PL3618355T3 - Systemy i sposoby obsługiwania urządzenia sieciowego - Google Patents
Systemy i sposoby obsługiwania urządzenia sieciowegoInfo
- Publication number
- PL3618355T3 PL3618355T3 PL18315024T PL18315024T PL3618355T3 PL 3618355 T3 PL3618355 T3 PL 3618355T3 PL 18315024 T PL18315024 T PL 18315024T PL 18315024 T PL18315024 T PL 18315024T PL 3618355 T3 PL3618355 T3 PL 3618355T3
- Authority
- PL
- Poland
- Prior art keywords
- systems
- operating
- methods
- networking device
- networking
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0236—Filtering by address, protocol, port number or service, e.g. IP-address or URL
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/22—Indexing; Data structures therefor; Storage structures
- G06F16/2228—Indexing structures
- G06F16/2255—Hash tables
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0263—Rule management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/22—Parsing or analysis of headers
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- General Business, Economics & Management (AREA)
- Business, Economics & Management (AREA)
- Software Systems (AREA)
- Data Mining & Analysis (AREA)
- Databases & Information Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP18315024.2A EP3618355B1 (en) | 2018-08-27 | 2018-08-27 | Systems and methods for operating a networking device |
Publications (1)
Publication Number | Publication Date |
---|---|
PL3618355T3 true PL3618355T3 (pl) | 2021-02-08 |
Family
ID=64664694
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PL18315024T PL3618355T3 (pl) | 2018-08-27 | 2018-08-27 | Systemy i sposoby obsługiwania urządzenia sieciowego |
Country Status (5)
Country | Link |
---|---|
US (1) | US11811733B2 (pl) |
EP (1) | EP3618355B1 (pl) |
CN (1) | CN110868387B (pl) |
DK (1) | DK3618355T3 (pl) |
PL (1) | PL3618355T3 (pl) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11411869B1 (en) * | 2020-05-11 | 2022-08-09 | Cisco Technology, Inc. | Designated forwarder selection for multihomed hosts in an ethernet virtual private network |
US11914647B2 (en) * | 2022-06-06 | 2024-02-27 | Google Llc | Efficient hash table lookup |
WO2024049381A1 (en) * | 2022-08-29 | 2024-03-07 | Aselsan Elektroni̇k Sanayi̇ Ve Ti̇caret Anoni̇m Şi̇rketi̇ | Arinc-429 ip core design |
EP4254876A1 (en) | 2023-03-21 | 2023-10-04 | Ovh | Methods and systems for detecting denial of service attacks on a network |
Family Cites Families (33)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6385649B1 (en) | 1998-11-06 | 2002-05-07 | Microsoft Corporation | Routers and methods for optimal routing table compression |
US6618755B1 (en) | 1999-12-07 | 2003-09-09 | Watchguard Technologies, Inc. | Automatically identifying subnetworks in a network |
US7331060B1 (en) | 2001-09-10 | 2008-02-12 | Xangati, Inc. | Dynamic DoS flooding protection |
US7277426B2 (en) * | 2002-05-24 | 2007-10-02 | Mosaid Technologies, Inc. | Method and apparatus for reordering entries in a multi probe lookup |
US7324447B1 (en) | 2002-09-30 | 2008-01-29 | Packeteer, Inc. | Methods, apparatuses and systems facilitating concurrent classification and control of tunneled and non-tunneled network traffic |
US7571242B2 (en) | 2003-10-24 | 2009-08-04 | Alcatel Lucent | Method for accelerated packet processing |
US7411957B2 (en) * | 2004-03-26 | 2008-08-12 | Cisco Technology, Inc. | Hardware filtering support for denial-of-service attacks |
US7397766B2 (en) | 2004-03-31 | 2008-07-08 | Lucent Technologies Inc. | High-speed traffic measurement and analysis methodologies and protocols |
US7366728B2 (en) | 2004-04-27 | 2008-04-29 | International Business Machines Corporation | System for compressing a search tree structure used in rule classification |
US8203972B2 (en) | 2004-06-30 | 2012-06-19 | Sap Ag | Method and system for compressing a tree |
US7933985B2 (en) | 2004-08-13 | 2011-04-26 | Sipera Systems, Inc. | System and method for detecting and preventing denial of service attacks in a communications system |
US8161549B2 (en) | 2005-11-17 | 2012-04-17 | Patrik Lahti | Method for defending against denial-of-service attack on the IPV6 neighbor cache |
US8046496B1 (en) | 2007-12-12 | 2011-10-25 | Narus, Inc. | System and method for network data compression |
SE532426C2 (sv) | 2008-05-26 | 2010-01-19 | Oricane Ab | Metod för datapaketklassificering i ett datakommunikationsnät |
US20110138463A1 (en) | 2009-12-07 | 2011-06-09 | Electronics And Telecommunications Research Institute | Method and system for ddos traffic detection and traffic mitigation using flow statistics |
US20130155918A1 (en) | 2011-12-20 | 2013-06-20 | Nokia Siemens Networks Oy | Techniques To Enhance Header Compression Efficiency And Enhance Mobile Node Security |
US9171030B1 (en) * | 2012-01-09 | 2015-10-27 | Marvell Israel (M.I.S.L.) Ltd. | Exact match lookup in network switch devices |
US20130343181A1 (en) | 2012-06-21 | 2013-12-26 | Jonathan Stroud | Systems and methods of data processing using an fpga-implemented hash function |
US8792494B2 (en) * | 2012-09-14 | 2014-07-29 | International Business Machines Corporation | Facilitating insertion of device MAC addresses into a forwarding database |
US9245626B2 (en) | 2012-10-26 | 2016-01-26 | Cisco Technology, Inc. | System and method for packet classification and internet protocol lookup in a network environment |
GB201302402D0 (en) * | 2013-02-11 | 2013-03-27 | Telecom Ltd Q | Communication apparatus |
US10110492B2 (en) * | 2013-04-11 | 2018-10-23 | Marvell Israel (M.I.S.L.) Ltd. | Exact match lookup with variable key sizes |
US9356818B2 (en) | 2013-10-30 | 2016-05-31 | Telefonaktiebolaget Lm Ericsson (Publ) | Method and computing device for packet classification |
JP6463898B2 (ja) * | 2014-03-13 | 2019-02-06 | 株式会社東芝 | 通信装置、情報処理装置、通信方法及び通信プログラム |
US9769290B2 (en) * | 2014-05-23 | 2017-09-19 | Intel Corporation | Packet flow classification |
US10587516B1 (en) * | 2014-07-15 | 2020-03-10 | Marvell Israel (M.I.S.L) Ltd. | Hash lookup table entry management in a network device |
US10284470B2 (en) | 2014-12-23 | 2019-05-07 | Intel Corporation | Technologies for network device flow lookup management |
US10277511B2 (en) * | 2015-12-16 | 2019-04-30 | Nxp Usa, Inc. | Hash-based packet classification with multiple algorithms at a network processor |
CN108206814B (zh) | 2016-12-20 | 2021-03-16 | 腾讯科技(深圳)有限公司 | 一种防御dns攻击的方法、装置及系统 |
US10616271B2 (en) * | 2017-01-03 | 2020-04-07 | Microsemi Frequency And Time Corporation | System and method for mitigating distributed denial of service attacks |
US10511445B1 (en) | 2017-01-05 | 2019-12-17 | Amazon Technologies, Inc. | Signature compression for hash-based signature schemes |
US11310158B2 (en) * | 2017-12-08 | 2022-04-19 | Corsa Technology Inc. | Packet classification using fingerprint hash table |
US10884939B2 (en) * | 2018-06-11 | 2021-01-05 | Amazon Technologies, Inc. | Cache pre-fetching using cyclic buffer |
-
2018
- 2018-08-27 DK DK18315024.2T patent/DK3618355T3/da active
- 2018-08-27 EP EP18315024.2A patent/EP3618355B1/en active Active
- 2018-08-27 PL PL18315024T patent/PL3618355T3/pl unknown
-
2019
- 2019-08-21 US US16/546,894 patent/US11811733B2/en active Active
- 2019-08-26 CN CN201910790361.3A patent/CN110868387B/zh active Active
Also Published As
Publication number | Publication date |
---|---|
DK3618355T3 (da) | 2020-11-16 |
US20200067882A1 (en) | 2020-02-27 |
US11811733B2 (en) | 2023-11-07 |
CN110868387B (zh) | 2023-04-25 |
CN110868387A (zh) | 2020-03-06 |
EP3618355A1 (en) | 2020-03-04 |
EP3618355B1 (en) | 2020-10-21 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
IL284864A (en) | A system and method for communication between devices connected to weapons | |
EP3833511C0 (en) | SYSTEMS AND METHODS FOR SELECTIVE ACTIVATION OF DEVICE OPERATION | |
SG10201910372UA (en) | A hearing device and a method for operating thereof | |
GB201704636D0 (en) | A method and system for authenticating a device | |
PL3618355T3 (pl) | Systemy i sposoby obsługiwania urządzenia sieciowego | |
HUE058083T2 (hu) | Radarberendezés és eljárás a radarberendezés mûködtetésére | |
EP3641987C0 (de) | Zwinge und verfahren zum betreiben einer zwinge | |
PL3589857T3 (pl) | Sposób i urządzenie do obsługi układu napędowego | |
HK1254530A1 (zh) | 一種攜帶裝置及其系統 | |
PL3258742T3 (pl) | Sposób obsługi urządzenia do termicznej obróbki żywności i urządzenie do termicznej obróbki żywności | |
EP3580524A4 (en) | METHOD, DEVICE AND SYSTEM FOR LOCATING A MOBILE OBJECT | |
PL3547889T3 (pl) | Urządzenie czyszczące i sposób eksploatacji urządzenia czyszczącego | |
PL3649029T3 (pl) | Kolejka linowa i sposób eksploatacji kolejki linowej | |
SG10202111217QA (en) | A humidification device and system | |
GB201715134D0 (en) | A method and system for authenticating a device | |
SG11202103985RA (en) | Devices, systems, and methods for a reducer with an integrated seal | |
EP3351052A4 (en) | COMMUNICATION DEVICE AND METHOD FOR OPERATING A COMMUNICATION DEVICE | |
EP3314083A4 (en) | DEVICE, SYSTEM AND METHOD FOR CHANGING FLOW | |
PL3614797T3 (pl) | Urządzenie grzewcze i sposób działania urządzenia grzewczego | |
SG11202006391WA (en) | Verification-processing device, logic-generating device, and verification-processing method | |
PL3437478T3 (pl) | Urządzenie do obróbki termicznej i sposób użytkowania urządzenia do obróbki termicznej | |
PL3618389T3 (pl) | Systemy i sposoby obsługiwania urządzenia sieciowego | |
GB201714336D0 (en) | A monitoring device and system | |
EP3721043A4 (en) | SYSTEMS AND PROCESSES FOR RELEASE DEVICES | |
PL3615232T3 (pl) | Układ zawierający urządzenie do obróbki |