会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • ANOMALY DETECTION FOR PACKET-BASED NETWORKS
    • 基于分组网络的异常检测
    • WO2010076832A1
    • 2010-07-08
    • PCT/IT2008/000821
    • 2008-12-31
    • TELECOM ITALIA S.P.A.BALTATU, MadalinaABENI, Paolo
    • BALTATU, MadalinaABENI, Paolo
    • H04L29/06H04L12/26
    • H04L63/1425H04L43/00
    • Disclosed herein is an anomaly detection method for a packet-based network which comprises several network resources, also called network-related software objects. The method comprises monitoring the network resources of the packet-based network, ordering the monitored network resources according to a given ordering criterion, and detecting an anomaly in the packet-based network based on the ordered network resources. In particular, detecting an anomaly includes forming a detection feature vector based on the ordered network resources, and feeding the detection feature vector to a machine learning system configured to detect an anomaly in the packet-based network based on the detection feature vector. The detection feature vector comprises detection feature items related to corresponding monitored network resources, and arranged in the detection feature vector depending on the ordering of the corresponding monitored network resources. Conveniently, the machine learning system is a one-class classifier, preferably a one-class Support Vector Machine (OC-SVM).
    • 本文公开了一种用于基于分组的网络的异常检测方法,其包括若干网络资源,也称为网络相关软件对象。 该方法包括监视基于分组的网络的网络资源,根据给定的排序标准对监控的网络资源进行排序,并基于有序的网络资源检测基于分组的网络中的异常。 特别地,检测异常包括基于有序网络资源形成检测特征向量,并且将检测特征向量馈送到被配置为基于检测特征向量来检测基于分组的网络中的异常的机器学习系统。 检测特征向量包括与对应的被监测网络资源相关的检测特征项,并且根据对应的被监测网络资源的顺序排列在检测特征向量中。 方便地,机器学习系统是一类分类器,最好是一类支持向量机(OC-SVM)。
    • 3. 发明申请
    • METHOD AND SYSTEM FOR DETECTING UNAUTHORISED USE OF A COMMUNICATION NETWORK
    • 用于检测通信网络未经使用的方法和系统
    • WO2005015370A1
    • 2005-02-17
    • PCT/IT2003/000505
    • 2003-08-11
    • TELECOM ITALIA S.P.A.ABENI, Paolo
    • ABENI, Paolo
    • G06F1/00
    • H04L63/1408
    • A system (6) for detecting unauthorised use of a network is provided with a pattern matching engine (16) for searching attack signatures into data packets, and with a response analysis engine (18) for detecting response signatures into data packets sent back from an attacked network/computer. When a suspect signature has been detected into a packet, the system enters an alarm status starting a monitoring process on the packets sent back from the potentially attacked network/computer. An alarm is generated only in case the analysis of the response packets produces as well a positive result. Such intrusion detection system is much less prone to false positives and misdiagnosis than a conventional pattern matching intrusion detection system.
    • 用于检测网络的未经授权的使用的系统(6)具有用于将攻击签名搜索到数据分组中的模式匹配引擎(16),以及响应分析引擎(18),用于将响应签名检测到从 攻击网络/电脑。 当一个可疑签名被检测到一个数据包时,系统会从对潜在的攻击的网络/计算机发回的数据包进入一个监视进程的警报状态。 仅在响应分析的分析产生正面结果的情况下才产生报警。 这种入侵检测系统比传统的匹配入侵检测系统的模式更不容易发生误报和误诊。
    • 5. 发明申请
    • METHOD AND SYSTEM FOR MOBILE NETWORK SECURITY, RELATED NETWORK AND COMPUTER PROGRAM PRODUCT
    • 移动网络安全,相关网络和计算机程序产品的方法和系统
    • WO2007110105A1
    • 2007-10-04
    • PCT/EP2006/010448
    • 2006-10-31
    • TELECOM ITALIA S.p.A.LAMASTRA, GerardoABENI, PaoloCANGINI, GianlucaCODA ZABETTA, Francesco
    • LAMASTRA, GerardoABENI, PaoloCANGINI, GianlucaCODA ZABETTA, Francesco
    • G06F21/00H04L29/06
    • H04L51/12H04L51/38H04L63/0227H04L63/1491H04W12/12
    • A honeypot system (100) for protecting a mobile communication network against malware includes one or more user-less mobile devices (101 ) including a monitoring module (104) for monitoring the events conveying software applications in the associated mobile device (101 ) as well as a controller client module (107) that emulates human-like interaction with the user-less devices (101 ) as a function of the events monitored (104). The system (100) controllably performs, for the applications conveyed by the events monitored (104), one or more of the following steps: - i) installing the application on the device (101 ); - ii) executing the application installed on the device (101 ); and - iii) de-installing the application from the device (101 ). After any of these steps performed, the state of the device (101 ) is checked in order to detect if any anomalous variation has occurred in the state of the device (101 ) indicative of said at the device (101 ) being exposed to the risk of malware. If any said anomalous variation is detected, the system issues a malware alert message.
    • 用于保护移动通信网络免受恶意软件的蜜罐系统(100)包括一个或多个无用户移动设备(101),其包括监视模块(104),用于监视传送相关移动设备(101)中的软件应用的事件 作为控制器客户端模块(107),其根据所监视的事件(104)模拟与无用户设备(101)的类似人的交互。 所述系统(100)可控制地对由所监视的事件(104)传送的应用执行以下一个或多个步骤:i)将所述应用安装在所述设备(101)上; - ii)执行安装在设备(101)上的应用程序; 以及 - iii)从所述设备(101)去除所述应用程序。 在执行了这些步骤之一之后,检查设备(101)的状态,以便检测在设备(101)处的指示所述设备(101)暴露于风险的设备(101)的状态是否发生任何异常变化 的恶意软件。 如果检测到任何所述异常变化,则系统发出恶意软件警报消息。