SYSTEMS AND METHODS FOR HANDLING A REGISTRATION STORM
    1.
    发明申请
    SYSTEMS AND METHODS FOR HANDLING A REGISTRATION STORM 有权
    用于处理注册风险的系统和方法

    公开(公告)号:US20120158921A1

    公开(公告)日:2012-06-21

    申请号:US12973260

    申请日:2010-12-20

    IPC分类号: G06F15/177

    CPC分类号: H04L67/141 H04L69/40 H04W4/10

    摘要: Systems and methods for user device registration are disclosed. In certain embodiments, at least a first edge device in a group of edge devices enters a mass-restart mode. The first edge device receives a request for registration from a user device and determines whether the user device is currently registered through the first edge device. The first edge device generates a notification associated with the user device if the user device is not currently registered through the first edge device. A second edge device in the group of edge devices receives the notification and determines whether the user device is currently registered through the second edge device based on the notification. Registration information about the user device is deleted from the second edge device if the user device is currently registered through the second edge device.

    摘要翻译: 公开了用于用户设备注册的系统和方法。 在某些实施例中,一组边缘设备中的至少第一边缘设备进入质量重启模式。 第一边缘设备从用户设备接收注册请求,并确定用户设备当前是否通过第一边缘设备注册。 如果用户设备当前没有通过第一边缘设备注册,则第一边缘设备生成与用户设备相关联的通知。 所述边缘设备组中的第二边缘设备接收所述通知,并且基于所述通知来确定所述用户设备当前是否通过所述第二边缘设备注册。 如果用户设备当前通过第二边缘设备注册,则从第二边缘设备删除关于用户设备的注册信息。

    Identifying attackers on a network
    2.
    发明授权
    Identifying attackers on a network 有权
    识别网络上的攻击者

    公开(公告)号:US07940657B2

    公开(公告)日:2011-05-10

    申请号:US11565944

    申请日:2006-12-01

    IPC分类号: G06F15/16

    摘要: Described are computer-based methods and apparatuses, including computer program products, for identifying attackers on a network. A data packet is filtered by a multi-tiered filtering and transmission system. Data packets matching the first tier filter are discarded. Data packets matching the second tier filter are transmitted to an output module based on a criterion. Data packets in the third tier filter are hashed into bins and data packets matching an entry in the bin are transmitted to the output module based on a criterion for the bin. Data packets in the fourth tier transmission system are transmitted to the output module based on a criterion. Data packets that do not meet the criterion for transmission to the output module are transmitted to an attack identification module which analyzes the data packets to identify attacks.

    摘要翻译: 描述了基于计算机的方法和设备,包括用于识别网络上的攻击者的计算机程序产品。 数据包被多层过滤和传输系统过滤。 与第一层过滤器匹配的数据包将被丢弃。 基于标准将与第二层过滤器匹配的数据包发送到输出模块。 第三层过滤器中的数据包被散列到箱中,并且与箱中的条目匹配的数据包根据箱的标准传输到输出模块。 基于标准将第四层传输系统中的数据包发送到输出模块。 不符合传输到输出模块的标准的数据包被传送到攻击识别模块,该模块分析数据包以识别攻击。

    Methods and apparatus for establishing secure communications between client computing devices that use transport and security protocols
    5.
    发明授权
    Methods and apparatus for establishing secure communications between client computing devices that use transport and security protocols 有权
    用于在使用传输和安全协议的客户端计算设备之间建立安全通信的方法和装置

    公开(公告)号:US08683053B2

    公开(公告)日:2014-03-25

    申请号:US12979850

    申请日:2010-12-28

    IPC分类号: G06F13/00

    摘要: Methods and apparatuses, including computer program products, are described for establishing secure communications sessions between computing devices located behind network security devices. The method includes receiving, from a first client computing device, a request for a secure connection with a second client computing device, the request including a first transport protocol role and a first security protocol role associated with the first device. The method includes transmitting the request to the second device. The method includes receiving, from the second device, a response to the request including a second transport protocol role and a second security protocol role associated with the second device, transmitting the response to the first device, and establishing the secure connection between the first device and the second device, where the first and second security protocol roles are determined independently from the first and second transport protocol roles.

    摘要翻译: 描述了包括计算机程序产品在内的方法和装置,用于在位于网络安全设备之后的计算设备之间建立安全通信会话。 该方法包括从第一客户端计算设备接收与第二客户端计算设备的安全连接的请求,该请求包括与第一设备相关联的第一传输协议角色和第一安全协议角色。 该方法包括将请求发送到第二设备。 所述方法包括从所述第二设备接收对所述请求的响应,所述响应包括与所述第二设备相关联的第二传输协议角色和第二安全协议角色,向所述第一设备发送所述响应,以及建立所述第一设备之间的安全连接 以及第二设备,其中独立于第一和第二传输协议角色确定第一和第二安全协议角色。

    Establishing Secure Communications Between Client Computing Devices Located Behind Network Security Devices
    6.
    发明申请
    Establishing Secure Communications Between Client Computing Devices Located Behind Network Security Devices 有权
    建立位于网络安全设备之后的客户端计算设备之间的安全通信

    公开(公告)号:US20120166656A1

    公开(公告)日:2012-06-28

    申请号:US12979850

    申请日:2010-12-28

    IPC分类号: G06F15/16

    摘要: Methods and apparatuses, including computer program products, are described for establishing secure communications sessions between computing devices located behind network security devices. The method includes receiving, from a first client computing device, a request for a secure connection with a second client computing device, the request including a first transport protocol role and a first security protocol role associated with the first device. The method includes transmitting the request to the second device. The method includes receiving, from the second device, a response to the request including a second transport protocol role and a second security protocol role associated with the second device, transmitting the response to the first device, and establishing the secure connection between the first device and the second device, where the first and second security protocol roles are determined independently from the first and second transport protocol roles.

    摘要翻译: 描述了包括计算机程序产品在内的方法和装置,用于在位于网络安全设备之后的计算设备之间建立安全通信会话。 该方法包括从第一客户端计算设备接收与第二客户端计算设备的安全连接的请求,该请求包括与第一设备相关联的第一传输协议角色和第一安全协议角色。 该方法包括将请求发送到第二设备。 所述方法包括从所述第二设备接收对所述请求的响应,所述响应包括与所述第二设备相关联的第二传输协议角色和第二安全协议角色,向所述第一设备发送所述响应,以及建立所述第一设备之间的安全连接 以及第二设备,其中独立于第一和第二传输协议角色确定第一和第二安全协议角色。

    Filtering and Policing for Defending Against Denial of Service Attacks on a Network
    7.
    发明申请
    Filtering and Policing for Defending Against Denial of Service Attacks on a Network 有权
    过滤和管理以防止网络上的拒绝服务攻击

    公开(公告)号:US20080134327A1

    公开(公告)日:2008-06-05

    申请号:US11565940

    申请日:2006-12-01

    IPC分类号: G06F21/00

    CPC分类号: H04L63/1458 H04L2463/141

    摘要: Described are computer-based methods and apparatuses, including computer program products, for filtering and policing for defending against denial of service attacks on a network. A data packet is filtered by a multi-tiered filtering and transmission system. Data packets matching the first tier filter are discarded. Data packets matching the second tier filter are transmitted to an output module based on a criterion. Data packets in the third tier filter are hashed into bins and data packets matching an entry in the bin are transmitted to the output module based on a criterion for the bin. Data packets in the fourth tier transmission system are transmitted to the output module based on a criterion. Data packets that do not meet the criterion for transmission to the output module are transmitted to an attack identification module which analyzes the data packets to identify attacks.

    摘要翻译: 描述了基于计算机的方法和装置,包括计算机程序产品,用于过滤和监管以防止网络上的拒绝服务攻击。 数据包被多层过滤和传输系统过滤。 与第一层过滤器匹配的数据包将被丢弃。 基于标准将与第二层过滤器匹配的数据包发送到输出模块。 第三层过滤器中的数据包被散列到箱中,并且与箱中的条目匹配的数据包根据箱的标准传输到输出模块。 基于标准将第四层传输系统中的数据包发送到输出模块。 不符合传输到输出模块标准的数据包被传送到攻击识别模块,该模块分析数据包以识别攻击。