KR101218698B1 - 복수의 ip 버전을 지원하는 네트워크 보안솔루션구현방법 - Google Patents
복수의 ip 버전을 지원하는 네트워크 보안솔루션구현방법 Download PDFInfo
- Publication number
- KR101218698B1 KR101218698B1 KR1020060010748A KR20060010748A KR101218698B1 KR 101218698 B1 KR101218698 B1 KR 101218698B1 KR 1020060010748 A KR1020060010748 A KR 1020060010748A KR 20060010748 A KR20060010748 A KR 20060010748A KR 101218698 B1 KR101218698 B1 KR 101218698B1
- Authority
- KR
- South Korea
- Prior art keywords
- network
- version
- ipv4
- network packet
- ipv6
- Prior art date
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0236—Filtering by address, protocol, port number or service, e.g. IP-address or URL
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
Abstract
Description
Claims (3)
- 네트워크 침입탐지 시스템에서 실행되는 네트워크 보안솔루션 구현방법에 있어서, 상기 네트워크 보안솔루션 구현방법은입력되는 네트워크 패킷(packet)에서 IP(Internet Protocol) 헤더 부분에 있는 버전정보에 기초하여 상기 IP의 버전(version)을 확인하는 제 1 단계;상기 확인된 IP의 버전에 따라, 상기 네트워크 패킷을 구분하여 각각 임시 저장하는 제 2 단계;상기 임시 저장된 각각의 네트워크 패킷을 버전별로 로딩하고, 상기 로딩한 네트워크 패킷에서 상기 IP 헤더(header) 부분을 제외한 페이로드 부분을, 기 저장된 소정 개수의 침입 패턴(pattern)과 순차적으로 비교하는 제 3 단계; 그리고상기 비교 결과에 해당하는 로그(log)를 저장하여 침입 패턴에 해당 네트워크 패킷의 입력을 차단하는 제 4 단계를 포함하는 복수의 IP 버전을 지원하는 네트워크 보안솔루션 구현방법.
- 제 1항에 있어서,상기 IP 버전은 IPv4 또는 IPv6인 것을 특징으로 하는 복수의 IP 버전을 지원하는 네트워크 보안솔루션 구현방법.
- 제 1항 또는 제 2항에 있어서,상기 제 1단계는, 상기 네트워크 패킷의 IP 헤더 부분의 최초 4비트 버전정 보에 근거하는 것을 특징으로 하는 복수의 IP 버전을 지원하는 네트워크 보안솔루션 구현방법.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR1020060010748A KR101218698B1 (ko) | 2006-02-03 | 2006-02-03 | 복수의 ip 버전을 지원하는 네트워크 보안솔루션구현방법 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR1020060010748A KR101218698B1 (ko) | 2006-02-03 | 2006-02-03 | 복수의 ip 버전을 지원하는 네트워크 보안솔루션구현방법 |
Publications (2)
Publication Number | Publication Date |
---|---|
KR20070079787A KR20070079787A (ko) | 2007-08-08 |
KR101218698B1 true KR101218698B1 (ko) | 2013-01-04 |
Family
ID=38600335
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1020060010748A KR101218698B1 (ko) | 2006-02-03 | 2006-02-03 | 복수의 ip 버전을 지원하는 네트워크 보안솔루션구현방법 |
Country Status (1)
Country | Link |
---|---|
KR (1) | KR101218698B1 (ko) |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR20040099864A (ko) * | 2003-05-20 | 2004-12-02 | 한국전자통신연구원 | 보안 게이트웨이 시스템과 이를 이용한 침입 탐지 방법 |
KR20040105587A (ko) * | 2003-06-06 | 2004-12-16 | 마이크로소프트 코포레이션 | 방화벽 프레임 워크, 통신 방법 및 컴퓨터 판독가능 매체 |
KR20050058625A (ko) * | 2003-12-12 | 2005-06-17 | 한국전자통신연구원 | 아이피 버전 식스 인터넷에서 인터넷 프로토콜 보안을이용한 가상사설망 서비스 장치 및 방법 |
-
2006
- 2006-02-03 KR KR1020060010748A patent/KR101218698B1/ko active IP Right Grant
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR20040099864A (ko) * | 2003-05-20 | 2004-12-02 | 한국전자통신연구원 | 보안 게이트웨이 시스템과 이를 이용한 침입 탐지 방법 |
KR20040105587A (ko) * | 2003-06-06 | 2004-12-16 | 마이크로소프트 코포레이션 | 방화벽 프레임 워크, 통신 방법 및 컴퓨터 판독가능 매체 |
KR20050058625A (ko) * | 2003-12-12 | 2005-06-17 | 한국전자통신연구원 | 아이피 버전 식스 인터넷에서 인터넷 프로토콜 보안을이용한 가상사설망 서비스 장치 및 방법 |
Also Published As
Publication number | Publication date |
---|---|
KR20070079787A (ko) | 2007-08-08 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US10164851B2 (en) | Transmission and reception of a diagnostic request in an IP network | |
US11019102B2 (en) | Method for a communication network, and electronic monitoring unit | |
CN1929472B (zh) | 数据网络中管理数据传输的方法及系统 | |
US7130305B2 (en) | Processing of data packets within a network element cluster | |
US20030231632A1 (en) | Method and system for packet-level routing | |
US7894456B2 (en) | Routing data packets from a multihomed host | |
US20020133594A1 (en) | Handling state information in a network element cluster | |
KR20110008001A (ko) | 암호화되고 터널링되는 패킷 스트림들을 위한 흐름 분류 | |
WO2005031533A2 (en) | Model-based method and apparatus for determining mpls network properties | |
US20080101222A1 (en) | Lightweight, Time/Space Efficient Packet Filtering | |
US8910267B2 (en) | Method for managing connections in firewalls | |
EP2568690B1 (en) | Method for binding physical network ports, network card and communication system | |
KR20100130615A (ko) | 직접 액세스 및 보안 평가 공유를 가능하게 하는 하드웨어 인터페이스 | |
US8082333B2 (en) | DHCP proxy for static host | |
US7710971B2 (en) | Method of blocking network attacks using packet information and apparatus thereof | |
US7519004B1 (en) | Loopback testing of a network interface device from a user-space software layer | |
US20080212609A1 (en) | ICMP translator | |
US20120027015A1 (en) | Application of Services in a Packet Switching Device | |
EP3133798A1 (en) | Management device, control device, and managment method | |
US8914339B2 (en) | Device for managing data filters | |
KR101218698B1 (ko) | 복수의 ip 버전을 지원하는 네트워크 보안솔루션구현방법 | |
CN112887211B (zh) | 一种网际协议报文数据转发系统 | |
US11522892B2 (en) | Method and device for intrusion detection in a computer network | |
EP2983337A1 (en) | Method and system for facilitating the establishment of a virtual private network in a cellular communication network | |
US11533327B2 (en) | Method and device for intrusion detection in a computer network |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PA0109 | Patent application |
Patent event code: PA01091R01D Comment text: Patent Application Patent event date: 20060203 |
|
PG1501 | Laying open of application | ||
N231 | Notification of change of applicant | ||
PN2301 | Change of applicant |
Patent event date: 20071213 Comment text: Notification of Change of Applicant Patent event code: PN23011R01D |
|
A201 | Request for examination | ||
PA0201 | Request for examination |
Patent event code: PA02012R01D Patent event date: 20110207 Comment text: Request for Examination of Application Patent event code: PA02011R01I Patent event date: 20060203 Comment text: Patent Application |
|
E902 | Notification of reason for refusal | ||
PE0902 | Notice of grounds for rejection |
Comment text: Notification of reason for refusal Patent event date: 20120430 Patent event code: PE09021S01D |
|
E701 | Decision to grant or registration of patent right | ||
PE0701 | Decision of registration |
Patent event code: PE07011S01D Comment text: Decision to Grant Registration Patent event date: 20121221 |
|
GRNT | Written decision to grant | ||
PR0701 | Registration of establishment |
Comment text: Registration of Establishment Patent event date: 20121228 Patent event code: PR07011E01D |
|
PR1002 | Payment of registration fee |
Payment date: 20121228 End annual number: 3 Start annual number: 1 |
|
PG1601 | Publication of registration | ||
FPAY | Annual fee payment |
Payment date: 20150911 Year of fee payment: 4 |
|
PR1001 | Payment of annual fee |
Payment date: 20150911 Start annual number: 4 End annual number: 4 |
|
FPAY | Annual fee payment |
Payment date: 20160928 Year of fee payment: 5 |
|
PR1001 | Payment of annual fee |
Payment date: 20160928 Start annual number: 5 End annual number: 5 |
|
FPAY | Annual fee payment |
Payment date: 20171011 Year of fee payment: 6 |
|
PR1001 | Payment of annual fee |
Payment date: 20171011 Start annual number: 6 End annual number: 6 |
|
FPAY | Annual fee payment |
Payment date: 20181008 Year of fee payment: 7 |
|
PR1001 | Payment of annual fee |
Payment date: 20181008 Start annual number: 7 End annual number: 7 |
|
FPAY | Annual fee payment |
Payment date: 20191007 Year of fee payment: 8 |
|
PR1001 | Payment of annual fee |
Payment date: 20191007 Start annual number: 8 End annual number: 8 |
|
PR1001 | Payment of annual fee |
Payment date: 20201005 Start annual number: 9 End annual number: 9 |
|
PR1001 | Payment of annual fee |