Cao et al., 2019 - Google Patents
0-rtt attack and defense of quic protocolCao et al., 2019
- Document ID
- 18240331479402999087
- Author
- Cao X
- Zhao S
- Zhang Y
- Publication year
- Publication venue
- 2019 IEEE Globecom Workshops (GC Wkshps)
External Links
Snippet
QUIC (Quick UDP Internet Connection) is a secure transportation layer protocol developed by Google team and implemented in Chrome to achieve both low latency and high reliability. It has been officially renamed to" HTTP/3". With the wide application of this protocol …
- 238000000034 method 0 abstract description 20
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0254—Stateful filtering
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
- H04L63/164—Implementing security features at a particular protocol layer at the network layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0209—Architectural arrangements, e.g. perimeter networks or demilitarized zones
- H04L63/0218—Distributed architectures, e.g. distributed firewalls
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0263—Rule management
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Iyengar et al. | QUIC: A UDP-based multiplexed and secure transport | |
US9438592B1 (en) | System and method for providing unified transport and security protocols | |
US8499146B2 (en) | Method and device for preventing network attacks | |
Touch | Defending TCP against spoofing attacks | |
US6779033B1 (en) | System and method for transacting a validated application session in a networked computing environment | |
US9344418B2 (en) | Systems and methods for inhibiting attacks with a network | |
US20040098620A1 (en) | System, apparatuses, methods, and computer-readable media using identification data in packet communications | |
US20120227088A1 (en) | Method for authenticating communication traffic, communication system and protective apparatus | |
Cao et al. | 0-rtt attack and defense of quic protocol | |
Petullo et al. | MinimaLT: minimal-latency networking through better security | |
US8880891B2 (en) | Method, system and apparatus for establishing communication | |
Gilad et al. | LOT: A defense against IP spoofing and flooding attacks | |
Chen et al. | Secure communication channel establishment: TLS 1.3 (over TCP fast open) vs. QUIC | |
Cai et al. | Source authentication and path validation in networks using orthogonal sequences | |
Feng et al. | PMTUD is not Panacea: Revisiting IP Fragmentation Attacks against TCP. | |
Munir et al. | Multipath TCP traffic diversion attacks and countermeasures | |
AU2003294304A1 (en) | Systems and apparatuses using identification data in network communication | |
Chen et al. | Secure communication channel establishment: TLS 1.3 (over TCP fast open) versus QUIC | |
Moskowitz et al. | Rfc 5201: Host identity protocol | |
Aura et al. | Effects of mobility and multihoming on transport-protocol security | |
Biagioni | Preventing UDP flooding amplification attacks with weak authentication | |
Fowler et al. | Impact of denial of service solutions on network quality of service | |
Deng et al. | Advanced flooding attack on a SIP server | |
CN107579984B (en) | Network layer oriented secure communication link establishing method | |
Feng et al. | A Reliable Lightweight Communication Method via Chain Verification |