-
1.
公开(公告)号:US12117991B2
公开(公告)日:2024-10-15
申请号:US18075721
申请日:2022-12-06
IPC分类号: G06F16/00 , G06F16/22 , G06F16/23 , G06F16/27 , G06F21/64 , G06Q20/36 , G06Q20/40 , G06Q30/0226 , H04L9/08 , H04L9/30 , H04L9/32 , H04L67/10 , G06Q20/20 , H04L9/00
CPC分类号: G06F16/2379 , G06F16/2228 , G06F16/27 , G06F21/64 , G06Q20/367 , G06Q20/409 , G06Q30/0226 , H04L9/0891 , H04L9/30 , H04L9/3247 , H04L67/10 , G06Q20/202 , G06Q20/36 , G06Q20/405 , H04L9/50
摘要: A set of transaction handling computing elements comprise a network core that receive and process transaction requests into an append-only immutable chain of data blocks, wherein a data block is a collection of transactions, and wherein an Unspent Transaction Output (UTXO) data structure supporting the immutable chain of data blocks is an output from a finalized transaction. Typically, the UTXO data structure consists essentially of an address and a value. In this approach, at least one UTXO data structure is configured to include information either in addition to or in lieu of the address and value, thereby defining a Transaction Output (TXO). A TXO may have a variety of types, and one type includes an attribute that encodes data. In response to receipt of a request to process a transaction, the set of transaction handling computing elements are executed to process the transaction into a block using at least the information in the TXO.
-
2.
公开(公告)号:US12079087B2
公开(公告)日:2024-09-03
申请号:US17383187
申请日:2021-07-22
IPC分类号: G06F11/14 , G06F11/07 , H04L1/18 , H04L1/1867 , H04L69/10 , H04L41/0654
CPC分类号: G06F11/1435 , G06F11/0772 , G06F11/1464 , G06F11/1469 , H04L1/18 , H04L1/189 , H04L69/10 , H04L41/0654
摘要: This patent document describes failure recovery technologies for the processing of streaming data, also referred to as pipelined data. The technologies described herein have particular applicability in distributed computing systems that are required to process streams of data and provide at-most-once and/or exactly-once service levels. In a preferred embodiment, a system comprises many nodes configured in a network topology, such as a hierarchical tree structure. Data is generated at leaf nodes. Intermediate nodes process the streaming data in a pipelined fashion, sending towards the root aggregated or otherwise combined data from the source data streams towards. To reduce overhead and provide locally handled failure recovery, system nodes transfer data using a protocol that controls which node owns the data for purposes of failure recovery as it moves through the network.
-
公开(公告)号:US20240275778A1
公开(公告)日:2024-08-15
申请号:US18636468
申请日:2024-04-16
发明人: Charles E. Gero
IPC分类号: H04L9/40
CPC分类号: H04L63/083
摘要: A multi-factor authentication scheme uses an MFA authentication service and a browser extensionless phish-proof method to facilitate an MFA workflow. Phish-proof MFA verifies that the browser the user is in front of is actually visiting the authentic (real) site and not a phished site. This achieved by only allowing MFA to be initiated from a user trusted browser by verifying its authenticity through a signing operation using a key only it possesses, and then also verifying that the verified browser is visiting the authentic site. In a preferred embodiment, this latter check is carried out using an iframe postMessage owning domain check. In a variant embodiment, the browser is verified to be visiting the authentic site through an origin header check. By using the iframe-based or ORIGIN header-based check, the solution does not require a physical security key (such as a USB authenticator) or any browser extension or plug-in.
-
公开(公告)号:US12063245B2
公开(公告)日:2024-08-13
申请号:US16409517
申请日:2019-05-10
CPC分类号: H04L63/1458 , H04L63/1416 , H04L67/10 , H04L2463/144
摘要: Among other things, this document describes systems, methods and apparatus for identifying and mitigating network attacks, particularly botnet attacks and other volumetric attacks. In some embodiments, a distributed computing platform provides client-facing service endpoints and a request routing mechanism (request router or RR) directing clients to a particular service endpoint or cluster thereof to obtain a service. The state of the RR at a given time is communicated to enforcement points in the system, which may be cluster equipment, service endpoints, or other components. When client traffic arrives at a particular enforcement point it is checked for consistency with the RR's directions, referred to as ‘mapping consistency’. This information is incorporated into decisions about how to handle the packets from the client.
-
公开(公告)号:US11997096B2
公开(公告)日:2024-05-28
申请号:US17323141
申请日:2021-05-18
发明人: Mark M. Ingerman , Robert B. Bird
IPC分类号: H04L9/40 , H04L67/1095 , H04L67/1097
CPC分类号: H04L63/102 , H04L63/0876 , H04L63/1433 , H04L63/20 , H04L67/1095 , H04L67/1097
摘要: A distributed computing system provides a distributed data store for network enabled devices at the edge. The distributed database is partitioned such that each node in the system has its own partition and some number of followers that replicate the data in the partition. The data in the partition is typically used in providing services to network enabled devices from the edge. The set of data for a particular network enabled device is owned by the node to which the network enabled device connects. Ownership of the data (and the data itself) may move around the distributed computing system to different nodes, e.g., for load balancing, fault-resilience, and/or due to device movement. Security/health checks are enforced at the edge as part of a process of transferring data ownership, thereby providing a mechanism to mitigate compromised or malfunctioning network enabled devices.
-
公开(公告)号:US20240154998A1
公开(公告)日:2024-05-09
申请号:US18407604
申请日:2024-01-09
发明人: Sreenath Kurupati
CPC分类号: H04L63/1458 , G06N3/08 , H04L63/1466
摘要: This disclosure describes a bot detection system that leverages deep learning to facilitate bot detection and mitigation, and that works even when an attacker changes an attack script. The approach herein provides for a system that rapidly and automatically (without human intervention) retrains on new, updated or modified attack vectors.
-
7.
公开(公告)号:US20240121269A1
公开(公告)日:2024-04-11
申请号:US17938386
申请日:2022-10-06
发明人: Eric Elbaz
IPC分类号: H04L9/40
CPC分类号: H04L63/166 , H04L63/0435 , H04L63/0876
摘要: The generation and use of session tokens in a computer networking environment is disclosed. Such session tokens can be used in a variety of ways, such as to validate client identity and entitlement to resources, for security assessment, or in other trust establishment mechanisms. Preferably, the session token generation algorithm incorporates one or more non-ephemeral value(s) that are established for a given communication session between two hosts. To validate a token presented by a client, for example, a server can check it against the session values actually in use to communicate with the client.
-
公开(公告)号:US11924491B2
公开(公告)日:2024-03-05
申请号:US17706805
申请日:2022-03-29
发明人: Brandon O. Williams , Liza Alenchery , Yixin Jin
IPC分类号: H04N21/266 , H04L9/00 , H04L9/32 , H04L9/40 , H04L12/46 , H04L45/64 , H04N21/6334
CPC分类号: H04N21/26613 , H04L9/006 , H04L9/3242 , H04L12/4633 , H04L45/64 , H04L63/0272 , H04L63/061 , H04L63/0815 , H04L63/123 , H04N21/63345 , H04L2463/061
摘要: The techniques herein provide for enhanced overlay network-based transport of traffic, such as IPsec traffic, e.g., to and from customer branch office locations, facilitated through the use of the Internet-based overlay routing infrastructure. This disclosure describes a method of providing integrity protection for traffic on the overlay network.
-
公开(公告)号:US11848960B2
公开(公告)日:2023-12-19
申请号:US17667023
申请日:2022-02-08
发明人: David Senecal , Prajakta Bhurke , Tu Vuong
CPC分类号: H04L63/1466 , H04L63/1416 , H04L63/1425 , H04L2463/144
摘要: A server interacts with a bot detection service to provide bot detection as a requesting client interacts with the server. In an asynchronous mode, the server injects into a page a data collection script configured to record interactions at the requesting client, to collect sensor data about the interactions, and to send the collected sensor data to the server. After the client receives the page, the sensor data is collected and forwarded to the server through a series of posts. The server forwards the posts to the detection service. During this data collection, the server also may receive a request from the client for a protected endpoint. When this occurs, and in a synchronous mode, the server issues a query to the detection service to obtain a threat score based in part on the collected sensor data that has been received and forwarded by the server. Based on the threat score returned, the server then determines whether the request for the endpoint should be forwarded onward for handling.
-
公开(公告)号:US11805061B2
公开(公告)日:2023-10-31
申请号:US17233742
申请日:2021-04-19
发明人: William R. Sears , Martin K. Lohner
IPC分类号: H04L47/24 , H04L47/125 , H04L12/46
CPC分类号: H04L47/24 , H04L47/125 , H04L12/4633
摘要: A method of congestion control implemented by a sender over a network link that includes a router having a queue. During a first state, information is received from a receiver. The information comprises an estimated maximum bandwidth for the link, a one-way transit time for traffic over the link, and an indication whether the network link is congested. In response to the link being congested, the sender transitions to a second state. While in the second state, a sending rate of packets in reduced, in part to attempt to drain the queue of data packets contributed by the sender. The sender transitions to a third state when the sender estimates that the queue has been drained of the data packets contributed. During the third state, the sending rate is increased until either the sender transitions back to the first state, or receives a new indication that the link is congested.
-
-
-
-
-
-
-
-
-