KR101535381B1 - Ip 주소 및 url를 이용한 인터넷 접속 차단 방법 - Google Patents

Ip 주소 및 url를 이용한 인터넷 접속 차단 방법 Download PDF

Info

Publication number
KR101535381B1
KR101535381B1 KR1020140052593A KR20140052593A KR101535381B1 KR 101535381 B1 KR101535381 B1 KR 101535381B1 KR 1020140052593 A KR1020140052593 A KR 1020140052593A KR 20140052593 A KR20140052593 A KR 20140052593A KR 101535381 B1 KR101535381 B1 KR 101535381B1
Authority
KR
South Korea
Prior art keywords
address
category
domain
blocking
packet
Prior art date
Application number
KR1020140052593A
Other languages
English (en)
Korean (ko)
Inventor
이용환
박민혁
임준혁
강경태
Original Assignee
플러스기술주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 플러스기술주식회사 filed Critical 플러스기술주식회사
Priority to KR1020140052593A priority Critical patent/KR101535381B1/ko
Priority to PCT/KR2015/003861 priority patent/WO2015167151A1/fr
Application granted granted Critical
Publication of KR101535381B1 publication Critical patent/KR101535381B1/ko

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/22Arrangements for preventing the taking of data from a data transmission channel without authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
KR1020140052593A 2014-04-30 2014-04-30 Ip 주소 및 url를 이용한 인터넷 접속 차단 방법 KR101535381B1 (ko)

Priority Applications (2)

Application Number Priority Date Filing Date Title
KR1020140052593A KR101535381B1 (ko) 2014-04-30 2014-04-30 Ip 주소 및 url를 이용한 인터넷 접속 차단 방법
PCT/KR2015/003861 WO2015167151A1 (fr) 2014-04-30 2015-04-17 Procede de blocage d'acces internet utilisant une adresse ip et un url

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020140052593A KR101535381B1 (ko) 2014-04-30 2014-04-30 Ip 주소 및 url를 이용한 인터넷 접속 차단 방법

Publications (1)

Publication Number Publication Date
KR101535381B1 true KR101535381B1 (ko) 2015-07-08

Family

ID=53791914

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020140052593A KR101535381B1 (ko) 2014-04-30 2014-04-30 Ip 주소 및 url를 이용한 인터넷 접속 차단 방법

Country Status (2)

Country Link
KR (1) KR101535381B1 (fr)
WO (1) WO2015167151A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20170021063A (ko) * 2015-08-17 2017-02-27 에스케이텔레콤 주식회사 Sdn 기반의 트래픽 처리 장치 및 그 방법

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20000054538A (ko) * 2000-06-10 2000-09-05 김주영 네트워크 침입탐지 시스템 및 방법 그리고 그 방법을기록한 컴퓨터로 읽을 수 있는 기록매체
KR20070114501A (ko) * 2006-05-29 2007-12-04 주식회사 케이티 비업무사이트 차단 시스템 및 방법

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5048623B2 (ja) * 2008-10-06 2012-10-17 ヤフー株式会社 ウェブページ配信方法、ウェブページ配信システム、及びそのプログラム
KR20100087790A (ko) * 2009-01-29 2010-08-06 메가브레인(주) 온라인게임 사용시간 제어 시스템 및 제어방법

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20000054538A (ko) * 2000-06-10 2000-09-05 김주영 네트워크 침입탐지 시스템 및 방법 그리고 그 방법을기록한 컴퓨터로 읽을 수 있는 기록매체
KR20070114501A (ko) * 2006-05-29 2007-12-04 주식회사 케이티 비업무사이트 차단 시스템 및 방법

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20170021063A (ko) * 2015-08-17 2017-02-27 에스케이텔레콤 주식회사 Sdn 기반의 트래픽 처리 장치 및 그 방법
KR102157682B1 (ko) * 2015-08-17 2020-09-18 에스케이텔레콤 주식회사 Sdn 기반의 트래픽 처리 장치 및 그 방법

Also Published As

Publication number Publication date
WO2015167151A1 (fr) 2015-11-05

Similar Documents

Publication Publication Date Title
US20200259858A1 (en) Identifying security actions based on computing asset relationship data
CN107690800B (zh) 管理动态ip地址分配
US10447726B2 (en) Mitigating attacks on server computers by enforcing platform policies on client computers
US9294442B1 (en) System and method for threat-driven security policy controls
US10009381B2 (en) System and method for threat-driven security policy controls
JP6785225B2 (ja) 分散型トラフィック管理システムおよび技術
US11696110B2 (en) Distributed, crowdsourced internet of things (IoT) discovery and identification using Block Chain
CN114342319A (zh) 用于基础设施即服务安全性的蜜罐
KR102580898B1 (ko) Dns 메시지를 사용하여 컴퓨터 포렌식 데이터를 선택적으로 수집하는 시스템 및 방법
US10135785B2 (en) Network security system to intercept inline domain name system requests
WO2016148865A1 (fr) Procédés et systèmes d'amélioration d'analyse dans des réseaux distribués
US20170032147A1 (en) Obscuring user web usage patterns
WO2016121621A1 (fr) Appareil, procédé et programme de traitement d'informations
CN105490995A (zh) 一种在nvo3网络中nve转发报文的方法和设备
AU2017265064A1 (en) Access to data on a remote device
KR101541244B1 (ko) Pc 및 공유기 등의 dns 변조를 통한 파밍 공격 방지 방법 및 시스템
KR101622876B1 (ko) 사이트 접속 차단 방법 및 장치
US11874845B2 (en) Centralized state database storing state information
KR101522139B1 (ko) DNS 서버 선별 차단 및 Proxy를 이용한 DNS 주소 변경 방법
US11582226B2 (en) Malicious website discovery using legitimate third party identifiers
US20200053122A1 (en) Intrusion detection system for automated determination of ip addresses
US10320784B1 (en) Methods for utilizing fingerprinting to manage network security and devices thereof
KR101535381B1 (ko) Ip 주소 및 url를 이용한 인터넷 접속 차단 방법
US9936008B2 (en) Method and system for dynamically shifting a service
CN113472761B (zh) 一种网站欺骗方法和系统

Legal Events

Date Code Title Description
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20180703

Year of fee payment: 4

FPAY Annual fee payment

Payment date: 20190703

Year of fee payment: 5