Chou - Google Patents
DDoS Defense Systems and TechniquesChou
- Document ID
- 11514540718964748767
- Author
- Chou J
External Links
Snippet
DDoS attacks have been an issue in the Internet for a long time. But recently, as the accessibility and bandwidth of the Internet rapidly increase to users, the network becomes even more vulnerable to DDoS attacks. Therefore, the research community has made a …
- 238000000034 method 0 title abstract description 54
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/10—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network
- H04L67/104—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network for peer-to-peer [P2P] networking; Functionalities or architectural details of P2P networks
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Abliz | Internet denial of service attacks and defense mechanisms | |
Ioannidis et al. | Implementing pushback: Router-based defense against DDoS attacks | |
KR100796996B1 (en) | Method and apparatus for protection from overload conditions on nodes in a distributed network | |
Oikonomou et al. | A framework for a collaborative DDoS defense | |
Mirkovic et al. | D-WARD: a source-end defense against flooding denial-of-service attacks | |
Douligeris et al. | Network security: current status and future directions | |
Douligeris et al. | DDoS attacks and defense mechanisms: classification and state-of-the-art | |
US7607170B2 (en) | Stateful attack protection | |
JP7499262B2 (en) | Method, system, and computer-readable medium for dynamically modifying security system entities | |
Mirkovic et al. | Distributed defense against DDOS attacks | |
US20090013404A1 (en) | Distributed defence against DDoS attacks | |
KR20100132079A (en) | Active network defense system and method | |
WO2008148106A1 (en) | Proactive test-based differentiation method and system to mitigate low rate dos attacks | |
Nur | Combating DDoS attacks with fair rate throttling | |
Amiri et al. | Theoretical and experimental methods for defending against DDoS attacks | |
Verkaik et al. | Primed: community-of-interest-based ddos mitigation | |
Sachdeva et al. | A comprehensive survey of distributed defense techniques against DDoS attacks | |
Dressler et al. | Attack detection using cooperating autonomous detection systems (CATS) | |
Mahajan et al. | Controlling high-bandwidth aggregates in the network (extended version) | |
Zhang et al. | Revealing Protocol Architecture’s Design Patterns in the Volumetric DDoS Defense Design Space | |
Chou | DDoS Defense Systems and Techniques | |
Peng | Defending against distributed denial of service attacks | |
Zhang et al. | Revealing the Architectural Design Patterns in the Volumetric DDoS Defense Design Space | |
Adeyemo | Comparative Analysis of Various Denials of Service (Dos) Attack Mitigation Techniques | |
Cearns | Design of an Autonomous Anti-DDoS network (A2D2) |