IN2015DN02359A - - Google Patents

Download PDF

Info

Publication number
IN2015DN02359A
IN2015DN02359A IN2359DEN2015A IN2015DN02359A IN 2015DN02359 A IN2015DN02359 A IN 2015DN02359A IN 2359DEN2015 A IN2359DEN2015 A IN 2359DEN2015A IN 2015DN02359 A IN2015DN02359 A IN 2015DN02359A
Authority
IN
India
Prior art keywords
node
nervousness
level
network
closeness
Prior art date
Application number
Other languages
English (en)
Inventor
Earl N ; Crane
Sara M ; Crane
Julie C H ; Ryan
Original Assignee
Univ George Washington
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Univ George Washington filed Critical Univ George Washington
Publication of IN2015DN02359A publication Critical patent/IN2015DN02359A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
IN2359DEN2015 2012-09-18 2013-09-18 IN2015DN02359A (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201261702484P 2012-09-18 2012-09-18
PCT/US2013/060425 WO2014182326A2 (fr) 2012-09-18 2013-09-18 Systeme de defense de reseau emergent

Publications (1)

Publication Number Publication Date
IN2015DN02359A true IN2015DN02359A (fr) 2015-09-04

Family

ID=51867836

Family Applications (1)

Application Number Title Priority Date Filing Date
IN2359DEN2015 IN2015DN02359A (fr) 2012-09-18 2013-09-18

Country Status (13)

Country Link
US (1) US9860276B2 (fr)
EP (1) EP2898439A4 (fr)
JP (1) JP2015535364A (fr)
KR (1) KR20150058304A (fr)
AU (1) AU2013388938A1 (fr)
BR (1) BR112015005889A2 (fr)
CL (1) CL2015000669A1 (fr)
IN (1) IN2015DN02359A (fr)
MX (1) MX2015003389A (fr)
PE (1) PE20151242A1 (fr)
PH (1) PH12015500830A1 (fr)
SG (1) SG11201501854PA (fr)
WO (1) WO2014182326A2 (fr)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9813449B1 (en) * 2012-08-10 2017-11-07 Lookwise S.L. Systems and methods for providing a security information and event management system in a distributed architecture
US20140274246A1 (en) * 2013-03-15 2014-09-18 University Of Southern California Localized shortest-paths estimation of influence propagation for multiple influencers
US10574675B2 (en) 2014-12-05 2020-02-25 T-Mobile Usa, Inc. Similarity search for discovering multiple vector attacks
US10216938B2 (en) * 2014-12-05 2019-02-26 T-Mobile Usa, Inc. Recombinant threat modeling
US9900299B2 (en) * 2015-04-03 2018-02-20 Oracle International Corporation Aggregated computing infrastructure analyzer
US10476754B2 (en) * 2015-04-16 2019-11-12 Nec Corporation Behavior-based community detection in enterprise information networks
US9832220B2 (en) * 2015-09-22 2017-11-28 The United States Of America As Represented By The Secretary Of The Air Force Security method for allocation of virtual machines in a cloud computing network
US10032361B2 (en) * 2016-06-23 2018-07-24 Intel Corporation Threat monitoring for crowd environments with swarm analytics
US10650621B1 (en) 2016-09-13 2020-05-12 Iocurrents, Inc. Interfacing with a vehicular controller area network
US10277625B1 (en) * 2016-09-28 2019-04-30 Symantec Corporation Systems and methods for securing computing systems on private networks
US10970284B2 (en) * 2017-05-12 2021-04-06 Oracle International Corporation Dynamic self-reconfiguration of nodes in a processing pipeline
CN110999249A (zh) * 2017-08-03 2020-04-10 T移动美国公司 发现多个向量攻击的相似搜索
GB2578918B (en) * 2018-11-14 2021-07-07 F Secure Corp Threat control method and system
US11138158B2 (en) 2019-05-20 2021-10-05 Callplex, Inc. Binding a local data storage device to remote data storage
US11475126B2 (en) * 2019-10-31 2022-10-18 Dell Products, L.P. Systems and methods for modernizing workspace and hardware lifecycle management in an enterprise productivity ecosystem
CN111478813B (zh) * 2020-04-07 2022-07-01 中国人民解放军国防科技大学 一种基于单层信息流传递的网络关键点分析方法
CN113032782A (zh) * 2021-03-09 2021-06-25 中国人民解放军空军工程大学 一种病毒传播抑制方法
US20230091179A1 (en) * 2021-09-17 2023-03-23 B Data Solutions Inc. System and method for building a trusted network of devices

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2005101A (en) 1934-09-26 1935-06-18 Herberts Machinery Co Ltd Lathe
US6397061B1 (en) 2000-06-24 2002-05-28 Motorola, Inc. Method and apparatus to reprioritize data transfer in a short range Ad Hoc network
US7305371B2 (en) * 2001-07-06 2007-12-04 Newvectors Llc Swarming agents for distributed pattern detection and classification
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
EP1355468A1 (fr) * 2002-04-19 2003-10-22 BRITISH TELECOMMUNICATIONS public limited company Procédé et appareil pour la securité de réseau
AU2003219300A1 (en) * 2002-03-28 2003-10-13 British Telecommunications Public Limited Company Method and apparatus for network security
EP1488300A1 (fr) * 2002-03-28 2004-12-22 BRITISH TELECOMMUNICATIONS public limited company Procede et appareil pour garantir la securite d'un reseau
US8392999B2 (en) 2005-12-19 2013-03-05 White Cyber Knight Ltd. Apparatus and methods for assessing and maintaining security of a computerized system under development
US8204684B2 (en) 2007-06-28 2012-06-19 Apple Inc. Adaptive mobile device navigation
WO2009122437A2 (fr) * 2008-03-31 2009-10-08 Tata Consultancy Services Limited Sécurité dans des réseaux ad hoc mobiles
WO2012164150A1 (fr) 2011-05-31 2012-12-06 Nokia Corporation Procédé et appareil pour faciliter une interaction géodépendante sur un réseau maillé ad hoc
US8739280B2 (en) 2011-09-29 2014-05-27 Hewlett-Packard Development Company, L.P. Context-sensitive taint analysis
US8595845B2 (en) 2012-01-19 2013-11-26 Mcafee, Inc. Calculating quantitative asset risk

Also Published As

Publication number Publication date
MX2015003389A (es) 2016-05-31
CL2015000669A1 (es) 2015-10-09
KR20150058304A (ko) 2015-05-28
PH12015500830A1 (en) 2015-06-08
EP2898439A4 (fr) 2016-10-05
SG11201501854PA (en) 2015-04-29
WO2014182326A2 (fr) 2014-11-13
US9860276B2 (en) 2018-01-02
PE20151242A1 (es) 2015-08-29
US20150249685A1 (en) 2015-09-03
JP2015535364A (ja) 2015-12-10
EP2898439A2 (fr) 2015-07-29
BR112015005889A2 (pt) 2017-07-04
AU2013388938A1 (en) 2015-04-09
WO2014182326A3 (fr) 2015-09-24

Similar Documents

Publication Publication Date Title
IN2015DN02359A (fr)
MX2019005226A (es) Manejo de disponibilidad de segmentos de red limitada.
IL253084A0 (en) Wireless terminals, wireless communication network nodes and their activation methods
MX2015000639A (es) Metodos para dispositivos de consumo en redes.
HK1214457A1 (zh) 用戶設備、網絡節點及其中的方法
MX2015000705A (es) Metodos para dispositivos de consumo en redes.
EP2999264A4 (fr) Procédé de communication sans fil, équipement utilisateur et noeud de réseau
MX355508B (es) Sistemas y metodos para dispositivos de consumo en redes.
MX351609B (es) Método y sistema para dispositivos de consumo en redes.
HK1198606A1 (en) Methods of modifying communication network access and related network nodes, and wireless terminals
EP2863589A4 (fr) Système de réseau optique, noeud de commutation optique, noeud maître et n ud
MX350308B (es) Métodos y sistema para dispositivos de consumo en redes.
IN2014DN06959A (fr)
IL241208A0 (en) Method, network node and user equipment for updating system information in a wireless communication system
IN2014DN09369A (fr)
EP3381223A4 (fr) Système de communication sans fil, dispositif sans fil, n uds de réseau, et procédés associés, pour changer un noeud maître du dispositif sans fil
GB2534807A (en) Method and system for estimating a topology of a network and its use in a mobile adhoc radio network
EP2866489A4 (fr) Procédé, noeud et système de gestion d'interférence de liaison montante
MX2014003088A (es) Nodos de comunicacion en una red inalambrica con capacidad de opcion de exclusion.
WO2013184056A3 (fr) Régulation de l'encombrement dû aux interférences
EP2811698A4 (fr) Procédé de construction, noeud et système de réseau trill
EP2822237A4 (fr) Système de communication mobile, système de communication, noeud, réseau à contrôle de flux et procédé de contrôle de communication
EP2871889A4 (fr) Procédé de sélection de terminal, élément de réseau et système basé sur des réseaux à auto-organisation
EP2627037A4 (fr) Procédé de configuration de réseau, système de réseau en anneau et n ud
GB201503350D0 (en) Network elements, wireless communication system and methods therefor