WO2006013292A1 - Procede, dispositif et systeme de protection d'un serveur contre des attaques de deni de service dns - Google Patents
Procede, dispositif et systeme de protection d'un serveur contre des attaques de deni de service dns Download PDFInfo
- Publication number
- WO2006013292A1 WO2006013292A1 PCT/FR2005/001777 FR2005001777W WO2006013292A1 WO 2006013292 A1 WO2006013292 A1 WO 2006013292A1 FR 2005001777 W FR2005001777 W FR 2005001777W WO 2006013292 A1 WO2006013292 A1 WO 2006013292A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- server
- dns
- protecting
- service attacks
- attacks
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0263—Rule management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
Definitions
- the present invention relates to a method, a device and a system for protecting a server against DNS denial of service attacks.
- the invention relates to such a method in which: DNS denial of service attacks targeting the server are detected; - intermediate equipment intercepts data to the server;
- a DNS (Domain Name Service) service makes it possible to provide an IP (Internet Protocol) address corresponding to a symbolic name such as a URL address or a domain name. It is a service that is provided by a DNS system adapted to respond to specific requests for DNS service delivery issued from client terminals.
- IP Internet Protocol
- a DNS service provisioning request is therefore a request whose function is to obtain from a DNS system the IP address of a server whose known symbolic name is known. It comprises, among other things, a first information field called “source address” or “identification field” in which the IP address of the sender of this request is recorded and which is used by the DNS system to send a response to the request. client terminal sending the request. It also includes a second information field called “requested address” in which is inscribed the symbolic name of the server whose issuer of the request wishes to have the IP address.
- a DNS service is essential for the establishment of communications between different terminals connected to each other via an IP type network such as the Internet, since it allows the terminals to be located between them without having to remember their respective IP addresses, but simply by knowing their symbolic names. Web site visits or email transmission are examples of actions that require the solicitation of a DNS service.
- a DNS system generally consists of a hierarchical set of DNS servers, each DNS server being associated with a specific part of the symbolic names managed by the system. Specifically, a DNS server has correspondence tables between the symbolic names that it manages and corresponding IP addresses.
- a first DNS server receives the request. If it is not competent to answer, it sends back to the client terminal a response in which it provides the IP address of a second server DNS system likely to respond to this request. The client terminal therefore sends its request to the second DNS server which can also, if it is not competent to answer, provide the IP address of a third DNS server. The client terminal renews its request as many times as necessary to reach the competent DNS server to respond.
- a first DNS server receives the request. If he is not competent to answer, he himself transmits the request to a second DNS server. If the second DNS server is not competent to respond either, it itself transmits the request to a third DNS server. Recursively, the DNS servers transfer the request issued by the client terminal as many times as necessary so that it can reach the appropriate DNS server to respond. The response provided by the competent server is then transmitted in the opposite direction until it reaches the first requested DNS server, which in turn transmits it to the client terminal.
- a single request issued from the client terminal causes the generation of a plurality of requests transmitted from one server to another DNS system.
- a DNS denial of service attack consists in generating a fraudulent DNS service provisioning request, that is to say a request whose form reproduces the form of the DNS service provisioning requests, but which is not motivated by obtaining a DNS service.
- a fraudulent DNS service provisioning request that is to say a request whose form reproduces the form of the DNS service provisioning requests, but which is not motivated by obtaining a DNS service.
- a first method consists in sending, from a client terminal, a fraudulent request in which the source address is not that of the client terminal but that of a server that the user of the client terminal wishes to attack. .
- a second method called a "recursive attack" consists of transmitting from a client terminal a fraudulent request in which the requested address is a symbolic name managed by a DNS server that the user of the client terminal wishes to attack. This type of attack exploits the recursive mode of the DNS system.
- the client terminal transmits this request to any of the servers of the DNS system, but it will reach the attacked DNS server without further intervention of the client terminal.
- the source address in the request is that of the issuer or not. It can be totally wacky, but it can also match that of the transmitter, it does not stop to harm.
- a malicious user sends from his client terminal a large number of fraudulent DNS service provisioning requests, so that the attacked server receives a very large number of messages (requests in the case of recursive attacks, responses in the case of simple attacks). This has the effect of making the attacked server unable to provide the service for which it is programmed.
- simple attacks target all types of servers while recursive attacks exclusively target DNS servers.
- a first solution for protecting a server against such DNS denial of service attacks is to create access control lists, these access control lists comprehensively defining client terminals authorized to transmit requests for provision of services. DNS service to specific DNS servers. Thus, if a request to a DNS server is issued from a client terminal that does not belong to the access control list of this DNS server, it is not processed.
- the queries can have all the appearance of normal queries, since the source address of the request can actually be the address of the sender and the requested address is not a wacky address. . In this case, this solution may have some efficiency. But it is very easy to circumvent if we know at least one IP address of a client terminal authorized to query the DNS server that we want to attack. In this case, simply enter this IP address in the source address of fraudulent requests.
- the aim of the invention is to improve the existing methods of protecting a server against DNS denial of service attacks by providing a method capable of protecting a server against such attacks and which makes it possible to sort the data transmitted to an attacked server so that those who are not involved in these attacks can be treated so that the operation of the attacked server is as undisturbed as possible.
- the invention therefore relates to a method for protecting a server against DNS denial of service attacks, in which:
- intermediate equipment intercepts data packets to the server; characterized in that: the intermediate equipment analyzes the intercepted data packets;
- the intermediate equipment interrupts the transmission of this data packet to the server.
- a method of protecting a server according to the invention may further include one or more of the following features:
- the predetermined criterion is linked to the emitter of the intercepted packet
- the predetermined criterion is linked to a requested address in the intercepted packet, if it concerns a request for DNS service provisioning;
- the predetermined criterion is linked to the absence of a transaction number of the intercepted packet in a list of request transaction numbers issued by the server, this list being maintained by the intermediate equipment; - during the detection step of DNS denial of service attacks:
- the subject of the invention is also a device for protecting a server against DNS denial of service attacks, comprising means for intercepting data packets destined for the server, characterized in that it furthermore comprises:
- means for analyzing the intercepted data packets means for interrupting the transmission to the server of a data packet among the intercepted data packets, if a criterion predetermined by the protection device is verified following the analysis of this data packet.
- the invention also relates to a system for protecting a server against DNS denial of service attacks, comprising a server that may be attacked by a client, characterized in that it comprises an intermediate device formed by a protection device as described above.
- a protection system of a server according to the invention may further include the feature that the intermediate equipment is a firewall disposed between the server and a client access network to the server.
- FIG. 1 shows schematically the general structure of an installation comprising a system according to a possible embodiment of the invention.
- FIG. 2 illustrates the successive steps of a method for protecting a server according to a possible embodiment of the invention.
- the installation represented in FIG. 1 comprises a first server 10 adapted for the provision of a predetermined service to different clients.
- this server 10 is a DNS server belonging to a set of servers of a DNS system.
- the server 10 may be any server suitable for providing any service.
- the server 10 is connected to a high-speed network 12, for example an ADSL link, itself connected to an operator network 14.
- Intermediate equipment 16 may be disposed at the interface of the operator network 14 and the ADSL broadband network. This intermediate equipment 16 is for example a firewall.
- the installation includes a second server 18 also adapted to provide a predetermined service to different customers.
- This server 18, as well as the server 10, can be a DNS server or any other type of server. It is connected to a private local area network 20, itself connected to the operator network 14.
- Intermediate equipment 22, as well as a router 24, can be arranged at the interface of the operator network 14 and the high-speed network 12.
- the intermediate equipment 22 is for example a firewall, such as the equipment intermediate 16.
- the installation represented in FIG. 1 further comprises a first client terminal 26 capable of requiring the provision of a service on the part of the server 10 or the server 18.
- This client terminal 26 is connected to a high-speed network 28, for example identical to the high-speed network 12, that is to say an ADSL link.
- This high-speed network 28 is itself connected to the operator network 14 via intermediate equipment 30, such as a firewall.
- the installation comprises a second client terminal 32, also likely to require the provision of a service from the server 10 or the server 18. It is connected to a packet data transmission network 34, such as than the Internet.
- the Internet network 34 is itself connected to the operator network 14 via a router 36 directly connected to a control platform 38 and to intermediate equipment 40.
- Intermediate equipment 40 is for example a firewall, such as intermediate equipment 16, 22 and 30.
- the set of intermediate equipment 16, 22, 30 and 40 is managed by a conventional system 42 under the control of the operator of the operator network 14.
- DNS shown in Figure 2 comprises a first step 100 of detecting an anomaly.
- one of the elements of the installation of FIG. 1 detects an abnormal traffic towards the server 10 or 18. This detection is for example carried out by the intermediate equipment 16 (for the server 10) or the intermediate equipment 22 (for the server 18).
- the traffic related to the DNS service provisioning requests and the corresponding responses is UDP-transmitted traffic which normally represents less than 10% of the overall traffic of a packet data network.
- the detection of an abnormal traffic may therefore consist in the detection of an abnormal quantity of UDP packets going to the server 10 or 18, that is to say greater than a predetermined threshold.
- the management system 42 is informed of this anomaly by the intermediate equipment 16 or 22.
- the intermediate equipment 16 or 22 having detected the anomaly, or the possibly attacked server 10 or 18 analyzes the nature of the packets likely to participate in DNS denial of service attacks.
- the purpose of this verification step is to determine whether the packets actually relate to the provision of a DNS service.
- step 108 end of the process. Otherwise, we go to a step 110 of protection of the attacked server.
- the management system deviates all the traffic destined for the server considered as being attacked to an intermediate device of the installation.
- This intermediate equipment may be, depending on the case, the intermediate equipment 16, 22, 30 or 40.
- a step 112 of analysis of the content of this packet is carried out. According to case, this analysis can lead to determine a specific transaction number which is associated with this packet, the source address and / or the actual transmitter of this packet, and possibly, if this packet concerns a DNS request, the address requested in this request.
- the intermediate equipment checks whether a criterion it has predetermined is filled, based on the information from the analysis of step 112. This criterion will be detailed later, according to different possible configurations of attacks.
- this packet If the predetermined criterion is checked for this packet, we go to a step 116 of interruption of the transmission of this packet to the attacked server. In practice, this package can be deleted by the intermediate equipment. Otherwise, we go to a step 118 of transmission of this packet to the attacked server.
- a test step 120 is made in which the intermediate equipment checks whether it has received a new data packet for the attacked server. In this case, we return to step 112. Otherwise, we go to a step 122 end of the process.
- the server 10 via the high-speed network 28, the operator network 14 and the high-speed network 12, and
- the server 18 via the high-speed network 28, the operator network 14 and the private local network 20. It is therefore connected to the servers 10 and 18 via a data transmission network on which the management system 42 has full visibility.
- the client terminal 32 is connected:
- the server 10 via the Internet network 34, the operator network 14 and the high-speed network 12, and
- the client terminal is connected to the server via a network on which the management system 42 has full visibility, and DNS denial of service attacks are simple;
- the client terminal is connected to the server via a network on which the management system 42 has full visibility, and DNS denial of service attacks are recursive;
- the client terminal is connected to the server via a network on which the management system 42 does not have full visibility, and DNS denial of service attacks are simple;
- the client terminal is connected to the server via a network on which the management system 42 does not have full visibility, and DNS denial of service attacks are recursive.
- the method according to the invention does not apply, since at each transmission of a request for DNS service provision the installation is able to check itself that the address source indicated in this request corresponds to the IP address of its issuer. This verification is carried out by a server, known as the BRAS ("BRoadband Access Server") server, located in particular in the high-speed network 28 and the data of which the operator's management system 42 has access.
- BRAS BRoadband Access Server
- step 104 for each data packet destined for the server possibly attacked and intercepted by the intermediate equipment, it is checked: - the source port number;
- both the source port number and the destination port number are 53, which is the port value used for forwarding packets for DNS services, and if the protocol used at the application layer level is identified as the DNS protocol, so it is decided that the target server is the victim of DNS denial of service attacks. Since we are in a configuration of recursive attacks, the packets participating in these attacks involve fraudulent requests for DNS service provisioning.
- Steps 104 and 106 are executed by the intermediate equipment 16 if the attacked server is the server 10 and by the intermediate equipment 22 if the attacked server and the server 18.
- the intermediate equipment having carried out the verification step 104 and the test step 106 identifies the issuer of the fraudulent DNS queries and possibly the requested address in these requests, and then transmits these data to the management system 42. This issuer and this requested address are therefore filed by the management system 42
- the predetermined criterion used by the intermediate equipment during the test step 114 to interrupt the transmission of a data packet for the attacked server is linked to the identity of the sender of the intercepted packet and possibly to the requested address which is the subject of the request. If the intercepted packet is sent by the transmitter stored by the management system 42 and possibly if it concerns the requested address stored by the management system 42, the transmission of this packet of data is interrupted. Otherwise, it reaches the recipient.
- step 104 for each data packet destined for the server possibly attacked and intercepted by the intermediate equipment, it is checked:
- next test step 106 if the source port number is set to 53 and if the protocol used at the application layer is identified as the DNS protocol, then it is decided that the target server is the victim of the problem. DNS denial of service attacks. Since we are in a configuration of simple attacks, the packets participating in these attacks involve responses to fraudulent requests for DNS service provision.
- Steps 104 and 106 are executed by the intermediate equipment 16 if the attacked server is the server 10 and by the intermediate equipment 22 if the attacked server and the server 18.
- the intermediate equipment having carried out the verification step 104 and the test step 106 identifies the transaction numbers of each DNS request sent by the attacked server and transmits these transaction numbers.
- the management system 42 which manages a list of transaction numbers of requests issued by the attacked server.
- the transaction numbers in this list correspond to legitimate request numbers issued by the attacked server.
- the list is stored and maintained by the management system or the intermediate equipment. Thus, this list evolves according to the legitimate requests emitted by the server.
- the predetermined criterion used by the intermediate equipment during the test step 114 to interrupt the transmission of a data packet for the attacked server is related to the transaction number of the intercepted packet. If the intercepted packet has a transaction number that is in the list of transaction numbers managed by the management system 42, it is transmitted to the attacked server, since it is then a legitimate response to a request issued by this last. Otherwise the transmission of this data packet is interrupted.
- step 104 for each data packet destined for the server possibly attacked and intercepted by the intermediate equipment, it is checked:
- Step 106 if the source port number is set to 53 and if the protocol used at the application layer is identified as the DNS protocol, then it is decided that the target server is the victim. DNS denial of service attacks. Since we are in a configuration of recursive attacks, the packets participating in these attacks involve fraudulent requests for DNS service provisioning. Steps 104 and 106 are executed by the intermediate equipment 16 if the attacked server is the server 10 and by the intermediate equipment 22 if the attacked server and the server 18.
- the intermediate equipment having carried out the verification step 104 and the test step 106 identifies the requested address in the fraudulent requests, then transmits these data to the management system 42.
- This requested address which is an address managed by the attacked server, is therefore stored by the management system 42.
- the predetermined criterion used by the intermediate equipment during the test step 114 to interrupt the transmission of a data packet intended for the attacked server is linked to the requested address which is the subject of the request of the intercepted packet. If the intercepted packet concerns the requested address stuck by the management system 42, the transmission of this data packet is interrupted. Otherwise, it reaches the recipient. It is clear that a protection method as described above effectively protects an attacked server against DNS denial of service attacks, without neutralizing it.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Business, Economics & Management (AREA)
- General Business, Economics & Management (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
Abstract
Description
Claims
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP05788637A EP1774751A1 (fr) | 2004-07-09 | 2005-07-08 | Procede, dispositif et systeme de protection d'un serveur contre des attaques de deni de service dns |
US11/631,673 US20080028073A1 (en) | 2004-07-09 | 2005-07-08 | Method, a Device, and a System for Protecting a Server Against Denial of DNS Service Attacks |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0407705 | 2004-07-09 | ||
FR0407705 | 2004-07-09 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2006013292A1 true WO2006013292A1 (fr) | 2006-02-09 |
Family
ID=34950826
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/FR2005/001777 WO2006013292A1 (fr) | 2004-07-09 | 2005-07-08 | Procede, dispositif et systeme de protection d'un serveur contre des attaques de deni de service dns |
Country Status (3)
Country | Link |
---|---|
US (1) | US20080028073A1 (fr) |
EP (1) | EP1774751A1 (fr) |
WO (1) | WO2006013292A1 (fr) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101184094B (zh) * | 2007-12-06 | 2011-07-27 | 北京启明星辰信息技术股份有限公司 | 一种适于局域网环境的网络节点扫描检测方法和系统 |
Families Citing this family (23)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2007050244A2 (fr) | 2005-10-27 | 2007-05-03 | Georgia Tech Research Corporation | Procede et systeme pour detecter et reagir a des attaques de reseaux |
US7970878B1 (en) * | 2005-11-16 | 2011-06-28 | Cisco Technology, Inc. | Method and apparatus for limiting domain name server transaction bandwidth |
US8874723B2 (en) * | 2006-12-28 | 2014-10-28 | Nec Corporation | Source detection device for detecting a source of sending a virus and/or a DNS attack linked to an application, method thereof, and program thereof |
US10027688B2 (en) * | 2008-08-11 | 2018-07-17 | Damballa, Inc. | Method and system for detecting malicious and/or botnet-related domain names |
US8868707B2 (en) * | 2009-06-16 | 2014-10-21 | Oracle International Corporation | Adaptive write-back and write-through caching for off-line data |
US8489637B2 (en) * | 2009-11-19 | 2013-07-16 | International Business Machines Corporation | User-based DNS server access control |
US8578497B2 (en) | 2010-01-06 | 2013-11-05 | Damballa, Inc. | Method and system for detecting malware |
US8826438B2 (en) | 2010-01-19 | 2014-09-02 | Damballa, Inc. | Method and system for network-based detecting of malware from behavioral clustering |
US9634993B2 (en) | 2010-04-01 | 2017-04-25 | Cloudflare, Inc. | Internet-based proxy service to modify internet responses |
US9049247B2 (en) | 2010-04-01 | 2015-06-02 | Cloudfare, Inc. | Internet-based proxy service for responding to server offline errors |
US9516058B2 (en) | 2010-08-10 | 2016-12-06 | Damballa, Inc. | Method and system for determining whether domain names are legitimate or malicious |
WO2012094675A2 (fr) * | 2011-01-07 | 2012-07-12 | Seven Networks, Inc. | Système et procédé de réduction du trafic sur les réseaux de mobiles utilisé pour les requêtes aux systèmes de noms de domaine (dns) |
US8631489B2 (en) | 2011-02-01 | 2014-01-14 | Damballa, Inc. | Method and system for detecting malicious domain names at an upper DNS hierarchy |
US10547674B2 (en) | 2012-08-27 | 2020-01-28 | Help/Systems, Llc | Methods and systems for network flow analysis |
US10084806B2 (en) | 2012-08-31 | 2018-09-25 | Damballa, Inc. | Traffic simulation to identify malicious activity |
US9680861B2 (en) | 2012-08-31 | 2017-06-13 | Damballa, Inc. | Historical analysis to identify malicious activity |
US9166994B2 (en) | 2012-08-31 | 2015-10-20 | Damballa, Inc. | Automation discovery to identify malicious activity |
US9894088B2 (en) | 2012-08-31 | 2018-02-13 | Damballa, Inc. | Data mining to identify malicious activity |
US20140282867A1 (en) * | 2013-03-15 | 2014-09-18 | Hewlett-Packard Development Company, L.P. | Device local reputation score cache |
US9571511B2 (en) | 2013-06-14 | 2017-02-14 | Damballa, Inc. | Systems and methods for traffic classification |
US9930065B2 (en) | 2015-03-25 | 2018-03-27 | University Of Georgia Research Foundation, Inc. | Measuring, categorizing, and/or mitigating malware distribution paths |
US10623425B2 (en) | 2017-06-01 | 2020-04-14 | Radware, Ltd. | Detection and mitigation of recursive domain name system attacks |
US10938851B2 (en) | 2018-03-29 | 2021-03-02 | Radware, Ltd. | Techniques for defense against domain name system (DNS) cyber-attacks |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP0743777A2 (fr) * | 1995-05-18 | 1996-11-20 | Sun Microsystems, Inc. | Système pour filtrage de paquets de données dans un interface de réseau d'ordinateurs |
US20010052007A1 (en) * | 2000-01-21 | 2001-12-13 | Nec Corporation | DNS server filter |
WO2002037755A2 (fr) * | 2000-11-02 | 2002-05-10 | Asta Networks, Inc. | Détection et prévention de l'utilisation d'un domaine de réseau comme source pour un trafic réseau indésirable |
US20020083175A1 (en) * | 2000-10-17 | 2002-06-27 | Wanwall, Inc. (A Delaware Corporation) | Methods and apparatus for protecting against overload conditions on nodes of a distributed network |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6775704B1 (en) * | 2000-12-28 | 2004-08-10 | Networks Associates Technology, Inc. | System and method for preventing a spoofed remote procedure call denial of service attack in a networked computing environment |
US7958237B2 (en) * | 2001-01-23 | 2011-06-07 | Pearl Software, Inc. | Method for managing computer network access |
US6907525B2 (en) * | 2001-08-14 | 2005-06-14 | Riverhead Networks Inc. | Protecting against spoofed DNS messages |
US7626940B2 (en) * | 2004-12-22 | 2009-12-01 | Intruguard Devices, Inc. | System and method for integrated header, state, rate and content anomaly prevention for domain name service |
-
2005
- 2005-07-08 US US11/631,673 patent/US20080028073A1/en not_active Abandoned
- 2005-07-08 EP EP05788637A patent/EP1774751A1/fr not_active Withdrawn
- 2005-07-08 WO PCT/FR2005/001777 patent/WO2006013292A1/fr active Application Filing
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP0743777A2 (fr) * | 1995-05-18 | 1996-11-20 | Sun Microsystems, Inc. | Système pour filtrage de paquets de données dans un interface de réseau d'ordinateurs |
US20010052007A1 (en) * | 2000-01-21 | 2001-12-13 | Nec Corporation | DNS server filter |
US20020083175A1 (en) * | 2000-10-17 | 2002-06-27 | Wanwall, Inc. (A Delaware Corporation) | Methods and apparatus for protecting against overload conditions on nodes of a distributed network |
WO2002037755A2 (fr) * | 2000-11-02 | 2002-05-10 | Asta Networks, Inc. | Détection et prévention de l'utilisation d'un domaine de réseau comme source pour un trafic réseau indésirable |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101184094B (zh) * | 2007-12-06 | 2011-07-27 | 北京启明星辰信息技术股份有限公司 | 一种适于局域网环境的网络节点扫描检测方法和系统 |
Also Published As
Publication number | Publication date |
---|---|
EP1774751A1 (fr) | 2007-04-18 |
US20080028073A1 (en) | 2008-01-31 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2006013292A1 (fr) | Procede, dispositif et systeme de protection d'un serveur contre des attaques de deni de service dns | |
US9444835B2 (en) | Method for tracking machines on a network using multivariable fingerprinting of passively available information | |
EP1733539B1 (fr) | Dispositif et procédé de détection et de prévention d'intrusions dans un réseau informatique | |
US7428590B2 (en) | Systems and methods for reflecting messages associated with a target protocol within a network | |
US7478429B2 (en) | Network overload detection and mitigation system and method | |
EP2526670B1 (fr) | Procede et systeme de prevention d'empoisonnement de caches dns | |
US7818565B2 (en) | Systems and methods for implementing protocol enforcement rules | |
US20180159825A1 (en) | Network host provided security system for local networks | |
US20040088423A1 (en) | Systems and methods for authentication of target protocol screen names | |
US20040109518A1 (en) | Systems and methods for a protocol gateway | |
FR2844941A1 (fr) | Demande d'acces securise aux ressources d'un reseau intranet | |
JP2010508598A (ja) | ストリング分析を利用する1つまたは複数のパケット・ネットワークでの望まれないトラフィックを検出する方法および装置 | |
FR2852754A1 (fr) | Systeme et methode de protection d'un reseau de transmission ip contre les attaques de deni de service | |
EP1902563A2 (fr) | Detection d une intrusion par detournement de paquets de donnees dans un reseau de telecommunication | |
EP4066461B1 (fr) | Procédé de coordination de la mitigation d'une attaque informatique, dispositif et système associés | |
EP2807815B1 (fr) | Système et procédö de controle d'une requête dns | |
WO2004086719A2 (fr) | Systeme de transmission de donnees client/serveur securise | |
WO2007003818A1 (fr) | Procede de filtrage par couplage multi-protocolaire sur la base du protocole dns. | |
EP3087719B1 (fr) | Procédé de ralentissement d'une communication dans un réseau | |
EP1766934A1 (fr) | Procede, programme d'ordinateur, dispositif et systeme de protection d'un serveur contre des attaques de deni de service. | |
WO2015197978A1 (fr) | Procede de protection d'un routeur contre des attaques | |
FR2800224A1 (fr) | Procede et systeme de mise en antememoire de donnees http transportees avec des donnees de socks dans des datagrammes ip | |
EP1471713B1 (fr) | Procédé et système de contrôle d'accès à des sites internet au moyen d'un serveur cache | |
Wood et al. | Intrusion detection: Visualizing attacks in ids data | |
EP1704682A1 (fr) | Systeme de communication entre reseaux ip prives et publics |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
AK | Designated states |
Kind code of ref document: A1 Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW |
|
AL | Designated countries for regional patents |
Kind code of ref document: A1 Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application | ||
WWE | Wipo information: entry into national phase |
Ref document number: 2005788637 Country of ref document: EP |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
WWW | Wipo information: withdrawn in national office |
Country of ref document: DE |
|
WWE | Wipo information: entry into national phase |
Ref document number: 11631673 Country of ref document: US |
|
WWP | Wipo information: published in national office |
Ref document number: 2005788637 Country of ref document: EP |
|
WWP | Wipo information: published in national office |
Ref document number: 11631673 Country of ref document: US |