[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

AU2001252276A1 - Method for reducing the spread of computer viruses in an electronic mail network - Google Patents

Method for reducing the spread of computer viruses in an electronic mail network

Info

Publication number
AU2001252276A1
AU2001252276A1 AU2001252276A AU5227601A AU2001252276A1 AU 2001252276 A1 AU2001252276 A1 AU 2001252276A1 AU 2001252276 A AU2001252276 A AU 2001252276A AU 5227601 A AU5227601 A AU 5227601A AU 2001252276 A1 AU2001252276 A1 AU 2001252276A1
Authority
AU
Australia
Prior art keywords
spread
reducing
electronic mail
computer viruses
mail network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001252276A
Inventor
Wolfgang Fleischer
Hans-Joachim Platte
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thomson Licensing SAS
Original Assignee
Deutsche Thomson Brandt GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Deutsche Thomson Brandt GmbH filed Critical Deutsche Thomson Brandt GmbH
Publication of AU2001252276A1 publication Critical patent/AU2001252276A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/564Static detection by virus signature recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Virology (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
AU2001252276A 2000-05-05 2001-04-27 Method for reducing the spread of computer viruses in an electronic mail network Abandoned AU2001252276A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE10021686A DE10021686A1 (en) 2000-05-05 2000-05-05 Computer virus distribution minimization method for email network, involves forwarding e-mails according to diagnosed commonality between incoming and outgoing mail of user
DE10021686 2000-05-05
PCT/EP2001/004747 WO2001086895A1 (en) 2000-05-05 2001-04-27 Method for reducing the spread of computer viruses in an electronic mail network

Publications (1)

Publication Number Publication Date
AU2001252276A1 true AU2001252276A1 (en) 2001-11-20

Family

ID=7640741

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001252276A Abandoned AU2001252276A1 (en) 2000-05-05 2001-04-27 Method for reducing the spread of computer viruses in an electronic mail network

Country Status (4)

Country Link
EP (1) EP1279262B1 (en)
AU (1) AU2001252276A1 (en)
DE (2) DE10021686A1 (en)
WO (1) WO2001086895A1 (en)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7089591B1 (en) 1999-07-30 2006-08-08 Symantec Corporation Generic detection and elimination of marco viruses
US7155742B1 (en) 2002-05-16 2006-12-26 Symantec Corporation Countering infections to communications modules
GB2401280B (en) * 2003-04-29 2006-02-08 Hewlett Packard Development Co Propagation of viruses through an information technology network
GB2394382A (en) * 2002-10-19 2004-04-21 Hewlett Packard Co Monitoring the propagation of viruses through an Information Technology network
GB2391419A (en) 2002-06-07 2004-02-04 Hewlett Packard Co Restricting the propagation of a virus within a network
US7418729B2 (en) 2002-07-19 2008-08-26 Symantec Corporation Heuristic detection of malicious computer code by page tracking
US7380277B2 (en) * 2002-07-22 2008-05-27 Symantec Corporation Preventing e-mail propagation of malicious computer code
US7159149B2 (en) 2002-10-24 2007-01-02 Symantec Corporation Heuristic detection and termination of fast spreading network worm attacks
GB2401281B (en) 2003-04-29 2006-02-08 Hewlett Packard Development Co Propagation of viruses through an information technology network
US7796515B2 (en) 2003-04-29 2010-09-14 Hewlett-Packard Development Company, L.P. Propagation of viruses through an information technology network
US8271774B1 (en) 2003-08-11 2012-09-18 Symantec Corporation Circumstantial blocking of incoming network traffic containing code
US7370233B1 (en) 2004-05-21 2008-05-06 Symantec Corporation Verification of desired end-state using a virtual machine environment
US7441042B1 (en) 2004-08-25 2008-10-21 Symanetc Corporation System and method for correlating network traffic and corresponding file input/output traffic
US8104086B1 (en) 2005-03-03 2012-01-24 Symantec Corporation Heuristically detecting spyware/adware registry activity
US9288078B2 (en) 2005-03-25 2016-03-15 Qualcomm Incorporated Apparatus and methods for managing content exchange on a wireless device
US8239915B1 (en) 2006-06-30 2012-08-07 Symantec Corporation Endpoint management using trust rating data

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5675711A (en) * 1994-05-13 1997-10-07 International Business Machines Corporation Adaptive statistical regression and classification of data strings, with application to the generic detection of computer viruses
US5889943A (en) * 1995-09-26 1999-03-30 Trend Micro Incorporated Apparatus and method for electronic mail virus detection and elimination
US6052709A (en) * 1997-12-23 2000-04-18 Bright Light Technologies, Inc. Apparatus and method for controlling delivery of unsolicited electronic mail
US6161130A (en) * 1998-06-23 2000-12-12 Microsoft Corporation Technique which utilizes a probabilistic classifier to detect "junk" e-mail by automatically updating a training and re-training the classifier based on the updated training set

Also Published As

Publication number Publication date
DE60123774D1 (en) 2006-11-23
EP1279262A1 (en) 2003-01-29
EP1279262B1 (en) 2006-10-11
WO2001086895A1 (en) 2001-11-15
DE60123774T2 (en) 2007-03-29
DE10021686A1 (en) 2001-11-08

Similar Documents

Publication Publication Date Title
AU2001274912A1 (en) Secured electronic mail system and method
AU2001271665A1 (en) Method and system for producing an electronic business network
AU2002324620A1 (en) System and method for trust in computer environments
AU2001288919A1 (en) Mechanism and method for dynamic question handling through an electronic interface
AU2002224132A1 (en) E-mail distribution control method and mail server
AU2001268457A1 (en) Electronic mail (email) internet appliance methods and systems
AU2002236782A1 (en) System and method for conducting electronic commerce
AU2001291150A1 (en) Electronic offer management system and method thereof
AU2003288386A1 (en) Method and device for electronic mail
AU2001247496A1 (en) Methods and systems for providing an electronic account to customer
AU2001252276A1 (en) Method for reducing the spread of computer viruses in an electronic mail network
AU2001221501A1 (en) Device and method for selecting network accesses
AU2001289823A1 (en) Virus protection in an internet environment
AU2001261208A1 (en) Systems and methods for managing and analysing faults in computer networks
WO2001063446A8 (en) Method for workflow processing through computer network
AU2001257605A1 (en) System and method for dynamically managing electronic business process
AU2001290649A1 (en) Method and apparatus for increasing the efficiency of transactions and connection sharing in an enterprise environment
AU2002221657A1 (en) Method and system for preventing the spread of computer viruses
AU2002339366A1 (en) Method and device for processing mail
AU2001294039A1 (en) Electronic mail system and method
AU2002222828A1 (en) Electronic procurement system and method
AU4485900A (en) System and method for context switching in an electronic network
AU2001264377A1 (en) Electronic commerce system and method
AU2001269284A1 (en) Method, computer system and computer system network
AU2002353539A1 (en) System and method for preventing and delaying the distribution of electronic mail virus

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase
TH Corrigenda

Free format text: IN VOL 16, NO 12, PAGE(S) 2688-2711 UNDER THE HEADING APPLICATIONS LAPSED, REFUSED OR WITHDRAWN PLEASE DELETE ALL REFERENCE TO APPLICATION NO. 51135/00, 55739/00, 55753/00, 58352/00, 64779/00, 11766/01, 14201/01, 18556/01, 20246/01, 20294/01, 22332/01, 35823/01, 36156/01, 37182/01, 46369/01, 48208/01, 48315/01, 50679/01, 52085/01, 52276/01, 56642/01, 60274/01, 60568/01, 60778/01, 62458/01, 62772/01, 62800/01, 64365/01, 65683/01, 66404/01, 67663/01, 69082/01, 69203/01, 69256/01, 69635/01, 69646/01, 70658/01, 70666/01, 74025/01, 74137/01, 74164/01, 74182/01, 74196/01, 74638/01, 75606/01, 77459/01 AND 78421/01