HK1093570A1 - Method and apparatus for selective diversion and injection of communication traffic - Google Patents

Method and apparatus for selective diversion and injection of communication traffic

Info

Publication number
HK1093570A1
HK1093570A1 HK07100084.0A HK07100084A HK1093570A1 HK 1093570 A1 HK1093570 A1 HK 1093570A1 HK 07100084 A HK07100084 A HK 07100084A HK 1093570 A1 HK1093570 A1 HK 1093570A1
Authority
HK
Hong Kong
Prior art keywords
injection
communication traffic
selective diversion
diversion
selective
Prior art date
Application number
HK07100084.0A
Other languages
English (en)
Inventor
Barr Anat Bremler
Hank Nussbacher
Roi Hermoni
Dan Touitou
Original Assignee
Cisco Tech Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from PCT/IL2004/000318 external-priority patent/WO2004090741A2/fr
Application filed by Cisco Tech Inc filed Critical Cisco Tech Inc
Publication of HK1093570A1 publication Critical patent/HK1093570A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • H04L63/0218Distributed architectures, e.g. distributed firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
HK07100084.0A 2003-04-09 2007-01-04 Method and apparatus for selective diversion and injection of communication traffic HK1093570A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US46139003P 2003-04-09 2003-04-09
PCT/IL2004/000318 WO2004090741A2 (fr) 2001-08-14 2004-04-08 Detournement et injection selectifs de trafic de communication

Publications (1)

Publication Number Publication Date
HK1093570A1 true HK1093570A1 (en) 2007-03-02

Family

ID=35453788

Family Applications (1)

Application Number Title Priority Date Filing Date
HK07100084.0A HK1093570A1 (en) 2003-04-09 2007-01-04 Method and apparatus for selective diversion and injection of communication traffic

Country Status (5)

Country Link
EP (2) EP1616269B1 (fr)
CN (1) CN100414532C (fr)
AU (1) AU2004227600B2 (fr)
CA (1) CA2520496C (fr)
HK (1) HK1093570A1 (fr)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8166205B2 (en) * 2007-07-31 2012-04-24 Cisco Technology, Inc. Overlay transport virtualization
CN101453467B (zh) * 2007-12-03 2012-07-11 迈普通信技术股份有限公司 Is-is动态路由协议支持点对多点网络接口的方法
CN101257490B (zh) * 2008-02-03 2012-08-08 杭州华三通信技术有限公司 一种防火墙旁路模式下的报文处理方法和系统
CN102546443B (zh) * 2012-03-23 2015-02-11 徐州中矿大华洋通信设备有限公司 一种分布式策略路由的方法
CN103618718B (zh) * 2013-11-29 2016-09-21 北京奇虎科技有限公司 针对拒绝服务攻击的处理方法及装置
WO2016112484A1 (fr) * 2015-01-12 2016-07-21 Telefonaktiebolaget Lm Ericsson (Publ) Procédé et appareil pour une maintenance de routeur
JP6416839B2 (ja) * 2016-09-29 2018-10-31 エヌ・ティ・ティ・コミュニケーションズ株式会社 通信制御方法、通信制御装置及びコンピュータプログラム
CN107707478A (zh) * 2017-09-30 2018-02-16 迈普通信技术股份有限公司 数据转发方法及设备
US10942788B2 (en) 2018-06-15 2021-03-09 Vmware, Inc. Policy constraint framework for an sddc
US10812337B2 (en) 2018-06-15 2020-10-20 Vmware, Inc. Hierarchical API for a SDDC
EP4078901A4 (fr) 2020-04-01 2023-10-11 VMWare, Inc. Déploiement automatique d'éléments de réseau pour éléments de calcul hétérogènes
US11803408B2 (en) 2020-07-29 2023-10-31 Vmware, Inc. Distributed network plugin agents for container networking
US11863352B2 (en) 2020-07-30 2024-01-02 Vmware, Inc. Hierarchical networking for nested container clusters
CN112491900B (zh) * 2020-11-30 2023-04-18 中国银联股份有限公司 异常节点识别方法、装置、设备及介质
US11606254B2 (en) 2021-06-11 2023-03-14 Vmware, Inc. Automatic configuring of VLAN and overlay logical switches for container secondary interfaces
US11902245B2 (en) 2022-01-14 2024-02-13 VMware LLC Per-namespace IP address management method for container networks
US11848910B1 (en) 2022-11-11 2023-12-19 Vmware, Inc. Assigning stateful pods fixed IP addresses depending on unique pod identity
US11831511B1 (en) 2023-01-17 2023-11-28 Vmware, Inc. Enforcing network policies in heterogeneous systems

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL134615A (en) * 1998-06-19 2004-03-28 Juniper Networks Inc Quality of service facility in a device for performing ip forwarding and atm switching
US6778495B1 (en) * 2000-05-17 2004-08-17 Cisco Technology, Inc. Combining multilink and IP per-destination load balancing over a multilink bundle
AU2002211242A1 (en) * 2000-09-20 2002-04-02 Bbnt Solutions Llc Systems and methods that protect networks and devices against denial of service attacks
US6975639B1 (en) * 2000-09-20 2005-12-13 Alcatel QoS shaping/provisioning for data communication switch
WO2003050644A2 (fr) * 2001-08-14 2003-06-19 Riverhead Networks Inc. Protection contre un trafic malveillant
US7707305B2 (en) 2000-10-17 2010-04-27 Cisco Technology, Inc. Methods and apparatus for protecting against overload conditions on nodes of a distributed network

Also Published As

Publication number Publication date
AU2004227600B2 (en) 2009-05-07
EP1616269A4 (fr) 2011-01-12
EP1616269B1 (fr) 2015-09-16
CA2520496A1 (fr) 2004-10-21
CN1802641A (zh) 2006-07-12
AU2004227600A1 (en) 2004-10-21
CA2520496C (fr) 2010-01-19
EP2977910A1 (fr) 2016-01-27
CN100414532C (zh) 2008-08-27
EP1616269A2 (fr) 2006-01-18

Similar Documents

Publication Publication Date Title
HK1093570A1 (en) Method and apparatus for selective diversion and injection of communication traffic
GB2401283B (en) Communication system, method and apparatus
GB0306052D0 (en) Telecommunications apparatus and method
EP1687910A4 (fr) Appareil et procede de communication
HK1097679A1 (en) Method and system for signaling in broadcast communication system
PL1665585T3 (pl) Sposób i urządzenie do łączności z wykorzystaniem przekazywania połączeń
GB0306603D0 (en) Method and apparatus for broadcasting communications
EP1594265A4 (fr) Appareil de connexion de reseau et methode de commutation de connexion de reseau
EP1646172A4 (fr) Dispositif et procede de communication radio
EP1495565A4 (fr) Procede et appareil de communication
IL155829A0 (en) Cellular network system and method
GB2404309B (en) Apparatus and method for improved communication over an ad-hoc network
EP1633067A4 (fr) Appareil de communication et procede de communication
GB2403104B (en) Communication method and apparatus
EP1662828A4 (fr) Systeme de communication et procede de communication par transfert
GB2424015B (en) Methods and apparatus for downhole inter-tool communication
EP1681881A4 (fr) Procede de communication mobile et appareil de communication mobile
GB0315308D0 (en) Communication method and system
EP1511221A4 (fr) Procede et dispositif de communication intermittente
GB0328858D0 (en) Telecommunications services apparatus and method
EP1613047A4 (fr) Procede d'etablissement d'un chemin de communication et systeme d'etablissement d'un chemin de communication
GB2399255B (en) Communication device and method of operation thereof
EP1599953A4 (fr) Procede et appareil permettant de detecter des retards dans un reseau de communication
GB2399475B (en) Communication apparatus and method
GB2420947A8 (en) Communications apparatus and method

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20210412