HK1207764A1 - Method for identifying proxy ip address and device thereof ip - Google Patents

Method for identifying proxy ip address and device thereof ip

Info

Publication number
HK1207764A1
HK1207764A1 HK15108370.6A HK15108370A HK1207764A1 HK 1207764 A1 HK1207764 A1 HK 1207764A1 HK 15108370 A HK15108370 A HK 15108370A HK 1207764 A1 HK1207764 A1 HK 1207764A1
Authority
HK
Hong Kong
Prior art keywords
address
identifying proxy
proxy
identifying
Prior art date
Application number
HK15108370.6A
Other languages
English (en)
Chinese (zh)
Inventor
黃冕
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of HK1207764A1 publication Critical patent/HK1207764A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0852Delays
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/16Threshold monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/28Flow control; Congestion control in relation to timing considerations
    • H04L47/286Time to live
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0852Delays
    • H04L43/0864Round trip delays
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/10Active monitoring, e.g. heartbeat, ping or trace-route

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Environmental & Geological Engineering (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
HK15108370.6A 2014-01-08 2015-08-28 Method for identifying proxy ip address and device thereof ip HK1207764A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410008844.0A CN104767837B (zh) 2014-01-08 2014-01-08 一种识别代理ip地址的方法及装置

Publications (1)

Publication Number Publication Date
HK1207764A1 true HK1207764A1 (en) 2016-02-05

Family

ID=53496126

Family Applications (1)

Application Number Title Priority Date Filing Date
HK15108370.6A HK1207764A1 (en) 2014-01-08 2015-08-28 Method for identifying proxy ip address and device thereof ip

Country Status (8)

Country Link
US (1) US20150195381A1 (ko)
EP (1) EP3092749B1 (ko)
JP (1) JP6517819B2 (ko)
KR (1) KR102047585B1 (ko)
CN (1) CN104767837B (ko)
HK (1) HK1207764A1 (ko)
TW (1) TWI648969B (ko)
WO (1) WO2015105842A1 (ko)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9800762B2 (en) * 2015-03-03 2017-10-24 Ricoh Company, Ltd. Non-transitory computer-readable information recording medium, information processing apparatus, and communications system
WO2016185261A1 (en) 2015-05-21 2016-11-24 Andrew Wireless Systems Gmbh Synchronizing multiple-input/multiple-output signals in telecommunications systems
US9954759B2 (en) * 2015-07-29 2018-04-24 International Business Machines Corporation Detecting proxy-based communications
CN105335511A (zh) * 2015-10-30 2016-02-17 百度在线网络技术(北京)有限公司 网页的访问方法及装置
CN106789858B (zh) * 2015-11-25 2019-12-20 广州市动景计算机科技有限公司 一种访问控制方法和装置以及服务器
US10356115B2 (en) * 2017-03-31 2019-07-16 Level 3 Communications, Llc Creating aggregate network flow time series in network anomaly detection systems
CN110022334B (zh) * 2018-01-09 2022-01-11 香港理工大学深圳研究院 一种代理服务器的检测方法、检测装置及终端设备
CN110198248B (zh) * 2018-02-26 2022-04-26 北京京东尚科信息技术有限公司 检测ip地址的方法和装置
CN108566380B (zh) * 2018-03-15 2020-08-28 国家计算机网络与信息安全管理中心四川分中心 一种代理上网行为识别与检测方法
CN108833424B (zh) * 2018-06-25 2020-11-03 哈尔滨工业大学 一种获取域名所有资源记录的系统
CN111181798B (zh) * 2019-08-28 2022-07-22 腾讯科技(深圳)有限公司 网络时延测量方法、装置、电子设备及存储介质
CN110839017B (zh) * 2019-10-21 2022-02-08 腾讯科技(深圳)有限公司 代理ip地址识别方法、装置、电子设备及存储介质
CN112825201A (zh) * 2019-11-20 2021-05-21 苏州博瑞尔特信息科技有限公司 一种针对网络考勤的处理方法
CN111953810B (zh) * 2020-08-03 2023-05-19 腾讯科技(深圳)有限公司 识别代理互联网协议地址的方法、装置及存储介质
CN112491791B (zh) * 2020-10-20 2021-08-03 广州数智网络科技有限公司 快速识别http代理ip地址的方法、装置及电子设备
US20240113970A1 (en) * 2021-02-01 2024-04-04 Beijing Xiaomi Mobile Software Co., Ltd. Network path determining method and apparatus, communication device and storage medium

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7154858B1 (en) * 1999-06-30 2006-12-26 Cisco Technology, Inc. System and method for measuring latency of a selected path of a computer network
US6684250B2 (en) * 2000-04-03 2004-01-27 Quova, Inc. Method and apparatus for estimating a geographic location of a networked entity
US7305461B2 (en) * 2000-12-15 2007-12-04 International Business Machines Corporation Method and system for network management with backup status gathering
US7937470B2 (en) * 2000-12-21 2011-05-03 Oracle International Corp. Methods of determining communications protocol latency
US20060098586A1 (en) 2001-03-09 2006-05-11 Farrell Craig A Method and apparatus for application route discovery
US7012900B1 (en) * 2001-08-22 2006-03-14 Packeteer, Inc. Method for measuring network delay using gap time
US7257630B2 (en) * 2002-01-15 2007-08-14 Mcafee, Inc. System and method for network vulnerability detection and reporting
US7979694B2 (en) * 2003-03-03 2011-07-12 Cisco Technology, Inc. Using TCP to authenticate IP source addresses
EP1702429B1 (en) * 2004-01-09 2017-05-10 PayPal Israel Ltd Detecting relayed communications
WO2006100684A2 (en) * 2005-03-24 2006-09-28 Rsa Security Inc. System and method for detecting a proxy between a client and a server
US20070192845A1 (en) * 2006-02-07 2007-08-16 Xoom Corporation System and method for passively detecting a proxy

Also Published As

Publication number Publication date
JP6517819B2 (ja) 2019-05-22
TWI648969B (zh) 2019-01-21
EP3092749A1 (en) 2016-11-16
KR20160106062A (ko) 2016-09-09
JP2017502605A (ja) 2017-01-19
CN104767837A (zh) 2015-07-08
US20150195381A1 (en) 2015-07-09
TW201528732A (zh) 2015-07-16
EP3092749B1 (en) 2019-07-10
EP3092749A4 (en) 2017-08-16
CN104767837B (zh) 2018-08-24
KR102047585B1 (ko) 2019-11-21
WO2015105842A1 (en) 2015-07-16

Similar Documents

Publication Publication Date Title
HK1207764A1 (en) Method for identifying proxy ip address and device thereof ip
HK1213338A1 (zh) 地址定位方法及裝置
SG11201701478SA (en) Method and device for analysing an image
EP3223481A4 (en) Packet processing method and device
EP3402305A4 (en) Method and device for allocating ip address
EP3190401A4 (en) Inspection device and inspection method
EP3203217A4 (en) Inspection device and inspection method
EP3099022A4 (en) Packet forwarding method and device
EP3153978A4 (en) Address search method and device
HK1211147A1 (en) Method and device for determining ip address field and corresponding latitude and longitude ip
HK1219315A1 (zh) 種應用的處理方法及裝置
PL3490198T3 (pl) Sposób i urządzenie do wymuszonego przekazywania wiadomości aplikacji
HK1219185A1 (zh) 種建立客戶端和服務端長連接的方法和裝置
PT3363183T (pt) Método e dispositivo para a seleção dinâmica de protocolos
HK1219586A1 (zh) 消息推送方法及裝置
EP3128718A4 (en) Service discovery method and electronic device
EP3229425A4 (en) Packet forwarding method and device
EP3125507A4 (en) Ip address allocation device, system and method
EP3310080A4 (en) Ip address allocation method and device
HK1213042A1 (zh) 種基於步態的定位方法和裝置
EP3364633A4 (en) Method and device for identifying address type
HK1222060A1 (zh) 種對中間人的存在進行辨識的方法及裝置
EP3148164A4 (en) Packet processing method and device
SG10201504806YA (en) Device And Method For Turning An Elevated Structure
AU2016352211B2 (en) Method and apparatus for acquiring IP address