WO2005024567A3 - Network communication security system, monitoring system and methods - Google Patents

Network communication security system, monitoring system and methods Download PDF

Info

Publication number
WO2005024567A3
WO2005024567A3 PCT/US2004/026809 US2004026809W WO2005024567A3 WO 2005024567 A3 WO2005024567 A3 WO 2005024567A3 US 2004026809 W US2004026809 W US 2004026809W WO 2005024567 A3 WO2005024567 A3 WO 2005024567A3
Authority
WO
WIPO (PCT)
Prior art keywords
methods
network communication
communication security
monitoring system
arp
Prior art date
Application number
PCT/US2004/026809
Other languages
French (fr)
Other versions
WO2005024567A2 (en
Inventor
Anthony C Spearman
E Russell Washburn Iii
Original Assignee
Anthony C Spearman
E Russell Washburn Iii
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anthony C Spearman, E Russell Washburn Iii filed Critical Anthony C Spearman
Publication of WO2005024567A2 publication Critical patent/WO2005024567A2/en
Publication of WO2005024567A3 publication Critical patent/WO2005024567A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Abstract

A system and method of intrusion detection and stoppage that prevents ARP spoofing while preserving the dynamic nature of the network. In particular, a method of turning off ARP without having to resort to static routes and static ARP entry on each computer is provided. Moreover, the system and methods provide for content filtering of both text and images and remote device monitoring and actuation.
PCT/US2004/026809 2003-08-18 2004-08-18 Network communication security system, monitoring system and methods WO2005024567A2 (en)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US49608803P 2003-08-18 2003-08-18
US60/496,088 2003-08-18
US53924204P 2004-01-26 2004-01-26
US60/539,242 2004-01-26
US58150704P 2004-06-21 2004-06-21
US60/581,507 2004-06-21

Publications (2)

Publication Number Publication Date
WO2005024567A2 WO2005024567A2 (en) 2005-03-17
WO2005024567A3 true WO2005024567A3 (en) 2005-08-04

Family

ID=34279790

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/026809 WO2005024567A2 (en) 2003-08-18 2004-08-18 Network communication security system, monitoring system and methods

Country Status (1)

Country Link
WO (1) WO2005024567A2 (en)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7900240B2 (en) 2003-05-28 2011-03-01 Citrix Systems, Inc. Multilayer access control security system
US7978716B2 (en) 2003-11-24 2011-07-12 Citrix Systems, Inc. Systems and methods for providing a VPN solution
US8495305B2 (en) 2004-06-30 2013-07-23 Citrix Systems, Inc. Method and device for performing caching of dynamically generated objects in a data communication network
US7757074B2 (en) 2004-06-30 2010-07-13 Citrix Application Networking, Llc System and method for establishing a virtual private network
US8739274B2 (en) 2004-06-30 2014-05-27 Citrix Systems, Inc. Method and device for performing integrated caching in a data communication network
JP2008507928A (en) 2004-07-23 2008-03-13 サイトリックス システムズ, インコーポレイテッド System and method for optimizing communication between network nodes
EP2264956B1 (en) 2004-07-23 2017-06-14 Citrix Systems, Inc. Method for securing remote access to private networks
US8171479B2 (en) 2004-09-30 2012-05-01 Citrix Systems, Inc. Method and apparatus for providing an aggregate view of enumerated system resources from various isolation layers
US8095940B2 (en) 2005-09-19 2012-01-10 Citrix Systems, Inc. Method and system for locating and accessing resources
US7711835B2 (en) 2004-09-30 2010-05-04 Citrix Systems, Inc. Method and apparatus for reducing disclosure of proprietary data in a networked environment
US8613048B2 (en) 2004-09-30 2013-12-17 Citrix Systems, Inc. Method and apparatus for providing authorized remote access to application sessions
US7680758B2 (en) 2004-09-30 2010-03-16 Citrix Systems, Inc. Method and apparatus for isolating execution of software applications
US8549149B2 (en) 2004-12-30 2013-10-01 Citrix Systems, Inc. Systems and methods for providing client-side accelerated access to remote applications via TCP multiplexing
US8700695B2 (en) 2004-12-30 2014-04-15 Citrix Systems, Inc. Systems and methods for providing client-side accelerated access to remote applications via TCP pooling
US8706877B2 (en) 2004-12-30 2014-04-22 Citrix Systems, Inc. Systems and methods for providing client-side dynamic redirection to bypass an intermediary
US7810089B2 (en) 2004-12-30 2010-10-05 Citrix Systems, Inc. Systems and methods for automatic installation and execution of a client-side acceleration program
US8255456B2 (en) 2005-12-30 2012-08-28 Citrix Systems, Inc. System and method for performing flash caching of dynamically generated objects in a data communication network
US8301839B2 (en) 2005-12-30 2012-10-30 Citrix Systems, Inc. System and method for performing granular invalidation of cached dynamically generated objects in a data communication network
US7921184B2 (en) 2005-12-30 2011-04-05 Citrix Systems, Inc. System and method for performing flash crowd caching of dynamically generated objects in a data communication network
US8244883B2 (en) 2006-08-03 2012-08-14 Citrix Systems, Inc. Systems and methods of for providing multi-mode transport layer compression
US8533846B2 (en) 2006-11-08 2013-09-10 Citrix Systems, Inc. Method and system for dynamically associating access rights with a resource
US8908700B2 (en) 2007-09-07 2014-12-09 Citrix Systems, Inc. Systems and methods for bridging a WAN accelerator with a security gateway
US8171483B2 (en) 2007-10-20 2012-05-01 Citrix Systems, Inc. Method and system for communicating between isolation environments
CN101527632B (en) * 2008-03-06 2011-12-28 华为技术有限公司 Method, device and system for authenticating response messages
CN102460393B (en) 2009-05-01 2014-05-07 思杰系统有限公司 Systems and methods for establishing a cloud bridge between virtual storage resources
US8090797B2 (en) 2009-05-02 2012-01-03 Citrix Systems, Inc. Methods and systems for launching applications into existing isolation environments
CN102289634B (en) * 2011-08-31 2012-08-29 北京航空航天大学 Restrictive region permission authentication device based on visible optical communication and file encryption method
US9998567B2 (en) 2015-08-31 2018-06-12 Keyssa Systems, Inc. Contactless communication interface systems and methods
US11228569B2 (en) * 2016-03-01 2022-01-18 Ford Global Technologies, Llc Secure tunneling for connected application security
CN113273135B (en) * 2019-05-22 2023-08-01 Abb瑞士股份有限公司 Network topology discovery in a substation
CN112714464A (en) * 2020-12-25 2021-04-27 中国工程物理研究院电子工程研究所 Large-scale distributed monitoring method based on position information matching

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020019933A1 (en) * 1997-01-03 2002-02-14 Aharon Friedman Network security device
US20030120663A1 (en) * 2001-12-21 2003-06-26 International Business Machines Corporation System and method for removing rules from a data administration system
US6601171B1 (en) * 1999-02-18 2003-07-29 Novell, Inc. Deputization in a distributed computing system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020019933A1 (en) * 1997-01-03 2002-02-14 Aharon Friedman Network security device
US6601171B1 (en) * 1999-02-18 2003-07-29 Novell, Inc. Deputization in a distributed computing system
US20030120663A1 (en) * 2001-12-21 2003-06-26 International Business Machines Corporation System and method for removing rules from a data administration system

Also Published As

Publication number Publication date
WO2005024567A2 (en) 2005-03-17

Similar Documents

Publication Publication Date Title
WO2005024567A3 (en) Network communication security system, monitoring system and methods
AU2002361483A8 (en) System and method for video content analysis-based detection, surveillance and alarm management
AU2003261060A1 (en) Method and system for monitoring containers to maintain the security thereof
WO2003101023A3 (en) Method and system for wireless intrusion detection
WO2002023805A3 (en) Monitoring network activity
WO2003054333A3 (en) Unitary trifunctional door manager and method
WO2006107997A3 (en) Video surveillance system employing video primitives
WO2007002763A3 (en) Video surveillance system employing video primitives
GB2382283B (en) Method,computer readable medium,and node for a three-layered intrusion prevention system for detecting network exploits
WO2004083078A3 (en) Secure cargo transport system
WO2008157113A3 (en) Comprehensive theft security system
WO2006105433A3 (en) Location-based emergency announcements
WO2005107296A3 (en) Network security system
WO2004092907A3 (en) Extensible sensor monitoring, alert processing and notification system and method
WO2006089277A3 (en) A multi-layer system for privacy enforcement and monitoring of suspicious data access behavior
AU2003300848A1 (en) Content creation, distribution, interaction, and monitoring system
WO2007078906A3 (en) Multiprotocol wireless communication backbone
AU2003236284A1 (en) Communication system, information processing device, and method
AU2747801A (en) System for providing dynamic data informed consent to provide data privacy and security in database systems and in networked communications
WO2008140563A3 (en) Multilayered configurable data fusion systems and methods for power and bandwidth efficient sensor networks
WO2008012792A3 (en) A method and system for detection of nat devices in a network
ATE456893T1 (en) PREVENTING UNAUTHORIZED ACCESS TO RESOURCES ON A COMPUTER NETWORK
WO2005026874A3 (en) System and method for surveilling a computer network
AU2003255262A1 (en) Wireless local on metropolitan area network with intrusion detection features and related methods
AU2003229950A1 (en) Text processing method and system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase