HK1146168A1 - Method of preventing tcp-based denial-of-service attacks on mobile devices - Google Patents

Method of preventing tcp-based denial-of-service attacks on mobile devices

Info

Publication number
HK1146168A1
HK1146168A1 HK11100332.4A HK11100332A HK1146168A1 HK 1146168 A1 HK1146168 A1 HK 1146168A1 HK 11100332 A HK11100332 A HK 11100332A HK 1146168 A1 HK1146168 A1 HK 1146168A1
Authority
HK
Hong Kong
Prior art keywords
mobile device
tcp
attack
dos
mobile devices
Prior art date
Application number
HK11100332.4A
Other languages
English (en)
Inventor
In Seon Yoo
Original Assignee
Samsung Sds Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Sds Co Ltd filed Critical Samsung Sds Co Ltd
Publication of HK1146168A1 publication Critical patent/HK1146168A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Communication Control (AREA)
HK11100332.4A 2007-08-08 2011-01-13 Method of preventing tcp-based denial-of-service attacks on mobile devices HK1146168A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020070079637A KR100889670B1 (ko) 2007-08-08 2007-08-08 모바일 디바이스상에서 tcp 기반의 서비스거부 공격의 차단 방법
PCT/KR2007/004440 WO2009020255A1 (en) 2007-08-08 2007-09-14 Method of preventing tcp-based denial-of-service attacks on mobile devices

Publications (1)

Publication Number Publication Date
HK1146168A1 true HK1146168A1 (en) 2011-05-13

Family

ID=40341466

Family Applications (1)

Application Number Title Priority Date Filing Date
HK11100332.4A HK1146168A1 (en) 2007-08-08 2011-01-13 Method of preventing tcp-based denial-of-service attacks on mobile devices

Country Status (7)

Country Link
US (1) US9055099B2 (xx)
EP (1) EP2176989B1 (xx)
JP (1) JP2010536221A (xx)
KR (1) KR100889670B1 (xx)
CN (1) CN101779415B (xx)
HK (1) HK1146168A1 (xx)
WO (1) WO2009020255A1 (xx)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100977365B1 (ko) * 2007-12-20 2010-08-20 삼성에스디에스 주식회사 바이러스 및 네트워크 공격에 대한 자기 방어 기능을 갖는모바일 디바이스 및 이를 이용한 자기 방어 방법
KR101231801B1 (ko) * 2009-07-14 2013-02-08 한국전자통신연구원 네트워크 상의 응용 계층 보호 방법 및 장치
US8543807B2 (en) 2009-07-14 2013-09-24 Electronics And Telecommunications Research Institute Method and apparatus for protecting application layer in computer network system
WO2011102312A1 (ja) * 2010-02-16 2011-08-25 日本電気株式会社 パケット転送装置、通信システム、処理規則の更新方法およびプログラム
US9590913B2 (en) * 2011-02-07 2017-03-07 LiveQoS Inc. System and method for reducing bandwidth usage of a network
CN102244663B (zh) * 2011-08-16 2013-12-18 山东盛世光明软件技术有限公司 基于构造tcp数据包技术的用户身份识别方法和***
KR20130084442A (ko) * 2012-01-17 2013-07-25 삼성전자주식회사 통신 시스템에서 서비스 거부 공격을 감지하기 위한 기지국 및 그 방법
TWI566616B (zh) * 2015-03-04 2017-01-11 瑞昱半導體股份有限公司 三方交握方法以及電腦可讀媒體
KR20180082697A (ko) * 2017-01-10 2018-07-19 (주) 코콤 효율적인 수요관리를 위한 보안성이 강화된 홈 영역 네트워크 운영방법
KR101952357B1 (ko) * 2017-08-03 2019-02-26 (주)엔토빌소프트 Tls/ssl 통신 연결을 제어하는 장치 및 그 방법

Family Cites Families (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE390788T1 (de) * 1999-10-14 2008-04-15 Bluearc Uk Ltd Vorrichtung und verfahren zur hardware-ausführung oder hardware-beschleunigung von betriebssystemfunktionen
FR2805112B1 (fr) * 2000-02-11 2002-04-26 Mitsubishi Electric Inf Tech Procede et unite de controle de flux d'une connexion tcp sur un reseau a debit controle
TW518864B (en) * 2000-05-12 2003-01-21 Ibm Methods and system for defeating TCP SYN flooding attacks
US6950947B1 (en) * 2000-06-20 2005-09-27 Networks Associates Technology, Inc. System for sharing network state to enhance network throughput
JP2002073433A (ja) 2000-08-28 2002-03-12 Mitsubishi Electric Corp 侵入検知装置及び不正侵入対策管理システム及び侵入検知方法
US7398317B2 (en) * 2000-09-07 2008-07-08 Mazu Networks, Inc. Thwarting connection-based denial of service attacks
JP2002290407A (ja) 2001-03-23 2002-10-04 Mitsubishi Electric Corp 安全通信保証装置
WO2003009539A1 (fr) * 2001-07-10 2003-01-30 Fujitsu Limited Systeme de communication a terminal mobile et procede de communication
US7644171B2 (en) * 2001-09-12 2010-01-05 Netmotion Wireless, Inc. Mobile networking system and method using IPv4 and IPv6
US6851062B2 (en) 2001-09-27 2005-02-01 International Business Machines Corporation System and method for managing denial of service attacks
US20030084321A1 (en) 2001-10-31 2003-05-01 Tarquini Richard Paul Node and mobile device for a mobile telecommunications network providing intrusion detection
US6785259B2 (en) * 2001-11-16 2004-08-31 Nokia Corporation Enhanced transmission of critical data
JP3895982B2 (ja) * 2001-12-20 2007-03-22 株式会社東芝 移動通信端末装置
US7543056B2 (en) * 2002-01-15 2009-06-02 Mcafee, Inc. System and method for network vulnerability detection and reporting
JP3923346B2 (ja) * 2002-03-29 2007-05-30 京セラ株式会社 無線通信機
CN1251446C (zh) * 2002-07-18 2006-04-12 华为技术有限公司 一种防御网络传输控制协议同步报文泛滥攻击的方法
US7069438B2 (en) * 2002-08-19 2006-06-27 Sowl Associates, Inc. Establishing authenticated network connections
US7307952B2 (en) * 2002-12-20 2007-12-11 Intel Corporation Method and apparatus to determine whether data flow is restricted by a sending node, a receiving node, or by a network
GB0308991D0 (en) * 2003-04-17 2003-05-28 Psion Digital Ltd A data access replication or communication system comprising a distributed software application
TW200425690A (en) * 2003-05-13 2004-11-16 Benq Corp A header format of transmission control protocol/Internet protocol
US7483990B2 (en) * 2003-05-22 2009-01-27 International Business Machines Corporation Method, apparatus, and program for informing a client when a server is busy in the transfer control protocol
KR100548154B1 (ko) * 2003-06-11 2006-01-31 (주)엔텔스 유무선 통신망에서의 패킷 전송 제어 및 패킷 과금 데이터생성을 위한 방법 및 장치
CA2534919C (en) * 2003-08-08 2011-04-05 T.T.T. Kabushikikaisha Transport layer encryption for extra-security ip networks
US7440425B2 (en) * 2003-09-04 2008-10-21 Samsung Electronics Co., Ltd. Apparatus and method for reducing paging channel loading for broadcast multicast services in a wireless network
US20050060535A1 (en) * 2003-09-17 2005-03-17 Bartas John Alexander Methods and apparatus for monitoring local network traffic on local network segments and resolving detected security and network management problems occurring on those segments
US7321567B2 (en) * 2003-09-30 2008-01-22 Motorola, Inc. Method and apparatus for preventing a spurious retransmission after a planned interruption of communications
US7203961B1 (en) * 2004-01-09 2007-04-10 Cisco Technology, Inc. Preventing network reset denial of service attacks
US7472416B2 (en) * 2004-01-09 2008-12-30 Cisco Technology, Inc. Preventing network reset denial of service attacks using embedded authentication information
KR100602651B1 (ko) * 2004-02-13 2006-07-19 삼성전자주식회사 Tcp 커넥션 관리 장치 및 방법
US20060031571A1 (en) * 2004-04-29 2006-02-09 International Business Machines Corporation Data communications through a split connection proxy
US20050267965A1 (en) * 2004-05-13 2005-12-01 Ixi Mobile (R&D) Ltd. Mobile router graceful shutdown system and method
US20050286527A1 (en) * 2004-06-28 2005-12-29 Ivivity, Inc. TCP segment re-ordering in a high-speed TOE device
US7613813B2 (en) * 2004-09-10 2009-11-03 Cavium Networks, Inc. Method and apparatus for reducing host overhead in a socket server implementation
US8700695B2 (en) * 2004-12-30 2014-04-15 Citrix Systems, Inc. Systems and methods for providing client-side accelerated access to remote applications via TCP pooling
WO2006082507A1 (en) 2005-02-04 2006-08-10 Nokia Corporation Apparatus, method and computer program product to reduce tcp flooding attacks while conserving wireless network bandwidth
WO2006090461A1 (ja) * 2005-02-24 2006-08-31 Fujitsu Limited 情報処理装置、情報処理装置の回線開放プログラムおよび情報処理装置の回線開放方法
US7515926B2 (en) 2005-03-30 2009-04-07 Alcatel-Lucent Usa Inc. Detection of power-drain denial-of-service attacks in wireless networks
US20060230450A1 (en) * 2005-03-31 2006-10-12 Tian Bu Methods and devices for defending a 3G wireless network against a signaling attack
US7535907B2 (en) * 2005-04-08 2009-05-19 Oavium Networks, Inc. TCP engine
JP4557815B2 (ja) * 2005-06-13 2010-10-06 富士通株式会社 中継装置および中継システム
US7486673B2 (en) * 2005-08-29 2009-02-03 Connect Technologies Corporation Method and system for reassembling packets prior to searching
JP4545671B2 (ja) * 2005-09-29 2010-09-15 京セラ株式会社 無線通信端末及び無線通信方法
US7716472B2 (en) * 2005-12-29 2010-05-11 Bsecure Technologies, Inc. Method and system for transparent bridging and bi-directional management of network data
JP4898225B2 (ja) * 2006-01-06 2012-03-14 キヤノン株式会社 アプリケーション装置及びアプリケーション装置の電力の復帰方法
US7698437B2 (en) * 2006-01-18 2010-04-13 Digital Acoustics L.L.C. Method and apparatus for multiple audio connections over networks
KR20070079274A (ko) * 2006-02-01 2007-08-06 삼성전자주식회사 무선 통신 장치의 절전 방법
US7609701B2 (en) * 2006-02-22 2009-10-27 Zheng Yang Communication using private IP addresses of local networks
US8151323B2 (en) * 2006-04-12 2012-04-03 Citrix Systems, Inc. Systems and methods for providing levels of access and action control via an SSL VPN appliance
US20090238344A1 (en) * 2006-07-04 2009-09-24 Duaxes Corporation Communication control device and communication control method
US8295802B2 (en) * 2006-07-04 2012-10-23 Duaxes Corporation Communication control device and communication control method for an emergency call over the internet
FR2906425B1 (fr) * 2006-09-21 2009-10-23 Ipanema Technologies Sa Procede d'optimisation du controle du trafic dans un reseau de telecommunication par paquets
FI20060936A0 (fi) * 2006-10-24 2006-10-24 Nokia Corp Menetelmä kanavanvaihtojen suorittamiseksi viestintäjärjestelmässä
GB0621774D0 (en) * 2006-11-01 2006-12-13 Level 5 Networks Inc Driver level segmentation
KR100806492B1 (ko) 2006-11-13 2008-02-21 삼성에스디에스 주식회사 Tcp 상태천이를 이용한 서비스거부 공격의 차단방법
US7593331B2 (en) * 2007-01-17 2009-09-22 Cisco Technology, Inc. Enhancing transmission reliability of monitored data
US7639625B2 (en) * 2007-03-02 2009-12-29 Cisco Technology, Inc. Tracing connection paths through transparent proxies

Also Published As

Publication number Publication date
EP2176989A1 (en) 2010-04-21
US9055099B2 (en) 2015-06-09
CN101779415A (zh) 2010-07-14
EP2176989A4 (en) 2014-03-05
WO2009020255A1 (en) 2009-02-12
KR100889670B1 (ko) 2009-03-19
EP2176989B1 (en) 2015-06-17
US20100299753A1 (en) 2010-11-25
KR20090015364A (ko) 2009-02-12
CN101779415B (zh) 2013-03-27
JP2010536221A (ja) 2010-11-25

Similar Documents

Publication Publication Date Title
HK1146168A1 (en) Method of preventing tcp-based denial-of-service attacks on mobile devices
Glissa et al. 6LowPSec: An end-to-end security protocol for 6LoWPAN
Hummen et al. Tailoring end-to-end IP security protocols to the Internet of Things
WO2009131425A3 (ko) Tcp ack 패킷 전송 및 수신 방법과, 이를 지원하는 장치
RU2009138928A (ru) Способ задания максимального размера передаваемого блока данных (mtu) линии связи в пользовательском устройстве (ue)
EP1969887A4 (en) SECURE DISTRIBUTED HANDOVER SIGNALING
EP2047639A4 (en) MANAGEMENT OF ASSOCIATIONS IN AD HOC NETWORKS
WO2013134668A3 (en) Systems and methods for establishing a connection setup through relays
WO2006099140A3 (en) Security for mobile devices in a wireless network
WO2006012610A3 (en) Systems and methods for optimizing communications between network nodes
EP1898580A4 (en) METHOD, DEVICE AND SYSTEM FOR SUPPORTING TRANSPARENT REPRESENTATIVE IN WIRELESS ACCESS GATEWAY
NZ582739A (en) Indicating last data packet received in order at a source base station and retransmitting missing packets
WO2009045871A3 (en) Operation of control protocol data units in packet data convergence protocol
WO2008085336A3 (en) Improved header compression in a wireless communication network
EP2034781A3 (en) Methods and devices for establishing security associations and performing handoff authentication in communications systems
TW200620908A (en) Method for sending an acknowledgement to an ingress mesh point in a mesh network and a medium access control frame format
WO2008063344A3 (en) Methods and apparatus for delivering control messages during a malicious attack in one or more packet networks
WO2014053979A3 (en) Methods and devices for adjusting resource management procedures based on machine device capability information
WO2010022264A3 (en) A power and resource efficient aggregate physical layer pdu based approach with scheduled block acknowledgements for wlan
MY153254A (en) Wireless network communications system
WO2009069874A8 (en) System and method for reassembling packets in relay node
WO2014036382A3 (en) Byte caching in wireless communication networks
MX2010012889A (es) Metodo para proporcionar transicion ininterrumpida entre redes siguiendo diferentes protocolos.
IN2014MN02613A (xx)
WO2011129674A3 (en) Access control method and device for machine type communications in a wireless communication network environment

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20200918