[go: up one dir, main page]

AU2002349678A1 - Source address spoofing packet detecting apparatus, source address spoofing packet detecting method, and source address spoofing packet detecting program - Google Patents

Source address spoofing packet detecting apparatus, source address spoofing packet detecting method, and source address spoofing packet detecting program

Info

Publication number
AU2002349678A1
AU2002349678A1 AU2002349678A AU2002349678A AU2002349678A1 AU 2002349678 A1 AU2002349678 A1 AU 2002349678A1 AU 2002349678 A AU2002349678 A AU 2002349678A AU 2002349678 A AU2002349678 A AU 2002349678A AU 2002349678 A1 AU2002349678 A1 AU 2002349678A1
Authority
AU
Australia
Prior art keywords
source address
packet detecting
address spoofing
spoofing packet
program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2002349678A
Inventor
Tetsuya Okano
Kuniaki Shimada
Ken Yokoyama
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujitsu Ltd
Original Assignee
Fujitsu Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujitsu Ltd filed Critical Fujitsu Ltd
Publication of AU2002349678A1 publication Critical patent/AU2002349678A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/20Hop count for routing purposes, e.g. TTL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
AU2002349678A 2002-12-02 2002-12-02 Source address spoofing packet detecting apparatus, source address spoofing packet detecting method, and source address spoofing packet detecting program Abandoned AU2002349678A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2002/012583 WO2004051946A1 (en) 2002-12-02 2002-12-02 Source address spoofing packet detecting apparatus, source address spoofing packet detecting method, and source address spoofing packet detecting program

Publications (1)

Publication Number Publication Date
AU2002349678A1 true AU2002349678A1 (en) 2004-06-23

Family

ID=32448986

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2002349678A Abandoned AU2002349678A1 (en) 2002-12-02 2002-12-02 Source address spoofing packet detecting apparatus, source address spoofing packet detecting method, and source address spoofing packet detecting program

Country Status (3)

Country Link
JP (1) JP4014599B2 (en)
AU (1) AU2002349678A1 (en)
WO (1) WO2004051946A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9191396B2 (en) 2005-09-08 2015-11-17 International Business Machines Corporation Identifying source of malicious network messages
JP4551316B2 (en) * 2005-11-22 2010-09-29 日本電信電話株式会社 Relay device and relay device program
JP2008028740A (en) * 2006-07-21 2008-02-07 Secure Ware:Kk Communication control apparatus, communication control method, and computer program
JP4692557B2 (en) * 2008-02-21 2011-06-01 沖電気工業株式会社 Packet relay device
JP6286324B2 (en) * 2014-08-29 2018-02-28 セコム株式会社 Communication device and communication server
JP6797050B2 (en) * 2017-03-09 2020-12-09 三菱電機株式会社 Packet switching device
WO2019021402A1 (en) 2017-07-26 2019-01-31 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ Communication apparatus, communication method and communication system
US10999323B2 (en) * 2017-09-22 2021-05-04 Nec Corporation Network gateway spoofing detection and mitigation

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH10271154A (en) * 1997-03-21 1998-10-09 Nec Eng Ltd Illegal access prevention method and system
JP3584877B2 (en) * 2000-12-05 2004-11-04 日本電気株式会社 Packet transfer control device, packet transfer control method, and packet transfer control system

Also Published As

Publication number Publication date
JPWO2004051946A1 (en) 2006-04-06
WO2004051946A1 (en) 2004-06-17
JP4014599B2 (en) 2007-11-28

Similar Documents

Publication Publication Date Title
AU2003247970A1 (en) Method and apparatus for selective packet mirroring
AU2003268668A1 (en) Substrate-cutting system, substrate-producing apparatus, substrate-scribing method, and substrate-cutting method
ZA200409384B (en) Method and apparatus for internet protocol headerscompression initialization.
AU2003255288A1 (en) A method and apparatus for deep packet processing
AU2002950505A0 (en) Mass spectrometry apparatus and method
AU2003283762A1 (en) Object positioning system, object positioning apparatus and object positioning method
AU2002361080A1 (en) User identification system, user identification apparatus, user identification method, and program
AU2003212933A1 (en) Method and apparatus for concatenating and piggybacking data packets
AU2002344483A1 (en) Image analysis supporting method, image analysis supporting program, and image analysis supporting device
AU2003241885A1 (en) Program execution terminal device, program execution method, and program
AU2003303267A1 (en) Positioning system, apparatus and method
AU2003202770A1 (en) Method of, and apparatus for, determining position
AU2003279585A1 (en) METHOD OF IDENTIFYING DEVICES USING IPv6 ADDRESS
AU2003268645A1 (en) Data processing method, its program, and its device
AU2003230241A1 (en) Printing apparatus, printing method, and program
AU2003276770A1 (en) METHOD OF IDENTIFYING DEVICES USING IPv6 ADDRESS
AU2003251373A1 (en) Locating system, device and method
AU2003281574A1 (en) Detection method and apparatus
AU2003238802A1 (en) Method and apparatus for detecting and monitoring peptides, and peptides identified therewith
AU2003222219A1 (en) Web processing method and apparatus
AU2002349678A1 (en) Source address spoofing packet detecting apparatus, source address spoofing packet detecting method, and source address spoofing packet detecting program
TWI368671B (en) Substrate holding apparatus, substrate holding method, and substrate processing apparatus
AU2003300033A1 (en) Apparatus, and associated method, for detecting packets
AU2003287425A1 (en) Apparatus to speculatively identify packets for transmission and method therefor
AU2003235958A1 (en) Printing apparatus, printing method, and program

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase