-
公开(公告)号:US20190215268A1
公开(公告)日:2019-07-11
申请号:US16093375
申请日:2016-04-12
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Sebastien Tandel , Juliano Vacaro , Rafael Eichelberger
IPC: H04L12/721
CPC classification number: H04L45/66 , H04L12/4625 , H04L12/50 , H04L61/6022
Abstract: An example, a computing system includes a processor, and a non-transitory medium storing instructions thereon. The instructions, when executed, cause the processor to: receive a packet comprising a machine access control (MAC) source address, and determine, based on a first field of bits of the source MAC address, a service function chain identifier corresponding to a service function chain for the packet. The instructions further cause the processor to: determine, based on a second field of bits of the MAC address, a service function index corresponding to a service function for the packet, determine, based on a third field of bits of the source MAC address, a tunnel identifier corresponding to a tunnel for the packet, and determine, based on a fourth field of bits of the source MAC address, an action value for the packet.
-
公开(公告)号:US10341389B2
公开(公告)日:2019-07-02
申请号:US16042340
申请日:2018-07-23
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Bryan Stiekes , Sebastien Tandel , Jechun Chiu
IPC: H04L29/06 , H04L12/813 , H04L12/24 , H04L12/26 , H04L12/741
Abstract: In some examples, a system receives a context of an application to request a set of network traffic, the context including a requested behavior of a service enabled by the application, and provides a policy to a network device of a network, the policy to regulate the set of network traffic based on the context, the policy provided to the network device to cause the network device to route the set of network traffic based on applying the policy, the routing comprising forwarding the set of network traffic to a destination or denying transmission of the set of network traffic to the destination.
-
公开(公告)号:US10298711B2
公开(公告)日:2019-05-21
申请号:US15619295
申请日:2017-06-09
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Juliano Cardoso Vacaro , Paul Allen Bottorff , Donald Fedyk , Sebastien Tandel , Dorian Conde Langbeck
IPC: H04L12/26 , H04L29/08 , H04L29/06 , H04L12/935 , H04L12/747
Abstract: According to examples, an apparatus may include a processor and a memory on which is stored machine readable instructions. The instructions may cause the processor to intercept a packet from a downstream service function classifier, in which the packet includes metadata that specifies an ordered set of service functions within a service function chain to be implemented on the packet, generate a correlation cookie that associates the packet with the service function chain, and encode the correlation cookie into the packet. The instructions may also cause the processor to store the correlation cookie and the metadata in a cache to correlate the correlation cookie and the metadata and send the packet with the encoded correlation cookie to the service function provider.
-
公开(公告)号:US20210243201A1
公开(公告)日:2021-08-05
申请号:US16973240
申请日:2018-06-14
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Abstract: A verification framework is decentralized by implementing a database of Known Good States through a blockchain and smart contracts. In this manner, the system may provide an open platform to attest the integrity of various components, which may originate from different vendors. As such, the system supports attestation for multi-vendor infrastructures. In some instances, the system may leverage crypto-economics to monetize the platform. For instance, verifiers may be rewarded according to terms of a smart contract implemented on the blockchain network. Moreover, in some instances, the components may be delivered via an immutable file system, such as the InterPlanetary File System (“IPFS”). The IPFS is a decentralized file system based on a peer-to-peer protocol, improving file distribution efficiency. Components stored using IPFS each are assigned a unique identifier, which is a hash digest composition over the file's blocks. Thus, any modifications to the components may be detected via hash comparisons.
-
公开(公告)号:US20200244653A1
公开(公告)日:2020-07-30
申请号:US16255937
申请日:2019-01-24
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Rafael Anton Eichelberger , Carlos Gomez Gallego , Sebastien Tandel , Juliano Cardoso Vacaro
Abstract: A device is authenticated for communication over a network based on a sensor data signature and a traffic pattern signature. The sensor data signature and the traffic pattern signature identify the device. A determination is made whether the sensor data signature corresponds to one of a plurality of recognized sensor data signatures. A determination is also made whether the traffic pattern signature of the device corresponds to one of a plurality of recognized traffic pattern signatures. The device is authenticated for communication over the network responsive to determining that the sensor data signature corresponds to one of the plurality of recognized sensor data signatures and the traffic pattern signature corresponds to one of the plurality of recognized traffic pattern signatures.
-
公开(公告)号:US20180332081A1
公开(公告)日:2018-11-15
申请号:US16042340
申请日:2018-07-23
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Bryan Stiekes , Sebastien Tandel , Jechun Chiu
IPC: H04L29/06 , H04L12/741 , H04L12/26 , H04L12/24 , H04L12/813
CPC classification number: H04L63/20 , H04L41/20 , H04L43/028 , H04L45/74 , H04L47/20 , H04L63/08 , H04L63/166
Abstract: In some examples, a system receives a context of an application to request a set of network traffic, the context including a requested behavior of a service enabled by the application, and provides a policy to a network device of a network, the policy to regulate the set of network traffic based on the context, the policy provided to the network device to cause the network device to route the set of network traffic based on applying the policy, the routing comprising forwarding the set of network traffic to a destination or denying transmission of the set of network traffic to the destination.
-
公开(公告)号:US20180331965A1
公开(公告)日:2018-11-15
申请号:US15755834
申请日:2015-08-31
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Sebastien Tandel , Julio Correa , Rafael Anton Eichelberger
IPC: H04L12/825 , H04L12/26
CPC classification number: H04L47/25 , H04L43/0888 , H04L43/0894 , H04L47/10 , H04L47/20 , H04L47/2441 , H04L47/245
Abstract: In some examples, a Software-Defined Network (SDN) controller includes a processing resource a memory resource including machine readable instructions to: (1) run a first SDN application to monitor usage of a control channel between the SDN controller and a device in the control domain of the SDN controller, (2) run a second SDN application that uses the control channel to communicate with the device, (3) and throttle the use of the control channel by the second SDN application when it is determined, by monitoring usage of the control channel with the first SDN application, that control channel usage satisfies a usage criteria.
-
公开(公告)号:US20180309781A1
公开(公告)日:2018-10-25
申请号:US15769200
申请日:2015-10-20
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Sebastien Tandel , Julio Correa , Kairo Tavares
CPC classification number: H04L63/1441 , H04L12/22 , H04L12/4641 , H04L63/0236 , H04L63/0272 , H04L63/14 , H04L63/1416 , H04L63/166
Abstract: In example implementations, a method is disclosed for a software defined network (SDN) controller assisting an intrusion prevention system (IPS). The method includes receiving an indication that a malicious packet has been detected by an IPS in a communication network. A list of source nodes that have a source Internet protocol (IP) address that matches a source IP address of the malicious packet is determined. A virtual local area network identification (VLAN ID) associated with a source node of the list of source nodes that sent the malicious packet is determined. The SDN controller may instruct an edge switch to block additional packets from the source node of the list of source nodes having the VLAN ID.
-
公开(公告)号:US20180176294A1
公开(公告)日:2018-06-21
申请号:US15736220
申请日:2015-06-26
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Juliano Vacaro , Sebastien Tandel , Bryan Stiekes
IPC: H04L29/08 , H04L12/803 , H04L12/721
CPC classification number: H04L67/1004 , H04L45/38 , H04L47/125 , H04L67/1002
Abstract: Examples relate to load balancing servers. In one example, a computing device may: receive a network packet from a source device, the network packet including data specifying a value; divide the value included in the network packet by a divisor; determine, from a plurality of servers, a destination server for the network packet based on a remainder of the division; and forward the network packet to the destination server.
-
-
-
-
-
-
-
-