SG11201801963YA - Communication destination determination device, communication destination determination method, and recording medium - Google Patents

Communication destination determination device, communication destination determination method, and recording medium

Info

Publication number
SG11201801963YA
SG11201801963YA SG11201801963YA SG11201801963YA SG11201801963YA SG 11201801963Y A SG11201801963Y A SG 11201801963YA SG 11201801963Y A SG11201801963Y A SG 11201801963YA SG 11201801963Y A SG11201801963Y A SG 11201801963YA SG 11201801963Y A SG11201801963Y A SG 11201801963YA
Authority
SG
Singapore
Prior art keywords
communication destination
destination determination
recording medium
determination method
determination device
Prior art date
Application number
SG11201801963YA
Inventor
Masato Yamane
Yuki Ashino
Original Assignee
Nec Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nec Corp filed Critical Nec Corp
Publication of SG11201801963YA publication Critical patent/SG11201801963YA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/04Processing captured monitoring data, e.g. for logfile generation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
SG11201801963YA 2015-09-10 2016-09-07 Communication destination determination device, communication destination determination method, and recording medium SG11201801963YA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2015178305A JP6098687B2 (en) 2015-09-10 2015-09-10 Communication destination determination device, communication destination determination method, and communication destination determination program
PCT/JP2016/004069 WO2017043073A1 (en) 2015-09-10 2016-09-07 Communication destination determination device, communication destination determination method, and recording medium

Publications (1)

Publication Number Publication Date
SG11201801963YA true SG11201801963YA (en) 2018-04-27

Family

ID=58239436

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201801963YA SG11201801963YA (en) 2015-09-10 2016-09-07 Communication destination determination device, communication destination determination method, and recording medium

Country Status (6)

Country Link
US (1) US10735440B2 (en)
EP (1) EP3349138B1 (en)
JP (1) JP6098687B2 (en)
HK (1) HK1252122A1 (en)
SG (1) SG11201801963YA (en)
WO (1) WO2017043073A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10381008B1 (en) * 2017-11-18 2019-08-13 Tp Lab, Inc. Voice-based interactive network monitor
US11032762B1 (en) * 2018-09-18 2021-06-08 Amazon Technologies, Inc. Saving power by spoofing a device
KR102121390B1 (en) * 2018-11-30 2020-06-11 주식회사 티에스시 ID Based Communication System

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020133603A1 (en) * 2001-03-13 2002-09-19 Fujitsu Limited Method of and apparatus for filtering access, and computer product
CA2415598A1 (en) * 2002-01-11 2003-07-11 Nec Corporation Multiplex communication system and method
US7836295B2 (en) 2002-07-29 2010-11-16 International Business Machines Corporation Method and apparatus for improving the resilience of content distribution networks to distributed denial of service attacks
JP2005044277A (en) * 2003-07-25 2005-02-17 Fuji Xerox Co Ltd Unauthorized communication detection device
KR100736081B1 (en) 2005-11-11 2007-07-06 삼성전자주식회사 Apparatus for providing web service, apparatus for requesting web service, method for providing web service and method for requesting web service
JP4411296B2 (en) 2006-06-06 2010-02-10 Necビッグローブ株式会社 Request restriction device, server device, request restriction method, request restriction program
US8171133B2 (en) 2006-07-10 2012-05-01 Nec Corporation Management apparatus and management method for computer system
JP2008177714A (en) * 2007-01-17 2008-07-31 Alaxala Networks Corp Network system, server, ddns server, and packet relay device
JP2009237807A (en) 2008-03-26 2009-10-15 Nippon Telegr & Teleph Corp <Ntt> Vulnerability diagnosis conducting apparatus and diagnostic schedule generating program
US20100318681A1 (en) * 2009-06-12 2010-12-16 Barracuda Networks, Inc Protocol-independent, mobile, web filter system provisioning dns triage, uri scanner, and query proxy services
JP4685191B2 (en) * 2010-06-25 2011-05-18 株式会社野村総合研究所 User authentication system, login request determination apparatus and method
KR101585700B1 (en) * 2010-12-14 2016-01-14 한국전자통신연구원 Method for blocking denial-of-service attack
GB2512685B (en) 2011-04-27 2018-11-14 Seven Networks Llc Detection and filtering of malware based on traffic observations made in a distributed mobile traffic management system
JP5713445B2 (en) * 2011-06-24 2015-05-07 日本電信電話株式会社 Communication monitoring system and method, communication monitoring device, virtual host device, and communication monitoring program
KR20130014226A (en) * 2011-07-29 2013-02-07 한국전자통신연구원 Dns flooding attack detection method on the characteristics by attack traffic type
JP6011055B2 (en) * 2012-06-20 2016-10-19 コニカミノルタ株式会社 Image forming apparatus, portable terminal, authentication system, and program

Also Published As

Publication number Publication date
WO2017043073A1 (en) 2017-03-16
HK1252122A1 (en) 2019-05-17
EP3349138B1 (en) 2021-04-07
US20180288075A1 (en) 2018-10-04
US10735440B2 (en) 2020-08-04
JP2017054332A (en) 2017-03-16
EP3349138A4 (en) 2019-05-01
EP3349138A1 (en) 2018-07-18
JP6098687B2 (en) 2017-03-22

Similar Documents

Publication Publication Date Title
EP3481121A4 (en) Communication device, communication method, and recording medium
GB2554289B (en) Water-leak state estimation system, method, and recording medium
EP3554137A4 (en) Terminal device, method, and recording medium
EP3208770A4 (en) Impersonation detection device, impersonation detection method, and recording medium
ZA201905377B (en) Device, method, and recording medium
EP3499955A4 (en) Communication device, communication method and recording medium
EP3118811A4 (en) Detecting device, detecting method, and recording medium
EP3322208A4 (en) Congestion state estimation system, congestion state estimation method, and recording medium
SG10201408497VA (en) Evaluation method, evaluation apparatus, and recording medium
EP3481096A4 (en) Communication device, communication method and recording medium
SG11201702815WA (en) Recording Medium, Playback Method, And Playback Device
ZA201905276B (en) Method and device for receiving information, and computer-readable medium
GB2547383B (en) Position estimation device, position estimation system, position estimation method, and computer-readable recording medium
EP3258364A4 (en) Display device, display method and computer-readable recording medium
GB201808922D0 (en) Device, method, and recording medium
SG11201704378QA (en) Direction control device, direction control method and recording medium
SG11201608776SA (en) Access management system, communication system, recording medium and access management method
EP3298499A4 (en) Communication apparatus, communication method, and storage medium
HK1252122A1 (en) Communication destination determination device, communication destination determination method, and recording medium
EP3522442A4 (en) Communication device, communication method, communication system, and recording medium
EP3107100A4 (en) Reproduction device, reproduction method, and recording medium
GB2563547B (en) Inter-mobile-body communication system, inter-mobile-body communication method, and program recording medium
EP3223560A4 (en) Communication system, communication device, communication method, and recording medium
EP3306611A4 (en) Recording device, recording method, recording medium
EP3223562A4 (en) Communication device, communication method, communication system, and storage medium