DE102005050584A1 - Data packet`s undesirable access detecting method for e.g. virtual local area network, involves comparing parameter with records in control table and detecting undesirable access to packet if parameter corresponds to reference parameter - Google Patents

Data packet`s undesirable access detecting method for e.g. virtual local area network, involves comparing parameter with records in control table and detecting undesirable access to packet if parameter corresponds to reference parameter Download PDF

Info

Publication number
DE102005050584A1
DE102005050584A1 DE200510050584 DE102005050584A DE102005050584A1 DE 102005050584 A1 DE102005050584 A1 DE 102005050584A1 DE 200510050584 DE200510050584 DE 200510050584 DE 102005050584 A DE102005050584 A DE 102005050584A DE 102005050584 A1 DE102005050584 A1 DE 102005050584A1
Authority
DE
Germany
Prior art keywords
parameter
packet
data packet
undesirable access
control table
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
DE200510050584
Other languages
German (de)
Other versions
DE102005050584B4 (en
Inventor
Sebastian Roschke
Lucas Will
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to DE200510050584 priority Critical patent/DE102005050584B4/en
Publication of DE102005050584A1 publication Critical patent/DE102005050584A1/en
Application granted granted Critical
Publication of DE102005050584B4 publication Critical patent/DE102005050584B4/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks

Abstract

The method involves reading header-information of a data packet, and determining a parameter from the read header-information. The determined parameter is compared with records in a control table, in which a reference parameter is stored for all nodal points of a packet-based network having two computers (A, B). Undesirable access to the data packet is detected, if the determined parameter for none of the nodal points corresponds to the appropriate reference parameter in the control table. An independent claim is also included for a device for detecting undesirable access to a data packet of a man-in-the-middle-attack during transmission of the data packet between a transmitter-nodal point and a receiver-nodal point in a packet-based network.
DE200510050584 2005-10-21 2005-10-21 Method for determining unwanted access to a data packet Expired - Fee Related DE102005050584B4 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
DE200510050584 DE102005050584B4 (en) 2005-10-21 2005-10-21 Method for determining unwanted access to a data packet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
DE200510050584 DE102005050584B4 (en) 2005-10-21 2005-10-21 Method for determining unwanted access to a data packet

Publications (2)

Publication Number Publication Date
DE102005050584A1 true DE102005050584A1 (en) 2007-05-16
DE102005050584B4 DE102005050584B4 (en) 2009-04-30

Family

ID=37982507

Family Applications (1)

Application Number Title Priority Date Filing Date
DE200510050584 Expired - Fee Related DE102005050584B4 (en) 2005-10-21 2005-10-21 Method for determining unwanted access to a data packet

Country Status (1)

Country Link
DE (1) DE102005050584B4 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020031134A1 (en) * 2000-09-07 2002-03-14 Poletto Massimiliano Antonio Device to protect victim sites during denial of service attacks
US20020073338A1 (en) * 2000-11-22 2002-06-13 Compaq Information Technologies Group, L.P. Method and system for limiting the impact of undesirable behavior of computers on a shared data network
US20030145232A1 (en) * 2002-01-31 2003-07-31 Poletto Massimiliano Antonio Denial of service attacks characterization
US20050022020A1 (en) * 2003-07-10 2005-01-27 Daniel Fremberg Authentication protocol

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020031134A1 (en) * 2000-09-07 2002-03-14 Poletto Massimiliano Antonio Device to protect victim sites during denial of service attacks
US20020073338A1 (en) * 2000-11-22 2002-06-13 Compaq Information Technologies Group, L.P. Method and system for limiting the impact of undesirable behavior of computers on a shared data network
US20030145232A1 (en) * 2002-01-31 2003-07-31 Poletto Massimiliano Antonio Denial of service attacks characterization
US20050022020A1 (en) * 2003-07-10 2005-01-27 Daniel Fremberg Authentication protocol

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
GODBER,Austin, DASGUPTA,Partha: Countering Rogues in Wireless Networks. IEEE, Proceedings of the ICPPW'03, 2003 *
SUGENG, Hubert; POOL, Jesse: Man-in-the-Middle: Vulnerabilities in Public-key/SSH.Carleton,University, April 2005 *

Also Published As

Publication number Publication date
DE102005050584B4 (en) 2009-04-30

Similar Documents

Publication Publication Date Title
EP2033697A3 (en) Game apparatus, storage medium storing a American Football game program, and American Football game controlling method
ATE416552T1 (en) SECURING ACCESS TO MULTIMEDIA CONTENT THROUGH AUTHENTICATED DISTANCE MEASUREMENT
EP1821449A4 (en) Information processing device, information recording medium, information processing method, and computer program
WO2007081607A3 (en) Methods and systems for controlling an exercise apparatus using a portable data storage device
EP1791121A3 (en) Information processing apparatus and method, information recording medium, and computer program
TW200611125A (en) Information processor, information recording medium, content management system, and data processing method, and computer program
TWI350095B (en) System, method and program for user authentication in federated computing environment, and recording medium on which the program is recorded
WO2008096543A1 (en) Recording device, server device, recording method, recording medium with computer program recorded therein and integrated circuit
WO2005029369A3 (en) Data profiling
EP1742019A4 (en) Point searching device, navigation device, point searching method, point searching program, and information recording medium where the point searching program is recorded
TWI266187B (en) Apparatus for determining an optimum I/O configuration by testing performance characteristics of a plurality of I/O operations, method therefor, and computer readable storage medium thereof
EP1784012A4 (en) Information signal processing method, information signal processing device, and computer program recording medium
WO2007034442A3 (en) Method and apparatus for analysing an emotional state of a user being provided with content information
TW200720971A (en) Method and apparatus for processing information, method and apparatus for manufacturing information recording medium, information recording medium, and computer program
EP1783654A4 (en) Information processing device and method, recording medium, and program
WO2010057196A3 (en) Maintaining data connectivity in secure storage network using cryptographic splitting
EP1667077A3 (en) Data storage apparatus, data processing method, recording medium, and program
WO2007071606A3 (en) Cache injection using semi-synchronous memory copy operation
WO2008054960A3 (en) Use of information correlation for relevant information
EP1783949A4 (en) Information processing device, information recording medium, information processing method, and computer program
WO2005093559A3 (en) Object storage
WO2008157684A3 (en) System and method for biometric identification using portable interface device for content presentation system
SG116592A1 (en) Recording and/or reproducing data on and/04 from information recording medium,... and computer-readable medium recording storing program for executingthe method.
BRPI0520439A2 (en) method and apparatus for user adjustable memory for content recording devices
NL1030397A1 (en) Method for determining a type of an optical disc, and a data recording and / or reproducing device therefor.

Legal Events

Date Code Title Description
OP8 Request for examination as to paragraph 44 patent law
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee