WO2004012063A3 - Intrusion detection system - Google Patents

Intrusion detection system Download PDF

Info

Publication number
WO2004012063A3
WO2004012063A3 PCT/US2003/023877 US0323877W WO2004012063A3 WO 2004012063 A3 WO2004012063 A3 WO 2004012063A3 US 0323877 W US0323877 W US 0323877W WO 2004012063 A3 WO2004012063 A3 WO 2004012063A3
Authority
WO
WIPO (PCT)
Prior art keywords
traffic
self
network packets
packet fields
ids
Prior art date
Application number
PCT/US2003/023877
Other languages
French (fr)
Other versions
WO2004012063A2 (en
Inventor
Christopher W Day
Original Assignee
Asgard Holding Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=31186832&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO2004012063(A3) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Asgard Holding Llc filed Critical Asgard Holding Llc
Priority to AU2003261306A priority Critical patent/AU2003261306A1/en
Publication of WO2004012063A2 publication Critical patent/WO2004012063A2/en
Publication of WO2004012063A3 publication Critical patent/WO2004012063A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic

Abstract

An intrusion detection system (IDS). An IDS which has been configured in accordance with the present invention can include a traffic sniffer for extracting network packets from passing network traffic; a traffic parser configured to extract individual data from defined packet fields of the network packets; and, a traffic logger configured to store individual packet fields of the network packets in a database. A vector builder can be configured to generate multi-dimensional vectors from selected features of the stored packet fields. Notably, at least one self-organizing clustering module can be configured to process the multi-dimensional vectors to produce a self-organized map of clusters. Subsequently, an anomaly detector can detect anomalous correlations between individual ones of the clusters in the self-organized map based upon at least one configurable correlation metric. Finally, a classifier can classify detected anomalous correlations as one of an alarm and normal behavior.
PCT/US2003/023877 2002-07-30 2003-07-30 Intrusion detection system WO2004012063A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2003261306A AU2003261306A1 (en) 2002-07-30 2003-07-30 Intrusion detection system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/208,485 US7017186B2 (en) 2002-07-30 2002-07-30 Intrusion detection system using self-organizing clusters
US10/208,485 2002-07-30

Publications (2)

Publication Number Publication Date
WO2004012063A2 WO2004012063A2 (en) 2004-02-05
WO2004012063A3 true WO2004012063A3 (en) 2004-04-08

Family

ID=31186832

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2003/023877 WO2004012063A2 (en) 2002-07-30 2003-07-30 Intrusion detection system

Country Status (3)

Country Link
US (2) US7017186B2 (en)
AU (1) AU2003261306A1 (en)
WO (1) WO2004012063A2 (en)

Families Citing this family (284)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040073617A1 (en) 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
US20110238855A1 (en) * 2000-09-25 2011-09-29 Yevgeny Korsunsky Processing data flows with a data flow processor
US20110219035A1 (en) * 2000-09-25 2011-09-08 Yevgeny Korsunsky Database security via data flow processing
US20110231564A1 (en) * 2000-09-25 2011-09-22 Yevgeny Korsunsky Processing data flows with a data flow processor
US9525696B2 (en) 2000-09-25 2016-12-20 Blue Coat Systems, Inc. Systems and methods for processing data flows
US20110213869A1 (en) * 2000-09-25 2011-09-01 Yevgeny Korsunsky Processing data flows with a data flow processor
US8010469B2 (en) * 2000-09-25 2011-08-30 Crossbeam Systems, Inc. Systems and methods for processing data flows
US20070192863A1 (en) * 2005-07-01 2007-08-16 Harsh Kapoor Systems and methods for processing data flows
US20020165947A1 (en) * 2000-09-25 2002-11-07 Crossbeam Systems, Inc. Network application apparatus
US20100042565A1 (en) * 2000-09-25 2010-02-18 Crossbeam Systems, Inc. Mezzazine in-depth data analysis facility
US20110214157A1 (en) * 2000-09-25 2011-09-01 Yevgeny Korsunsky Securing a network with data flow processing
US9800608B2 (en) 2000-09-25 2017-10-24 Symantec Corporation Processing data flows with a data flow processor
US7290283B2 (en) * 2001-01-31 2007-10-30 Lancope, Inc. Network port profiling
US7143444B2 (en) * 2001-11-28 2006-11-28 Sri International Application-layer anomaly and misuse detection
US10129273B2 (en) 2001-11-30 2018-11-13 Cisco Technology, Inc. System and methods for computer network security involving user confirmation of network connections
US7895326B2 (en) * 2002-03-25 2011-02-22 Lancope, Inc. Network service zone locking
US8209756B1 (en) 2002-02-08 2012-06-26 Juniper Networks, Inc. Compound attack detection in a computer network
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US7124438B2 (en) 2002-03-08 2006-10-17 Ciphertrust, Inc. Systems and methods for anomaly detection in patterns of monitored communications
US7903549B2 (en) * 2002-03-08 2011-03-08 Secure Computing Corporation Content-based policy compliance systems and methods
US8132250B2 (en) * 2002-03-08 2012-03-06 Mcafee, Inc. Message profiling systems and methods
US7694128B2 (en) * 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for secure communication delivery
US7693947B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for graphically displaying messaging traffic
US7096498B2 (en) * 2002-03-08 2006-08-22 Cipher Trust, Inc. Systems and methods for message threat management
US20060015942A1 (en) * 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
US6941467B2 (en) * 2002-03-08 2005-09-06 Ciphertrust, Inc. Systems and methods for adaptive message interrogation through multiple queues
US8561167B2 (en) * 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US7870203B2 (en) 2002-03-08 2011-01-11 Mcafee, Inc. Methods and systems for exposing messaging reputation to an end user
US7752665B1 (en) * 2002-07-12 2010-07-06 TCS Commercial, Inc. Detecting probes and scans over high-bandwidth, long-term, incomplete network traffic information using limited memory
US7346057B2 (en) * 2002-07-31 2008-03-18 Cisco Technology, Inc. Method and apparatus for inter-layer binding inspection to prevent spoofing
US7587762B2 (en) * 2002-08-09 2009-09-08 Netscout Systems, Inc. Intrusion detection system and network flow director method
US20040030931A1 (en) * 2002-08-12 2004-02-12 Chamandy Alexander G. System and method for providing enhanced network security
US7562156B2 (en) * 2002-08-16 2009-07-14 Symantec Operating Corporation System and method for decoding communications between nodes of a cluster server
US20040064725A1 (en) * 2002-09-18 2004-04-01 Microsoft Corporation Method and system for detecting a communication problem in a computer network
EP1400903A1 (en) * 2002-09-19 2004-03-24 Sony United Kingdom Limited Information storage and retrieval
US7957938B2 (en) * 2002-10-24 2011-06-07 Lecroy Corporation Method and apparatus for a high bandwidth oscilloscope utilizing multiple channel digital bandwidth interleaving
US7603711B2 (en) * 2002-10-31 2009-10-13 Secnap Networks Security, LLC Intrusion detection system
US8504879B2 (en) * 2002-11-04 2013-08-06 Riverbed Technology, Inc. Connection based anomaly detection
US7774839B2 (en) * 2002-11-04 2010-08-10 Riverbed Technology, Inc. Feedback mechanism to minimize false assertions of a network intrusion
US8479057B2 (en) * 2002-11-04 2013-07-02 Riverbed Technology, Inc. Aggregator for connection based anomaly detection
US7134143B2 (en) * 2003-02-04 2006-11-07 Stellenberg Gerald S Method and apparatus for data packet pattern matching
US7991827B1 (en) 2002-11-13 2011-08-02 Mcafee, Inc. Network analysis system and method utilizing collected metadata
US20040103314A1 (en) * 2002-11-27 2004-05-27 Liston Thomas F. System and method for network intrusion prevention
GB2395804A (en) * 2002-11-27 2004-06-02 Sony Uk Ltd Information retrieval
US20050180421A1 (en) * 2002-12-02 2005-08-18 Fujitsu Limited Source address-fabricated packet detection unit, source address-fabricated packet detection method, and source address-fabricated packet detection program
US7117212B2 (en) * 2003-03-14 2006-10-03 Xerox Corporation Just-in-time (JIT) event information for retail industry
US7895649B1 (en) 2003-04-04 2011-02-22 Raytheon Company Dynamic rule generation for an enterprise intrusion detection system
US7681235B2 (en) * 2003-05-19 2010-03-16 Radware Ltd. Dynamic network protection
US7308716B2 (en) * 2003-05-20 2007-12-11 International Business Machines Corporation Applying blocking measures progressively to malicious network traffic
KR100877664B1 (en) * 2003-05-30 2009-01-12 인터내셔널 비지네스 머신즈 코포레이션 Detecting network attacks
JP4462849B2 (en) * 2003-05-30 2010-05-12 株式会社日立製作所 Data protection apparatus, method and program
US7926113B1 (en) 2003-06-09 2011-04-12 Tenable Network Security, Inc. System and method for managing network vulnerability analysis systems
US7596807B2 (en) * 2003-07-03 2009-09-29 Arbor Networks, Inc. Method and system for reducing scope of self-propagating attack code in network
CA2545916C (en) * 2003-11-12 2015-03-17 The Trustees Of Columbia University In The City Of New York Apparatus method and medium for detecting payload anomaly using n-gram distribution of normal data
US7581249B2 (en) * 2003-11-14 2009-08-25 Enterasys Networks, Inc. Distributed intrusion response system
US7221927B2 (en) * 2004-02-13 2007-05-22 Trapeze Networks, Inc. Station mobility between access points
US7895448B1 (en) * 2004-02-18 2011-02-22 Symantec Corporation Risk profiling
US8782654B2 (en) 2004-03-13 2014-07-15 Adaptive Computing Enterprises, Inc. Co-allocating a reservation spanning different compute resources types
US7761918B2 (en) * 2004-04-13 2010-07-20 Tenable Network Security, Inc. System and method for scanning a network
US7372809B2 (en) * 2004-05-18 2008-05-13 Time Warner Cable, Inc. Thwarting denial of service attacks originating in a DOCSIS-compliant cable network
US8407792B2 (en) * 2004-05-19 2013-03-26 Ca, Inc. Systems and methods for computer security
WO2005114356A1 (en) * 2004-05-19 2005-12-01 Computer Associates Think, Inc. Method and systems for computer security
US7761919B2 (en) * 2004-05-20 2010-07-20 Computer Associates Think, Inc. Intrusion detection with automatic signature generation
US8042180B2 (en) * 2004-05-21 2011-10-18 Computer Associates Think, Inc. Intrusion detection based on amount of network traffic
US9143393B1 (en) 2004-05-25 2015-09-22 Red Lambda, Inc. System, method and apparatus for classifying digital data
US20070266388A1 (en) 2004-06-18 2007-11-15 Cluster Resources, Inc. System and method for providing advanced reservations in a compute environment
JP2008504737A (en) * 2004-06-23 2008-02-14 クゥアルコム・インコーポレイテッド Efficient classification of network packets
US8176490B1 (en) 2004-08-20 2012-05-08 Adaptive Computing Enterprises, Inc. System and method of interfacing a workload manager and scheduler with an identity manager
US8176126B2 (en) 2004-08-26 2012-05-08 International Business Machines Corporation System, method and program to limit rate of transferring messages from suspected spammers
KR100611741B1 (en) * 2004-10-19 2006-08-11 한국전자통신연구원 Intrusion detection and prevention system and method thereof
US7516114B2 (en) * 2004-10-22 2009-04-07 International Business Machines Corporation Visual structuring of multivariable data
US8635690B2 (en) * 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
CA2586763C (en) 2004-11-08 2013-12-17 Cluster Resources, Inc. System and method of providing system jobs within a compute environment
US20060161816A1 (en) * 2004-12-22 2006-07-20 Gula Ronald J System and method for managing events
GB2422507A (en) * 2005-01-21 2006-07-26 3Com Corp An intrusion detection system using a plurality of finite state machines
US7937755B1 (en) 2005-01-27 2011-05-03 Juniper Networks, Inc. Identification of network policy violations
US7809826B1 (en) 2005-01-27 2010-10-05 Juniper Networks, Inc. Remote aggregation of network traffic profiling data
US7769851B1 (en) 2005-01-27 2010-08-03 Juniper Networks, Inc. Application-layer monitoring and profiling network traffic
US7810151B1 (en) * 2005-01-27 2010-10-05 Juniper Networks, Inc. Automated change detection within a network environment
US7797411B1 (en) 2005-02-02 2010-09-14 Juniper Networks, Inc. Detection and prevention of encapsulated network attacks using an intermediate device
US7873046B1 (en) * 2005-02-24 2011-01-18 Symantec Corporation Detecting anomalous network activity through transformation of terrain
US20060206941A1 (en) * 2005-03-08 2006-09-14 Praesidium Technologies, Ltd. Communications system with distributed risk management
GB2424141B (en) * 2005-03-08 2009-04-22 Praesidium Technologies Ltd Communication system with distributed risk management
US8863143B2 (en) 2006-03-16 2014-10-14 Adaptive Computing Enterprises, Inc. System and method for managing a hybrid compute environment
US9075657B2 (en) 2005-04-07 2015-07-07 Adaptive Computing Enterprises, Inc. On-demand access to compute resources
DE112006000618T5 (en) 2005-03-15 2008-02-07 Trapeze Networks, Inc., Pleasanton System and method for distributing keys in a wireless network
US9231886B2 (en) 2005-03-16 2016-01-05 Adaptive Computing Enterprises, Inc. Simple integration of an on-demand compute environment
US8065722B2 (en) * 2005-03-21 2011-11-22 Wisconsin Alumni Research Foundation Semantically-aware network intrusion signature generator
US7551574B1 (en) * 2005-03-31 2009-06-23 Trapeze Networks, Inc. Method and apparatus for controlling wireless network access privileges based on wireless client location
US7454790B2 (en) * 2005-05-23 2008-11-18 Ut-Battelle, Llc Method for detecting sophisticated cyber attacks
US7937480B2 (en) * 2005-06-02 2011-05-03 Mcafee, Inc. Aggregation of reputation data
US8572733B1 (en) 2005-07-06 2013-10-29 Raytheon Company System and method for active data collection in a network security system
FR2888440A1 (en) * 2005-07-08 2007-01-12 France Telecom METHOD AND SYSTEM FOR DETECTING INTRUSIONS
US7950058B1 (en) 2005-09-01 2011-05-24 Raytheon Company System and method for collaborative information security correlation in low bandwidth environments
US8224761B1 (en) 2005-09-01 2012-07-17 Raytheon Company System and method for interactive correlation rule design in a network security system
US7814548B2 (en) 2005-09-13 2010-10-12 Honeywell International Inc. Instance based learning framework for effective behavior profiling and anomaly intrusion detection
US7551619B2 (en) * 2005-10-13 2009-06-23 Trapeze Networks, Inc. Identity-based networking
US7573859B2 (en) * 2005-10-13 2009-08-11 Trapeze Networks, Inc. System and method for remote monitoring in a wireless network
WO2007044986A2 (en) * 2005-10-13 2007-04-19 Trapeze Networks, Inc. System and method for remote monitoring in a wireless network
US7724703B2 (en) 2005-10-13 2010-05-25 Belden, Inc. System and method for wireless network monitoring
US8638762B2 (en) 2005-10-13 2014-01-28 Trapeze Networks, Inc. System and method for network integrity
US20070106998A1 (en) * 2005-10-27 2007-05-10 Zeldin Paul E Mobility system and method for messaging and inter-process communication
US8250587B2 (en) * 2005-10-27 2012-08-21 Trapeze Networks, Inc. Non-persistent and persistent information setting method and system for inter-process communication
US20070106778A1 (en) * 2005-10-27 2007-05-10 Zeldin Paul E Information and status and statistics messaging method and system for inter-process communication
EP2432188B1 (en) * 2005-12-13 2016-04-20 Blue Coat Systems, Inc. Systems and methods for processing data flows
US7849185B1 (en) * 2006-01-10 2010-12-07 Raytheon Company System and method for attacker attribution in a network security system
US20070234424A1 (en) * 2006-03-31 2007-10-04 Lucent Technologies, Inc. Design and evaluation of a fast and robust worm detection algorithm
US7558266B2 (en) 2006-05-03 2009-07-07 Trapeze Networks, Inc. System and method for restricting network access using forwarding databases
US20070260720A1 (en) * 2006-05-03 2007-11-08 Morain Gary E Mobility domain
US20070268506A1 (en) * 2006-05-19 2007-11-22 Paul Zeldin Autonomous auto-configuring wireless network device
US8966018B2 (en) * 2006-05-19 2015-02-24 Trapeze Networks, Inc. Automated network device configuration and network deployment
US20070268515A1 (en) * 2006-05-19 2007-11-22 Yun Freund System and method for automatic configuration of remote network switch and connected access point devices
US20070268516A1 (en) * 2006-05-19 2007-11-22 Jamsheed Bugwadia Automated policy-based network device configuration and network deployment
US20070268514A1 (en) * 2006-05-19 2007-11-22 Paul Zeldin Method and business model for automated configuration and deployment of a wireless network in a facility without network administrator intervention
US7577453B2 (en) * 2006-06-01 2009-08-18 Trapeze Networks, Inc. Wireless load balancing across bands
US8818322B2 (en) 2006-06-09 2014-08-26 Trapeze Networks, Inc. Untethered access point mesh system and method
US9258702B2 (en) * 2006-06-09 2016-02-09 Trapeze Networks, Inc. AP-local dynamic switching
US9191799B2 (en) 2006-06-09 2015-11-17 Juniper Networks, Inc. Sharing data between wireless switches system and method
US7912982B2 (en) * 2006-06-09 2011-03-22 Trapeze Networks, Inc. Wireless routing selection system and method
US7844298B2 (en) * 2006-06-12 2010-11-30 Belden Inc. Tuned directional antennas
US7724704B2 (en) * 2006-07-17 2010-05-25 Beiden Inc. Wireless VLAN system and method
US8340110B2 (en) * 2006-09-15 2012-12-25 Trapeze Networks, Inc. Quality of service provisioning for wireless networks
US8072952B2 (en) 2006-10-16 2011-12-06 Juniper Networks, Inc. Load balancing
US20080107077A1 (en) * 2006-11-03 2008-05-08 James Murphy Subnet mobility supporting wireless handoff
US8811156B1 (en) 2006-11-14 2014-08-19 Raytheon Company Compressing n-dimensional data
JP2010511359A (en) * 2006-11-29 2010-04-08 ウイスコンシン アラムナイ リサーチ フオンデーシヨン Method and apparatus for network anomaly detection
US8065729B2 (en) * 2006-12-01 2011-11-22 Electronics And Telecommunications Research Institute Method and apparatus for generating network attack signature
US20080151844A1 (en) * 2006-12-20 2008-06-26 Manish Tiwari Wireless access point authentication system and method
US7873061B2 (en) 2006-12-28 2011-01-18 Trapeze Networks, Inc. System and method for aggregation and queuing in a wireless network
US7865713B2 (en) * 2006-12-28 2011-01-04 Trapeze Networks, Inc. Application-aware wireless network system and method
US8505092B2 (en) 2007-01-05 2013-08-06 Trend Micro Incorporated Dynamic provisioning of protection software in a host intrusion prevention system
US7930747B2 (en) * 2007-01-08 2011-04-19 Trend Micro Incorporated Host intrusion prevention server
US7949716B2 (en) 2007-01-24 2011-05-24 Mcafee, Inc. Correlation and analysis of entity attributes
US7779156B2 (en) * 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
US8214497B2 (en) 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
US8179798B2 (en) * 2007-01-24 2012-05-15 Mcafee, Inc. Reputation based connection throttling
CA2714549A1 (en) * 2007-02-09 2008-08-14 Smobile Systems, Inc. Off-line mms malware scanning system and method
US20080226075A1 (en) * 2007-03-14 2008-09-18 Trapeze Networks, Inc. Restricted services for wireless stations
US20080276303A1 (en) * 2007-05-03 2008-11-06 Trapeze Networks, Inc. Network Type Advertising
US8245295B2 (en) * 2007-07-10 2012-08-14 Samsung Electronics Co., Ltd. Apparatus and method for detection of malicious program using program behavior
US8713680B2 (en) * 2007-07-10 2014-04-29 Samsung Electronics Co., Ltd. Method and apparatus for modeling computer program behaviour for behavioural detection of malicious program
KR101421136B1 (en) * 2007-07-10 2014-07-21 더 리젠츠 오브 더 유니버시티 오브 미시건 Method and apparatus for modeling computer program behavior for behavioral detection of malicious program
US7535394B2 (en) * 2007-07-10 2009-05-19 Lecroy Corporation High speed arbitrary waveform generator
US8902904B2 (en) * 2007-09-07 2014-12-02 Trapeze Networks, Inc. Network assignment based on priority
US8509128B2 (en) * 2007-09-18 2013-08-13 Trapeze Networks, Inc. High level instruction convergence function
US8041773B2 (en) 2007-09-24 2011-10-18 The Research Foundation Of State University Of New York Automatic clustering for self-organizing grids
US7941382B2 (en) * 2007-10-12 2011-05-10 Microsoft Corporation Method of classifying and active learning that ranks entries based on multiple scores, presents entries to human analysts, and detects and/or prevents malicious behavior
US7996896B2 (en) 2007-10-19 2011-08-09 Trend Micro Incorporated System for regulating host security configuration
US9843596B1 (en) * 2007-11-02 2017-12-12 ThetaRay Ltd. Anomaly detection in dynamically evolving data and systems
US8185930B2 (en) * 2007-11-06 2012-05-22 Mcafee, Inc. Adjusting filter or classification control settings
US7751334B2 (en) * 2007-11-07 2010-07-06 Satyam Computer Services Limited System and method for Skype traffic detection
US8045458B2 (en) * 2007-11-08 2011-10-25 Mcafee, Inc. Prioritizing network traffic
US20090125980A1 (en) * 2007-11-09 2009-05-14 Secure Computing Corporation Network rating
US8238942B2 (en) * 2007-11-21 2012-08-07 Trapeze Networks, Inc. Wireless station location detection
US8160975B2 (en) * 2008-01-25 2012-04-17 Mcafee, Inc. Granular support vector machine with random granularity
US8719936B2 (en) * 2008-02-01 2014-05-06 Northeastern University VMM-based intrusion detection system
US9323837B2 (en) * 2008-03-05 2016-04-26 Ying Zhao Multiple domain anomaly detection system and method using fusion rule and visualization
US8150357B2 (en) 2008-03-28 2012-04-03 Trapeze Networks, Inc. Smoothing filter for irregular update intervals
US8745731B2 (en) * 2008-04-03 2014-06-03 Microsoft Corporation Clustering botnet behavior using parameterized models
US8589503B2 (en) * 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US8474023B2 (en) 2008-05-30 2013-06-25 Juniper Networks, Inc. Proactive credential caching
US8856926B2 (en) * 2008-06-27 2014-10-07 Juniper Networks, Inc. Dynamic policy provisioning within network security devices
US8561179B2 (en) * 2008-07-21 2013-10-15 Palo Alto Research Center Incorporated Method for identifying undesirable features among computing nodes
US8978105B2 (en) * 2008-07-25 2015-03-10 Trapeze Networks, Inc. Affirming network relationships and resource access via related networks
US20100033485A1 (en) * 2008-08-06 2010-02-11 International Business Machines Corporation Method for visualizing monitoring data
US8238298B2 (en) 2008-08-29 2012-08-07 Trapeze Networks, Inc. Picking an optimal channel for an access point in a wireless network
CN101686235B (en) * 2008-09-26 2013-04-24 北京神州绿盟信息安全科技股份有限公司 Device and method for analyzing abnormal network flow
NL2002694C2 (en) * 2009-04-01 2010-10-04 Univ Twente Method and system for alert classification in a computer network.
CN101854340B (en) 2009-04-03 2015-04-01 瞻博网络公司 Behavior based communication analysis carried out based on access control information
US8694624B2 (en) * 2009-05-19 2014-04-08 Symbol Technologies, Inc. Systems and methods for concurrent wireless local area network access and sensing
US8068431B2 (en) * 2009-07-17 2011-11-29 Satyam Computer Services Limited System and method for deep packet inspection
US8245301B2 (en) * 2009-09-15 2012-08-14 Lockheed Martin Corporation Network intrusion detection visualization
US8245302B2 (en) * 2009-09-15 2012-08-14 Lockheed Martin Corporation Network attack visualization and response through intelligent icons
US10877695B2 (en) 2009-10-30 2020-12-29 Iii Holdings 2, Llc Memcached server functionality in a cluster of data processing nodes
US11720290B2 (en) 2009-10-30 2023-08-08 Iii Holdings 2, Llc Memcached server functionality in a cluster of data processing nodes
US8654655B2 (en) * 2009-12-17 2014-02-18 Thomson Licensing Detecting and classifying anomalies in communication networks
US8438270B2 (en) 2010-01-26 2013-05-07 Tenable Network Security, Inc. System and method for correlating network identities and addresses
US8302198B2 (en) 2010-01-28 2012-10-30 Tenable Network Security, Inc. System and method for enabling remote registry service security audits
US8291058B2 (en) * 2010-02-19 2012-10-16 Intrusion, Inc. High speed network data extractor
US8707440B2 (en) * 2010-03-22 2014-04-22 Tenable Network Security, Inc. System and method for passively identifying encrypted and interactive network sessions
US8464345B2 (en) * 2010-04-28 2013-06-11 Symantec Corporation Behavioral signature generation using clustering
US8549650B2 (en) 2010-05-06 2013-10-01 Tenable Network Security, Inc. System and method for three-dimensional visualization of vulnerability and asset data
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US9356941B1 (en) * 2010-08-16 2016-05-31 Symantec Corporation Systems and methods for detecting suspicious web pages
ES2393501B1 (en) * 2010-09-03 2013-11-11 Telefónica, S.A. METHOD AND SYSTEM FOR TRAFFIC CLASSIFICATION.
US8683591B2 (en) 2010-11-18 2014-03-25 Nant Holdings Ip, Llc Vector-based anomaly detection
CN102036247B (en) * 2010-11-29 2013-01-02 桂林电子科技大学 Method for defending single node invasive attack in wireless network
US8868700B2 (en) 2010-12-28 2014-10-21 Nant Holdings Ip, Llc Distributed network interfaces for application cloaking and spoofing
CN102014141B (en) * 2010-12-30 2013-02-06 电子科技大学 Method for realizing security of network terminal equipment
US8660979B2 (en) * 2011-03-03 2014-02-25 Hewlett-Packard Development Company, L.P. Event prediction
US9106689B2 (en) 2011-05-06 2015-08-11 Lockheed Martin Corporation Intrusion detection using MDL clustering
US9124640B2 (en) 2011-08-09 2015-09-01 CloudPassage, Inc. Systems and methods for implementing computer security
US9497224B2 (en) 2011-08-09 2016-11-15 CloudPassage, Inc. Systems and methods for implementing computer security
US8412945B2 (en) 2011-08-09 2013-04-02 CloudPassage, Inc. Systems and methods for implementing security in a cloud computing environment
US9367707B2 (en) 2012-02-23 2016-06-14 Tenable Network Security, Inc. System and method for using file hashes to track data leakage and document propagation in a network
US8751166B2 (en) 2012-03-23 2014-06-10 International Business Machines Corporation Parallelization of surprisal data reduction and genome construction from genetic data for transmission, storage, and analysis
US20130253892A1 (en) * 2012-03-23 2013-09-26 International Business Machines Corporation Creating synthetic events using genetic surprisal data representing a genetic sequence of an organism with an addition of context
US8812243B2 (en) 2012-05-09 2014-08-19 International Business Machines Corporation Transmission and compression of genetic data
RU2488880C1 (en) * 2012-05-11 2013-07-27 Закрытое акционерное общество "Лаборатория Касперского" System and method of adaptive optimisation of inspection of data flow sent in network for availability of threats
US8855938B2 (en) 2012-05-18 2014-10-07 International Business Machines Corporation Minimization of surprisal data through application of hierarchy of reference genomes
US10353869B2 (en) 2012-05-18 2019-07-16 International Business Machines Corporation Minimization of surprisal data through application of hierarchy filter pattern
TW201351171A (en) * 2012-06-08 2013-12-16 Cobrasonic Software Inc Network packet and database packet audit system and correlation auditing apparatus and method
US9378112B2 (en) 2012-06-25 2016-06-28 International Business Machines Corporation Predictive alert threshold determination tool
US9043920B2 (en) 2012-06-27 2015-05-26 Tenable Network Security, Inc. System and method for identifying exploitable weak points in a network
US9002888B2 (en) 2012-06-29 2015-04-07 International Business Machines Corporation Minimization of epigenetic surprisal data of epigenetic data within a time series
US8972406B2 (en) 2012-06-29 2015-03-03 International Business Machines Corporation Generating epigenetic cohorts through clustering of epigenetic surprisal data based on parameters
US9088606B2 (en) 2012-07-05 2015-07-21 Tenable Network Security, Inc. System and method for strategic anti-malware monitoring
US20140041032A1 (en) * 2012-08-01 2014-02-06 Opera Solutions, Llc System and Method for Detecting Network Intrusions Using Statistical Models and a Generalized Likelihood Ratio Test
US9071535B2 (en) 2013-01-03 2015-06-30 Microsoft Technology Licensing, Llc Comparing node states to detect anomalies
US9000918B1 (en) 2013-03-02 2015-04-07 Kontek Industries, Inc. Security barriers with automated reconnaissance
US9467464B2 (en) 2013-03-15 2016-10-11 Tenable Network Security, Inc. System and method for correlating log data to discover network vulnerabilities and assets
US9264442B2 (en) * 2013-04-26 2016-02-16 Palo Alto Research Center Incorporated Detecting anomalies in work practice data by combining multiple domains of information
US9319425B2 (en) 2013-07-23 2016-04-19 Crypteia Networks S.A. Systems and methods for self-tuning network intrusion detection and prevention
CN105518656A (en) * 2013-08-09 2016-04-20 行为识别系统公司 A cognitive neuro-linguistic behavior recognition system for multi-sensor data fusion
US9961096B1 (en) 2013-09-17 2018-05-01 Cisco Technology, Inc. Distributed behavior based anomaly detection
WO2015066604A1 (en) 2013-11-04 2015-05-07 Crypteia Networks S.A. Systems and methods for identifying infected network infrastructure
US9503465B2 (en) 2013-11-14 2016-11-22 At&T Intellectual Property I, L.P. Methods and apparatus to identify malicious activity in a network
US10164819B2 (en) * 2013-12-23 2018-12-25 Telefonaktiebolaget Lm Ericsson (Publ) Correlating web traffic events to a web page session
US9917728B2 (en) 2014-01-14 2018-03-13 Nant Holdings Ip, Llc Software-based fabric enablement
US20150235152A1 (en) * 2014-02-18 2015-08-20 Palo Alto Research Center Incorporated System and method for modeling behavior change and consistency to detect malicious insiders
US9838512B2 (en) 2014-10-30 2017-12-05 Splunk Inc. Protocol-based capture of network data using remote capture agents
US10360196B2 (en) 2014-04-15 2019-07-23 Splunk Inc. Grouping and managing event streams generated from captured network data
US11086897B2 (en) 2014-04-15 2021-08-10 Splunk Inc. Linking event streams across applications of a data intake and query system
US10523521B2 (en) 2014-04-15 2019-12-31 Splunk Inc. Managing ephemeral event streams generated from captured network data
US10700950B2 (en) 2014-04-15 2020-06-30 Splunk Inc. Adjusting network data storage based on event stream statistics
US11281643B2 (en) 2014-04-15 2022-03-22 Splunk Inc. Generating event streams including aggregated values from monitored network data
US9923767B2 (en) 2014-04-15 2018-03-20 Splunk Inc. Dynamic configuration of remote capture agents for network data capture
US10462004B2 (en) 2014-04-15 2019-10-29 Splunk Inc. Visualizations of statistics associated with captured network data
US10127273B2 (en) 2014-04-15 2018-11-13 Splunk Inc. Distributed processing of network data using remote capture agents
US10366101B2 (en) 2014-04-15 2019-07-30 Splunk Inc. Bidirectional linking of ephemeral event streams to creators of the ephemeral event streams
US10693742B2 (en) 2014-04-15 2020-06-23 Splunk Inc. Inline visualizations of metrics related to captured network data
US9762443B2 (en) 2014-04-15 2017-09-12 Splunk Inc. Transformation of network data at remote capture agents
CN105227528B (en) * 2014-06-26 2018-09-28 华为技术有限公司 To the detection method and device of the attack of Web server group
US10812327B2 (en) * 2014-07-31 2020-10-20 Ent. Services Development Corporation Lp Event clusters
US20160127180A1 (en) * 2014-10-30 2016-05-05 Splunk Inc. Streamlining configuration of protocol-based network data capture by remote capture agents
US9596253B2 (en) 2014-10-30 2017-03-14 Splunk Inc. Capture triggers for capturing network data
US10409909B2 (en) * 2014-12-12 2019-09-10 Omni Ai, Inc. Lexical analyzer for a neuro-linguistic behavior recognition system
US9774613B2 (en) 2014-12-15 2017-09-26 Sophos Limited Server drift monitoring
US9571512B2 (en) * 2014-12-15 2017-02-14 Sophos Limited Threat detection using endpoint variance
US9419989B2 (en) 2014-12-15 2016-08-16 Sophos Limited Threat detection using URL cache hits
KR102059688B1 (en) * 2015-01-13 2019-12-27 한국전자통신연구원 Cyber blackbox system and method thereof
US10334085B2 (en) 2015-01-29 2019-06-25 Splunk Inc. Facilitating custom content extraction from network packets
US10699449B2 (en) 2015-03-17 2020-06-30 Hewlett-Packard Development Company, L.P. Pixel-based temporal plot of events according to multidimensional scaling values based on event similarities and weighted dimensions
GB201504612D0 (en) * 2015-03-18 2015-05-06 Inquisitive Systems Ltd Forensic analysis
CN104811452A (en) * 2015-04-30 2015-07-29 北京科技大学 Data mining based intrusion detection system with self-learning and classified early warning functions
CN107835982B (en) * 2015-05-04 2022-01-25 赛义德·卡姆兰·哈桑 Method and apparatus for managing security in a computer network
CN104967535A (en) * 2015-06-09 2015-10-07 南京联成科技发展有限公司 Big data analysis applied to information security operation and maintenance management
US10021123B2 (en) 2015-06-29 2018-07-10 Qualcomm Incorporated Customized network traffic models to detect application anomalies
CN105184319B (en) * 2015-09-02 2019-07-30 同方威视技术股份有限公司 Recognition methods, device and the circumference intrusion alarm system of optical fiber perimeter invasion signal
US10523698B2 (en) 2015-12-15 2019-12-31 Flying Cloud Technologies, Inc. Data surveillance system with patterns of centroid drift
US10516689B2 (en) 2015-12-15 2019-12-24 Flying Cloud Technologies, Inc. Distributed data surveillance in a community capture environment
US9979740B2 (en) 2015-12-15 2018-05-22 Flying Cloud Technologies, Inc. Data surveillance system
US10542026B2 (en) 2015-12-15 2020-01-21 Flying Cloud Technologies, Inc. Data surveillance system with contextual information
US10887330B2 (en) 2015-12-15 2021-01-05 Flying Cloud Technologies, Inc. Data surveillance for privileged assets based on threat streams
US10848514B2 (en) 2015-12-15 2020-11-24 Flying Cloud Technologies, Inc. Data surveillance for privileged assets on a computer network
RU2619716C1 (en) * 2015-12-18 2017-05-17 Федеральное государственное автономное образовательное учреждение высшего образования "Санкт-Петербургский политехнический университет Петра Великого" Method for working multiple virtual computers control in virtual network system of information protection
WO2017119888A1 (en) 2016-01-07 2017-07-13 Trend Micro Incorporated Metadata extraction
CN105915555B (en) * 2016-06-29 2020-02-18 北京奇虎科技有限公司 Method and system for detecting network abnormal behavior
US10685008B1 (en) * 2016-08-02 2020-06-16 Pindrop Security, Inc. Feature embeddings with relative locality for fast profiling of users on streaming data
US20180046936A1 (en) * 2016-08-10 2018-02-15 Futurewei Technologies, Inc. Density-based apparatus, computer program, and method for reclassifying test data points as not being an anomoly
US10904275B2 (en) * 2016-11-30 2021-01-26 Cisco Technology, Inc. Leveraging synthetic traffic data samples for flow classifier training
US10841321B1 (en) * 2017-03-28 2020-11-17 Veritas Technologies Llc Systems and methods for detecting suspicious users on networks
GB201708671D0 (en) 2017-05-31 2017-07-12 Inquisitive Systems Ltd Forensic analysis
US10375100B2 (en) * 2017-10-27 2019-08-06 Cisco Technology, Inc. Identifying anomalies in a network
US11128648B2 (en) 2018-01-02 2021-09-21 Maryam AMIRMAZLAGHANI Generalized likelihood ratio test (GLRT) based network intrusion detection system in wavelet domain
US10693909B2 (en) * 2018-01-19 2020-06-23 International Business Machines Corporation Securing an endpoint in a computer network
US11218448B2 (en) * 2018-06-05 2022-01-04 Imperva, Inc. Aggregating alerts of malicious events for computer security
US11470101B2 (en) 2018-10-03 2022-10-11 At&T Intellectual Property I, L.P. Unsupervised encoder-decoder neural network security event detection
US10834106B2 (en) 2018-10-03 2020-11-10 At&T Intellectual Property I, L.P. Network security event detection via normalized distance based clustering
CN111191241B (en) * 2018-11-14 2022-05-13 中国移动通信集团河南有限公司 Situation awareness-based major activity guaranteeing method and device
CN109726744B (en) * 2018-12-14 2020-11-10 深圳先进技术研究院 Network traffic classification method
US20200293878A1 (en) * 2019-03-13 2020-09-17 Expedia, Inc. Handling categorical field values in machine learning applications
US11494637B2 (en) 2019-03-28 2022-11-08 International Business Machines Corporation Layer-wise distillation for protecting pre-trained neural network models
US11354602B2 (en) 2019-06-04 2022-06-07 Bank Of America Corporation System and methods to mitigate poisoning attacks within machine learning systems
US11347845B2 (en) 2019-06-04 2022-05-31 Bank Of America Corporation System and methods to prevent poisoning attacks in machine learning systems in real time
US11621970B2 (en) * 2019-09-13 2023-04-04 Is5 Communications, Inc. Machine learning based intrusion detection system for mission critical systems
CN111224984B (en) * 2020-01-06 2022-01-11 重庆邮电大学 Snort improvement method based on data mining algorithm
US11546216B2 (en) 2020-12-22 2023-01-03 Mellanox Technologies, Ltd. Real time performance tuning of network devices
US11445340B2 (en) 2021-01-21 2022-09-13 Flying Cloud Technologies, Inc. Anomalous subject and device identification based on rolling baseline
CN113572787A (en) * 2021-08-05 2021-10-29 信阳农林学院 Computer network intelligent monitoring system
CN113746853A (en) * 2021-09-08 2021-12-03 程楠楠 Network management method and system based on machine learning
US11627074B1 (en) * 2022-01-24 2023-04-11 Mellanox Technologies, Ltd. Network device with real-time data-path optimization
US11470100B1 (en) 2022-03-21 2022-10-11 Flying Cloud Technologies, Inc. Data surveillance in a zero-trust network

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5311593A (en) * 1992-05-13 1994-05-10 Chipcom Corporation Security system for a network concentrator
US5414833A (en) * 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
US6088804A (en) * 1998-01-12 2000-07-11 Motorola, Inc. Adaptive system and method for responding to computer network security attacks

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5384725A (en) * 1990-05-18 1995-01-24 Yale University Method and apparatus for encoding and decoding using wavelet-packets
US6115393A (en) * 1991-04-12 2000-09-05 Concord Communications, Inc. Network monitoring
US5278901A (en) * 1992-04-30 1994-01-11 International Business Machines Corporation Pattern-oriented intrusion-detection system and method
FR2706652B1 (en) * 1993-06-09 1995-08-18 Alsthom Cge Alcatel Device for detecting intrusions and suspicious users for a computer system and security system comprising such a device.
US5835726A (en) 1993-12-15 1998-11-10 Check Point Software Technologies Ltd. System for securing the flow of and selectively modifying packets in a computer network
US5787253A (en) * 1996-05-28 1998-07-28 The Ag Group Apparatus and method of analyzing internet activity
US5918223A (en) * 1996-07-22 1999-06-29 Muscle Fish Method and article of manufacture for content-based analysis, storage, retrieval, and segmentation of audio information
US5692124A (en) * 1996-08-30 1997-11-25 Itt Industries, Inc. Support of limited write downs through trustworthy predictions in multilevel security of computer network communications
US5850386A (en) * 1996-11-01 1998-12-15 Wandel & Goltermann Technologies, Inc. Protocol analyzer for monitoring digital transmission networks
US5991881A (en) 1996-11-08 1999-11-23 Harris Corporation Network surveillance system
US6044401A (en) * 1996-11-20 2000-03-28 International Business Machines Corporation Network sniffer for monitoring and reporting network information that is not privileged beyond a user's privilege level
US6263444B1 (en) * 1997-03-11 2001-07-17 National Aerospace Laboratory Of Science & Technology Agency Network unauthorized access analysis method, network unauthorized access analysis apparatus utilizing the method, and computer-readable recording medium having network unauthorized access analysis program recorded thereon
US6304904B1 (en) * 1997-03-27 2001-10-16 Intel Corporation Method and apparatus for collecting page-level performance statistics from a network device
US5968176A (en) * 1997-05-29 1999-10-19 3Com Corporation Multilayer firewall system
US6304903B1 (en) 1997-08-01 2001-10-16 Agilent Technologies, Inc. State machine for collecting information on use of a packet network
US6026442A (en) * 1997-11-24 2000-02-15 Cabletron Systems, Inc. Method and apparatus for surveillance in communications networks
US6279113B1 (en) * 1998-03-16 2001-08-21 Internet Tools, Inc. Dynamic signature inspection-based network intrusion detection
US6327550B1 (en) * 1998-05-26 2001-12-04 Computer Associates Think, Inc. Method and apparatus for system state monitoring using pattern recognition and neural networks
US6282546B1 (en) * 1998-06-30 2001-08-28 Cisco Technology, Inc. System and method for real-time insertion of data into a multi-dimensional database for network intrusion detection and vulnerability assessment
US6134664A (en) * 1998-07-06 2000-10-17 Prc Inc. Method and system for reducing the volume of audit data and normalizing the audit data received from heterogeneous sources
US6304262B1 (en) * 1998-07-21 2001-10-16 Raytheon Company Information security analysis system
DE69817176T2 (en) 1998-09-09 2004-06-24 International Business Machines Corp. Method and device for intrusion detection in computers and computer networks
US6321338B1 (en) * 1998-11-09 2001-11-20 Sri International Network surveillance
US6370648B1 (en) 1998-12-08 2002-04-09 Visa International Service Association Computer network intrusion detection
US6301668B1 (en) * 1998-12-29 2001-10-09 Cisco Technology, Inc. Method and system for adaptive network security using network vulnerability assessment
CN1293478C (en) * 1999-06-30 2007-01-03 倾向探测公司 Method and apparatus for monitoring traffic in a network
US7124440B2 (en) 2000-09-07 2006-10-17 Mazu Networks, Inc. Monitoring network traffic denial of service attacks
US7043759B2 (en) 2000-09-07 2006-05-09 Mazu Networks, Inc. Architecture to thwart denial of service attacks

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5311593A (en) * 1992-05-13 1994-05-10 Chipcom Corporation Security system for a network concentrator
US5414833A (en) * 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
US6088804A (en) * 1998-01-12 2000-07-11 Motorola, Inc. Adaptive system and method for responding to computer network security attacks

Also Published As

Publication number Publication date
US7017186B2 (en) 2006-03-21
US20060156404A1 (en) 2006-07-13
WO2004012063A2 (en) 2004-02-05
AU2003261306A1 (en) 2004-02-16
US20040025044A1 (en) 2004-02-05
AU2003261306A8 (en) 2004-02-16
US7260846B2 (en) 2007-08-21

Similar Documents

Publication Publication Date Title
WO2004012063A3 (en) Intrusion detection system
CN105429963B (en) Intrusion detection analysis method based on Modbus/Tcp
CN109600363A (en) A kind of internet-of-things terminal network portrait and abnormal network access behavioral value method
US7716329B2 (en) Apparatus and method for detecting anomalous traffic
CN108632224B (en) APT attack detection method and device
CN105553998A (en) Network attack abnormality detection method
Paudel et al. Detecting dos attack in smart home iot devices using a graph-based approach
CN104899513B (en) A kind of datagram detection method of industrial control system malicious data attack
CN101933058A (en) Video sensor and alarm system and method with object and event classification
CN103763695B (en) Method for evaluating safety of internet of things
CN105676693B (en) The method of data synchronization and system of vehicle sensors in automatic Pilot
CN108322445A (en) A kind of network inbreak detection method based on transfer learning and integrated study
CN104601553A (en) Internet-of-things tampering invasion detection method in combination with abnormal monitoring
CN103532957A (en) Device and method for detecting trojan remote shell behavior
WO2004015540A3 (en) Wireless local on metropolitan area network with intrusion detection features and related methods
CN116208417B (en) Communication abnormity sensing system and method based on big data
KR102500033B1 (en) Method and apparatus for detecting anomalies in industrial control system
CN101800674A (en) Bypass type flow detection model based on split-flow direction
CN104796407A (en) Method for extracting unknown protocol features
CN101335752B (en) Network intrusion detection method based on frequent fragment rule
CN105719415B (en) A kind of wireless security system for product introduction
Tavallaee et al. A novel covariance matrix based approach for detecting network anomalies
CN103501302A (en) Method and system for automatically extracting worm features
Liu et al. ANNIDS: intrusion detection system based on artificial neural network
CN107423156A (en) Fault pre-alarming algorithm based on taxonomic clustering

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP