Forte et al., 2005 - Google Patents
SecSyslog: An approach to secure logging based on covert channelsForte et al., 2005
View PDF- Document ID
- 14090237855571029698
- Author
- Forte D
- Maruti C
- Vetturi M
- Zambelli M
- Publication year
- Publication venue
- First International Workshop on Systematic Approaches to Digital Forensic Engineering (SADFE'05)
External Links
Snippet
Today log traces are widely used to identify and prevent violations of corporate information systems. The most recent logging trend is to manage most level 3 ISO/OSI traffic via pcap- compatible output. But use of syslog is still very widespread, as are the security issues it …
- 230000005540 biological transmission 0 abstract description 17
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Application independent communication protocol aspects or techniques in packet data networks
- H04L69/30—Definitions, standards or architectural aspects of layered protocol stacks
- H04L69/32—High level architectural aspects of 7-layer open systems interconnection [OSI] type protocol stacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Application independent communication protocol aspects or techniques in packet data networks
- H04L69/22—Header parsing or analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04B—TRANSMISSION
- H04B1/00—Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
- H04B1/69—Spread spectrum techniques
- H04B1/707—Spread spectrum techniques using direct sequence modulation
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Zhu et al. | Connection-oriented DNS to improve privacy and security | |
Young et al. | The hacker's handbook: the strategy behind breaking into and defending networks | |
Man et al. | Dns cache poisoning attack: Resurrections with side channels | |
Forte et al. | SecSyslog: An approach to secure logging based on covert channels | |
Schmid | Thirty years of DNS insecurity: Current issues and perspectives | |
WO2018075965A1 (en) | Dark virtual private networks and secure services | |
Grothoff et al. | Toward secure name resolution on the internet | |
Dissanayake | DNS cache poisoning: A review on its technique and countermeasures | |
Chen et al. | Secure communication channel establishment: TLS 1.3 (over TCP fast open) vs. QUIC | |
Herzberg et al. | Towards adoption of dnssec: Availability and security challenges | |
Chen et al. | Secure communication channel establishment: TLS 1.3 (over TCP fast open) versus QUIC | |
Herzberg et al. | Less is more: cipher-suite negotiation for DNSSEC | |
Joshi | Network security: know it all | |
Koch et al. | PROVIDE: hiding from automated network scans with proofs of identity | |
Hussain et al. | Enc‐DNS‐HTTP: Utilising DNS Infrastructure to Secure Web Browsing | |
Norton | An ettercap primer | |
Zhu et al. | Connection-oriented DNS to improve privacy and security (extended) | |
AlFardan | On the design and implementation of secure network protocols | |
Yang | Introduction to TCP/IP network attacks | |
Pahlevan | Signaling and policy enforcement for co-operative firewalls | |
Brooks et al. | What is DDoS? | |
Jeitner | Security Implications of Insecure DNS Usage in the Internet | |
Forete | Log Correlation: Tools and Techniques | |
Krishnaswamy et al. | A prototype framework for providing hop-by-hop security in an experimentally deployed active network | |
Koskimäki | Attack Resistant Services Delivery over the Internet |