access to iot devices
US20180212996A1 (en) * 2017-01-23 2018-07-26 Cisco Technology, Inc. Entity identification for enclave segmentation in a network

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018116123A1 (en) * 2016-12-19 2018-06-28 Bremler Barr Anat Protecting against unauthorized access to iot devices
US20180212996A1 (en) * 2017-01-23 2018-07-26 Cisco Technology, Inc. Entity identification for enclave segmentation in a network

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"2017 IEEE 37th International Conference on Distributed Computing Systems", 2017, IEEE, pp 2177-2184, M Miettinen et al, "IoT SENTINEL: automated device-type identification for security enforcement in IoT" . *
"SAC 17: Proceedings of the Symposium on Applied Computing", 2017, ACM, pp 506-509, Y Meidan et al, "ProfilIoT: a machine learning approach for IoT device identification based on network traffic analysis". Available from: https://dl.acm.org/citation.cfm?id=3019878 *

Also Published As

Publication number Publication date
GB2581990A (en) 2020-09-09
GB201903011D0 (en) 2019-04-17

Similar Documents

Publication Publication Date Title
GB2581222B (en) Protecting property
GB201912667D0 (en) Electrosurgiccal network
IL286269A (en) Biofouling protection
GB2584120B (en) Network security
IL292873A (en) Spatio-temporal-interactive networks
EP4061489A4 (en) Fall protection system
EP4061490A4 (en) Fall protection system
GB2583703B (en) Communications network
GB201900480D0 (en) Network management
GB201903010D0 (en) Network protection
GB2596981B (en) Ear protection
GB201903920D0 (en) Ear protection
GB2582613B (en) Telephone network
GB201905589D0 (en) Communications network
GB201802257D0 (en) Network
GB2581990B (en) Network protection
GB202113173D0 (en) Network protection
GB202105265D0 (en) Network protection
GB2584189B (en) Protector
GB2587422B (en) Protection system
GB201804777D0 (en) Protective network air-gap
GB201912338D0 (en) Local area network
GB2582987B (en) Network management
GB2589915B (en) Telecommunications network
DK3680388T3 (en) Access protection