Mahajan et al., 2013 - Google Patents
DDoS attack prevention and mitigation techniques-a reviewMahajan et al., 2013
View PDF- Document ID
- 9839476394373056445
- Author
- Mahajan D
- Sachdeva M
- Publication year
- Publication venue
- International Journal of Computer Applications
External Links
Snippet
The present era is completely dependent on Internet. Internet serves as a global information source for all users, so the availability of internet is very important. In this paper the main focus is on the DDoS attack which hinders the network availability by flooding the victim with …
- 230000002265 prevention 0 title description 8
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1483—Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/141—Denial of service attacks against endpoints in a network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0209—Architectural arrangements, e.g. perimeter networks or demilitarized zones
- H04L63/0218—Distributed architectures, e.g. distributed firewalls
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Dayal et al. | Research trends in security and DDoS in SDN | |
Ioannidis et al. | Implementing pushback: Router-based defense against DDoS attacks | |
Mishra et al. | A comparative study of distributed denial of service attacks, intrusion tolerance and mitigation techniques | |
Mahajan et al. | DDoS attack prevention and mitigation techniques-a review | |
Oikonomou et al. | A framework for a collaborative DDoS defense | |
Lakshminarayanan et al. | Taming IP packet flooding attacks | |
Gu et al. | Denial of service attacks | |
Abliz | Internet denial of service attacks and defense mechanisms | |
CN102014116B (en) | Protecting against distributed network flood attacks | |
Gupta et al. | Defending against distributed denial of service attacks: issues and challenges | |
KR100796996B1 (en) | Method and apparatus for protection from overload conditions on nodes in a distributed network | |
US20090013404A1 (en) | Distributed defence against DDoS attacks | |
Thomas et al. | NetBouncer: client-legitimacy-based high-performance DDoS filtering | |
Priyadharshini et al. | Prevention of DDOS attacks using new cracking algorithm | |
Adkins et al. | Taming IP packet flooding attacks | |
Kumar et al. | An integrated approach for defending against distributed denial-of-service (DDoS) attacks | |
Santhanam et al. | Active cache based defense against dos attacks in wireless mesh network | |
Simon et al. | AS-based accountability as a cost-effective DDoS defense | |
Huici et al. | An edge-to-edge filtering architecture against DoS | |
Fowler et al. | Impact of denial of service solutions on network quality of service | |
Yen et al. | Defending application DDoS with constraint random request attacks | |
Wang et al. | Analysis of denial-of-service attacks on denial-of-service defensive measures | |
EP2109279B1 (en) | Method and system for mitigation of distributed denial of service attacks using geographical source and time information | |
Champagne et al. | Scope of DDoS countermeasures: taxonomy of proposed solutions and design goals for real-world deployment | |
Gairola et al. | A review on dos and ddos attacks in cloud environment security solutions |