WO2001093531A2 - Systems and methods for distributed network protection - Google Patents

Systems and methods for distributed network protection Download PDF

Info

Publication number
WO2001093531A2
WO2001093531A2 PCT/US2001/017496 US0117496W WO0193531A2 WO 2001093531 A2 WO2001093531 A2 WO 2001093531A2 US 0117496 W US0117496 W US 0117496W WO 0193531 A2 WO0193531 A2 WO 0193531A2
Authority
WO
WIPO (PCT)
Prior art keywords
unauthorized access
access attempt
distributed network
information
monitoring
Prior art date
Application number
PCT/US2001/017496
Other languages
French (fr)
Other versions
WO2001093531A3 (en
Inventor
Victor I. Sheymov
Roger B. Turner
Original Assignee
Invicta Networks, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Invicta Networks, Inc. filed Critical Invicta Networks, Inc.
Priority to AU2001265207A priority Critical patent/AU2001265207A1/en
Publication of WO2001093531A2 publication Critical patent/WO2001093531A2/en
Publication of WO2001093531A3 publication Critical patent/WO2001093531A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic

Definitions

  • the systems and methods of this invention relate to protecting distributed networks.
  • the systems and methods of this invention relate to protecting distributed networks through a hierarchical analysis and action determination topology.
  • an exemplary embodiment of the systems and methods of this invention allow the collection of information on incidents of hacker attacks, analysis and summarization of such information, identification of the source of these attacks, and appropriate law enforcement or retaliatory acts in response to these unauthorized attacks.
  • a distributed network protection system There are two basic approaches to the development of a distributed network protection system.
  • one or more monitoring centers act independently of any attacked targets.
  • This exemplary system could place sensors at various locations within a distributed network to examine all traffic, or a sampling thereof, for possible unauthorized access attempts. For example, origination addresses could be compared to destination addresses to determine if the user is an authorized user, information could be scanned for profiles of particular executable code, or the like.
  • a second exemplary approach would be to place unauthorized access attempt detection systems at specific locations within a distributed network. For example, the unauthorized access attempt detection system could be collocated with a firewall of a particular entity on a distributed network, such as the Internet.
  • the unauthorized access attempt detection system could be similar to that used in U.S. Provisional Patent Application No. 60/226,088, entitled "Cyber hacking Attack Tracing and Retaliation Methods and Systems," incorporated herein by reference in its entirety.
  • the unauthorized access attempt is detected by these localized monitoring centers thereby restricting a need to analyze all traffic on the distributed network. With these localized systems, an unauthorized access attempt can be detected in real-time, and pertinent information regarding the attempt forwarded to a monitoring system for verification and determination of an appropriate response and/or action.
  • aspects of the present invention relate to a protection system for a portion of a distributed network.
  • an exemplary embodiment of the invention provides systems and methods for analyzing unauthorized access attempts.
  • a further aspect of the invention relates to determining an appropriate response and/or action in response to an unauthorized access attempt.
  • An additional aspect of the invention relates to establishing a hierarchical monitoring scheme that monitors one or more of information traffic and unauthorized access attempt alarms within a distributed network.
  • An additional aspect of the invention relates to distributing monitoring centers such that the burden of analyzing distributed network traffic and unauthorized access attempt alarms can be performed in real-time or near real-time.
  • FIG. 1 illustrates an exemplary embodiment of the distributed network protection system according to this invention
  • FIG. 2 illustrates an exemplary embodiment of a monitoring center according to this invention
  • FIG. 3 illustrates an exemplary method of protecting a distributed network according to this invention.
  • FIG. 4 is a flowchart outlining a second exemplary method for protecting a distributed network according to this invention.
  • the distributed network protection system could be developed as a separate infrastructure containing both centralized and distributed databases of hacker information such as, profiles, signatures, attack attempt profiles, or the like.
  • hacker information such as, profiles, signatures, attack attempt profiles, or the like.
  • any information that may be of assistance in determining one or more of the verification of an unauthorized access attempt and/or the identity of the hacker(s) can be stored in the databases.
  • This information can be, for example, generated in response to alarms received from one or more targets or, for example, amassed through an analysis of all or a portion of the traffic within a portion of a distributed network, such as a local area network, the Internet, a private network, a wide area network, or the like.
  • the multi-layered distributed network protection system utilizes, for example, real-time unauthorized access attempt alarms from one or more secured sites.
  • the secure sites would report unauthorized access attempts to the distributed network protection system that could, for example, maintain databases of known attackers and their methods, and could be capable of analysis of multiple ongoing attacks on different secured sites, tracking origins of these attacks, documenting the attacks for possible future prosecution, and supporting retaliatory measures if warranted.
  • a Level 1 monitoring center could monitor a predetermined geographical area serving, for example, a wide variety of commercial and public sites, or an organizational structure serving, for example, such institutions as law enforcement, Department of Defense, Armed Forces, the government, commercial organizations, e-commerce or the like.
  • An exemplary Level 1 monitoring system could focus monitoring on attacks within defined cyber boundaries.
  • These monitoring centers could receive information on an attack in progress and optionally a referral feature enabling the monitoring center to pose as the attacked site to the attacker for the purposes of, for example, positive identification of the attacker.
  • Level 1 monitoring center can refer the unauthorized access attempt to an appropriate Level 2 center for possible retaliatory and/or legal action.
  • Level 2 centers could receive, for example, referrals from Level 1 monitoring centers and make a decision on possible retaliatory action and/or other action if warranted, for example, by the nature of the attack.
  • These Level 2 centers could also receive and analyze cumulative information on unauthorized access attempts from underlying Level 1 monitoring centers within, for example, predefined geographic, organizational, cyber boundary, or the like.
  • Level 3 monitoring centers could collect and analyze information from Level 2 monitoring centers to, for example, monitor the overall security condition of a distributed network, such as the national cyberspace of one or more countries.
  • monitoring center levels can be varied depending on, for example, the specific implementation of the distributed network protection system, or the like.
  • Unauthorized access attempt attack alerts can be generated in at least two different ways. First, for example, all traffic through a given portion of a distributed network is monitored for unauthorized access attempts. Secondly, portions of a distributed network can be monitored with unauthorized access attempt detection systems that can forward an alarm to, for example, one or more Level 1 type monitoring centers and the unauthorized access attempt "handed-off to a higher level monitoring center when an escalation parameter(s) is satisfied to, for example, perform further action, or the like.
  • the hand-off could include, for example, information such as the destination address of the attacked target, the source address for the last clearing hop of the hacker, a copy of the pertinent part of the attacking packet, or any other information relevant to the unauthorized access attempt.
  • An exemplary embodiment of the distributed network protection system could also include one or more distributed and/or centralized databases.
  • a centralized database could be located at a Level 3 monitoring center, whereas both Level 1 and Level 2 monitoring centers could maintain their own distributed databases linked to the central database at the Level 3 monitoring center.
  • These databases can obviously include various protection schemes to shield unauthorized access to users and to conduit host data, detailed hacker data, sanitized attacker data, and law-enforcement data and links, or the like.
  • distributing the functionality and the resources of the monitoring centers in this way there is a greater chance of being able to verify that the unauthorized access attempt is real and react to the unauthorized access attempt in real-time thereby, for example, providing greater security to a portion of the protected distributed network.
  • a concealed program when a hacking attack is detected and confirmed as a hostile act, a concealed program can be embedded in the response to the attacker.
  • the attacking station e.g., one or more computers operated by a hacker
  • the concealed program could act like a worm within the attacking station(s). This worm can determine if, for example, the attacking station has a hostile intent, and, if the intent is confirmed, secretly forward the identification, such as an IP address, to the target station or monitoring center.
  • the page in the case of an HTML page being sent as a response to a hacking attack, the page can contain a worm, such as an embedded portion of executable code, Java® script, cookie, or the like, which could be invisible to a viewer and, for example, probe the hackers computer for specific information.
  • a disguised request that could confirm hostile intent could be included in a HTML page.
  • the target system does not employ a particular feature, a fake request for such a feature could be made.
  • the attacker confirms that they are not familiar with the target system and they are trying to enter the system in an unauthorized manner.
  • the concealed program, or worm could then be triggered if an attacker enters any response.
  • This concealed program could then instruct the attacker's browser, or other comparable device, to secretly send the attacker's true identity to a predetermined destination, such as a specific IP address.
  • a predetermined destination such as a specific IP address.
  • This IP address could, for example, be passed along to a predetermined monitoring center along with any other pertinent information gathered about the hacker.
  • autonomous method such as the one described above, may not produce the desired result.
  • a more complex method involving cooperative reporting systems could be utilized. This would require, for example, full cooperation between one or more distributed network protection systems, and, for example, private and government information technology communities.
  • a target having confirmed a hacking attack, could include a flag concealed into its response.
  • participating nodes and conduit hosts could be supplied and updated with this hacker related validated information so that the participating entities can detect passage of the flag and, for example, record information related to the flag and associated data.
  • the two systems, used in conjunction, can cover a broad spectrum of attacks.
  • the long-range attacks with many hops are vulnerable to flag detection at intermediate nodes, while closer range attacks are more vulnerable to direct detection.
  • These techniques avoid the need for general surveillance of individual packets flowing throug internet nodes in an effort to track hackers attempting to break into a protected network. It also allows for the protection of the integrity of private information, since all of the information regarding the hacker can be relayed voluntarily to, for example, law enforcement personnel, from, for example, the host detecting the hacker and/or one or more monitoring centers.
  • a retaliatory cyber attack i.e., counter attack
  • An attacker is most vulnerable to a counter attack during their own attack, since the attacker generally has to substantially remove their system's defensive mechanism.
  • an exemplary embodiment of this invention takes advantage of the hacker's weaknesses and allows the performing of counter attacks in near real-time. Specifically, when a decision on retaliation has been made, for example, by law enforcement personnel, and after confirmation of the attacker's origin, a retaliatory action can be launched.
  • a concealed program could be embedded into a response to the attacker such as embedded in an HTML page.
  • the program could contain code similar to those found in destructive viruses.
  • the triggering mechanism could be, for example, embedded with additional levels of verification to ensure the hostile intent, identity, or the like, of the attacker. For example, a false request for a password could be made while the target system does not employ password-based security features. By entering any password, or otherwise responding to the request, the attacker could confirm that the attacker is in fact not familiar with the protocols of the target system, and therefore, is an unauthorized user. At the same time, entering any response to, for example, the password could trigger the concealed destructive program that can, for example, destroy files and/or the operating system of the attacker's computer.
  • the targeted system could act as a conduit to relay response information, such as packets, returned to the hacker from one or more of the monitoring centers to retain the original targeted addresses.
  • response packets may contain flags or retaliation codes as described above, depending on the analysis and the decision made by one or more of the monitoring centers.
  • the restricted tunnel may be implemented using a commercial NPN, a dedicated link with or without encryption, or the like.
  • Fig. 1 illustrates an exemplary distributed network protection system 100.
  • the distributed network protection system 100 comprises one or more monitoring centers 200, one or more targets 300, and an hacker 400 being connected by links 5 and one or more distributed networks 10.
  • the distributed network protection system 100 can also be connected to one or more other distributed network protection systems and is scalable depending on the particular implementation.
  • the hacker 400 is illustrated as a single entity, it should be appreciated that the hacker 400 can be one or more devices, computers or entities, and can be located at one or more geographic or cyber locations.
  • Fig. 1 shows the distributed network protection system 100 and associated components collocated
  • the various components of the distributed network protection system can be located at distant portions of a distributed network, such as a local area network, a wide area network, an intranet, and/or the Internet, or within a dedicated distributed network protection system.
  • the components of the distributed network protection system can be combined into one device or collocated on a particular node of a distributed network.
  • the various functional components of the distributed network protection system have been divided as illustrated in Fig. 1.
  • any of the functional components illustrated in Fig. 1 can be combined without affecting the operation of the system.
  • the components of the distributed network protection system can be arranged in any location within a distributed network without affecting the operation of the system.
  • the links 5 can be a wired or wireless link or any other known or later developed element(s) that is capable of supplying and communicating electronic data to and from the coimected elements.
  • the distributed network protection system can comprise one or more input devices (not shown) that can include, for example, a keyboard, a mouse, a speech text converter, a stylus, or the like.
  • the input device can be any device capable of communicating information to the distributed network protection system 100.
  • the distributed network protection system 100 can comprise one or more display devices (not shown) such as a computer monitor, a display on a PDA, or any other device capable of displaying information to one or more users.
  • the monitoring centers 200 monitor one or more of traffic on the network 10 and/or alarms received from one or more targets 300.
  • the targets 300 can be a particular node on a distributed network, such as a single entity, or could be scalable, such that the target could be defined based on, for example, a geographic location having a plurality of entities, a country, a portion of an IP address, or the like.
  • the targets 300 can be any device, entity or portion of a distributed network, for which protection is desired.
  • alarms received from the one or more targets 300 can be localized and/or distributed based on the particular implementation specifics.
  • the target 300 forwards alarm information 30 to one or more monitoring systems 200.
  • the monitoring system 200 optionally commences logging a portion of the transactions with the target 300, and hence, the hacker 400.
  • the monitoring center 200 then identifies the source of the attack and verifies the intrusion attempt as discussed above. For example, using various techniques, the monitoring center 200 can initiate various communications with the hacker 400 in an attempt to verify the authenticity of the unauthorized access attempt.
  • monitoring system 200 determines that the commumcations with the target are an unauthorized access attempt, the monitoring system 200 can enter an analysis mode where all or a portion of the communications from the hacker 400 are analyzed to, for example, determine the identity of the hacker, the source of attack, hacking patterns, characteristics of the hack attempt, or the like. Upon determining, for example, the identity and/or location of the hacker, the monitoring system 200 can determine any necessary responsive action that may be appropriate. Depending on the nature of the responsive action, the monitoring center 200 can escalate the unauthorized access attempt to another monitoring center higher in the chain. As previously discussed, the Level 2 monitoring center could, for example, make any decisions regarding possible retaliatory action, compare the referral from the Level 1 monitoring center to other unauthorized access attempts from other Level 1 centers, carry out retaliatory action, or the like.
  • Fig. 2 illustrates an exemplary monitoring center 200.
  • the monitoring center 200 comprises an I/O interface 210, a controller 220, a memory 230, a database 240, a response system 250, an intrusion analysis system 260, an intrusion reaction system 270, and an escalation determination system 280, all interconnected by link 5. Additionally, the monitoring center 200 can be connected to one or more other monitoring centers and/or targets 300 via network 10 and the links 5.
  • the monitoring center 200 Upon receiving an alarm from one or more targets, the monitoring center 200, in cooperation with the I O interface 210, the controller 220, the memory 230, and the intrusion analysis system 260, determines the accuracy of the alarm.
  • the intrusion analysis system 260 in cooperation with database 240, analyzes the intrusion attempt and compares it to, for example, historical profiles and/or other previous attempts, or communicates with other monitoring centers to determine whether other targets are being attacked with the same or similar unauthorized access requests.
  • the intrusion analysis system 260 Upon verification of the attack, the intrusion analysis system 260, in cooperation with intrusion interaction system 270, the I/O interface 210, the controller 220 and the memory 230, can engage the one or more hackers 400 in an attempt to determine the source of the attack.
  • the escalation determination system 280 can determine whether, for example, retaliatory action, law enforcement procedures, or the like, should be taken. If it is determined that further action need be taken, the monitoring center 200 can escalate the alarm, and any related alarm information, to another monitoring center higher, for example a Level 2 monitoring center, in the hierarchy. Alternatively, the monitoring center 200 which received the alarm, in cooperation with the response system 250, the I/O interface 210, the controller 220 and memory 230 can, for example, forward various notification messages to the one or more affected or unaffected targets, notifications to one or more other monitoring centers at various levels in the hierarchy, or the like.
  • Fig. 3 illustrates an exemplary embodiment of protecting a distributed network according to this invention.
  • control begins in step SI 00 and continues to step SI 10.
  • step SI 10 an alarm signal is received from one or more targets.
  • step S120 logging of all or a portion of the information to and/or from the attacked target is commenced.
  • the logging can be performed in a controlled manner where, for example, repetitive events are not logged and thresholds set governing the extent of the logging.
  • Control then continues to step S130.
  • step SI 30 a determination is made whether the alarm information is being forwarded from another monitoring center. If the ala ⁇ n information is being forwarded from another monitoring center, such as from a Level 1 monitoring center to a Level 2 monitoring center, control jumps to step SI 80. Otherwise, control continues to step SI 40.
  • step S140 the source of the attack is identified.
  • step S150 the communications with the target are verified as an unauthorized access attempt.
  • step SI 60 if the communications with the target are determined to be an unauthorized access attempt, control jumps to step SI 80. Otherwise, control optionally continues to step S170 where, for example, a message is forwarded to the target indicating, for example, there has been a false alarm.
  • step SI 80 the unauthorized access attempt is analyzed.
  • step SI 90 any responsive action is determined. Control then continues to step S200, where the control sequence ends.
  • Fig. 4 illustrates a second exemplary embodiment for protecting a distributed network according to this invention.
  • one or more monitoring centers are responsible for detecting unauthorized access attempts.
  • control begins in step S400 and continues to step S410.
  • step S410 network traffic on a portion of a distributed network is analyzed.
  • step S420 a determination is made whether an unauthorized access attempt has been detected. If no unauthorized access attempt has been detected, control continues to step S430. Otherwise, control jumps back to step S410.
  • step S430 logging of, for example, all communications from a particular origin to a particular destination are recorded.
  • step S440 a determination is made whether information regarding the unauthorized access attempt has been forwarded or received by another monitoring center. If the alarm information has been escalated from another monitoring center, control jumps to step S480, where, for example, the gathered information can be compared, analyzed, or the like. Otherwise, control continues to step S450.
  • step S450 the source of the attack is identified.
  • step S460 the intrusion attempt is verified.
  • step S470 an optional message can be sent to the target indicating an intrusion attempt is underway. Control then continues to step S480.
  • step S480 the unauthorized access attempt can be analyzed, and compared to, for example, other unauthorized access attempts, or the like.
  • step S490 responsive action to the unauthorized access attempt is determined. Control then continues to step S500 where the control sequence ends.
  • the distributed network protection system can be implemented either on a single programmed general purpose computer or a separate programmed general purpose computer.
  • the distributed network protection system can also be implemented on a special purpose computer, a programmed microprocessor or microcontroller and peripheral integrated circuit element, an ASIC or other integrated circuit, a digital signal processor, a hardwired electronic or logic circuit, such as a discrete element circuit, a programmable logic device such as a PLD, PLA, FPGA, PAL, or the like.
  • any device capable of implementing a finite state machine that is in turn capable of implementing the flowcharts in Figs. 3-4 can be used to implement the distributed network protection system according to this invention.
  • the disclosed method may be readily implemented in software using object or object-oriented software development environments that provide portable source code that can be used on a variety of computer or workstation hardware platforms.
  • the disclosed distributed network protection system may be implemented partially or fully in hardware using standard logic circuits or VLSI design. Whether hardware or software is used to implement the systems and methods in accordance with this invention is dependent on the speed and/or efficiency requirements of the system, the particular function, and the particular software and/or hardware systems or microprocessor or microcomputer systems being utilized.
  • the distributed network protection system illustrated herein can be readily implemented in hardware and or software using any known or later-developed systems or structures, devices and/or software by those of ordinary skill in the applicable art from the functional description provided herein-and with a general basic knowledge of the computer arts.
  • the disclosed methods may be readily implemented as software executed on a programmed general purpose computer, a special purpose computer, a microprocessor or the like.
  • the methods and systems of this invention can be implemented as a program embedded in a personal computer, a piece of executable code, or the like, such as a Java® or CGI script, as an cookie, as a resource residing on a server or graphics workstation, as a routine embedded in a dedicated distributed network protection system, or the like.
  • the distributed network protection system can also be implemented by physically incorporating the systems and methods into a hardware and/or software system, such as the hardware and software systems of a computer or dedicated distributed network protection system.

Abstract

By distributing various information and monitoring centers that monitor distributed networks and unauthorized access attempts, it is possible to, for example, more quickly defend against an unauthorized access attempt. For example, a Level 1 monitoring center could monitor a predetermined geographical area serving, for example, a wide variety of commercial and public sites, an organizational structure, or the like, for alarms. Upon analyzing an alarm for various characteristics, the Level 1 monitoring center can refer the unauthorized access attempt to an appropriate Level 2 center for, for example, possible retaliatory and/or legal action. Then, a Level 3 monitoring center can record and maintain an overall picture of the security of one or more networks, the plurality of monitoring centers and information about one or more hacking attempts.

Description

SYSTEMS AND METHODS FOR DISTRIBUTED NETWORK PROTECTION
Background of the Invention Field of the Invention
[0001] In general, the systems and methods of this invention relate to protecting distributed networks. In particular, the systems and methods of this invention relate to protecting distributed networks through a hierarchical analysis and action determination topology.
Description of Related Art
[0002] The nation's information infrastructure, based in large part on the Internet, has become an integral part of normal business and is becoming critical to the national security of many countries. The intrusion into public and private networks by unauthorized individuals is a major problem for many nations. Foreign powers, and a variety of hackers, i.e., individuals or entities who attempt to obtain unauthorized access to one or more networks or information, continue to develop systems and methods that interrupt communications, damage files, damage computer and network systems, and gain access to private information. Many tools, such as firewalls, passwords and network security schemes have been developed in an attempt to provide protection to various aspects of distributed networks.
SUMMARY OF THE INVENTION
[0003] However, in light of the magnitude of the problem, a coordinated effort could greatly assist in countering the potentially devastating effects of unauthorized access into private or restricted areas of cyberspace. Furthermore, by coordinating efforts, an exemplary embodiment of the systems and methods of this invention allow the collection of information on incidents of hacker attacks, analysis and summarization of such information, identification of the source of these attacks, and appropriate law enforcement or retaliatory acts in response to these unauthorized attacks.
[0004] There are two basic approaches to the development of a distributed network protection system. In a first exemplary approach, one or more monitoring centers act independently of any attacked targets. This exemplary system could place sensors at various locations within a distributed network to examine all traffic, or a sampling thereof, for possible unauthorized access attempts. For example, origination addresses could be compared to destination addresses to determine if the user is an authorized user, information could be scanned for profiles of particular executable code, or the like. A second exemplary approach would be to place unauthorized access attempt detection systems at specific locations within a distributed network. For example, the unauthorized access attempt detection system could be collocated with a firewall of a particular entity on a distributed network, such as the Internet. Alternatively, the unauthorized access attempt detection system could be similar to that used in U.S. Provisional Patent Application No. 60/226,088, entitled "Cyber Hacking Attack Tracing and Retaliation Methods and Systems," incorporated herein by reference in its entirety. In this exemplary embodiment, the unauthorized access attempt is detected by these localized monitoring centers thereby restricting a need to analyze all traffic on the distributed network. With these localized systems, an unauthorized access attempt can be detected in real-time, and pertinent information regarding the attempt forwarded to a monitoring system for verification and determination of an appropriate response and/or action.
[0005] Accordingly, aspects of the present invention relate to a protection system for a portion of a distributed network. In particular, an exemplary embodiment of the invention provides systems and methods for analyzing unauthorized access attempts.
[0006] A further aspect of the invention relates to determining an appropriate response and/or action in response to an unauthorized access attempt. [0007] An additional aspect of the invention relates to establishing a hierarchical monitoring scheme that monitors one or more of information traffic and unauthorized access attempt alarms within a distributed network.
[0008] An additional aspect of the invention relates to distributing monitoring centers such that the burden of analyzing distributed network traffic and unauthorized access attempt alarms can be performed in real-time or near real-time.
[0009] These and other features and advantages of this invention are described in or are apparent from the following detailed description of the embodiments.
BRIEF DESCRIPTION OF THE DRAWINGS
[0010] The embodiments of the invention will be described in detail, with reference to the following figures wherein:
[0011] Fig. 1 illustrates an exemplary embodiment of the distributed network protection system according to this invention;
[0012] Fig. 2 illustrates an exemplary embodiment of a monitoring center according to this invention;
[0013] Fig. 3 illustrates an exemplary method of protecting a distributed network according to this invention; and
[0014] Fig. 4 is a flowchart outlining a second exemplary method for protecting a distributed network according to this invention.
DETAILED DESCRIPTION OF THE INVENTION
[0015] In an exemplary embodiment of this invention, the distributed network protection system could be developed as a separate infrastructure containing both centralized and distributed databases of hacker information such as, profiles, signatures, attack attempt profiles, or the like. In general , any information that may be of assistance in determining one or more of the verification of an unauthorized access attempt and/or the identity of the hacker(s) can be stored in the databases. This information can be, for example, generated in response to alarms received from one or more targets or, for example, amassed through an analysis of all or a portion of the traffic within a portion of a distributed network, such as a local area network, the Internet, a private network, a wide area network, or the like. In this exemplary embodiment, the multi-layered distributed network protection system utilizes, for example, real-time unauthorized access attempt alarms from one or more secured sites. The secure sites would report unauthorized access attempts to the distributed network protection system that could, for example, maintain databases of known attackers and their methods, and could be capable of analysis of multiple ongoing attacks on different secured sites, tracking origins of these attacks, documenting the attacks for possible future prosecution, and supporting retaliatory measures if warranted.
[0016] By distributing various information pertaining to the distributed network and unauthorized access attempts, it is possible to, for example, more quickly defend against an unauthorized access attempt by instituting a series of distributed monitoring centers dedicated to specific portions of the distributed network. For example, a Level 1 monitoring center could monitor a predetermined geographical area serving, for example, a wide variety of commercial and public sites, or an organizational structure serving, for example, such institutions as law enforcement, Department of Defense, Armed Forces, the government, commercial organizations, e-commerce or the like. An exemplary Level 1 monitoring system could focus monitoring on attacks within defined cyber boundaries. These monitoring centers could receive information on an attack in progress and optionally a referral feature enabling the monitoring center to pose as the attacked site to the attacker for the purposes of, for example, positive identification of the attacker. Upon a triggering event, such as a predetermined number of received alarms, a predetermined number of positive hacked identifications, or any other threshold, the Level 1 monitoring center can refer the unauthorized access attempt to an appropriate Level 2 center for possible retaliatory and/or legal action. [0017] Level 2 centers could receive, for example, referrals from Level 1 monitoring centers and make a decision on possible retaliatory action and/or other action if warranted, for example, by the nature of the attack. These Level 2 centers could also receive and analyze cumulative information on unauthorized access attempts from underlying Level 1 monitoring centers within, for example, predefined geographic, organizational, cyber boundary, or the like.
[0018] Level 3 monitoring centers could collect and analyze information from Level 2 monitoring centers to, for example, monitor the overall security condition of a distributed network, such as the national cyberspace of one or more countries.
[0019] However, while the above example illustrates a three tiered monitoring center scheme, the number of monitoring center levels and the tasks assigned to those levels can be varied depending on, for example, the specific implementation of the distributed network protection system, or the like.
[0020] Unauthorized access attempt attack alerts can be generated in at least two different ways. First, for example, all traffic through a given portion of a distributed network is monitored for unauthorized access attempts. Secondly, portions of a distributed network can be monitored with unauthorized access attempt detection systems that can forward an alarm to, for example, one or more Level 1 type monitoring centers and the unauthorized access attempt "handed-off to a higher level monitoring center when an escalation parameter(s) is satisfied to, for example, perform further action, or the like. The hand-off could include, for example, information such as the destination address of the attacked target, the source address for the last clearing hop of the hacker, a copy of the pertinent part of the attacking packet, or any other information relevant to the unauthorized access attempt. Furthermore, other unauthorized access attempt protection systems, such as systems embedded in a firewall or operating system based protection present at the target site could gather other information about the unauthorized access in real-time or near realtime and provide this information to one or more of the monitoring centers. Additionally, such localized intrusion attempt detection systems could provide, for example, information regarding a suspected attack, or the like. [0021] An exemplary embodiment of the distributed network protection system could also include one or more distributed and/or centralized databases. For example, a centralized database could be located at a Level 3 monitoring center, whereas both Level 1 and Level 2 monitoring centers could maintain their own distributed databases linked to the central database at the Level 3 monitoring center. These databases can obviously include various protection schemes to shield unauthorized access to users and to conduit host data, detailed hacker data, sanitized attacker data, and law-enforcement data and links, or the like. By distributing the functionality and the resources of the monitoring centers in this way, there is a greater chance of being able to verify that the unauthorized access attempt is real and react to the unauthorized access attempt in real-time thereby, for example, providing greater security to a portion of the protected distributed network.
[0022] Current cyber-protection systems employ difficult and labor-intensive investigative techniques. Furthermore, current cyber-protection systems do not operate in real-time, therefore increasing the difficulty of tracing the origin of the attack becomes more difficult given the increasing sophistication of the attackers who employ various techniques to cover their tracks. This is further complicated by the fact that hackers usually do not use direct attempts to penetrate a target. Typically, a hacker will route the attack information through several hosts using each host as a conduit through which one or more attacks are launched.
[0023] The origin of an unauthorized access attempt can be most effectively traced in real-time, i.e., during the course of the attack. While attackers often use various methods to disguise the real origin of the attack, there is at least one fundamental requirement for any hacking attack to succeed that can be used for tracking its origin. Indeed, except for a denial of service attack, hacking by its nature requires a target system's response to attacking packets be received by the attacker directly or indirectly. This means that no matter how sophisticated a disguise mechanism is, the attacking system makes itself available to receive such a response. This vulnerability can be utilized effectively for tracking an unauthorized access attempt. [0024] Specifically, unauthorized access attempt tracking can be done autonomously, by, for example, a monitoring center, without necessarily implementing a surveillance scheme. In this exemplary embodiment, when a hacking attack is detected and confirmed as a hostile act, a concealed program can be embedded in the response to the attacker. When the attacking station, e.g., one or more computers operated by a hacker, receives the target station's response, the concealed program could act like a worm within the attacking station(s). This worm can determine if, for example, the attacking station has a hostile intent, and, if the intent is confirmed, secretly forward the identification, such as an IP address, to the target station or monitoring center.
[0025] In other words, in the case of an HTML page being sent as a response to a hacking attack, the page can contain a worm, such as an embedded portion of executable code, Java® script, cookie, or the like, which could be invisible to a viewer and, for example, probe the hackers computer for specific information. Alternatively, a disguised request that could confirm hostile intent could be included in a HTML page. For example, if the target system does not employ a particular feature, a fake request for such a feature could be made. By the act of attempting to enter or respond to this feature, the attacker confirms that they are not familiar with the target system and they are trying to enter the system in an unauthorized manner. The concealed program, or worm, could then be triggered if an attacker enters any response. This concealed program could then instruct the attacker's browser, or other comparable device, to secretly send the attacker's true identity to a predetermined destination, such as a specific IP address. This IP address could, for example, be passed along to a predetermined monitoring center along with any other pertinent information gathered about the hacker.
[0026] For certain attacks, then autonomous method, such as the one described above, may not produce the desired result. In such instances, a more complex method involving cooperative reporting systems could be utilized. This would require, for example, full cooperation between one or more distributed network protection systems, and, for example, private and government information technology communities. Using this exemplary method, a target, having confirmed a hacking attack, could include a flag concealed into its response. Then, participating nodes and conduit hosts could be supplied and updated with this hacker related validated information so that the participating entities can detect passage of the flag and, for example, record information related to the flag and associated data. In this way, even though an attacker may have removed the information relating to the true origin of the attack by using several intermediary computer systems, the attacker would still need to eventually receive the information about the target either directly or indirectly. In other words, no matter how many intermediate steps the attacker uses, or what method of communication is used, the flagged, or otherwise identified, packet would still reach the attacking station and would trigger, for example, reporting, showing the path to the attacker. In actuality, the more steps the attacker takes to disguise their origin actually increases the chance of detection given the exposure in multiple nodes between the additional intermediary computing devices.
[0027] The two systems, used in conjunction, can cover a broad spectrum of attacks. The long-range attacks with many hops are vulnerable to flag detection at intermediate nodes, while closer range attacks are more vulnerable to direct detection. These techniques avoid the need for general surveillance of individual packets flowing throug internet nodes in an effort to track hackers attempting to break into a protected network. It also allows for the protection of the integrity of private information, since all of the information regarding the hacker can be relayed voluntarily to, for example, law enforcement personnel, from, for example, the host detecting the hacker and/or one or more monitoring centers.
[0028] In addition to the monitoring systems according to exemplary embodiments of this invention, a retaliatory cyber attack, i.e., counter attack, can be launched at any time after commencement of the unauthorized access attempt. An attacker is most vulnerable to a counter attack during their own attack, since the attacker generally has to substantially remove their system's defensive mechanism. Accordingly, an exemplary embodiment of this invention takes advantage of the hacker's weaknesses and allows the performing of counter attacks in near real-time. Specifically, when a decision on retaliation has been made, for example, by law enforcement personnel, and after confirmation of the attacker's origin, a retaliatory action can be launched. In particular, for example, a concealed program could be embedded into a response to the attacker such as embedded in an HTML page. The program could contain code similar to those found in destructive viruses. The triggering mechanism could be, for example, embedded with additional levels of verification to ensure the hostile intent, identity, or the like, of the attacker. For example, a false request for a password could be made while the target system does not employ password-based security features. By entering any password, or otherwise responding to the request, the attacker could confirm that the attacker is in fact not familiar with the protocols of the target system, and therefore, is an unauthorized user. At the same time, entering any response to, for example, the password could trigger the concealed destructive program that can, for example, destroy files and/or the operating system of the attacker's computer.
[0029] Additionally, in an exemplary embodiment of this invention, the targeted system could act as a conduit to relay response information, such as packets, returned to the hacker from one or more of the monitoring centers to retain the original targeted addresses. These response packets may contain flags or retaliation codes as described above, depending on the analysis and the decision made by one or more of the monitoring centers. The restricted tunnel may be implemented using a commercial NPN, a dedicated link with or without encryption, or the like.
[0030] Fig. 1 illustrates an exemplary distributed network protection system 100. The distributed network protection system 100 comprises one or more monitoring centers 200, one or more targets 300, and an hacker 400 being connected by links 5 and one or more distributed networks 10. The distributed network protection system 100 can also be connected to one or more other distributed network protection systems and is scalable depending on the particular implementation. Additionally, while the hacker 400 is illustrated as a single entity, it should be appreciated that the hacker 400 can be one or more devices, computers or entities, and can be located at one or more geographic or cyber locations.
[0031] While the exemplary embodiment illustrated in Fig. 1 shows the distributed network protection system 100 and associated components collocated, it is to be appreciated that the various components of the distributed network protection system can be located at distant portions of a distributed network, such as a local area network, a wide area network, an intranet, and/or the Internet, or within a dedicated distributed network protection system. Thus, it should be appreciated that the components of the distributed network protection system can be combined into one device or collocated on a particular node of a distributed network. Furthermore, it should be appreciated that for ease of illustration, the various functional components of the distributed network protection system have been divided as illustrated in Fig. 1. However, any of the functional components illustrated in Fig. 1 can be combined without affecting the operation of the system. As will be appreciated from the following description, and for reasons of computational efficiency, the components of the distributed network protection system can be arranged in any location within a distributed network without affecting the operation of the system.
[0032] Furthermore, the links 5 can be a wired or wireless link or any other known or later developed element(s) that is capable of supplying and communicating electronic data to and from the coimected elements. Additionally, the distributed network protection system can comprise one or more input devices (not shown) that can include, for example, a keyboard, a mouse, a speech text converter, a stylus, or the like. In general, the input device can be any device capable of communicating information to the distributed network protection system 100. Furthermore, the distributed network protection system 100 can comprise one or more display devices (not shown) such as a computer monitor, a display on a PDA, or any other device capable of displaying information to one or more users.
[0033] The monitoring centers 200 monitor one or more of traffic on the network 10 and/or alarms received from one or more targets 300. The targets 300 can be a particular node on a distributed network, such as a single entity, or could be scalable, such that the target could be defined based on, for example, a geographic location having a plurality of entities, a country, a portion of an IP address, or the like. In general, the targets 300 can be any device, entity or portion of a distributed network, for which protection is desired. Furthermore, alarms received from the one or more targets 300 can be localized and/or distributed based on the particular implementation specifics.
[0034] In operation, for a first exemplary embodiment, in which the individual targets 300 perform an initial unauthorized access attempt detection 20, the target 300 forwards alarm information 30 to one or more monitoring systems 200. The monitoring system 200 optionally commences logging a portion of the transactions with the target 300, and hence, the hacker 400. The monitoring center 200 then identifies the source of the attack and verifies the intrusion attempt as discussed above. For example, using various techniques, the monitoring center 200 can initiate various communications with the hacker 400 in an attempt to verify the authenticity of the unauthorized access attempt. If monitoring system 200 determines that the commumcations with the target are an unauthorized access attempt, the monitoring system 200 can enter an analysis mode where all or a portion of the communications from the hacker 400 are analyzed to, for example, determine the identity of the hacker, the source of attack, hacking patterns, characteristics of the hack attempt, or the like. Upon determining, for example, the identity and/or location of the hacker, the monitoring system 200 can determine any necessary responsive action that may be appropriate. Depending on the nature of the responsive action, the monitoring center 200 can escalate the unauthorized access attempt to another monitoring center higher in the chain. As previously discussed, the Level 2 monitoring center could, for example, make any decisions regarding possible retaliatory action, compare the referral from the Level 1 monitoring center to other unauthorized access attempts from other Level 1 centers, carry out retaliatory action, or the like.
[0035] Fig. 2 illustrates an exemplary monitoring center 200. The monitoring center 200 comprises an I/O interface 210, a controller 220, a memory 230, a database 240, a response system 250, an intrusion analysis system 260, an intrusion reaction system 270, and an escalation determination system 280, all interconnected by link 5. Additionally, the monitoring center 200 can be connected to one or more other monitoring centers and/or targets 300 via network 10 and the links 5.
[0036] Upon receiving an alarm from one or more targets, the monitoring center 200, in cooperation with the I O interface 210, the controller 220, the memory 230, and the intrusion analysis system 260, determines the accuracy of the alarm. In particular, the intrusion analysis system 260, in cooperation with database 240, analyzes the intrusion attempt and compares it to, for example, historical profiles and/or other previous attempts, or communicates with other monitoring centers to determine whether other targets are being attacked with the same or similar unauthorized access requests. Upon verification of the attack, the intrusion analysis system 260, in cooperation with intrusion interaction system 270, the I/O interface 210, the controller 220 and the memory 230, can engage the one or more hackers 400 in an attempt to determine the source of the attack. Then, for example, depending on the scale and success of the attack, the identity of the attacker, and the number of previous attack attempts, the escalation determination system 280 can determine whether, for example, retaliatory action, law enforcement procedures, or the like, should be taken. If it is determined that further action need be taken, the monitoring center 200 can escalate the alarm, and any related alarm information, to another monitoring center higher, for example a Level 2 monitoring center, in the hierarchy. Alternatively, the monitoring center 200 which received the alarm, in cooperation with the response system 250, the I/O interface 210, the controller 220 and memory 230 can, for example, forward various notification messages to the one or more affected or unaffected targets, notifications to one or more other monitoring centers at various levels in the hierarchy, or the like.
[0037] Fig. 3 illustrates an exemplary embodiment of protecting a distributed network according to this invention. In particular, control begins in step SI 00 and continues to step SI 10. In step SI 10, an alarm signal is received from one or more targets. Next in step S120, logging of all or a portion of the information to and/or from the attacked target is commenced. However, it is to be understood that the logging can be performed in a controlled manner where, for example, repetitive events are not logged and thresholds set governing the extent of the logging. Control then continues to step S130.
[0038] In step SI 30, a determination is made whether the alarm information is being forwarded from another monitoring center. If the alaπn information is being forwarded from another monitoring center, such as from a Level 1 monitoring center to a Level 2 monitoring center, control jumps to step SI 80. Otherwise, control continues to step SI 40.
[0039] In step S140, the source of the attack is identified. Next, in step S150, the communications with the target are verified as an unauthorized access attempt. Then, in step SI 60, if the communications with the target are determined to be an unauthorized access attempt, control jumps to step SI 80. Otherwise, control optionally continues to step S170 where, for example, a message is forwarded to the target indicating, for example, there has been a false alarm.
[0040] In step SI 80, the unauthorized access attempt is analyzed. Next, in step SI 90, any responsive action is determined. Control then continues to step S200, where the control sequence ends.
[0041] Fig. 4 illustrates a second exemplary embodiment for protecting a distributed network according to this invention. In particular, in this exemplary embodiment, one or more monitoring centers are responsible for detecting unauthorized access attempts. Specifically, control begins in step S400 and continues to step S410. In step S410, network traffic on a portion of a distributed network is analyzed. Next, in step S420, a determination is made whether an unauthorized access attempt has been detected. If no unauthorized access attempt has been detected, control continues to step S430. Otherwise, control jumps back to step S410.
[0042] In step S430, logging of, for example, all communications from a particular origin to a particular destination are recorded. Next, in step S440, a determination is made whether information regarding the unauthorized access attempt has been forwarded or received by another monitoring center. If the alarm information has been escalated from another monitoring center, control jumps to step S480, where, for example, the gathered information can be compared, analyzed, or the like. Otherwise, control continues to step S450. In step S450, the source of the attack is identified. Next, in step S460, the intrusion attempt is verified. Then, in step S470, an optional message can be sent to the target indicating an intrusion attempt is underway. Control then continues to step S480.
[0043] In step S480, the unauthorized access attempt can be analyzed, and compared to, for example, other unauthorized access attempts, or the like. Next, in step S490, responsive action to the unauthorized access attempt is determined. Control then continues to step S500 where the control sequence ends.
[0044] As illustrated in Figs. 1-2, the distributed network protection system can be implemented either on a single programmed general purpose computer or a separate programmed general purpose computer. However, the distributed network protection system can also be implemented on a special purpose computer, a programmed microprocessor or microcontroller and peripheral integrated circuit element, an ASIC or other integrated circuit, a digital signal processor, a hardwired electronic or logic circuit, such as a discrete element circuit, a programmable logic device such as a PLD, PLA, FPGA, PAL, or the like. In general, any device capable of implementing a finite state machine that is in turn capable of implementing the flowcharts in Figs. 3-4 can be used to implement the distributed network protection system according to this invention.
Furthermore, the disclosed method may be readily implemented in software using object or object-oriented software development environments that provide portable source code that can be used on a variety of computer or workstation hardware platforms. Alternatively, the disclosed distributed network protection system may be implemented partially or fully in hardware using standard logic circuits or VLSI design. Whether hardware or software is used to implement the systems and methods in accordance with this invention is dependent on the speed and/or efficiency requirements of the system, the particular function, and the particular software and/or hardware systems or microprocessor or microcomputer systems being utilized. The distributed network protection system illustrated herein, however, can be readily implemented in hardware and or software using any known or later-developed systems or structures, devices and/or software by those of ordinary skill in the applicable art from the functional description provided herein-and with a general basic knowledge of the computer arts.
Moreover, the disclosed methods may be readily implemented as software executed on a programmed general purpose computer, a special purpose computer, a microprocessor or the like. In these instances, the methods and systems of this invention can be implemented as a program embedded in a personal computer, a piece of executable code, or the like, such as a Java® or CGI script, as an cookie, as a resource residing on a server or graphics workstation, as a routine embedded in a dedicated distributed network protection system, or the like. The distributed network protection system can also be implemented by physically incorporating the systems and methods into a hardware and/or software system, such as the hardware and software systems of a computer or dedicated distributed network protection system.
It is, therefore, apparent that there has been provided, in accordance with the present invention, systems and methods for protecting distributed networks. While this invention has been described in conjunction with a number of embodiments, it is evident that many alternatives, modifications and variations would be or are apparent to those of ordinary skill in the applicable art. Accordingly, applicants intend to embrace all such alternatives, modifications and variations that are within the spirit and scope of this invention.

Claims

What is Claimed is:
1. A distributed network monitoring system comprising:
one or more hierarchical monitoring systems; and
one or more alarm signals that represent an unauthorized access attempt into one or more portions of the distributed network, wherein the one or more hierarchical monitoring systems at least one of analyze the unauthorized access attempt, determine a responsive action to the unauthorized access attempt, or forward information regarding the unauthorized access attempt to one or more of the one or more hierarchical monitoring systems.
2. The system of claim 1 , further comprising a monitoring device that monitors information on one or more distributed networks.
3. The system of claim 1, further comprising an intrusion analysis system that receives the one or more alarm signals and at least one of determines the origin of the unauthorized access attempt, logs communications and evaluates the threat of the unauthorized access attempt.
4. The system of claim 1, further comprising an intrusion interaction system that is capable of communicating with the origin of the unauthorized access attempt.
5. The system of claim 1, further comprising an escalation determination system that, based on an evaluation the unauthorized access attempt and a comparison to one or more other unauthorized access attempts, forwards information regarding the unauthorized access attempt to the one or more of the one or more hierarchical monitoring systems.
6. The system of claim 1, wherein the one or more alarm signals is generated by one or more recipients of the unauthorized access attempt.
7. The system of claim 1, further comprising a response system that communicates information to one or more of a monitored site and a law enforcement agency.
8. A method of protecting a distributed network comprising:
monitoring one or more portions of the distributed network through one or more hierarchical monitoring systems; and
receiving one or more alarm signals that represent an unauthorized access attempt into one or more portions of the distributed network, wherein the one or more hierarchical monitoring systems at least one of analyze the unauthorized access attempt, determine a responsive action to the unauthorized access attempt, or forward infonnation regarding the unauthorized access attempt to one or more of the one or more hierarchical monitoring systems.
9. The method of claim 8, further comprising monitoring information on one or more geographic or organizational portions of the distributed network.
10. The method of claim 8, further comprising receiving the one or more alarm signals and at least one of determining the origin of the unauthorized access attempt, logging communications and evaluating the threat of the unauthorized access attempt.
11. The method of claim 10, wherein the logging can be restricted based on an analysis of the unauthorized access attempt.
12. The method of claim 8, further comprising communicating with the origin of the unauthorized access attempt.
13. The method of claim 8, further comprising forwarding, based on an evaluation of the unauthorized access attempt and a comparison to one or more other unauthorized access attempts, information regarding the unauthorized access attempt to the one or more of the one or more hierarchical monitoring systems.
14. The method of claim 8, wherein the one or more alarm signals is generated by one or more recipients of the unauthorized access attempt.
15. The method of claim 8, further comprising communicating information to one or more of a monitored site and a law enforcement agency.
PCT/US2001/017496 2000-05-31 2001-05-31 Systems and methods for distributed network protection WO2001093531A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001265207A AU2001265207A1 (en) 2000-05-31 2001-05-31 Systems and methods for distributed network protection

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US20805600P 2000-05-31 2000-05-31
US60/208,056 2000-05-31

Publications (2)

Publication Number Publication Date
WO2001093531A2 true WO2001093531A2 (en) 2001-12-06
WO2001093531A3 WO2001093531A3 (en) 2002-04-04

Family

ID=22772999

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/017496 WO2001093531A2 (en) 2000-05-31 2001-05-31 Systems and methods for distributed network protection

Country Status (2)

Country Link
AU (1) AU2001265207A1 (en)
WO (1) WO2001093531A2 (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2410154A (en) * 2003-12-08 2005-07-20 Airtight Networks Inc Monitoring a selected region of an airspace associated with local area networks of computing devices
WO2006098668A1 (en) * 2005-03-18 2006-09-21 Telefonaktiebolaget Lm Ericsson (Publ) Lawful interception of unauthorized subscribers and equipments
US7339914B2 (en) 2004-02-11 2008-03-04 Airtight Networks, Inc. Automated sniffer apparatus and method for monitoring computer systems for unauthorized access
US7440434B2 (en) 2004-02-11 2008-10-21 Airtight Networks, Inc. Method and system for detecting wireless access devices operably coupled to computer local area networks and related methods
US7669207B2 (en) 2003-07-17 2010-02-23 Gradient Enterprises, Inc. Method for detecting, reporting and responding to network node-level events and a system thereof
WO2010030581A1 (en) * 2008-09-11 2010-03-18 Qualcomm Incorporated Method for securely communicating information about the location of a compromised computing device
US7710933B1 (en) 2005-12-08 2010-05-04 Airtight Networks, Inc. Method and system for classification of wireless devices in local area computer networks
US7856209B1 (en) 2003-12-08 2010-12-21 Airtight Networks, Inc. Method and system for location estimation in wireless networks
US7970894B1 (en) 2007-11-15 2011-06-28 Airtight Networks, Inc. Method and system for monitoring of wireless devices in local area computer networks
US8850568B2 (en) 2008-03-07 2014-09-30 Qualcomm Incorporated Method and apparatus for detecting unauthorized access to a computing device and securely communicating information about such unauthorized access

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000042742A1 (en) * 1999-01-14 2000-07-20 Nokia Networks Oy Interception method and system

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000042742A1 (en) * 1999-01-14 2000-07-20 Nokia Networks Oy Interception method and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
TALPADE R., KIM G., KHURANA S.: "NOMAD: Traffic-based Network Monitoring Framework for Anomaly Detection" PROCEEDINGS IEEE INTERNATIONAL SYMPOSIUM ON COMPUTERS AND COMMUNICATIONS, 6 - 8 July 1999, page 442-451 XP002188395 *
WHITE G B ET AL: "COOPERATING SECURITY MANAGERS: A PEER-BASED INTRUSION DETECTION SYSTEM" IEEE NETWORK, IEEE INC. NEW YORK, US, vol. 10, no. 1, 1996, pages 20-23, XP000580083 ISSN: 0890-8044 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7669207B2 (en) 2003-07-17 2010-02-23 Gradient Enterprises, Inc. Method for detecting, reporting and responding to network node-level events and a system thereof
US7002943B2 (en) 2003-12-08 2006-02-21 Airtight Networks, Inc. Method and system for monitoring a selected region of an airspace associated with local area networks of computing devices
US7856209B1 (en) 2003-12-08 2010-12-21 Airtight Networks, Inc. Method and system for location estimation in wireless networks
AU2004298047B2 (en) * 2003-12-08 2007-11-01 Airtight Networks, Inc. Method and system for monitoring a selected region of an airspace associated with local area networks of computing devices
GB2410154A (en) * 2003-12-08 2005-07-20 Airtight Networks Inc Monitoring a selected region of an airspace associated with local area networks of computing devices
GB2410154B (en) * 2003-12-08 2008-08-27 Airtight Networks Inc Method and system for monitoring a selected region of an airspace associated with local area networks of computing devices
US7339914B2 (en) 2004-02-11 2008-03-04 Airtight Networks, Inc. Automated sniffer apparatus and method for monitoring computer systems for unauthorized access
US7536723B1 (en) 2004-02-11 2009-05-19 Airtight Networks, Inc. Automated method and system for monitoring local area computer networks for unauthorized wireless access
US7440434B2 (en) 2004-02-11 2008-10-21 Airtight Networks, Inc. Method and system for detecting wireless access devices operably coupled to computer local area networks and related methods
WO2006098668A1 (en) * 2005-03-18 2006-09-21 Telefonaktiebolaget Lm Ericsson (Publ) Lawful interception of unauthorized subscribers and equipments
US9173091B2 (en) 2005-03-18 2015-10-27 Telefonaktiebolaget L M Ericsson (Publ) Lawful interception of unauthorized subscribers and equipments
US7710933B1 (en) 2005-12-08 2010-05-04 Airtight Networks, Inc. Method and system for classification of wireless devices in local area computer networks
US7970894B1 (en) 2007-11-15 2011-06-28 Airtight Networks, Inc. Method and system for monitoring of wireless devices in local area computer networks
US8839460B2 (en) 2008-03-07 2014-09-16 Qualcomm Incorporated Method for securely communicating information about the location of a compromised computing device
US8850568B2 (en) 2008-03-07 2014-09-30 Qualcomm Incorporated Method and apparatus for detecting unauthorized access to a computing device and securely communicating information about such unauthorized access
WO2010030581A1 (en) * 2008-09-11 2010-03-18 Qualcomm Incorporated Method for securely communicating information about the location of a compromised computing device

Also Published As

Publication number Publication date
AU2001265207A1 (en) 2001-12-11
WO2001093531A3 (en) 2002-04-04

Similar Documents

Publication Publication Date Title
US7089303B2 (en) Systems and methods for distributed network protection
US7197563B2 (en) Systems and methods for distributed network protection
US7406713B2 (en) Systems and methods for distributed network protection
Wheeler et al. Techniques for cyber attack attribution
US6405318B1 (en) Intrusion detection system
Mishra et al. Intrusion detection in wireless ad hoc networks
US20030188190A1 (en) System and method of intrusion detection employing broad-scope monitoring
Burroughs et al. Analysis of distributed intrusion detection systems using Bayesian methods
US6775657B1 (en) Multilayered intrusion detection system and method
US6715084B2 (en) Firewall system and method via feedback from broad-scope monitoring for intrusion detection
US7681234B2 (en) Preventing phishing attacks
JP4911018B2 (en) Filtering apparatus, filtering method, and program causing computer to execute the method
JP2007189725A (en) Communication method, communication network intrusion protection methods, and intrusion attempt detection system
JP2002342279A (en) Filtering device, filtering method and program for making computer execute the method
CN116132090B (en) Spoofing defending system for Web security protection
WO2001093531A2 (en) Systems and methods for distributed network protection
Miller et al. Traffic classification for the detection of anonymous web proxy routing
Miller et al. Securing the internet through the detection of anonymous proxy usage
CN116132989A (en) Industrial Internet security situation awareness system and method
KR20130033161A (en) Intrusion detection system for cloud computing service
CN113206852B (en) Safety protection method, device, equipment and storage medium
Yasinsac An environment for security protocol intrusion detection
Gomathi et al. Identification of Network Intrusion in Network Security by Enabling Antidote Selection
CN114189360B (en) Situation-aware network vulnerability defense method, device and system
Choudhary et al. Detection and Isolation of Zombie Attack under Cloud Computing

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase in:

Ref country code: JP