SG11202100631VA - Communication control device - Google Patents

Communication control device

Info

Publication number
SG11202100631VA
SG11202100631VA SG11202100631VA SG11202100631VA SG11202100631VA SG 11202100631V A SG11202100631V A SG 11202100631VA SG 11202100631V A SG11202100631V A SG 11202100631VA SG 11202100631V A SG11202100631V A SG 11202100631VA SG 11202100631V A SG11202100631V A SG 11202100631VA
Authority
SG
Singapore
Prior art keywords
control device
communication control
communication
control
Prior art date
Application number
SG11202100631VA
Other languages
English (en)
Inventor
Issei Hatanaka
Original Assignee
Toshiba Kk
Toshiba Infrastructure Systems & Solutions Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Toshiba Kk, Toshiba Infrastructure Systems & Solutions Corp filed Critical Toshiba Kk
Publication of SG11202100631VA publication Critical patent/SG11202100631VA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/40Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass for recovering from a failure of a protocol instance or entity, e.g. service redundancy protocols, protocol state redundancy or protocol service redirection
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/50Safety; Security of things, users, data or systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Maintenance And Management Of Digital Transmission (AREA)
SG11202100631VA 2018-09-14 2019-09-12 Communication control device SG11202100631VA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2018172126 2018-09-14
PCT/JP2019/035962 WO2020054818A1 (ja) 2018-09-14 2019-09-12 通信制御装置

Publications (1)

Publication Number Publication Date
SG11202100631VA true SG11202100631VA (en) 2021-02-25

Family

ID=69777076

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202100631VA SG11202100631VA (en) 2018-09-14 2019-09-12 Communication control device

Country Status (5)

Country Link
US (1) US20210144175A1 (ja)
EP (1) EP3852346A4 (ja)
JP (1) JP7068482B2 (ja)
SG (1) SG11202100631VA (ja)
WO (1) WO2020054818A1 (ja)

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002342276A (ja) 2001-05-17 2002-11-29 Ntt Data Corp ネットワーク侵入検知システムおよびその方法
US20120023572A1 (en) * 2010-07-23 2012-01-26 Q-Track Corporation Malicious Attack Response System and Associated Method
WO2004075056A1 (ja) 2003-02-21 2004-09-02 National Institute Of Advanced Industrial Science And Technology ウイルスチェック装置及びシステム
US7748040B2 (en) * 2004-07-12 2010-06-29 Architecture Technology Corporation Attack correlation using marked information
WO2006043310A1 (ja) 2004-10-19 2006-04-27 Fujitsu Limited 不正アクセスプログラム監視処理方法、不正アクセスプログラム検出プログラムおよび不正アクセスプログラム対策プログラム
US20060256729A1 (en) 2005-05-10 2006-11-16 David Chen Method and apparatus for identifying and disabling worms in communication networks
WO2008001972A1 (en) * 2006-06-26 2008-01-03 The Industry & Academic Cooperation In Chungnam National University Method for proactively preventing wireless attacks and apparatus thereof
JP5385867B2 (ja) 2010-06-30 2014-01-08 日本電信電話株式会社 データ転送装置及びアクセス解析方法
JP5582499B2 (ja) 2010-07-16 2014-09-03 日本電信電話株式会社 ネットワーク監視方法及びシステム及び装置及びプログラム
JP5713445B2 (ja) 2011-06-24 2015-05-07 日本電信電話株式会社 通信監視システム及び方法及び通信監視装置及び仮想ホスト装置及び通信監視プログラム
JP5650617B2 (ja) 2011-10-11 2015-01-07 日本電信電話株式会社 攻撃情報管理システム、攻撃情報管理装置、攻撃情報管理方法及びプログラム
JP6129523B2 (ja) 2012-11-19 2017-05-17 株式会社東芝 通信装置およびプログラム
JP2015026182A (ja) 2013-07-25 2015-02-05 エヌ・ティ・ティ・コミュニケーションズ株式会社 セキュリティサービス効果表示システム、セキュリティサービス効果表示方法、及びセキュリティサービス効果表示プログラム
JP6220709B2 (ja) * 2014-03-18 2017-10-25 株式会社エヌ・ティ・ティ・データ 通信制御装置、通信制御方法、及びプログラム
JP6528448B2 (ja) 2015-02-19 2019-06-12 富士通株式会社 ネットワーク攻撃監視装置、ネットワーク攻撃監視方法、及びプログラム
JP6730578B2 (ja) * 2015-11-12 2020-07-29 富士通株式会社 監視方法および監視システム
JP6932375B2 (ja) 2016-10-27 2021-09-08 国立大学法人 名古屋工業大学 通信装置
US11244048B2 (en) 2017-03-03 2022-02-08 Nippon Telegraph And Telephone Corporation Attack pattern extraction device, attack pattern extraction method, and attack pattern extraction program
US10637888B2 (en) * 2017-08-09 2020-04-28 Sap Se Automated lifecycle system operations for threat mitigation
US10887346B2 (en) * 2017-08-31 2021-01-05 International Business Machines Corporation Application-level sandboxing
WO2019066295A1 (ko) * 2017-09-28 2019-04-04 큐비트시큐리티 주식회사 실시간 웹 해킹 탐지를 위한 웹 트래픽 로깅 시스템 및 방법
US11074370B2 (en) * 2018-03-09 2021-07-27 Megachips Corporation Information processing system, information processing device, and method for controlling information processing device
US11063967B2 (en) * 2018-07-03 2021-07-13 The Boeing Company Network threat indicator extraction and response

Also Published As

Publication number Publication date
WO2020054818A1 (ja) 2020-03-19
US20210144175A1 (en) 2021-05-13
EP3852346A4 (en) 2022-06-08
JPWO2020054818A1 (ja) 2021-04-30
EP3852346A1 (en) 2021-07-21
JP7068482B2 (ja) 2022-05-16

Similar Documents

Publication Publication Date Title
CA206254S (en) Control device
CA206264S (en) Control device
EP3691361A4 (en) COMMUNICATION DEVICE
CA217487S (en) Control device
EP3598579A4 (en) COMMUNICATION DEVICE
CA212393S (en) Control device
CA194575S (en) Control device
EP3780793A4 (en) COMMUNICATION DEVICE
EP3678399A4 (en) COMMUNICATION DEVICE
EP3836691A4 (en) COMMUNICATION DEVICE
EP3836731A4 (en) COMMUNICATION DEVICE
EP3793302A4 (en) COMMUNICATION DEVICE
EP3713109A4 (en) COMMUNICATION DEVICE
CA208042S (en) Control device
EP3817470A4 (en) COMMUNICATION DEVICE
EP3700153A4 (en) COMMUNICATION DEVICE
EP3860206A4 (en) COMMUNICATION DEVICE
EP3817484A4 (en) COMMUNICATION DEVICE
EP3751894A4 (en) COMMUNICATION DEVICE
EP3742816A4 (en) COMMUNICATION DEVICE
EP3554014A4 (en) COMMUNICATION CONTROL DEVICE
EP3849053A4 (en) COMMUNICATION CONTROL DEVICE
CA188206S (en) Remote control device
SG11202106798SA (en) Communication control device and communication control system
EP3719928A4 (en) COMMUNICATION DEVICE