WO2001093531A3 - Systemes et procedes de protection de reseaux distribues - Google Patents

Systemes et procedes de protection de reseaux distribues Download PDF

Info

Publication number
WO2001093531A3
WO2001093531A3 PCT/US2001/017496 US0117496W WO0193531A3 WO 2001093531 A3 WO2001093531 A3 WO 2001093531A3 US 0117496 W US0117496 W US 0117496W WO 0193531 A3 WO0193531 A3 WO 0193531A3
Authority
WO
WIPO (PCT)
Prior art keywords
level
unauthorized access
monitoring
center
monitoring center
Prior art date
Application number
PCT/US2001/017496
Other languages
English (en)
Other versions
WO2001093531A2 (fr
Inventor
Victor I Sheymov
Roger B Turner
Original Assignee
Invicta Networks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Invicta Networks Inc filed Critical Invicta Networks Inc
Priority to AU2001265207A priority Critical patent/AU2001265207A1/en
Publication of WO2001093531A2 publication Critical patent/WO2001093531A2/fr
Publication of WO2001093531A3 publication Critical patent/WO2001093531A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

Selon la présente invention, la répartition de différents centres d'informations et de surveillance qui surveillent des réseaux distribués et repèrent les tentatives d'accès non autorisé, permet, par exemple, de lutter plus rapidement contre les tentatives d'accès non autorisé. Par exemple, un centre de surveillance Niveau 1 peut se charger de la surveillance d'une zone géographique prédéterminée desservant, par exemple, une large gamme de sites commerciaux et publiques, une structure organisationnelle, ou analogue, vis-à-vis d'alertes. Grâce à l'analyse d'une alerte vis-à-vis de différentes caractéristiques, le centre de surveillance Niveau 1 peut signaler la tentative d'accès non autorisé à un centre Niveau 2 approprié, par exemple dans le but d'entraîner une éventuelle action de rétorsion et/ou légale. Ensuite, un centre de surveillance Niveau 3, peut enregistrer et tenir à jour une représentation globale de la sécurité d'un ou de plusieurs réseaux, la pluralité de centres de surveillance et des informations relatives à une ou plusieurs tentatives de piratage informatique.
PCT/US2001/017496 2000-05-31 2001-05-31 Systemes et procedes de protection de reseaux distribues WO2001093531A2 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001265207A AU2001265207A1 (en) 2000-05-31 2001-05-31 Systems and methods for distributed network protection

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US20805600P 2000-05-31 2000-05-31
US60/208,056 2000-05-31

Publications (2)

Publication Number Publication Date
WO2001093531A2 WO2001093531A2 (fr) 2001-12-06
WO2001093531A3 true WO2001093531A3 (fr) 2002-04-04

Family

ID=22772999

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/017496 WO2001093531A2 (fr) 2000-05-31 2001-05-31 Systemes et procedes de protection de reseaux distribues

Country Status (2)

Country Link
AU (1) AU2001265207A1 (fr)
WO (1) WO2001093531A2 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9003527B2 (en) 2004-02-11 2015-04-07 Airtight Networks, Inc. Automated method and system for monitoring local area computer networks for unauthorized wireless access

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7669207B2 (en) 2003-07-17 2010-02-23 Gradient Enterprises, Inc. Method for detecting, reporting and responding to network node-level events and a system thereof
US7856209B1 (en) 2003-12-08 2010-12-21 Airtight Networks, Inc. Method and system for location estimation in wireless networks
US7002943B2 (en) * 2003-12-08 2006-02-21 Airtight Networks, Inc. Method and system for monitoring a selected region of an airspace associated with local area networks of computing devices
US7440434B2 (en) 2004-02-11 2008-10-21 Airtight Networks, Inc. Method and system for detecting wireless access devices operably coupled to computer local area networks and related methods
EP1859606A1 (fr) 2005-03-18 2007-11-28 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Interception legale d'abonnes et d'equipements non autorises
US7710933B1 (en) 2005-12-08 2010-05-04 Airtight Networks, Inc. Method and system for classification of wireless devices in local area computer networks
US7970894B1 (en) 2007-11-15 2011-06-28 Airtight Networks, Inc. Method and system for monitoring of wireless devices in local area computer networks
US8839460B2 (en) * 2008-03-07 2014-09-16 Qualcomm Incorporated Method for securely communicating information about the location of a compromised computing device
US8850568B2 (en) 2008-03-07 2014-09-30 Qualcomm Incorporated Method and apparatus for detecting unauthorized access to a computing device and securely communicating information about such unauthorized access

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000042742A1 (fr) * 1999-01-14 2000-07-20 Nokia Networks Oy Procede et systeme d'interception

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000042742A1 (fr) * 1999-01-14 2000-07-20 Nokia Networks Oy Procede et systeme d'interception

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
TALPADE R., KIM G., KHURANA S.: "NOMAD: Traffic-based Network Monitoring Framework for Anomaly Detection", PROCEEDINGS IEEE INTERNATIONAL SYMPOSIUM ON COMPUTERS AND COMMUNICATIONS, 6 July 1999 (1999-07-06) - 8 July 1999 (1999-07-08), pages 442-451, XP002188395 *
WHITE G B ET AL: "COOPERATING SECURITY MANAGERS: A PEER-BASED INTRUSION DETECTION SYSTEM", IEEE NETWORK, IEEE INC. NEW YORK, US, vol. 10, no. 1, 1996, pages 20 - 23, XP000580083, ISSN: 0890-8044 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9003527B2 (en) 2004-02-11 2015-04-07 Airtight Networks, Inc. Automated method and system for monitoring local area computer networks for unauthorized wireless access

Also Published As

Publication number Publication date
AU2001265207A1 (en) 2001-12-11
WO2001093531A2 (fr) 2001-12-06

Similar Documents

Publication Publication Date Title
WO2002103982A3 (fr) Protection d'un reseau contre un acces non autorise
WO2001084285A3 (fr) Procede et systeme de gestion d'informations de securite informatique
WO2001039379A3 (fr) Procede automatique de detection et de deviation des intrusions dans un reseau
WO2003101023A3 (fr) Procede et systeme de detection d'intrusion sans fil
WO2002017594A3 (fr) Systemes et procedes de protection de reseau distribue
WO2001093531A3 (fr) Systemes et procedes de protection de reseaux distribues
WO2002101516A3 (fr) Procede et appareil conçus pour une securite de reseau partagee
WO2001037511A3 (fr) Procede et dispositif de configuration et de surveillance a distance d'un dispositif de communication
FI20000444A0 (fi) Menetelmä siirretyn datan määrän tarkastamiseksi
WO2003085614A3 (fr) Systeme de securite
WO2007058952A3 (fr) Correlation d'un evenement d'intrusion avec des informations de decouverte du reseau
IL143940A0 (en) System and method for dynamic correlation of events
WO2003005245A3 (fr) Systemes et procede de sauvegarde d'informations
WO2005036339A3 (fr) Systeme et procede de distribution dynamique de signatures d'intrusion
GB0503823D0 (en) System for realtime game network tracking
WO2001078351A3 (fr) Fourniture d'acces securise pour systeme de telecommunications
CA2512658A1 (fr) Securite dans des reseaux locaux
BR0314454A (pt) Sistema e método de acesso de informações de contato em um aparelho de comunicação
Herringshaw Detecting attacks on networks
WO2004030277A3 (fr) Controle d'elements d'un reseau de telecommunication
WO2004070547A3 (fr) Procede et dispositif de surveillance du trafic de donnees et de prevention d'acces non autorise a un reseau
CA2231098A1 (fr) Appareil et procede utilisant un rereglage a fenetre pour la detection et la remise a zero d'une alarme de taux d'erreur sur les bits excessif
US7248856B2 (en) System and method for client-server-based wireless intrusion detection
WO2001041392A3 (fr) Selection de reseau prive virtuel
Huang et al. Requirements and system architecture design consideration for first responder systems

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP