NO3073701T3 - - Google Patents

Info

Publication number
NO3073701T3
NO3073701T3 NO15161362A NO15161362A NO3073701T3 NO 3073701 T3 NO3073701 T3 NO 3073701T3 NO 15161362 A NO15161362 A NO 15161362A NO 15161362 A NO15161362 A NO 15161362A NO 3073701 T3 NO3073701 T3 NO 3073701T3
Authority
NO
Norway
Application number
NO15161362A
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of NO3073701T3 publication Critical patent/NO3073701T3/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
NO15161362A 2015-03-27 2015-03-27 NO3073701T3 (no)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP15161362.7A EP3073701B1 (en) 2015-03-27 2015-03-27 Network protection entity and method for protecting a communication network against fraud messages

Publications (1)

Publication Number Publication Date
NO3073701T3 true NO3073701T3 (no) 2018-03-03

Family

ID=52813935

Family Applications (1)

Application Number Title Priority Date Filing Date
NO15161362A NO3073701T3 (no) 2015-03-27 2015-03-27

Country Status (13)

Country Link
US (1) US20180097776A1 (no)
EP (2) EP3073701B1 (no)
JP (1) JP6513819B2 (no)
KR (1) KR20170131424A (no)
CN (1) CN107431707A (no)
CA (1) CA2980531A1 (no)
DE (1) DE102016100692A1 (no)
ES (1) ES2654165T3 (no)
HR (1) HRP20171946T1 (no)
HU (1) HUE035296T2 (no)
NO (1) NO3073701T3 (no)
PL (1) PL3073701T3 (no)
WO (1) WO2016155949A1 (no)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11070523B2 (en) * 2017-04-26 2021-07-20 National University Of Kaohsiung Digital data transmission system, device and method with an identity-masking mechanism
DE102019210226A1 (de) * 2019-07-10 2021-01-14 Robert Bosch Gmbh Vorrichtung und Verfahren für Angriffserkennung in einem Kommunikationsnetzwerk

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2002337587A1 (en) * 2001-09-21 2003-04-01 Riverhead Networks Inc. Protecting network traffic against spoofed domain name system (dns) messages
CN100359885C (zh) * 2002-06-24 2008-01-02 武汉烽火网络有限责任公司 以策略流方式转发数据的方法和数据转发设备
JP2007129283A (ja) * 2005-11-01 2007-05-24 Alaxala Networks Corp データ転送装置
US8051474B1 (en) * 2006-09-26 2011-11-01 Avaya Inc. Method and apparatus for identifying trusted sources based on access point
EP2477362A4 (en) * 2009-09-10 2013-12-04 Nec Corp RELAY CONTROL DEVICE, RELAY CONTROL SYSTEM, RELAY CONTROL METHOD, AND RELAY CONTROL PROGRAM
US20120023593A1 (en) * 2010-07-26 2012-01-26 Puder George System and method for filtering internet content & blocking undesired websites by secure network appliance
US9467363B2 (en) * 2012-01-30 2016-10-11 Nec Corporation Network system and method of managing topology
CN103647716A (zh) * 2013-11-22 2014-03-19 上海斐讯数据通信技术有限公司 一种数据包快速转发方法及装置

Also Published As

Publication number Publication date
DE102016100692A1 (de) 2016-09-29
WO2016155949A1 (en) 2016-10-06
CN107431707A (zh) 2017-12-01
EP3073701A1 (en) 2016-09-28
EP3073701B1 (en) 2017-10-04
ES2654165T3 (es) 2018-02-12
EP3275152A1 (en) 2018-01-31
KR20170131424A (ko) 2017-11-29
JP6513819B2 (ja) 2019-05-15
US20180097776A1 (en) 2018-04-05
HRP20171946T1 (hr) 2018-01-26
JP2018509832A (ja) 2018-04-05
PL3073701T3 (pl) 2018-03-30
CA2980531A1 (en) 2016-10-06
HUE035296T2 (en) 2018-05-02

Similar Documents

Publication Publication Date Title
NO3073701T3 (no)
BR0212663B1 (no)
BR0003686B1 (no)
BR0009761B1 (no)
BR0009757B1 (no)
BR0009717B1 (no)
BR0009649B1 (no)
BR0009373B1 (no)
BR0009349B1 (no)
BR0009182B1 (no)
BR0008874B1 (no)
BR0008789B1 (no)
BR0002874B1 (no)
BR0008604B1 (no)
BR0008158B1 (no)
BR0008132B1 (no)
BR0007834B1 (no)
BR0007747B1 (no)
BR0007688B1 (no)
CN303150999S (no)
BR0007672B1 (no)
BR0007487B1 (no)
CN303096072S (no)
BR0007468B1 (no)
BR0006866B1 (no)