DE602005000439D1 - Vorrichtung und Verfahren zur Entschärfung von DoS-Attacken in einem Diensterkennungssystem - Google Patents

Vorrichtung und Verfahren zur Entschärfung von DoS-Attacken in einem Diensterkennungssystem

Info

Publication number
DE602005000439D1
DE602005000439D1 DE602005000439T DE602005000439T DE602005000439D1 DE 602005000439 D1 DE602005000439 D1 DE 602005000439D1 DE 602005000439 T DE602005000439 T DE 602005000439T DE 602005000439 T DE602005000439 T DE 602005000439T DE 602005000439 D1 DE602005000439 D1 DE 602005000439D1
Authority
DE
Germany
Prior art keywords
defusing
service discovery
discovery system
dos attacks
dos
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602005000439T
Other languages
English (en)
Other versions
DE602005000439T2 (de
Inventor
Tomohiro Nakagawa
Motoharu Miyake
Hiroshi Inamura
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NTT Docomo Inc
Original Assignee
NTT Docomo Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NTT Docomo Inc filed Critical NTT Docomo Inc
Publication of DE602005000439D1 publication Critical patent/DE602005000439D1/de
Application granted granted Critical
Publication of DE602005000439T2 publication Critical patent/DE602005000439T2/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
DE602005000439T 2004-08-27 2005-08-26 Vorrichtung und Verfahren zur Entschärfung von DoS-Attacken in einem Diensterkennungssystem Active DE602005000439T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2004248542 2004-08-27
JP2004248542A JP4547210B2 (ja) 2004-08-27 2004-08-27 クライアント端末、サービス提供装置及びサービス発見方法

Publications (2)

Publication Number Publication Date
DE602005000439D1 true DE602005000439D1 (de) 2007-02-22
DE602005000439T2 DE602005000439T2 (de) 2007-08-23

Family

ID=35169883

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602005000439T Active DE602005000439T2 (de) 2004-08-27 2005-08-26 Vorrichtung und Verfahren zur Entschärfung von DoS-Attacken in einem Diensterkennungssystem

Country Status (5)

Country Link
US (1) US7627906B2 (de)
EP (1) EP1631037B1 (de)
JP (1) JP4547210B2 (de)
CN (1) CN100388667C (de)
DE (1) DE602005000439T2 (de)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
US8424061B2 (en) * 2006-09-12 2013-04-16 International Business Machines Corporation Method, system and program product for authenticating a user seeking to perform an electronic service request
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
US8429404B2 (en) * 2009-09-30 2013-04-23 Intel Corporation Method and system for secure communications on a managed network
US8620914B1 (en) * 2010-05-18 2013-12-31 Google Inc. Ranking of digital goods in a marketplace
JP6029414B2 (ja) * 2012-10-19 2016-11-24 株式会社Nttドコモ 情報処理装置、情報処理方法およびプログラム
US9392018B2 (en) * 2013-09-30 2016-07-12 Juniper Networks, Inc Limiting the efficacy of a denial of service attack by increasing client resource demands
US10555241B2 (en) * 2015-04-16 2020-02-04 Telefonaktiebolaget Lm Ericsson (Publ) Method in a network node for providing a device access to a network
EP3284231B1 (de) 2015-04-16 2019-07-10 Telefonaktiebolaget LM Ericsson (publ) Verfahren und vorrichtung zum aufbau eines rechnergestützten puzzles zur verwendung in der kommunikation zwischen einem client und einem server

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4961579A (en) * 1989-01-23 1990-10-09 Tutor Toys, Inc. Electronic puzzle game
US5178545A (en) * 1991-02-08 1993-01-12 Tutor Toys, Inc. Electronic puzzle game with unknown random time of play
US7197639B1 (en) * 1999-02-05 2007-03-27 Rsa Security Inc. Cryptographic countermeasures against connection depletion attacks
US6587853B1 (en) * 1999-05-19 2003-07-01 Plum Software Associates, Inc. System that employs inferencing for troubleshooting complex user authentication problems
US6868447B1 (en) * 2000-05-09 2005-03-15 Sun Microsystems, Inc. Mechanism and apparatus for returning results of services in a distributed computing environment
US6918084B1 (en) * 2000-05-09 2005-07-12 Sun Microsystems, Inc. Spawning new repository spaces using information provided in advertisement schema messages
US7080078B1 (en) * 2000-05-09 2006-07-18 Sun Microsystems, Inc. Mechanism and apparatus for URI-addressable repositories of service advertisements and other content in a distributed computing environment
US6973493B1 (en) * 2000-05-09 2005-12-06 Sun Microsystems, Inc. Mechanism and apparatus for security of newly spawned repository spaces in a distributed computing environment
US7395333B1 (en) * 2000-05-09 2008-07-01 Sun Microsystems, Inc. Method and apparatus to obtain negotiated service advertisement
US6970869B1 (en) * 2000-05-09 2005-11-29 Sun Microsystems, Inc. Method and apparatus to discover services and negotiate capabilities
US6789077B1 (en) * 2000-05-09 2004-09-07 Sun Microsystems, Inc. Mechanism and apparatus for web-based searching of URI-addressable repositories in a distributed computing environment
US6862594B1 (en) * 2000-05-09 2005-03-01 Sun Microsystems, Inc. Method and apparatus to discover services using flexible search criteria
US6643650B1 (en) * 2000-05-09 2003-11-04 Sun Microsystems, Inc. Mechanism and apparatus for using messages to look up documents stored in spaces in a distributed computing environment
US7577834B1 (en) * 2000-05-09 2009-08-18 Sun Microsystems, Inc. Message authentication using message gates in a distributed computing environment
JP3763119B2 (ja) * 2000-05-31 2006-04-05 コナミ株式会社 ゲームサービス提供装置及び方法
US7143163B1 (en) * 2000-07-26 2006-11-28 Lucent Technologies Inc. System and method for exacting a system resource access cost
JP3632845B2 (ja) * 2001-04-03 2005-03-23 日本ユニシス株式会社 ファイル交換装置
CN1156762C (zh) * 2001-12-04 2004-07-07 上海复旦光华信息科技股份有限公司 旁路式拒绝服务攻击的侦测与缓解的方法
US6944663B2 (en) * 2002-03-06 2005-09-13 Sun Microsystems, Inc. Method and apparatus for using client puzzles to protect against denial-of-service attacks
JP2003271561A (ja) * 2002-03-18 2003-09-26 Sony Corp 情報処理システム、情報処理装置および方法、並びにプログラム
CN1640095A (zh) * 2002-04-08 2005-07-13 三菱电机株式会社 数据发送装置以及数据发送方法
JP2003333092A (ja) * 2002-05-14 2003-11-21 Mitsubishi Electric Corp ネットワークシステム、攻撃パケット追跡方法および攻撃パケット防御方法
JP2004088428A (ja) 2002-08-27 2004-03-18 Canon Inc 通信装置、プログラム、記録媒体、及び、機器発見方法
JP2004093915A (ja) * 2002-08-30 2004-03-25 Casio Comput Co Ltd サーバ装置、情報端末装置、学習支援装置及びプログラム
JP4160373B2 (ja) * 2002-12-18 2008-10-01 株式会社山武 パスワード作成方法及びパスワード作成プログラム
JP2004348536A (ja) * 2003-05-23 2004-12-09 Intelligent Wave Inc 履歴情報付加プログラム、履歴情報を用いた不正判定プログラム、及び履歴情報を用いた不正判定システム
EP1676393B1 (de) * 2003-10-14 2018-12-05 Grid Data Security, Inc. Authentifikationssystem
WO2006046285A1 (ja) * 2004-10-27 2006-05-04 Mitsubishi Denki Kabushiki Kaisha 時刻証明サーバ、端末装置及び時刻証明方法
KR100914873B1 (ko) * 2004-11-17 2009-08-31 닛본 덴끼 가부시끼가이샤 시각 인증 시스템, 단말 장치, 데이터의 시각 인증 방법, 및 컴퓨터 판독가능 기록매체
US7707579B2 (en) * 2005-07-14 2010-04-27 International Business Machines Corporation Method and system for application profiling for purposes of defining resource requirements
US7921218B2 (en) * 2007-06-15 2011-04-05 Samsung Electronics Co., Ltd. Method and system for generating a space signature

Also Published As

Publication number Publication date
JP4547210B2 (ja) 2010-09-22
CN100388667C (zh) 2008-05-14
US7627906B2 (en) 2009-12-01
US20060047968A1 (en) 2006-03-02
EP1631037A1 (de) 2006-03-01
EP1631037B1 (de) 2007-01-10
JP2006065639A (ja) 2006-03-09
CN1744502A (zh) 2006-03-08
DE602005000439T2 (de) 2007-08-23

Similar Documents

Publication Publication Date Title
DE602005005753D1 (de) Vorrichtung und Verfahren zur Entschärfung von DoS-Attacken in einem Diensterkennungssystem
DE602005000439D1 (de) Vorrichtung und Verfahren zur Entschärfung von DoS-Attacken in einem Diensterkennungssystem
DE602004013894D1 (de) Vorrichtung und Verfahren zur Verringerung von PAPR in einem OFDM-Mobilkommunikationssystem
DE602005012015D1 (de) Vorrichtung und Verfahren zur Verarbeitung von Verkehrsinformationen
DE602006013752D1 (de) Vorrichtung und Verfahren zur Verringerung von Denial-of-service Angriffen in Kommunikationsgeräten
DE602004006817D1 (de) Vorrichtung und Verfahren zur Zuordnung von Unterträgern in einem MIMO OFDM-System
DE602005009884D1 (de) Verfahren und Vorrichtung zur Entfernung von Stickstoff aus Abwasser
DE602004003856D1 (de) Verfahren und Vorrichtung zur Authentifizierung in einem Kommunikationssystem
DE602006009750D1 (de) Verfahren und Vorrichtung zur Unterdrückung von Nachbarzell-Störsignalen in einem orthogonalen Frequenzteilungs-Mehrfachzugriffssystem
DE60309299D1 (de) System und Verfahren zur Ablaufverfolgung von Banknoten
DE60334186D1 (de) Verfahren und Vorrichtung zur Verwaltung von Mehrfachsendungsgruppen
DE602004012633D1 (de) Vorrichtung und Verfahren zur Integration von Mehrserverplattformen
DE60319327D1 (de) Verfahren und Vorrichtung zur Verwaltung von Mehrfachsendungsgruppen
DE60334829D1 (de) Verfahren und vorrichtung zur assoziierung von maschinen
DE602004029853D1 (de) Vorrichtung und Verfahren zur Aufbereitung von Proben
DE602004020817D1 (de) Verfahren zur Laserbearbeitung und Vorrichtung zur Laserbearbeitung
DE602005026347D1 (de) Vorrichtung und Verfahren zur Verarbeitung von urheberrechtlich geschützten Daten
DE602006001107D1 (de) Vorrichtung und Verfahren zur Authentifizierung in einem Inhaltswiedergabesystem
DE602007004365D1 (de) Vorrichtung und Verfahren zur Zuordnung von Unterkanälen in einem drahtlosen Kommunikationssystem
DE602004002495D1 (de) Vorrichtung und Verfahren zur Berechnung von Klopfindexwerten
DE60302585D1 (de) System und Verfahren zur Erkennung von Computerviren in einem mobilen Kommunikationsgerät
DE602005002388D1 (de) Vorrichtung und Verfahren zur Reinigung von Abgas
DE112004003144A5 (de) Verfahren und Vorrichtung zur Massenspektrometrie
DE60329365D1 (de) Verfahren und Vorrichtung zur Prüfung von Dokumenten
DE602006005474D1 (de) Verfahren und Vorrichtung zur Zuweisung von Unterträgern

Legal Events

Date Code Title Description
8381 Inventor (new situation)

Inventor name: MIYAKE, MOTOHARU, CHIYODA-KU TOKYO, JP

Inventor name: INAMURA, HIROSHI, CHIYODA-KU TOKYO, JP

Inventor name: NAKAGAWA, TOMOHIRO, CHIYODA-KU TOKYO, JP

8364 No opposition during term of opposition