HK1204726A1 - System and method for restricting requests to access - Google Patents
System and method for restricting requests to accessInfo
- Publication number
- HK1204726A1 HK1204726A1 HK15105139.4A HK15105139A HK1204726A1 HK 1204726 A1 HK1204726 A1 HK 1204726A1 HK 15105139 A HK15105139 A HK 15105139A HK 1204726 A1 HK1204726 A1 HK 1204726A1
- Authority
- HK
- Hong Kong
- Prior art keywords
- access
- restricting
- requests
- restricting requests
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1001—Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0236—Filtering by address, protocol, port number or service, e.g. IP-address or URL
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements, protocols or services for supporting real-time applications in data packet communication
- H04L65/40—Support for services or applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1001—Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
- H04L67/1004—Server selection for load balancing
- H04L67/1023—Server selection for load balancing based on a hash applied to IP addresses or costs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/56—Provisioning of proxy services
- H04L67/563—Data redirection of data network streams
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/56—Provisioning of proxy services
- H04L67/564—Enhancement of application control based on intercepted application data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/56—Provisioning of proxy services
- H04L67/565—Conversion or adaptation of application format or content
- H04L67/5651—Reducing the amount or size of exchanged application data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/56—Provisioning of proxy services
- H04L67/566—Grouping or aggregating service requests, e.g. for unified processing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/16—Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
- H04L69/164—Adaptation or special uses of UDP protocol
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Multimedia (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510011598.9A CN104580216B (zh) | 2015-01-09 | 2015-01-09 | 一种对访问请求进行限制的系统和方法 |
Publications (1)
Publication Number | Publication Date |
---|---|
HK1204726A1 true HK1204726A1 (en) | 2015-11-27 |
Family
ID=53095397
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
HK15105139.4A HK1204726A1 (en) | 2015-01-09 | 2015-05-29 | System and method for restricting requests to access |
Country Status (6)
Country | Link |
---|---|
US (1) | US10735501B2 (ja) |
JP (2) | JP2018508166A (ja) |
CN (1) | CN104580216B (ja) |
HK (1) | HK1204726A1 (ja) |
RU (1) | RU2666289C1 (ja) |
WO (1) | WO2016110273A1 (ja) |
Families Citing this family (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104580216B (zh) * | 2015-01-09 | 2017-10-03 | 北京京东尚科信息技术有限公司 | 一种对访问请求进行限制的系统和方法 |
CN104580228A (zh) * | 2015-01-16 | 2015-04-29 | 北京京东尚科信息技术有限公司 | 对来自网络的访问请求产生黑名单的系统和方法 |
CN105939320A (zh) * | 2015-12-02 | 2016-09-14 | 杭州迪普科技有限公司 | 处理报文的方法及装置 |
CN107454120A (zh) * | 2016-05-30 | 2017-12-08 | 北京京东尚科信息技术有限公司 | 网络攻击防御系统和防御网络攻击的方法 |
CN108683631B (zh) * | 2018-03-30 | 2019-12-20 | 厦门白山耘科技有限公司 | 一种防止扫描权限文件的方法和系统 |
CN109241458A (zh) * | 2018-07-11 | 2019-01-18 | 上海斐讯数据通信技术有限公司 | 一种基于路由器的广告拦截方法和路由器 |
CN109617932B (zh) * | 2019-02-21 | 2021-07-06 | 北京百度网讯科技有限公司 | 用于处理数据的方法和装置 |
CN112953985B (zh) * | 2019-12-10 | 2023-04-07 | 贵州白山云科技股份有限公司 | 请求数据处理方法、装置、介质及系统 |
CN113179317B (zh) * | 2021-04-27 | 2023-02-07 | 杭州迪普科技股份有限公司 | 内容重写设备的测试系统及方法 |
CN113904839A (zh) * | 2021-09-30 | 2022-01-07 | 杭州数梦工场科技有限公司 | 访问请求管理方法及装置 |
CN115174249B (zh) * | 2022-07-18 | 2024-09-24 | 湖北天融信网络安全技术有限公司 | 安全日志的处理方法及电子设备、存储介质 |
CN115396376A (zh) * | 2022-08-22 | 2022-11-25 | 平安科技(深圳)有限公司 | 负载均衡方法、装置、设备及存储介质 |
Family Cites Families (24)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20020133603A1 (en) * | 2001-03-13 | 2002-09-19 | Fujitsu Limited | Method of and apparatus for filtering access, and computer product |
US7463590B2 (en) * | 2003-07-25 | 2008-12-09 | Reflex Security, Inc. | System and method for threat detection and response |
FR2872983A1 (fr) * | 2004-07-09 | 2006-01-13 | Thomson Licensing Sa | Systeme de pare-feu protegeant une communaute d'appareils, appareil participant au systeme et methode de mise a jour des regles de pare-feu au sein du systeme |
US7478429B2 (en) * | 2004-10-01 | 2009-01-13 | Prolexic Technologies, Inc. | Network overload detection and mitigation system and method |
US8089871B2 (en) * | 2005-03-25 | 2012-01-03 | At&T Intellectual Property Ii, L.P. | Method and apparatus for traffic control of dynamic denial of service attacks within a communications network |
JP4602158B2 (ja) * | 2005-05-25 | 2010-12-22 | 三菱電機株式会社 | サーバ装置保護システム |
US9794272B2 (en) * | 2006-01-03 | 2017-10-17 | Alcatel Lucent | Method and apparatus for monitoring malicious traffic in communication networks |
JP2008135871A (ja) * | 2006-11-27 | 2008-06-12 | Oki Electric Ind Co Ltd | ネットワーク監視システム、ネットワーク監視方法及びネットワーク監視プログラム |
JP4900119B2 (ja) * | 2007-08-01 | 2012-03-21 | ヤマハ株式会社 | ネットワーク機器 |
WO2009075007A1 (ja) * | 2007-12-12 | 2009-06-18 | Duaxes Corporation | 通信制御装置及び通信制御方法 |
JP5142956B2 (ja) * | 2008-11-20 | 2013-02-13 | 日本電信電話株式会社 | トラフィック情報管理サーバ及びトラフィック情報管理方法 |
CN101437030B (zh) * | 2008-11-29 | 2012-02-22 | 成都市华为赛门铁克科技有限公司 | 一种防止服务器被攻击的方法、检测装置及监控设备 |
JP2011049794A (ja) * | 2009-08-27 | 2011-03-10 | Alaxala Networks Corp | パケットフロー統計値取得システム及びパケットフロー統計値取得方法 |
US20110083179A1 (en) * | 2009-10-07 | 2011-04-07 | Jeffrey Lawson | System and method for mitigating a denial of service attack using cloud computing |
US9197600B2 (en) * | 2011-09-29 | 2015-11-24 | Israel L'Heureux | Smart router |
CN103491053A (zh) * | 2012-06-08 | 2014-01-01 | 北京百度网讯科技有限公司 | Udp负载均衡方法、系统及装置 |
US9553809B2 (en) * | 2013-04-16 | 2017-01-24 | Amazon Technologies, Inc. | Asymmetric packet flow in a distributed load balancer |
RU133954U1 (ru) * | 2013-04-29 | 2013-10-27 | Федеральное государственное образовательное бюджетное учреждение высшего профессионального образования "Санкт-Петербургский государственный университет телекоммуникаций им. проф. М.А. Бонч-Бруевича" (СПбГУТ) | Устройство защиты сети |
US9055095B2 (en) * | 2013-06-14 | 2015-06-09 | Microsoft Technology Licensing, Llc | DOS detection and mitigation in a load balancer |
CN103746982B (zh) | 2013-12-30 | 2017-05-31 | 中国科学院计算技术研究所 | 一种http网络特征码自动生成方法及其系统 |
CN104104669A (zh) * | 2014-06-17 | 2014-10-15 | 上海地面通信息网络有限公司 | 适用于因特网数据中心领域的抗DDoS攻击防护系统 |
CN104579841B (zh) | 2015-01-09 | 2018-09-14 | 北京京东尚科信息技术有限公司 | 根据接收的udp报文产生对特定统计数据项的统计结果的系统 |
CN104580216B (zh) | 2015-01-09 | 2017-10-03 | 北京京东尚科信息技术有限公司 | 一种对访问请求进行限制的系统和方法 |
CN104580228A (zh) | 2015-01-16 | 2015-04-29 | 北京京东尚科信息技术有限公司 | 对来自网络的访问请求产生黑名单的系统和方法 |
-
2015
- 2015-01-09 CN CN201510011598.9A patent/CN104580216B/zh active Active
- 2015-05-29 HK HK15105139.4A patent/HK1204726A1/xx unknown
-
2016
- 2016-01-08 WO PCT/CN2016/070522 patent/WO2016110273A1/zh active Application Filing
- 2016-01-08 JP JP2017554634A patent/JP2018508166A/ja active Pending
- 2016-01-08 RU RU2017128207A patent/RU2666289C1/ru active
- 2016-01-08 US US15/542,086 patent/US10735501B2/en active Active
-
2019
- 2019-04-11 JP JP2019075800A patent/JP6726331B2/ja active Active
Also Published As
Publication number | Publication date |
---|---|
US20180278678A1 (en) | 2018-09-27 |
RU2666289C1 (ru) | 2018-09-06 |
CN104580216A (zh) | 2015-04-29 |
CN104580216B (zh) | 2017-10-03 |
US10735501B2 (en) | 2020-08-04 |
JP6726331B2 (ja) | 2020-07-22 |
WO2016110273A1 (zh) | 2016-07-14 |
JP2018508166A (ja) | 2018-03-22 |
JP2019134484A (ja) | 2019-08-08 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
HK1252687A1 (zh) | 用於控制對物理空間的訪問的系統和方法 | |
IL254656B (en) | System and method for storing surpluses | |
HK1245473A1 (zh) | 訂單分配系統和方法 | |
HK1204726A1 (en) | System and method for restricting requests to access | |
IL250801A0 (en) | A system and method for managing parking spaces | |
SG11201707149UA (en) | Method and system for encryption | |
GB201713365D0 (en) | Order pushing method and system | |
PT3260813T (pt) | Sistema de medição de distância e método de medição de distância | |
SG11201605718PA (en) | System and method for financial management | |
IL258598B (en) | System and method for access control | |
SG11201701556UA (en) | System and method for semi-orthogonal multiple access | |
SG11201610919VA (en) | Method and system for access control | |
HK1252770A1 (zh) | 用於管理事件訪問權的系統和方法 | |
HK1221526A1 (zh) | 頁面展示方法和頁面展示系統 | |
EP4236223C0 (en) | SYSTEMS AND METHODS FOR MULTIPLE PHYSICAL STRUCTURE SYSTEM | |
SG11201508084VA (en) | Method and system for processing operation requests | |
IL238562A0 (en) | A system and method for spatial grouping by lattices in several resolutions | |
GB201301567D0 (en) | Method and system for processing resource requests | |
ZA201706393B (en) | System and method to treat fluids by sonoelectrochemistry | |
GB201610817D0 (en) | System and method for remote access | |
GB2550070B (en) | System and method for computer tomography | |
GB201602437D0 (en) | System and/or method for computing interprocedural dominators | |
HK1243898A1 (zh) | 冷卻系統和方法 | |
GB201509527D0 (en) | System and method | |
PL3020881T3 (pl) | Sposób i system zapewniania zmodernizowanej izolacji |