DE60121133D1 - Verfahren und Vorrichtung zur Behandlung von unerlaubten Zugriffsdaten - Google Patents

Verfahren und Vorrichtung zur Behandlung von unerlaubten Zugriffsdaten

Info

Publication number
DE60121133D1
DE60121133D1 DE60121133T DE60121133T DE60121133D1 DE 60121133 D1 DE60121133 D1 DE 60121133D1 DE 60121133 T DE60121133 T DE 60121133T DE 60121133 T DE60121133 T DE 60121133T DE 60121133 D1 DE60121133 D1 DE 60121133D1
Authority
DE
Germany
Prior art keywords
access data
unauthorized access
handling unauthorized
handling
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE60121133T
Other languages
English (en)
Other versions
DE60121133T2 (de
Inventor
Akiko Miyagawa
Toru Inada
Shinobu Ushirozawa
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mitsubishi Electric Corp
Original Assignee
Mitsubishi Electric Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mitsubishi Electric Corp filed Critical Mitsubishi Electric Corp
Publication of DE60121133D1 publication Critical patent/DE60121133D1/de
Application granted granted Critical
Publication of DE60121133T2 publication Critical patent/DE60121133T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
DE60121133T 2001-02-14 2001-10-22 Verfahren und Vorrichtung zur Behandlung von unerlaubten Zugriffsdaten Expired - Fee Related DE60121133T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2001036436 2001-02-14
JP2001036436 2001-02-14

Publications (2)

Publication Number Publication Date
DE60121133D1 true DE60121133D1 (de) 2006-08-10
DE60121133T2 DE60121133T2 (de) 2007-02-01

Family

ID=18899709

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60121133T Expired - Fee Related DE60121133T2 (de) 2001-02-14 2001-10-22 Verfahren und Vorrichtung zur Behandlung von unerlaubten Zugriffsdaten

Country Status (4)

Country Link
US (1) US7360250B2 (de)
EP (1) EP1244264B1 (de)
CA (1) CA2360147A1 (de)
DE (1) DE60121133T2 (de)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8087083B1 (en) * 2002-01-04 2011-12-27 Verizon Laboratories Inc. Systems and methods for detecting a network sniffer
US7068999B2 (en) * 2002-08-02 2006-06-27 Symbol Technologies, Inc. System and method for detection of a rogue wireless access point in a wireless communication network
US20040078592A1 (en) * 2002-10-16 2004-04-22 At & T Corp. System and method for deploying honeypot systems in a network
US7698738B2 (en) * 2003-05-14 2010-04-13 Northrop Grumman Systems Corporation System and method for real-time network-based recovery following an information warfare attack
EP1748342A1 (de) * 2005-07-29 2007-01-31 H+BEDV Datentechnik GmbH Honigtopf Computersystem zum entdecken von Viren in einem Computernetzwerk
CN100454839C (zh) * 2005-11-24 2009-01-21 华为技术有限公司 一种基于用户防攻击的装置以及方法
JP4780413B2 (ja) * 2007-01-12 2011-09-28 横河電機株式会社 不正アクセス情報収集システム
US8424098B2 (en) * 2008-12-01 2013-04-16 General Electric Company System and method for enhanced data security
JP5326673B2 (ja) * 2009-03-06 2013-10-30 富士通株式会社 制御回路、情報処理装置及び情報処理装置の制御方法
US8949988B2 (en) * 2010-02-26 2015-02-03 Juniper Networks, Inc. Methods for proactively securing a web application and apparatuses thereof
US8650215B2 (en) * 2010-05-04 2014-02-11 Red Hat, Inc. Decoy application servers
US9485276B2 (en) 2012-09-28 2016-11-01 Juniper Networks, Inc. Dynamic service handling using a honeypot
US9152808B1 (en) * 2013-03-25 2015-10-06 Amazon Technologies, Inc. Adapting decoy data present in a network
EP3041190B1 (de) * 2014-12-30 2020-11-25 Juniper Networks, Inc. Dynamische diensthandhabung unter verwendung eines honigtopfes
WO2016189843A1 (ja) 2015-05-27 2016-12-01 日本電気株式会社 セキュリティシステム、セキュリティ方法、及びプログラムを記憶する記録媒体
US10721246B2 (en) 2017-10-30 2020-07-21 Bank Of America Corporation System for across rail silo system integration and logic repository
US10728256B2 (en) 2017-10-30 2020-07-28 Bank Of America Corporation Cross channel authentication elevation via logic repository
US10621341B2 (en) 2017-10-30 2020-04-14 Bank Of America Corporation Cross platform user event record aggregation system
CN112242984B (zh) * 2019-07-19 2023-05-30 伊姆西Ip控股有限责任公司 检测异常网络请求的方法、电子设备和计算机程序产品

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5124984A (en) 1990-08-07 1992-06-23 Concord Communications, Inc. Access controller for local area network
JPH066347A (ja) 1992-06-23 1994-01-14 Mitsubishi Electric Corp セキュリティ管理システム
US5414833A (en) * 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
JP3688830B2 (ja) 1995-11-30 2005-08-31 株式会社東芝 パケット転送方法及びパケット処理装置
JPH09214543A (ja) 1996-02-05 1997-08-15 Toshiba Corp 通信経路制御方法および通信経路制御装置
US6199181B1 (en) * 1997-09-09 2001-03-06 Perfecto Technologies Ltd. Method and system for maintaining restricted operating environments for application programs or operating systems
JP2000047987A (ja) 1998-07-30 2000-02-18 Fuji Photo Film Co Ltd データ出力方法および装置並びに記録媒体
JP3648520B2 (ja) 1998-09-11 2005-05-18 剛 石井 ネットワーク通信の監視・制御方法及びこれを利用した監視・制御装置並びにネットワーク通信の監視・制御プログラムを記録したコンピュータ読み取り可能な記録媒体
JP3618245B2 (ja) 1999-03-09 2005-02-09 株式会社日立製作所 ネットワーク監視システム
US6678827B1 (en) * 1999-05-06 2004-01-13 Watchguard Technologies, Inc. Managing multiple network security devices from a manager device
WO2000072171A1 (en) * 1999-05-24 2000-11-30 Gregory Perry Method and apparatus for remotely managed local network interface security
US6826697B1 (en) * 1999-08-30 2004-11-30 Symantec Corporation System and method for detecting buffer overflow attacks
US6687833B1 (en) * 1999-09-24 2004-02-03 Networks Associates, Inc. System and method for providing a network host decoy using a pseudo network protocol stack implementation
US6990591B1 (en) * 1999-11-18 2006-01-24 Secureworks, Inc. Method and system for remotely configuring and monitoring a communication device
US6363489B1 (en) * 1999-11-29 2002-03-26 Forescout Technologies Inc. Method for automatic intrusion detection and deflection in a network
US6880090B1 (en) * 2000-04-17 2005-04-12 Charles Byron Alexander Shawcross Method and system for protection of internet sites against denial of service attacks through use of an IP multicast address hopping technique
AU2001281401A1 (en) * 2000-08-18 2002-03-04 Invicta Networks, Inc. Systems and methods for distributed network protection
GB0022485D0 (en) * 2000-09-13 2000-11-01 Apl Financial Services Oversea Monitoring network activity
US20030051026A1 (en) * 2001-01-19 2003-03-13 Carter Ernst B. Network surveillance and security system

Also Published As

Publication number Publication date
US20020112190A1 (en) 2002-08-15
US7360250B2 (en) 2008-04-15
EP1244264B1 (de) 2006-06-28
EP1244264A3 (de) 2004-07-28
DE60121133T2 (de) 2007-02-01
CA2360147A1 (en) 2002-08-14
EP1244264A2 (de) 2002-09-25

Similar Documents

Publication Publication Date Title
DE60122773D1 (de) Verfahren und vorrichtung zur verarbeitung von datenpaketen
DE60225060D1 (de) Vorrichtung und verfahren zur wiedergabe von inhalten
DE60121133D1 (de) Verfahren und Vorrichtung zur Behandlung von unerlaubten Zugriffsdaten
DE60008102D1 (de) Verfahren und vorrichtung zur mehrfachsendung
DE60030658D1 (de) Verfahren und Vorrichtung zur Überprüfung von Gegenständen
DE60139750D1 (de) Verfahren und vorrichtung zur aufzeichnung von videodaten
DE60040962D1 (de) Verfahren und Vorrichtung zur Handhabung von verteilten Gegenständen
DE60128007D1 (de) Vorrichtung und verfahren zur sicherheitsbearbeitung von kommunikationspaketen
DE69906037D1 (de) Verfahren und Vorrichtung zur Datenverschlüsselung
DE69928839D1 (de) Verfahren und vorrichtung zur ausführung von paketdatenübertragung
DE69931004D1 (de) Verfahren und Vorrichtung zur Datenverarbeitung
DE69927545D1 (de) Verfahren zur Authentifikation und Datenverarbeitungsvorrichtung
DE60213133D1 (de) Vorrichtung und verfahren zur erfassung von überlappenden poststücken
DE50013539D1 (de) Verfahren und Vorrichtung zur Eingabe von Daten
DE60000380D1 (de) Verfahren und Vorrichtung zur Datenkompression
DE69924827D1 (de) Verfahren und Vorrichtung zur Verarbeitung von Bilddaten
DE60311759D1 (de) Verfahren und Vorrichtung zur Prüfung von Fingerabdrücken
DE60221850D1 (de) Verfahren und vorrichtung zur datenverschlüsselung
DE69942295D1 (de) Vorrichtung und verfahren zur informationsverarbeitung
DE60044110D1 (de) Vorrichtung und verfahren zur verarbeitung von daten
DE60233935D1 (de) Verfahren und Gerät zur Datenverarbeitung
DE60035139D1 (de) Verfahren und Gerät zur Bearbeitung von Bilddaten
DE60045631D1 (de) Verfahren und Vorrichtung zur Handhabung von verteilten gegenständen
DE60232305D1 (de) Vorrichtung und verfahren zur synchronisierung von mehreren alarmgeräten
DE50104505D1 (de) Verfahren und vorrichtung zur zugangscodeermittlung

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee