橡Ⅲ検証実験編.PDF

Size: px
Start display at page:

Download "橡Ⅲ検証実験編.PDF"

Transcription

1

2 ANTI-DO S DO S... 7 DOS... 8 DDOS ANTI-DO S... 6 ANTI-DOS... 6 ANTI-DOS... 6 ANTI-DOS

3 . 3 spoofg DoS DB IDS IDS DB 5 traffc patter A a, a2, Λ, a ) a ) s umber of δ packets a tme slot δ 2 ra,b) > 0.9

4 r A, B) s s s s out out a A) b B) 2 a A) b B ) 2 2 a AB > 2 Amplfre rate a AB N k N A k) B k)) k A k) 2 >0) Sca DB IDS IDS DB NIDS NMS NMS 2

5 Network A NIDS Network B data ACK/RST Network NMS Scaer Network X 2 At-DoS At-DoS At-DoS 3

6 2. 4

7 3 TOPIC /6 f f TAINS /6 sw2 CISCO tg Traffc geerator dc Data collector sr5 Sort & Router f Other Lab /24 f vc2 vctm sr3 dsm IDS Maager TOPIC /6 sw CISCO Sort & Router f f2 segmet / N/A f0 f0 N/A f0 f0 FreeBSD Host 5 f f xx segmet / sr f0 Sort & Router f2 f Other Lab / vc vctm f f sr Sort & Router segmet /24 f0 sr2 Sort & Router W dows Host 3 gar f f SINET / f2 SINET /6 emoto Lab /24 W dows Host 4 Ed Host atk Attacker 20: TAINS /6 2: TOPIC / :SINET /6 0:TOPIC o rsinet 2:sdr2< -> 4:sdr4< -> 5:sr5 < -> 24:sdr2< ->sdr4 34:sr3 <->sdr4 35:sr3 <->sr5 f0 f f f eh Ed Host f : : sr:20, sdr2:202, sr3:203, sdr4: 204, sr5:205) : 3 5

8 IP segmet IP 6

9 DoS DoS DDoS 4 00pps 000pps 0 4 DoS 7

10 8 DoS sw sr atk sr4 sr3 sr2 sr5 vc DoS 5 DoS 2 DoS out out B b s A a s B b A a s s B A r 2 2 ) ) ) ) ), ) )) ) 2 N k N k AB k A k B k A a Amplfre rate

11 2 DoS DoS 6 DoS DDoS DDoS sr sw atk sr3 sr2 sr5 sr4 vc 7 DDoS 9

12 0 DDoS 8 3 A B C A-C B-C A+C -B 3 A C out out B b s A a s B b A a s s B A r 2 2 ) ) ) ) ), out out C b s B a s C b B a s s C B r 2 2 ) ) ) ) ), A+B out out C b s B A a s C b B A a s s C B A r 2 2 ) ) ) ) ), DDoS

13 8 DDoS

14 9 Securty-aget Securty-aget NMS/Securty maager 9 0 Itraet backboe 0 HTTP 80 TCP SYN 589 TCP SYN 34 SYN/ACK TCP 2

15 80) 92 ACK/RST 26 ICMP Host Ureachable Prohbted by flterg 53 4 HTTP servce SCAN wth TCP-SYN probe Scaer -> Target probe packet) Protocol Flag Destato port [Hosts] TCP SYN Target -> Scaer reacto packet) SYN/ACK TCP ACK/RST No respose 26 [Hosts] Number of alve hosts 52 Type Code Name [Packets] 3 Host ureachable 53 ICMP 3 2 Protocol ureachable 3 3 Port ureachable Prohbted by flterg 4 2 DNS 53 UDP 2 DNS servce SCAN wth UDP probe Scaer -> Target probe packet) 3

16 Proto Destato port [Hosts] UDP wth ICMP ECHO) Target -> Scaer reacto packet) ICMP Type Code Name [Packets] 3 2 Protocol ureachable 3 3 Port ureachable 08 No respose 36 [Hosts] 3 3 Prohbted by flterg 4 Number of alve hosts 49 3 Host ureachable 50 ACK/RST ICMP NMS/Maager IDS 4

17 Sca IDS IDS NMS NIDS 09 sec) sec) NMS Sca sec) 5

18 At-DoS At-DoS At-DoS DoS At-DoS 2 PC 2 WS 00Mbps 2 Etheret DoS Attacker Vald user Flter Target At-DoS Attacker Su Su Mcrosystems) Ultra 4 296MHz 2 CPUs Ma Memory 2.5 GB HDD 250GB Vald user Su Su Mcrosystems) Ultra 4 296MHz CPU Ma Memory GB HDD 00GB Flter Itel Petum III Copperme) 852 MHz Ma Memory 256MB HDD 30GB Target Itel Petum III 500 MHz Ma Memory 256MB HDD 0GB 6

19 At-DoS 4 4 At-DoS Attacker OS: Solars 2.6 Vald user OS: Solars 2.6 Flter OS: OpeBSD 2.6 IP Flter ) Target OS: Lux Deba) At-DoS 00Mbps 2 Etheret Attacker DoS Vald user Flter IP Flter Target DoS 7

20 2 At-DoS 8

21 HTTPport 80) 2. IP fragmet 3. HTTP GET request 200 tcpdump 'tcp ad p[6:2] & 0xfff 0 ) ad p[40:4] 0x ) ad p[44:2] > 0x2f30 ad p[44:2] < 0x2f39 ad p[46:2] > 0x2e30 ad p[46:2] < 0x2e39 ad p[49:4] 0x '; block all pass quck proto tcp from /32 to ay port 80 pass quck proto tcp from /32 to ay port 80 pass quck proto tcp from /32 to ay port 80 pass quck proto tcp from /32 to ay port 80 pass quck proto tcp from /32 to ay port 80 pass quck proto tcp from /32 to ay port DoS PPSPacket per secod) DoS 5 At-DoS DoS k, 2k, 3k, 5k, 0k, 20k, 30k PPS 9

22 DoS 60byte 0msec 20

23 At-DoS DoS DoS DoS 30Kpps 4.4Mbps) 5.22% 00 00% 00 3 At-DoS 2

24 At-DoS 22

25 DoS 0Kpps 0 3 At-DoS DoS 20Kpps 23

26 DoS 3Kpps 3 24

27 DoS 2Kpps 3 25

28 26

29 3. 27

30 AS- D AS-2 as2-x x-d d-x x-as2 Smurf IX x-c a-x b-x x-b c-x C A x-a B 28

31 ,540,695 6 OS 6 Total umber of SCAN packets IDS04 - SCAN-NULL Sca 6 IDS05 - SCAN-Possble NMAP Fgerprt attempt 05 IDS44 - SCAN-FullXMASSca 32 IDS46 - SCAN-Cybercop OS Probe sf2 6 IDS27 - SCAN-FIN 47 IDS277 - NAMED Iquery Probe 935 IDS278 - SCAN -amed Verso probe 756 IDS29 - SCAN-Possble Queso Fgerprt attempt 544 IDS30 - SCAN - L3retrever HTTP Probe 69 IDS330 - SCAN-SAINT-FTPcheck 2 SCAN - Whsker Stealth - Mall log order access attempt 2 SCAN - Whsker Stealth Mode 4- HEAD 56 SCAN - Whsker Stealth- BgCof access attempt 3 SCAN - Whsker Stealth- IIS search97 access attempt 46 SCAN - Whsker Stealth- Order log access attempt 2 SCAN - Whsker Stealth- Shoppg cart access attempt 2 SCAN - Whsker Stealth- Start Stop Web access attempt 4 SCAN - Whsker Stealth- WS_FTP.INI access attempt 2 SCAN - Whsker Stealth- cfappma access attempt 2 SCAN - Whsker Stealth- mlog access attempt 2 SCAN - Whsker Stealth- mylog access attempt 2 SCAN-SYN FIN Ty Fragmets - Possble Hostle Actvty

32 ) TOP0 TOP0 WWW 80 2 WWW Proxy 30

33 3 5

34 6 IP SRC SRC9) TCP ack/reset SRC2 SRC3 SRC5 SRC7 SRC SRC SRC6 SRC9 0 SRC 2500 SRC4 32

35 33 6

36 pps DoS DoS 34

2004 SYN/ACK SYN Flood G01P014-6

2004 SYN/ACK SYN Flood G01P014-6 2004 SYN/ACK SYN Flood 2005 2 2 1G01P014-6 1 5 1.1...................................... 5 1.2...................................... 5 1.3..................................... 6 2 7 2.1..................................

More information

2 1: OSI OSI,,,,,,,,, 4 TCP/IP TCP/IP, TCP, IP 2,, IP, IP. IP, ICMP, TCP, UDP, TELNET, FTP, HTTP TCP IP

2 1: OSI OSI,,,,,,,,, 4 TCP/IP TCP/IP, TCP, IP 2,, IP, IP. IP, ICMP, TCP, UDP, TELNET, FTP, HTTP TCP IP 1.,.. 2 OSI,,,,,,,,, TCP/IP,, IP, ICMP, ARP, TCP, UDP, FTP, TELNET, ssh,,,,,,,, IP,,, 3 OSI OSI(Open Systems Interconnection: ). 1 OSI 7. ( 1) 4 ( 4),,,,.,.,..,,... 1 2 1: OSI OSI,,,,,,,,, 4 TCP/IP TCP/IP,

More information

worm hoihoi

worm hoihoi true@sfc.wide.ad.jp / (IDS, Honeypot), Web / : Darknet AS65531 10.0.0.0/8 Prefix longest match next hop AS Internet Customer A 10.1.0.0/16 AS 65531 10.0.0.0/8 Customer B 10.2.0.0/16 ( ) The Team Cymru

More information

- 1 -

- 1 - Distributed via http://www.cyberpolice.go.jp/ - 1 - - 2 - etc IDS - 3 - - 4 - 1.3% 1.4% 2.4% 3.3% 6.2% 6.4% 14.6% 9.1% 27.6% 16.4% 11.3% - 5 - 100% 90% 80% 70% 60% 50% 40% 30% 20% 10% 0% - 6 - 1.8% 1.8%

More information

main2.dvi

main2.dvi 15 WWW 501 1 W4C WG 1 WWW (HTTP[53, 22]) WIDE WWW 1997 3 WIDE WWW WIDE CacheBone WG 2 WWW WG WWW W4C WG 2 WIDE CacheBone 3 4 5 6 WWW 1 W4C WG:WIDE World-Wide Web Cache Working Group 503 2 WIDE CacheBone

More information

IP IP DHCP..

IP IP DHCP.. NICE 2008 4 14 1 NICE 2 1.1.................... 2 2 3 2.1........................................ 3 2.2....................................... 5 2.3.................................... 6 2.4...................................

More information

128 64 32 16 8bit 7bit 6bit 5bit 4bit 3bit 2bit 1bit 8 4 2 1 3.6m 4.5m 5.5m 6.4m Tokyo:3.6m 3.6m 4.5m 3.6m 5.5m 6.4m JCSAT-3 AI 3 Hub WIDE Internet 2Mbps VSAT point-to-point/multicst

More information

total-all-nt.dvi

total-all-nt.dvi XI W I D E P R O J E C T 1 WIDE Reliable Multicast 1.1 TV 1 1 TCP WIDE JGN/JB SOI (DV) Reliable Multicast (RM) US Reliable Multicast IETF RMT-WG PGM Digital Fountain FEC Tornado Code Ruby Code 1.2 WIDE

More information

PowerPoint プレゼンテーション

PowerPoint プレゼンテーション LSI Web Copyright 2005 e-trees.japan, Inc. all rights reserved. 2000 Web Web 300 Copyright 2005 e-trees.japan, Inc. all rights reserved. 2 LSI LSI ASIC Application Specific IC LSI 1 FPGA Field Programmable

More information

TCP TCP TCP fin TCP NULL UDP ICMP Unreachable finger phf nph-test-cgi php ftp 18 1

TCP TCP TCP fin TCP NULL UDP ICMP Unreachable finger phf nph-test-cgi php ftp 18 1 1 1 1.1 TCP 1 1.2 TCP 3 1.3 TCP fin 5 1.4 TCP NULL 7 1.5 UDP ICMP Unreachable 10 1.6 finger 12 1.7 phf 13 1.8 nph-test-cgi 14 1.9 php 16 1.10 ftp 18 1.11 http 23 1.12 smtp VRFY,EXPN 26 1.13 smtp 27 1.14

More information

I TCP 1/2 1

I TCP 1/2 1 I TCP 1/2 1 Transport layer: a birds-eye view Hosts maintain state for each transport endpoint Routers don t maintain perhost state H R R R R H Transport IP IP IP IP IP Copyright(C)2011 Youki Kadobayashi.

More information

TCP/IP Internet Week 2002 [2002/12/17] Japan Registry Service Co., Ltd. No.3 Internet Week 2002 [2002/12/17] Japan Registry Service Co., Ltd. No.4 2

TCP/IP Internet Week 2002 [2002/12/17] Japan Registry Service Co., Ltd. No.3 Internet Week 2002 [2002/12/17] Japan Registry Service Co., Ltd. No.4 2 Japan Registry Service Co., Ltd. JPRS matuura@jprs.co.jp Internet Week 2002 [2002/12/17] Japan Registry Service Co., Ltd. No.1 TCP IP DNS Windows Internet Week 2002 [2002/12/17] Japan Registry Service

More information

O E ( ) A a A A(a) O ( ) (1) O O () 467

O E ( ) A a A A(a) O ( ) (1) O O () 467 1 1.0 16 1 ( 1 1 ) 1 466 1.1 1.1.1 4 O E ( ) A a A A(a) O ( ) (1) O O () 467 ( ) A(a) O A 0 a x ( ) A(3), B( ), C 1, D( 5) DB C A x 5 4 3 1 0 1 3 4 5 16 A(1), B( 3) A(a) B(b) d ( ) A(a) B(b) d AB d = d(a,

More information

untitled

untitled Section 1 5 6 MRTG 7 Prefix RMON NetFlow NetFlow NetFlow Data Collector DB Subnet B B Router = Exporter Subnet A AS IP Prefix 1 8 Subnet B Router = Exporter AS AS Prefix 2 NetFlow Version 5 AS AS Peer

More information

ヤマハ ルーター ファイアウォール機能~説明資料~

ヤマハ ルーター ファイアウォール機能~説明資料~ 1 RT140i #1(PPP) RT105i RTA52i R (PP#) (LAN#) [NAT] R LAN LAN 2 #2() RT300i RTW65b RT140e RT105e (LAN2) R (LAN1) RTA55i R LAN LAN 3 #3(PPPoE) R (LAN#) (PP#) (PP#) LAN ISDN/ LAN 4 RT300i RT105 #4(VPN) R

More information

Page 1

Page 1 ... 1... 3... 4... 6 0100... 8 0102... 11 0103 FTP... 12 0105... 13 0109... 14... 15 0130... 16 0150 STD... 17 0154 TXT... 18 0170... 19 0180 1... 20 0190 2... 21 0196 3... 22 0200... 23 0300... 24 0500

More information

IP RTP 2 QoS i

IP RTP 2 QoS i 17 IP A study on IP path quality forecasting from the IP path delay measurements 1060339 2006 3 10 IP RTP 2 QoS i Abstract A study on IP path quality forecasting from the IP path delay measurements Kotaro

More information

wide97.dvi

wide97.dvi 4 139 1 WIDE MAWI WG MRTG(Multi Router Trac Grapher) WWW NNStat tcpdump - 1. WIDE 2. - 141 2 WIDE 2.1 MAWI WG NetStat WG WIDE WIDE Sun Microsystems NOC WG NNStat tcpdump Cisco NNStat MAC NOC NNStat tcpdump

More information

The F5 DDoS Mitigation Reference Architecture | F5 White Paper

The F5 DDoS Mitigation Reference Architecture | F5 White Paper F5 DDoS F5DDoS White Paper F5 DDoS 3 DDoS 4 3 DDoS 3 DDoS 4 DDoS 6 F5 7 8 DDoS 8 1 8 2 10 DNS DDoS 11 12 FSI DDoS 13 DDoS 14 SMB DDoS 15 17 18 2 F5 DDoS 2012 DDoS DDoS F5 DDoS 1 DNS 3 4 DDoS 2 CPU F5 DDoS

More information

2

2 0. 92a --------------------------------------------------------- ---------------------------------------------------- 1. 1-1. 1-2. 1-3. 2. 2-5. 1 2 a ---------------------------------------------------------

More information

橡c03tcp詳説(3/24修正版).PDF

橡c03tcp詳説(3/24修正版).PDF 1 1 2 TCP 1 3 TCP 9 4 TCP 15 5 21 6 TCP 25 7 27 TCP 1 TCP Windows98 Linux Solaris TCP(Transmission Control Protocol) IP TCP UDP UDP TCP UDP TCP 1 TCP RFC793 RFC2581 TCP 4-1 - DataLink header IP header

More information

卓球の試合への興味度に関する確率論的分析

卓球の試合への興味度に関する確率論的分析 17 i 1 1 1.1..................................... 1 1.2....................................... 1 1.3..................................... 2 2 5 2.1................................ 5 2.2 (1).........................

More information

2

2 2 485 1300 1 6 17 18 3 18 18 3 17 () 6 1 2 3 4 1 18 11 27 10001200 705 2 18 12 27 10001230 705 3 19 2 5 10001140 302 5 () 6 280 2 7 ACCESS WEB 8 9 10 11 12 13 14 3 A B C D E 1 Data 13 12 Data 15 9 18 2

More information

untitled

untitled FutureNet Microsoft Corporation Microsoft Windows Windows 95 Windows 98 Windows NT4.0 Windows 2000, Windows XP, Microsoft Internet Exproler (1) (2) (3) COM. (4) (5) ii ... 1 1.1... 1 1.2... 3 1.3... 6...

More information

i TCP/IP NIC Intel 3com NIC TCP/IP *1 20 IPv4 IPv6 IPv6 TCP/IP TCP/IP *1 3

i TCP/IP NIC Intel 3com NIC TCP/IP *1 20 IPv4 IPv6 IPv6 TCP/IP TCP/IP *1 3 i TCP/IP NIC Intel 3com NIC TCP/IP 78 90 500 *1 20 IPv4 IPv6 IPv6 TCP/IP TCP/IP 79 80 *1 3 ii IPv4 IPv4 *2 *3 IPv6 5 IPv6 UDP UDP IP UDP IP TCP/IP IPv6 IPv4 TCP/IP IPv6 TCP/IP TCP/IP TCP/IP TCP/IP IPv6

More information

2 PC [1], [2], [3] 2.1 OS 2.1 ifconfig 2.1 lo ifconfig -a 2.1 enp1s0, enx0090cce7c734, lo 3 enp1s0 enx0090cce7c734 PC 2.1 (eth0, eth1) PC 14

2 PC [1], [2], [3] 2.1 OS 2.1 ifconfig 2.1 lo ifconfig -a 2.1 enp1s0, enx0090cce7c734, lo 3 enp1s0 enx0090cce7c734 PC 2.1 (eth0, eth1) PC 14 2 PC [1], [2], [3] 2.1 OS 2.1 ifconfig 2.1 lo ifconfig -a 2.1 enp1s0, enx0090cce7c734, lo 3 enp1s0 enx0090cce7c734 PC 2.1 (eth0, eth1) PC 14 $ ifconfig lo Link encap: inet :127.0.0.1 :255.0.0.0 inet6 :

More information

04年度LS民法Ⅰ教材改訂版.PDF

04年度LS民法Ⅰ教材改訂版.PDF ?? A AB A B C AB A B A B A B A A B A 98 A B A B A B A B B A A B AB AB A B A BB A B A B A B A B A B A AB A B B A B AB A A C AB A C A A B A B B A B A B B A B A B B A B A B A B A B A B A B A B

More information

LAN

LAN LAN 2003 6 4 LAN Hotel LAN LAN IEEE802.11a IEEE802.11b 802.11b 11Mbps Copyright (c) 2003 NPO Page 3 FREESPOT FREESPOT HOTSPOT NTT ( ) MZONE ( )NTT Mobile ( ) Yahoo! BB ( ) MapFanWeb http://www.mapfan.com/musen/

More information

2-20030509.PDF

2-20030509.PDF JPCERT/CC 1 Firewall 2 Security Incident 3 Cgi-bin Cross Site Scripting (CSS) 4 Statistics@JPCERT/CC 3,000 2,500 2,000 1,500 1,000 500 0 1996Q4 1997 1998 1999 2000 2001 2002 Number of Reports 5 2002 JPCERT/CC

More information

14 G 1 ...3...4...4...4...4...4...4...5...5...6...7...7...8...9...9... 11... 11...12...13...14...16...16 5.2...17...19...24...24...25 2 PC LAN 2002 Intrusion Detection System IDS snort 3 IDS IDS snort

More information

IPv6 トラブルシューティング ホームネットワーク/SOHO編

IPv6 トラブルシューティング ホームネットワーク/SOHO編 IPv6 SOHO NTT fujisaki@nttv6.com 2010 NTT Information Sharing Platform Laboratories IPv6 IPv6 IPv6 IPv4 IPv6 IPv4/IPv6 MTU IPv6 2 2010 NTT Information Sharing Platform Laboratories IPv6 SOHO (NTT /) SOHO

More information

2/11 ANNEX 2006.09.14 2 HATS HATS

2/11 ANNEX 2006.09.14 2 HATS HATS 1/11. HATS 2/11 ANNEX 2006.09.14 2 HATS HATS 3/11... 4... 5... 5... 6... 6... 6... 7 4/11 Annex SMTP CIAJ SMTP CIAJ 5/11 SMTP SMTP POP3 SMTP Annex 6/11 SMTP ESMTP POP IMAP4 RCPT TO 7/11 CPU SMTP CPU TCP/IP

More information

WIDE 1

WIDE 1 WIDE 1 2 Web Web Web Web Web Web Web Web Web Web? Web Web Things to cover Web Web Web Web Caching Proxy 3 Things NOT covered / How to execute Perl Scripts as CGI binaries on Windows NT How to avoid access

More information

¥¤¥ó¥¿¡¼¥Í¥Ã¥È·×¬¤È¥Ç¡¼¥¿²òÀÏ Âè1²ó

¥¤¥ó¥¿¡¼¥Í¥Ã¥È·×¬¤È¥Ç¡¼¥¿²òÀÏ Âè1²ó 1 2011 5 11 lumeta internet mapping http://www.lumeta.com http://www.cheswick.com/ches/map/ 2 / 43 ( ) 3 / 43 (Kenjiro Cho) WIDE 1984 ( ) OS 1993 1996 ( ) (QoS ) 2001 ( ) 2004 ( ) QoS 4 / 43 (Internet

More information

ヤマハ ルーター ファイアウォール機能~説明資料~

ヤマハ ルーター ファイアウォール機能~説明資料~ 1 2 3 4 LAN ISDN/ NAT (LAN#) (PP#) (TUNNEL#) + R 5 ----------< >---------- ----------< >---------- 6 IPv6 VPN ping IPsec PPTP ICMP (1) TCP (6) UDP (17) IPv6 (41) AH (51) ESP (50) GRE (47) IPv4

More information

GA-1190J

GA-1190J GA-1190J 1 1. 2. 3. 4. 2 5. 3 PDF 4 PDF PDF PDF PDF PDF PDF PDF PDF 5 6 ...1...2...4 1...12 2...16...18 3...22 PCL/PS...23 4...26 5...30 ETHERNET...31 TCP/IP...33 IPX/SPX...38 AppleTalk...40 HTTP...42

More information

Packet Tracer: 拡張 ACL の設定 : シナリオ 1 トポロジ アドレステーブル R1 デバイスインターフェイス IP アドレスサブネットマスクデフォルトゲートウェイ G0/ N/A G0/

Packet Tracer: 拡張 ACL の設定 : シナリオ 1 トポロジ アドレステーブル R1 デバイスインターフェイス IP アドレスサブネットマスクデフォルトゲートウェイ G0/ N/A G0/ トポロジ アドレステーブル R1 デバイスインターフェイス IP アドレスサブネットマスクデフォルトゲートウェイ G0/0 172.22.34.65 255.255.255.224 N/A G0/1 172.22.34.97 255.255.255.240 N/A G0/2 172.22.34.1 255.255.255.192 N/A Server NIC 172.22.34.62 255.255.255.192

More information

untitled

untitled ICMP 0466-XX-1395 t04000aa@sfc.keio.ac.jp 133.113.215.10 (ipv4) 2001:200:0:8803::53 (ipv6) (FQDN: Fully Qualified Domain Name) ( www.keio.ac.jp 131.113.215.10 /MAC ID 00:11:24:79:8e:82 Port Port = = Port

More information

InterSafe Personal_v2.3 ユーザーズガイド_初版

InterSafe Personal_v2.3 ユーザーズガイド_初版 InterSafe Personal v2.3 1. 3 1-1. 4 1-2. 5 InterSafe Personal 5 1-3. InterSafe Personal 6 6 7 8 2. 9 2-1. 10 2-2. 14 2-3. 17 17 17 2 18 19 21 3. 22 3-1. 23 23 3-2. [ ] 24 [ ] 24 [ ] 24 3-3. [ ] 25 [ ]

More information

$ ifconfig lo Link encap: inet : : inet6 : ::1/128 : UP LOOPBACK RUNNING MTU:65536 :1 RX :8 :0 :0 :0 :0 TX :8 :0 :0 :0 :0 (Collision

$ ifconfig lo Link encap: inet : : inet6 : ::1/128 : UP LOOPBACK RUNNING MTU:65536 :1 RX :8 :0 :0 :0 :0 TX :8 :0 :0 :0 :0 (Collision 2 (1) (2)PC [1], [2], [3] 2.1 OS ifconfig OS 2.1 ifconfig ( ) ifconfig -a 2.1 PC PC enp1s0, enx0090cce7c734, lo 3 PC 2.1 13 $ ifconfig lo Link encap: inet :127.0.0.1 :255.0.0.0 inet6 : ::1/128 : UP LOOPBACK

More information

卒研 .PDF

卒研 .PDF 1. ------------------------------------------------------------------------------------------2 2. ---------------------------------------------------------------------------3 2.1 2.2 2.3 OSI 2.4 TCP/IP

More information

snortの機能を使い尽くす & hogwashも使ってみる

snortの機能を使い尽くす & hogwashも使ってみる presented by P snort hogwash snort1.8.2(3) Martin Roesch IDS IDS hogwash snort1.7 FW+NIDS 100M IP IP snort./configure;make su make install configure Flexresp database snmp snmp alert idmef xml smbalert

More information

08+11Extra

08+11Extra A - - #8 bit, Byte, Yutaka Yasuda bit : データの最小単位 1bit = 最小状態の単位 = 二進一桁 コンピュータ内部は電気配線 配線に電気が通っている いな い だけで処理 状態は2種 二値 二進 動作にうまく対応 二進一桁を配線一本で実現 0と1 二進数 で動作 の実体 1bit = 二進一桁 = 配線一本 Byte : Byte bit 8 1 Byte

More information

n-miwa@lac.co.jp (JSOC) OS Web (JSOC) (JSOC) SQL SQL Event Name Source IP Correlated Horizontal Scan Detected Microsoft ASN.1 Library Buffer Overflow Detected Vertical Scan Detected Internet Explorer

More information

第1回 ネットワークとは

第1回 ネットワークとは 第 6 回 IP 計算機ネットワーク ルーティング IP パケットの宛先に応じて次の転送先インターフェースを決定 D:192.168.30.5 パケット 192.168.10.0/24 fe0 192.168.20.0/24 fe1 fe3 fe2 192.168.30.0/24 ルーティングテーブル 192.168.40.0/24 192.168.10.0 direct fe0 192.168.20.0

More information

Microsoft Word - 触ってみよう、Maximaに2.doc

Microsoft Word - 触ってみよう、Maximaに2.doc i i e! ( x +1) 2 3 ( 2x + 3)! ( x + 1) 3 ( a + b) 5 2 2 2 2! 3! 5! 7 2 x! 3x! 1 = 0 ",! " >!!! # 2x + 4y = 30 "! x + y = 12 sin x lim x!0 x x n! # $ & 1 lim 1 + ('% " n 1 1 lim lim x!+0 x x"!0 x log x

More information

ad bc A A A = ad bc ( d ) b c a n A n A n A A det A A ( ) a b A = c d det A = ad bc σ {,,,, n} {,,, } {,,, } {,,, } ( ) σ = σ() = σ() = n sign σ sign(

ad bc A A A = ad bc ( d ) b c a n A n A n A A det A A ( ) a b A = c d det A = ad bc σ {,,,, n} {,,, } {,,, } {,,, } ( ) σ = σ() = σ() = n sign σ sign( I n n A AX = I, YA = I () n XY A () X = IX = (YA)X = Y(AX) = YI = Y X Y () XY A A AB AB BA (AB)(B A ) = A(BB )A = AA = I (BA)(A B ) = B(AA )B = BB = I (AB) = B A (BA) = A B A B A = B = 5 5 A B AB BA A

More information

試験問題での表記規格 標準の名称験午前Ⅱ 問題文中で共通に使用される表記ルール 各問題文中に注記がない限り, 次の表記ルールが適用されているものとする. JIS Q 9001 JIS Q JIS Q JIS Q JIS Q JIS Q 2700

試験問題での表記規格 標準の名称験午前Ⅱ 問題文中で共通に使用される表記ルール 各問題文中に注記がない限り, 次の表記ルールが適用されているものとする. JIS Q 9001 JIS Q JIS Q JIS Q JIS Q JIS Q 2700 試験問題での表記規格 標準の名称験午前Ⅱ 問題文中で共通に使用される表記ルール 各問題文中に注記がない限り, 次の表記ルールが適用されているものとする. JIS Q 9001 JIS Q 14001 JIS Q 15001 JIS Q 20000-1 JIS Q 20000-2 JIS Q 27001 JIS Q 27002 JIS X 0160 ISO 21500 ITIL PMBOK 共通フレーム

More information

1 Linux UNIX-PC LAN. UNIX. LAN. UNIX. 1.1 UNIX LAN. 1.2 Linux PC Linux. 1.3 studenta odd kumabari studentb even kumabari studentc odd kumabari student

1 Linux UNIX-PC LAN. UNIX. LAN. UNIX. 1.1 UNIX LAN. 1.2 Linux PC Linux. 1.3 studenta odd kumabari studentb even kumabari studentc odd kumabari student LAN 0000000000 6/6, 6/13, 6/20 1 Linux UNIX-PC LAN. UNIX. LAN. UNIX. 1.1 UNIX LAN. 1.2 Linux PC Linux. 1.3 studenta odd kumabari studentb even kumabari studentc odd kumabari studentd even kumabari 1: LAN

More information

18 ( ) I II III A B C(100 ) 1, 2, 3, 5 I II A B (100 ) 1, 2, 3 I II A B (80 ) 6 8 I II III A B C(80 ) 1 n (1 + x) n (1) n C 1 + n C

18 ( ) I II III A B C(100 ) 1, 2, 3, 5 I II A B (100 ) 1, 2, 3 I II A B (80 ) 6 8 I II III A B C(80 ) 1 n (1 + x) n (1) n C 1 + n C 8 ( ) 8 5 4 I II III A B C( ),,, 5 I II A B ( ),, I II A B (8 ) 6 8 I II III A B C(8 ) n ( + x) n () n C + n C + + n C n = 7 n () 7 9 C : y = x x A(, 6) () A C () C P AP Q () () () 4 A(,, ) B(,, ) C(,,

More information

Macintosh HD:Users:ks91:Documents:lect:nm2002s:nm2002s03.dvi

Macintosh HD:Users:ks91:Documents:lect:nm2002s:nm2002s03.dvi 3 ks91@sfc.wide.ad.jp April 22, 2002 1 2 1. over IP ( : Voice over IP; IP Internet Protocol ) over IP??? : 2002/4/20 23:59 JST : http://www.soi.wide.ad.jp/report/ 3 32 11 (4/22 ) 4 () 3 2 1? 4 ...... A.C.

More information

............................................................................................................................. 3.......................

............................................................................................................................. 3....................... Xeon Microsoft* System Center Virtual Machine Manager Self-Service Portal 2.0 Microsoft* System Center Virtual Machine Manager Self-Service Portal 2.0 Xeon 5500 Xeon 5600 IT IT Xeon Windows Server* Hyper-V*

More information

untitled

untitled ()IP OSI ( ) (TCP/IP)TCP UDP ( ) IP + IP TCP / Web TCP/UDP IP / LAN IM xdsl/ () (FAX) 6bit(6556) FAX FAX ( ) UDP/TCP UDP(User Datagram Protocol) CL (Connectionless) TCP(Transmission Control Protocol) CO

More information

A_chapter3.dvi

A_chapter3.dvi : a b c d 2: x x y y 3: x y w 3.. 3.2 2. 3.3 3. 3.4 (x, y,, w) = (,,, )xy w (,,, )xȳ w (,,, ) xy w (,,, )xy w (,,, )xȳ w (,,, ) xy w (,,, )xy w (,,, ) xȳw (,,, )xȳw (,,, ) xyw, F F = xy w x w xy w xy w

More information

7 27 7.1........................................ 27 7.2.......................................... 28 1 ( a 3 = 3 = 3 a a > 0(a a a a < 0(a a a -1 1 6

7 27 7.1........................................ 27 7.2.......................................... 28 1 ( a 3 = 3 = 3 a a > 0(a a a a < 0(a a a -1 1 6 26 11 5 1 ( 2 2 2 3 5 3.1...................................... 5 3.2....................................... 5 3.3....................................... 6 3.4....................................... 7

More information

INR-HG5579a_Netshut_Guide_Linux-Solaris_.doc

INR-HG5579a_Netshut_Guide_Linux-Solaris_.doc ( ) ( ) () 1 Netshut...1 1.1....1 1.1.1....1 1.1.2. OS...1 1.2....2 2...2 2.1....2 2.2. Linux(RPM )...3 2.3. Solaris(PKG )...4 3 Netshut...7 3.1....7 3.2....8 3.3. Netshut...9 3.4. Syslog...10 3.4.1....11

More information

amplification attacks とは 送信元を偽装した dns query による攻撃 帯域を埋める smurf attacks に類似 攻撃要素は IP spoofing amp 2006/07/14 Copyright (C) 2006 Internet Initiative Jap

amplification attacks とは 送信元を偽装した dns query による攻撃 帯域を埋める smurf attacks に類似 攻撃要素は IP spoofing amp 2006/07/14 Copyright (C) 2006 Internet Initiative Jap amplification attacks Matsuzaki Yoshinobu 2006/07/14 Copyright (C) 2006 Internet Initiative Japan Inc. 1 amplification attacks とは 送信元を偽装した dns query による攻撃 帯域を埋める smurf attacks に類似 攻撃要素は

More information

atama.dvi

atama.dvi 1 1 1 2 1.1..................................... 2 1.2 WWW....................................... 3 1.3......................................... 3 1.4................................... 3 1.5..............................

More information

(2 Linux Mozilla [ ] [ ] [ ] [ ] URL 2 qkc, nkc ~/.cshrc (emacs 2 set path=($path /usr/meiji/pub/linux/bin tcsh b

(2 Linux Mozilla [ ] [ ] [ ] [ ] URL   2 qkc, nkc ~/.cshrc (emacs 2 set path=($path /usr/meiji/pub/linux/bin tcsh b II 5 (1 2005 5 26 http://www.math.meiji.ac.jp/~mk/syori2-2005/ UNIX (Linux Linux 1 : 2005 http://www.math.meiji.ac.jp/~mk/syori2-2005/jouhousyori2-2005-00/node2. html ( (Linux 1 2 ( ( http://www.meiji.ac.jp/mind/tool/internet-license/

More information

VoIP Broadcasting System 2/2 IP Convergence Communication Solution IP paradigm Integration & Management VoIP IP VoIP VoIP IT < 02-06-12>

VoIP Broadcasting System 2/2 IP Convergence Communication Solution IP paradigm Integration & Management VoIP IP VoIP VoIP IT < 02-06-12> 2003. 5. 22 AddPac Technology Proprietary VoIP Broadcasting System 2/2 IP Convergence Communication Solution IP paradigm Integration & Management VoIP IP VoIP VoIP IT < 02-06-12> 8Khz 16Khz CDMA ADSL VoIP

More information

Microsoft PowerPoint ppt [互換モード]

Microsoft PowerPoint ppt [互換モード] 第 5 回 IP 計算機ネットワーク IP Internet Protocol Layer 3 ネットワーク層 機能 アドレッシング (IP アドレス ) IP Reachable 到達可能 = インターネット L2ではローカルのみ通信可 ルーティング フラグメント IP パケット IP パケット IP ヘッダ ペイロード イーサネットヘッダ ペイロード FCS 4 14 1500 イーサネットペイロード

More information

集中講義 インターネットテクノロジー 第5回

集中講義 インターネットテクノロジー 第5回 5 ichii@ms.u-tokyo.ac.jp 2002/5/31 2 IPv6 2002/5/31 3 IPv6 32 IP 2008 streamline QoS anycast anycast: IPv6 40 128 2002/5/31 4 IP ICANN Ad Hoc Group on Numbering and Addressing McFadden/Holmes Report of

More information

Si-R30取扱説明書

Si-R30取扱説明書 IP 317 318 IP 319 322 327 332 335 337 339 339 340 342 DNS ProxyDNS 344 DNS 344 DNS 348 DNS 349 DNS 350 DHCP 352 DHCP 353 DHCP 355 NAT 35 NAT 359 30 34 ID 38 371 374 CBCP 375 CBCP 377 379 380 TA 382 URL

More information

Contents Part1: TCP Part2: TCP Part3: TCP Part4: Part5: TCP Part6:

Contents Part1: TCP Part2: TCP Part3: TCP Part4: Part5: TCP Part6: TCP Yoshifumi Nishida nishida@csl.sony.co.jp Contents Part1: TCP Part2: TCP Part3: TCP Part4: Part5: TCP Part6: TCP TCP TCP Transmission Control Protocol IP TCP application TCP UDP IP DataLink header IP

More information

●70974_100_AC009160_KAPヘ<3099>ーシス自動車約款(11.10).indb

●70974_100_AC009160_KAPヘ<3099>ーシス自動車約款(11.10).indb " # $ % & ' ( ) * +, -. / 0 1 2 3 4 5 6 7 8 9 : ; < = >? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y " # $ % & ' ( ) * + , -. / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B

More information

2

2 WJ-HD150 Digital Disk Recorder WJ-HD150 2 3 q w e r t y u 4 5 6 7 8 9 10 11 12 13 14 15 16 q w SIGNAL GND AC IN 17 SUNDAY MONDAY TUESDAY WEDNESDAY THURSDAY FRIDAY SATURDAY DAILY Program 1 Event No.1 Event

More information

一般的に使用される IP ACL の設定

一般的に使用される IP ACL の設定 一般的に使用される IP ACL の設定 目次 はじめに前提条件要件使用するコンポーネント設定特定のホストによるネットワークアクセスの許可特定のホストによるネットワークアクセスの拒否連続した IP アドレスの範囲へのアクセスの許可 Telnet トラフィック (TCP ポート 23) を拒否する方法内部ネットワークだけに TCP セッションを始めさせる方法 FTP トラフィック (TCP ポート 21)

More information

BIGIP_LTM_broc_1108F_7

BIGIP_LTM_broc_1108F_7 Local Traffic Manager TM IT IT Local Traffic Manager LTM IT Web Web IT Web TCO IP Local Traffic Manager TM Local Traffic Manager HTTPWeb HTTP SSL Cookie TCP HTTP SSL Web10 GUI/CLI iapps Scale N TCO LTM

More information

スライド 1

スライド 1 i-path ルータのフロー情報を用いた DoS 攻撃検知法 情報理工学専攻後藤研究室 5108B096-1 野上晋平 1 研究背景 従来のインターネット エンドノードからネットワーク内部の情報が得られない (ICMP を用いて間接的に得る ) ネットワークの多様化情報開示を求める声の高まり 2 研究概要 本研究ではこれまで注目されてないルータが持つ情報を活用する ルータを通過するフロー情報を用いて

More information

3. LISP B EID RLOC ETR B 4. ETR B ITR A 1: LISP 5. ITR A B EID RLOC 6. A SYN 7. ITR A ITR A B EID RLOC SYN ITR A RLOC ETR B RLOC 8. ETR B SYN ETR B B

3. LISP B EID RLOC ETR B 4. ETR B ITR A 1: LISP 5. ITR A B EID RLOC 6. A SYN 7. ITR A ITR A B EID RLOC SYN ITR A RLOC ETR B RLOC 8. ETR B SYN ETR B B L-020 SYN Cookies Locator/ID Separation Protocol Locator/ID Separation Protocol implementation considering SYN Cookies Watanabe Takaya Takashi Imaizumi 1. AS Autonomous System ISP IETF Locator/ID Separation

More information

21 VOD A study of the VOD contents decentralization delivery for unicast VOD 1100314 2010 3 1 VOD VOD Video on Demand VOD, Management Server Management Server Management Server 4 VOD CDN i Abstract A

More information

tcp/ip.key

tcp/ip.key IP TCP IP ヘッダデータ部ヘッダデータ部ヘッダデータ部 Ethernet パケット Ethernet パケット Ethernet パケット IP(1) 0 8 16 24 31 () Version IHL () Time To Live () Identification () Type of Service ) Flags Protocol () Source Address IP) Destination

More information

Agenda IPv4 over IPv6 MAP MAP IPv4 over IPv6 MAP packet MAP Protocol MAP domain MAP domain ASAMAP ASAMAP 2

Agenda IPv4 over IPv6 MAP MAP IPv4 over IPv6 MAP packet MAP Protocol MAP domain MAP domain ASAMAP ASAMAP 2 MAP Tutorial @ 1 Agenda IPv4 over IPv6 MAP MAP IPv4 over IPv6 MAP packet MAP Protocol MAP domain MAP domain ASAMAP ASAMAP 2 IPv4 over IPv6 IPv6 network IPv4 service Internet Service ProviderISP IPv4 service

More information

MPLS での traceroute コマンド

MPLS での traceroute コマンド MPLS での traceroute コマンド 目次 概要前提条件要件使用するコンポーネント表記法通常の traceroute コマンド MPLS の traceroute コマンド no mpls ip propagate-ttl コマンド関連情報 概要 このドキュメントでは マルチプロトコルラベルスイッチング (MPLS) 環境で traceroute コマンドがどのように動作するかについて説明します

More information

- 1 - - 2 - 320 421 928 1115 12 8 116 124 2 7 4 5 428 515 530 624 921 1115 1-3 - 100 250-4 - - 5 - - 6 - - 7 - - 8 - - 9 - & & - 11 - - 12 - GT GT - 13 - GT - 14 - - 15 - - 16 - - 17 - - 18 - - 19 - -

More information

案内(最終2).indd

案内(最終2).indd 1 2 3 4 5 6 7 8 9 Y01a K01a Q01a T01a N01a S01a Y02b - Y04b K02a Q02a T02a N02a S02a Y05b - Y07b K03a Q03a T03a N03a S03a A01r Y10a Y11a K04a K05a Q04a Q05a T04b - T06b T08a N04a N05a S04a S05a Y12b -

More information

22 / ( ) OD (Origin-Destination)

22 / ( ) OD (Origin-Destination) 23 2 15 22 / ( ) OD (Origin-Destination) 1 1 2 3 2.1....................................... 3 2.2......................................... 3 2.3.......................................... 5 2.4............................

More information

48 * *2

48 * *2 374-1- 17 2 1 1 B A C A C 48 *2 49-2- 2 176 176 *2 -3- B A A B B C A B A C 1 B C B C 2 B C 94 2 B C 3 1 6 2 8 1 177 C B C C C A D A A B A 7 B C C A 3 C A 187 187 C B 10 AC 187-4- 10 C C B B B B A B 2 BC

More information

shibasaki(印刷用)

shibasaki(印刷用) M M M NIC alert NIDS Snort alert tcp 192.168.0.0/24 any -> $HTTP_SERVER 80 (msg: HTTP Access Detected";) alert tcp 192.168.0.0/24 any $HTTP_SERVER -> 80 oinkmaster Oink M M ANNEX PC-UNIX DSU M KIU L3 Web

More information

perimeter gateway

perimeter gateway Internet Week 2005 T9 CISSP Proxy VPN perimeter gateway OK?? F/+VPN Web MAIL/DNS PC PC PC PC PC NW NW F/W+VPN DMZ F/W NW NW RAS NW DMZ DMZ De-Militarized Zone = DMZ DMZ DMZ DMZ DMZ DMZ DMZ DMZ DMZ DMZ

More information

untitled

untitled ... 2... 2... 2... 3... 5... 5 CREATE CLASSIFIER... 6 DESTROY CLASSIFIER... 9 PURGE CLASSIFIER... 10 SET CLASSIFIER.... 11 SHOW CLASSIFIER... 14 CentreCOM GS900M V2 2.3.2 1 QoS 256 1 128 Web GUI - Web

More information

PLC HMI High flexibility Simple networking Easy to use 190 HMI 2

PLC HMI High flexibility Simple networking Easy to use 190 HMI 2 PLC HMI High flexibility Simple networking Easy to use 190 HMI 2 Contents 4 11 14 15 3 SIMATIC PLC190 24 S7-1200/ S7-1200 S7-1200 I/OCPU ROM SIMATIC S7-1200PLC 4 S7-1200 CPU 100Mbps HMI-PLCPC-PLCPLC16

More information

マルウェア対策のための研究用データセット ~ MWS Datasets 2013 ~.pptx

マルウェア対策のための研究用データセット ~ MWS Datasets 2013 ~.pptx 1 2 3 4 5 6 MWS Datasets 2013 MWS Datasets 2013 感染 PC 群 PRACTICE Dataset 2013 サーバ型ハニーポット CCC Dataset 2013 NICTER Darknet Dataset 2013 Darknet scan ボット ワーム クライアント型ハニーポット SandBox D3M 2013 FFRI Dataset 2013

More information

IPv4aaSを実現する技術の紹介

IPv4aaSを実現する技術の紹介 : ( ) : (IIJ) : 2003 4 ( ) IPv6 IIJ SEIL DS-Lite JANOG Softwire wg / Interop Tokyo 2013 IIJ SEIL MAP-E 2 IPv4aaS 3 4 IPv4aaS 5 IPv4 1990 IPv4 IPv4 32 IPv4 2 = 42 = IP IPv6 6 IPv6 1998 IPv6 (RFC2460) ICMP6,

More information

, 1. x 2 1 = (x 1)(x + 1) x 3 1 = (x 1)(x 2 + x + 1). a 2 b 2 = (a b)(a + b) a 3 b 3 = (a b)(a 2 + ab + b 2 ) 2 2, 2.. x a b b 2. b {( 2 a } b )2 1 =

, 1. x 2 1 = (x 1)(x + 1) x 3 1 = (x 1)(x 2 + x + 1). a 2 b 2 = (a b)(a + b) a 3 b 3 = (a b)(a 2 + ab + b 2 ) 2 2, 2.. x a b b 2. b {( 2 a } b )2 1 = x n 1 1.,,.,. 2..... 4 = 2 2 12 = 2 2 3 6 = 2 3 14 = 2 7 8 = 2 2 2 15 = 3 5 9 = 3 3 16 = 2 2 2 2 10 = 2 5 18 = 2 3 3 2, 3, 5, 7, 11, 13, 17, 19.,, 2,.,.,.,?.,,. 1 , 1. x 2 1 = (x 1)(x + 1) x 3 1 = (x 1)(x

More information

( )

( ) 18 10 01 ( ) 1 2018 4 1.1 2018............................... 4 1.2 2018......................... 5 2 2017 7 2.1 2017............................... 7 2.2 2017......................... 8 3 2016 9 3.1 2016...............................

More information

untitled

untitled 1...1 1.1... 1 1.2... 3 1.2.1 IP-VPN...4 1.2.2 VPN...6 1.2.3...9 1.3... 11 1.4... 12 1.4.1 PC... 12 1.4.2... 15 1.4.3... 16 1.4.4... 17 1.4.5... 18 2...19 2.1... 19 2.1.1... 20 2.1.2 IDS/IPS... 22 2.1.3...

More information

h1-4_cs5.5.indd

h1-4_cs5.5.indd SIMATIC HMI SIMATIC HMI SIMATIC HMI Comfort Panel All-in-One SIMATIC Comfort Panel all-in-one 4 22 1677 0 100% IP65 CEULKCRCMATEX HMI VB HMI ATEX 4 12 SIMATIC HMI Basic Panel 2 nd Generation SIMATIC Basic

More information

NexusGuard_final_Japanese_ver_PacSec_Bypassing_DDoS_Mitigation_PacSec_JP_2013.pptx

NexusGuard_final_Japanese_ver_PacSec_Bypassing_DDoS_Mitigation_PacSec_JP_2013.pptx DDoS PacSec Tokyo 2013 DDoS DDoS Nexusguard R&D 内 DDoS TCP SYN HTTP HTTP Cookie JavaScript CAPTCHA Proof Of Concept Proof Of Concept TCP HTTP r Proof Of Concept 20Gbps 250 30% 600 NTT Successfully Comba?ng

More information

25 About what prevent spoofing of misusing a session information

25 About what prevent spoofing of misusing a session information 25 About what prevent spoofing of misusing a session information 1140349 2014 2 28 Web Web [1]. [2] SAS-2(Simple And Secure password authentication protocol, ver.2)[3] SAS-2 i Abstract About what prevent

More information

SCREENOS NAT ScreenOS J-Series(JUNOS9.5 ) NAT ScreenOS J-Series(JUNOS9.5 ) NAT : Destination NAT Zone NAT Pool DIP IF NAT Pool Egress IF Loopback Grou

SCREENOS NAT ScreenOS J-Series(JUNOS9.5 ) NAT ScreenOS J-Series(JUNOS9.5 ) NAT : Destination NAT Zone NAT Pool DIP IF NAT Pool Egress IF Loopback Grou NAT NETWORK ADDRESS TRANSLATION SCREENOS NAT ScreenOS J-Series(JUNOS9.5 ) NAT ScreenOS J-Series(JUNOS9.5 ) NAT : Destination NAT Zone NAT Pool DIP IF NAT Pool Egress IF Loopback Group (ScreenOS ) 2 Copyright

More information

(2016 2Q H) [ ] R 2 2 P = (a, b), Q = (c, d) Q P QP = ( ) a c b d (a c, b d) P = (a, b) O P ( ) a p = b P = (a, b) p = ( ) a b R 2 {( ) } R 2 x = x, y

(2016 2Q H) [ ] R 2 2 P = (a, b), Q = (c, d) Q P QP = ( ) a c b d (a c, b d) P = (a, b) O P ( ) a p = b P = (a, b) p = ( ) a b R 2 {( ) } R 2 x = x, y (2016 2Q H) [ ] R 2 2 P = (a, b), Q = (c, d) Q P QP = a c b d (a c, b d) P = (a, b) O P a p = b P = (a, b) p = a b R 2 { } R 2 x = x, y R y 2 a p =, c q = b d p + a + c q = b + d q p P q a p = c R c b

More information

Managed Firewall NATユースケース

Managed Firewall NATユースケース Managed Firewall NAT ユースケース 2.0 版 2017/7/25 NTT Communications 更新履歴 版数更新日更新内容 1.0 2017/07/18 初版 2.0 2017/07/25 送信元 NAT NAPT に変更 ユースケースを追加 Use Case 1 Managed Firewall 送信先 NAT/DESTINATION NAT ~ 送信先のポート変換なし

More information