PL3994863T3 - Łagodzenie ataków w sieciach z komutacją pakietów - Google Patents

Łagodzenie ataków w sieciach z komutacją pakietów

Info

Publication number
PL3994863T3
PL3994863T3 PL20745399.4T PL20745399T PL3994863T3 PL 3994863 T3 PL3994863 T3 PL 3994863T3 PL 20745399 T PL20745399 T PL 20745399T PL 3994863 T3 PL3994863 T3 PL 3994863T3
Authority
PL
Poland
Prior art keywords
packet
switched network
attack mitigation
mitigation
attack
Prior art date
Application number
PL20745399.4T
Other languages
English (en)
Inventor
Randall Stewart
Original Assignee
Netflix, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Netflix, Inc. filed Critical Netflix, Inc.
Publication of PL3994863T3 publication Critical patent/PL3994863T3/pl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/18Automatic repetition systems, e.g. Van Duuren systems
    • H04L1/1867Arrangements specially adapted for the transmitter end
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/102Route integrity, e.g. using trusted paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/141Denial of service attacks against endpoints in a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
PL20745399.4T 2019-07-03 2020-07-01 Łagodzenie ataków w sieciach z komutacją pakietów PL3994863T3 (pl)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201962870621P 2019-07-03 2019-07-03
US16/576,556 US11122075B2 (en) 2019-07-03 2019-09-19 Attack mitigation in a packet-switched network
PCT/US2020/040578 WO2021003318A1 (en) 2019-07-03 2020-07-01 Attack mitigation in a packet-switched network

Publications (1)

Publication Number Publication Date
PL3994863T3 true PL3994863T3 (pl) 2024-04-29

Family

ID=74065287

Family Applications (1)

Application Number Title Priority Date Filing Date
PL20745399.4T PL3994863T3 (pl) 2019-07-03 2020-07-01 Łagodzenie ataków w sieciach z komutacją pakietów

Country Status (11)

Country Link
US (3) US11122075B2 (pl)
EP (1) EP3994863B1 (pl)
JP (1) JP2022539218A (pl)
KR (1) KR20220027929A (pl)
CN (1) CN114051704A (pl)
AU (2) AU2020299385B2 (pl)
BR (1) BR112021026728A2 (pl)
CA (1) CA3141368A1 (pl)
MX (1) MX2021015800A (pl)
PL (1) PL3994863T3 (pl)
WO (1) WO2021003318A1 (pl)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11122075B2 (en) 2019-07-03 2021-09-14 Netflix, Inc. Attack mitigation in a packet-switched network

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7398317B2 (en) * 2000-09-07 2008-07-08 Mazu Networks, Inc. Thwarting connection-based denial of service attacks
US7251692B1 (en) * 2000-09-28 2007-07-31 Lucent Technologies Inc. Process to thwart denial of service attacks on the internet
US7277963B2 (en) * 2002-06-26 2007-10-02 Sandvine Incorporated TCP proxy providing application layer modifications
US20070008884A1 (en) * 2003-10-08 2007-01-11 Bob Tang Immediate ready implementation of virtually congestion free guarantedd service capable network
US7478429B2 (en) * 2004-10-01 2009-01-13 Prolexic Technologies, Inc. Network overload detection and mitigation system and method
US7768921B2 (en) * 2006-10-30 2010-08-03 Juniper Networks, Inc. Identification of potential network threats using a distributed threshold random walk
CN101741847B (zh) * 2009-12-22 2012-11-07 北京锐安科技有限公司 一种ddos攻击检测方法
KR101442020B1 (ko) * 2010-11-04 2014-09-24 한국전자통신연구원 송신 제어 프로토콜 플러딩 공격 방어 방법 및 장치
US9240950B2 (en) * 2011-03-23 2016-01-19 Hughes Network Systems, Llc System and method for providing quality of service over dedicated local loop networks
EP3103237B1 (en) * 2014-02-06 2020-02-19 Council of Scientific and Industrial Research Method and device for detecting a malicious sctp receiver terminal
US9749354B1 (en) * 2015-02-16 2017-08-29 Amazon Technologies, Inc. Establishing and transferring connections
WO2020019270A1 (en) * 2018-07-27 2020-01-30 Nokia Solutions And Networks Oy Method, device, and system for network traffic analysis
US11122075B2 (en) 2019-07-03 2021-09-14 Netflix, Inc. Attack mitigation in a packet-switched network

Also Published As

Publication number Publication date
WO2021003318A1 (en) 2021-01-07
AU2023203816A1 (en) 2023-07-06
US20210367968A1 (en) 2021-11-25
CN114051704A (zh) 2022-02-15
US11122075B2 (en) 2021-09-14
BR112021026728A2 (pt) 2022-02-15
AU2020299385A1 (en) 2022-01-27
KR20220027929A (ko) 2022-03-08
AU2023203816B2 (en) 2023-08-10
US20210006590A1 (en) 2021-01-07
US11683339B2 (en) 2023-06-20
MX2021015800A (es) 2022-03-04
AU2020299385B2 (en) 2023-04-13
US20230269270A1 (en) 2023-08-24
EP3994863B1 (en) 2023-12-20
EP3994863A1 (en) 2022-05-11
JP2022539218A (ja) 2022-09-07
CA3141368A1 (en) 2021-01-07
US11985164B2 (en) 2024-05-14

Similar Documents

Publication Publication Date Title
GB2555175B (en) Efficient attack mitigation in a virtual machine
GB201605194D0 (en) Energy management in a network
IL280298A (en) Completion of a task using a block chain network
PL3616467T3 (pl) Manager sieci w sieci nr
SG11202111288PA (en) Breakwater
PL3758948T3 (pl) Arkusz zabezpieczony
PL3994863T3 (pl) Łagodzenie ataków w sieciach z komutacją pakietów
GB202007132D0 (en) A trap
ZA202001322B (en) Interference mitigation in a communications network
GB2585257B (en) Ladder guard
GB2584644B (en) A fall prevention device
GB2588799B (en) Power loss detection in a network
GB201903010D0 (en) Network protection
GB2582703B (en) Injection attack mitigation
GB2584769B (en) A network filter
GB2581990B (en) Network protection
GB201815330D0 (en) A scaffold barrier
GB2581865B (en) A security sheet
GB2586576B (en) A security sheet
EP3783188C0 (de) Schutzrollo für eine gebäudeöffnung
ZA202004875B (en) A guard
EP3963857C0 (de) Aufbau eines auf glasfaser basierenden hochsicherheitsnetzwerks
GB201909128D0 (en) Barrier grid
SG11202101729XA (en) Toxicity in a trading network
GB2597360B (en) A security sheet