WO2012102566A3 - 트랩 이벤트 등록 및 알림 방법 및 이를 채용하는 단말 - Google Patents

트랩 이벤트 등록 및 알림 방법 및 이를 채용하는 단말 Download PDF

Info

Publication number
WO2012102566A3
WO2012102566A3 PCT/KR2012/000625 KR2012000625W WO2012102566A3 WO 2012102566 A3 WO2012102566 A3 WO 2012102566A3 KR 2012000625 W KR2012000625 W KR 2012000625W WO 2012102566 A3 WO2012102566 A3 WO 2012102566A3
Authority
WO
WIPO (PCT)
Prior art keywords
trap
identifier
server
authority
execute
Prior art date
Application number
PCT/KR2012/000625
Other languages
English (en)
French (fr)
Other versions
WO2012102566A2 (ko
Inventor
추연성
Original Assignee
엘지전자 주식회사
박승규
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 엘지전자 주식회사, 박승규 filed Critical 엘지전자 주식회사
Priority to EP12740034.9A priority Critical patent/EP2651073B1/en
Priority to CN201280006886.XA priority patent/CN103493429B/zh
Priority to KR1020137017507A priority patent/KR101560072B1/ko
Priority to US13/979,804 priority patent/US9426043B2/en
Publication of WO2012102566A2 publication Critical patent/WO2012102566A2/ko
Publication of WO2012102566A3 publication Critical patent/WO2012102566A3/ko

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0681Configuration of triggering conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/125Protection against power exhaustion attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0813Configuration setting characterised by the conditions triggering a change of settings

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Catching Or Destruction (AREA)

Abstract

TrapMO의 Inward 트랩 및 Outward 트랩과 관련된 보안상의 취약점을 보완할 수 있는 방법. 이를 위해 본 명세서에 개시된 제1 실시 예에 따른 단말상의 다른 기능적 컴포넌트에 트랩을 통지하는 단말의 트랩 동작 제어 방법은, 서버로부터 트랩 등록 요청을 수신하는 단계 ?여기에서 상기 트랩 등록 요청은, 트랩(trap) 식별자, 서버 식별자 및 타겟 식별자를 포함하고; 상기 서버가 상기 트랩 식별자와 연관되고 상기 타겟 식별자에 의해 지시되는 실행 가능한 노드의 실행 권한을 가지고 있는지 확인하는 단계; 상기 서버가 상기 실행 가능한 노드의 실행 권한을 가지고 있으면, 상기 서버 식별자를 상기 트랩 식별자와 연관되게 저장하면서 트랩을 등록하는 단계 ?여기에서, 상기 트랩은 트랩 이벤트를 포함하고 상기 트랩 식별자와 연관되고; 상기 트랩 이벤트를 감지하는 단계; 상기 저장된 서버 식별자에 의해 식별되는 서버가 상기 실행 가능한 노드의 실행 권한을 가지고 있는지 확인하는 단계; 및 상기 저장된 서버 식별자에 의해 식별되는 서버가 상기 실행 가능한 노드의 실행 권한을 가지고 있으면, 상기 트랩 이벤트를 상기 실행 가능한 노드에 통지하는 단계를 포함하는 것을 특징으로 한다.
PCT/KR2012/000625 2011-01-27 2012-01-27 트랩 이벤트 등록 및 알림 방법 및 이를 채용하는 단말 WO2012102566A2 (ko)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP12740034.9A EP2651073B1 (en) 2011-01-27 2012-01-27 Method for registering and providing notice of a trap event, and terminal using same
CN201280006886.XA CN103493429B (zh) 2011-01-27 2012-01-27 通知陷阱到设备的其它功能性组件的方法和通知陷阱到其它功能性组件的设备
KR1020137017507A KR101560072B1 (ko) 2011-01-27 2012-01-27 트랩 이벤트 등록 및 알림 방법 및 이를 채용하는 단말
US13/979,804 US9426043B2 (en) 2011-01-27 2012-01-27 Method for registering and providing notice of a trap event, and terminal using same

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US201161436972P 2011-01-27 2011-01-27
US61/436,972 2011-01-27
US201161470491P 2011-04-01 2011-04-01
US61/470,491 2011-04-01
US201161527622P 2011-08-26 2011-08-26
US61/527,622 2011-08-26

Publications (2)

Publication Number Publication Date
WO2012102566A2 WO2012102566A2 (ko) 2012-08-02
WO2012102566A3 true WO2012102566A3 (ko) 2012-12-20

Family

ID=46581299

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2012/000625 WO2012102566A2 (ko) 2011-01-27 2012-01-27 트랩 이벤트 등록 및 알림 방법 및 이를 채용하는 단말

Country Status (5)

Country Link
US (1) US9426043B2 (ko)
EP (1) EP2651073B1 (ko)
KR (1) KR101560072B1 (ko)
CN (1) CN103493429B (ko)
WO (1) WO2012102566A2 (ko)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130097226A1 (en) * 2011-04-07 2013-04-18 Chun-Ta YU Software Component Information Retrieving Method For SCOMO And Related Service System
US10097646B2 (en) * 2012-06-22 2018-10-09 Lg Electronics Inc. Method and device for enabling or disabling server in wireless communication system
US10171501B2 (en) 2013-09-20 2019-01-01 Open Text Sa Ulc System and method for remote wipe
US10824756B2 (en) 2013-09-20 2020-11-03 Open Text Sa Ulc Hosted application gateway architecture with multi-level security policy and rule promulgations
EP2851833B1 (en) 2013-09-20 2017-07-12 Open Text S.A. Application Gateway Architecture with Multi-Level Security Policy and Rule Promulgations
US11593075B2 (en) 2015-11-03 2023-02-28 Open Text Sa Ulc Streamlined fast and efficient application building and customization systems and methods
US11388037B2 (en) 2016-02-25 2022-07-12 Open Text Sa Ulc Systems and methods for providing managed services
CN112566283A (zh) * 2020-11-30 2021-03-26 江苏极鼎网络科技有限公司 一种移动设备终端设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060212562A1 (en) * 2005-03-15 2006-09-21 Mformation Technologies, Inc. System and method for trap management and monitoring on wireless terminals
US20070136575A1 (en) * 2005-10-25 2007-06-14 International Business Machines Corporation Method and data processing system for determining user specific usage of a network
US20080163262A1 (en) * 2005-06-30 2008-07-03 Huawei Technologies Co., Ltd. Method and apparatus for implementing a predetermined operation in device management
US20100121967A1 (en) * 2007-04-06 2010-05-13 Ji-Eun Keum System and method for device management security of trap management object

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6536037B1 (en) * 1999-05-27 2003-03-18 Accenture Llp Identification of redundancies and omissions among components of a web based architecture
US7200651B1 (en) * 1999-07-02 2007-04-03 Cisco Technology, Inc. Dynamic configuration and up-dating of integrated distributed applications
US6990518B1 (en) * 2001-03-22 2006-01-24 Agilent Technologies, Inc. Object-driven network management system enabling dynamically definable management behavior
US7099947B1 (en) * 2001-06-08 2006-08-29 Cisco Technology, Inc. Method and apparatus providing controlled access of requests from virtual private network devices to managed information objects using simple network management protocol
US7082464B2 (en) * 2001-07-06 2006-07-25 Juniper Networks, Inc. Network management system
US7328260B1 (en) * 2002-06-04 2008-02-05 Symantec Operating Corporation Mapping discovered devices to SAN-manageable objects using configurable rules
EP1782246B1 (en) * 2004-07-07 2020-02-12 Sciencelogic, LLC Self configuring network management system
JP2006222929A (ja) * 2005-01-14 2006-08-24 Hitachi Communication Technologies Ltd ネットワークシステム
US20070093243A1 (en) * 2005-10-25 2007-04-26 Vivek Kapadekar Device management system
CN1859171A (zh) * 2005-12-02 2006-11-08 华为技术有限公司 一种网络设备数据管理方法
CN101009515A (zh) * 2006-01-24 2007-08-01 华为技术有限公司 通信终端设备管理方法及通信终端
US20070207800A1 (en) * 2006-02-17 2007-09-06 Daley Robert C Diagnostics And Monitoring Services In A Mobile Network For A Mobile Device
WO2008028072A2 (en) * 2006-08-30 2008-03-06 Hewlett-Packard Development Company, L.P. Electronic device management
US8880578B2 (en) * 2006-12-01 2014-11-04 Lsi Corporation Hardware independent simple network management protocol based on a generic data collection scheme
JP5013838B2 (ja) * 2006-12-11 2012-08-29 キヤノン株式会社 ネットワーク管理システム、情報処理装置、および情報処理装置の制御方法
KR101401799B1 (ko) * 2007-07-19 2014-05-29 삼성전자주식회사 디바이스 관리 서비스를 브로드밴드 통신 모듈이 없는전자기기에 제공하는 시스템 및 방법
US8249848B2 (en) * 2007-09-05 2012-08-21 International Business Machines Corporation Verifying a processor design using a processor simulation model
US20110047253A1 (en) * 2009-08-19 2011-02-24 Samsung Electronics Co. Ltd. Techniques for controlling gateway functionality to support device management in a communication system
EP2429125B1 (en) * 2010-09-08 2014-03-12 HTC Corporation Setting a Trap Management Object in a mobile communication device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060212562A1 (en) * 2005-03-15 2006-09-21 Mformation Technologies, Inc. System and method for trap management and monitoring on wireless terminals
US20080163262A1 (en) * 2005-06-30 2008-07-03 Huawei Technologies Co., Ltd. Method and apparatus for implementing a predetermined operation in device management
US20070136575A1 (en) * 2005-10-25 2007-06-14 International Business Machines Corporation Method and data processing system for determining user specific usage of a network
US20100121967A1 (en) * 2007-04-06 2010-05-13 Ji-Eun Keum System and method for device management security of trap management object

Also Published As

Publication number Publication date
WO2012102566A2 (ko) 2012-08-02
CN103493429A (zh) 2014-01-01
EP2651073B1 (en) 2019-06-19
US9426043B2 (en) 2016-08-23
KR101560072B1 (ko) 2015-10-13
US20130297789A1 (en) 2013-11-07
EP2651073A2 (en) 2013-10-16
CN103493429B (zh) 2017-05-31
EP2651073A4 (en) 2017-06-14
KR20140033318A (ko) 2014-03-18

Similar Documents

Publication Publication Date Title
WO2012102566A3 (ko) 트랩 이벤트 등록 및 알림 방법 및 이를 채용하는 단말
WO2014200822A3 (en) Mobile device persistent security mechanism
WO2014116494A3 (en) Detecting mobile access points
WO2012149262A3 (en) Interactive control of alarm systems by telephone interface using an intermediate gateway
WO2012005469A3 (ko) 이동통신단말기 측위 장치 및 그 장치의 무선랜 정보 구축 방법, 이동통신단말기 측위 서버 및 그 서버의 구동 방법
WO2015171635A8 (en) Method, apparatus, and system for managing user accounts in the event of conflicting login names
WO2013171723A3 (en) Method and apparatus for associating service provider network identifiers with access network identifiers
WO2010101869A3 (en) System and method for account level blocking
WO2010102259A3 (en) Platform validation and management of wireless devices
WO2013027955A3 (en) Information management system for home appliance
WO2011157121A3 (zh) 外呼方法、外呼服务器及外呼系统
WO2012024312A3 (en) Methods, systems, and computer readable media for providing an electronic advertisement to a mobile device
WO2011106138A3 (en) Methods and systems for remote management of security systems
WO2011091021A3 (en) Verification mechanism
WO2009156108A3 (de) Freischalten eines dienstes auf einem elektronischen gerät
WO2012126422A3 (zh) 控制账户管理操作的方法、装置和系统
WO2012169779A3 (ko) 방송 서비스 전송 방법, 그 수신 방법 및 그 수신 장치
WO2014058283A3 (ko) 기기간 통신을 수행하는 기기 및 그 방법
WO2009143044A3 (en) Methods and systems for enabling features provided by a first presentation layer protocol in a session implemented according to a second presentation layer protocol
WO2013163596A3 (en) Method and system of selecting business object
WO2011160231A3 (en) Method and system for routing communications
BR112013017789A2 (pt) nós e métodos para posicionamento
WO2011162580A3 (ko) 네트워크 시스템을 위한 컴포넌트의 제어방법
WO2012128527A3 (en) Method and system for managing contact information in a universal plug and play home network environment
WO2011144096A3 (zh) 获取服务的方法和终端、输入方法和设备、云服务卡及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12740034

Country of ref document: EP

Kind code of ref document: A2

ENP Entry into the national phase

Ref document number: 20137017507

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2012740034

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 13979804

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE