-
公开(公告)号:US09973490B2
公开(公告)日:2018-05-15
申请号:US15290841
申请日:2016-10-11
Applicant: SONICWALL US HOLDINGS INC.
Inventor: Xiao Yu Huang , Zhong Chen , Yi Fei Hu , Riji Cai
CPC classification number: H04L63/0815 , H04L61/2007 , H04L63/102 , H04L67/42
Abstract: Disclosed in the authentication and authorization of a client device to access a plurality of resources, requiring a user of a client device to enter only one set of login information. Authentication and authorization of a client device to access a plurality of resources after an initial set of login information is received by a networked computing environment. After the initial set of login information is received, a series of steps are performed that may be entirely transparent to the user of the client device.
-
72.
公开(公告)号:US09871764B2
公开(公告)日:2018-01-16
申请号:US15358928
申请日:2016-11-22
Applicant: SONICWALL US HOLDINGS INC.
Inventor: Hui Ling , Zhong Chen
CPC classification number: H04L63/0254 , H04L43/028 , H04L45/38 , H04L45/42 , H04L61/2007 , H04L63/0245 , H04L63/1408 , H04L63/1441 , H04L67/10 , H04L69/22
Abstract: The present invention relates to a method and system for performing deep packet inspection of messages transmitted through a network switch in a Software Defined Network (SDN). Embodiments of the invention include a network switch, a controller, and a firewall in a software defined networking environment. In the present invention, the network switch is a simple network switch that is physically separate from the controller and the firewall. The invention may include a plurality of physically distinct network switches communicating with one or more controllers and firewalls. In certain instances, communications between the network switch, the controller, and the firewall are performed using the Open Flow standard communication protocol.
-
公开(公告)号:US09843579B2
公开(公告)日:2017-12-12
申请号:US14603208
申请日:2015-01-22
Applicant: Dell Software Inc.
Inventor: Guo Hui Zou , Zhong Chen , Zhuangzhi Duo , Xiaodong Lin
CPC classification number: H04L63/0869 , H04L63/0876 , H04W12/04 , H04W12/06 , H04W12/08 , H04W24/02 , H04W48/12 , H04W76/11 , H04W88/08
Abstract: A plurality of beacons that do not include any service set identifiers may be broadcast from an access point. A request concerning association with the access point may be sent wirelessly from a user device and received at the access point. A unique service set identifier (SSID) for the requesting user device may be generated, and information regarding the unique SSID may be transmitted to the requesting user device. A subsequent association request from the requesting user device may include the unique SSID.
-
公开(公告)号:US09800417B2
公开(公告)日:2017-10-24
申请号:US15397573
申请日:2017-01-03
Applicant: DELL SOFTWARE INC.
Inventor: Yun Feng Liu , Zhong Chen , Eric Xiang , Yanjun Yang
CPC classification number: H04L9/3247 , H04L9/0643 , H04L9/14 , H04L9/3239 , H04L9/3242 , H04L41/12 , H04L45/02 , H04L63/061 , H04L63/123
Abstract: An extension is provided to the SEND protocol without requiring a CGA or third party trust anchor. A shared key is provided to both a sender and receiver of a neighbor discovery (ND) message. A digital signature option is contained in the ND message. A digital signature field is determined by the algorithm field in the option. When the ND message is received, the receiver may verify the digital signature field using the pre-shared key according to the algorithm field. If the ND message passes verification, the receiver may process the message.
-
公开(公告)号:US09787757B2
公开(公告)日:2017-10-10
申请号:US15358872
申请日:2016-11-22
Applicant: DELL SOFTWARE INC.
Inventor: Sijie Yu
CPC classification number: H04L67/06 , G06F17/30011 , G06F17/3025 , G06F17/30253 , G06F17/30528 , G06F17/30598 , G06F17/30705 , G06F17/30867 , G06F21/554 , G06F21/606 , G06F2221/2119 , G06Q10/107 , H04L9/3247 , H04L51/12
Abstract: Systems and methods for identifying content in electronic messages are provided. An electronic message may include certain content. The content is detected and analyzed to identify any metadata. The metadata may include a numerical signature characterizing the content. A thumbprint is generated based on the numerical signature. The thumbprint may then be compared to thumbprints of previously received messages. The comparison allows for classification of the electronic message as spam or not spam.
-
76.
公开(公告)号:US09723027B2
公开(公告)日:2017-08-01
申请号:US14937776
申请日:2015-11-10
Applicant: Dell Software Inc.
Inventor: Hugo Vazquez Carames
CPC classification number: H04L63/0263 , G06F17/30864 , H04L61/1511 , H04L61/2007 , H04L63/0227 , H04L63/0245 , H04L63/101 , H04L63/1416 , H04L63/145 , H04L63/20 , H04L67/02
Abstract: A user of a client device that is protected by a firewall may navigate to a website using a particular browser process (e.g., a window/tab of a browser) of the client device, sending a content request toward a web content server in the process. The firewall may intercept the content request, and may also receive information from the client device identifying which browser process initiated the content request. Before passing the content request to the appropriate web content server, the firewall may request and download a security policy from a security policy server. The security policy may notify the firewall which hosts are authorized/unauthorized for use with a particular domain, and which file types from each of these hosts are authorized/unauthorized for use with the particular domain. The firewall may then filter content related to the identified browser process based on the security policy.
-
公开(公告)号:US09628489B2
公开(公告)日:2017-04-18
申请号:US15082485
申请日:2016-03-28
Applicant: AVENTAIL LLC
Inventor: Chris Hopen , Gary Tomlinson , Parvez Anandam , Brian Young , Alan Flagg , Jude Michael Dylan O'Reilley
IPC: H04L29/06 , H04L12/28 , H04L12/911 , H04L12/927 , H04L29/08
CPC classification number: H04L63/10 , G06F21/56 , G06F2221/034 , H04L12/2856 , H04L47/783 , H04L47/805 , H04L63/0227 , H04L63/0263 , H04L63/0272 , H04L63/08 , H04L63/20 , H04L67/02 , H04L67/2814 , H04L67/327 , H04L67/42
Abstract: Systems and techniques are provided for controlling requests for resources from remote computers. A remote computer's ability to access a resource is determined based upon the computer's operating environment. The computer or computers responsible for controlling access to a resource will interrogate the remote computer to ascertain its operating environment. The computer or computers responsible for controlling access to a resource may, for example, download one or more interrogator agents onto the remote computer to determine its operating environment. Based upon the interrogation results, the computer or computers responsible for controlling access to a resource will control the remote computer's access to the requested resource.
-
公开(公告)号:US08935348B2
公开(公告)日:2015-01-13
申请号:US13913413
申请日:2013-06-08
Applicant: SonicWALL, Inc.
Inventor: Jonathan J. Oliver , David A. Koblas , Brian K. Wilson
CPC classification number: G06F17/30495 , H04L51/12
Abstract: A system and method are disclosed for classifying a message. The method includes receiving the message, identifying all items of a certain type in the message, determining whether each of the items meets a criterion, and in the event that all the items are determined to meet the criterion, determining a classification of the message. The system includes an interface configured to receive the message, a processor coupled to the interface, configured to identify all items of a certain type in the message; determine whether each of the items meets a criterion; and in the event that all the items are determined to meet the criterion, determine a classification of the message.
Abstract translation: 公开了一种用于对消息进行分类的系统和方法。 该方法包括接收消息,识别消息中某一类型的所有项目,确定每个项目是否满足标准,以及在所有项目被确定为符合标准的情况下,确定消息的分类。 所述系统包括被配置为接收所述消息的接口,耦合到所述接口的处理器,被配置为识别所述消息中的某种类型的所有项目; 确定每个项目是否符合标准; 并且在所有项目被确定为符合标准的情况下,确定消息的分类。
-
公开(公告)号:US08850566B2
公开(公告)日:2014-09-30
申请号:US11927438
申请日:2007-10-29
Applicant: Jennifer Rihn , Jonathan J. Oliver
Inventor: Jennifer Rihn , Jonathan J. Oliver
CPC classification number: H04L63/1416 , G06F21/56 , G06N7/005 , H04L63/0245 , H04L63/14 , H04L63/1408 , H04L63/1425 , H04L63/145
Abstract: Detecting infectious messages comprises performing an individual characteristic analysis of a message to determine whether the message is suspicious, determining whether a similar message has been noted previously in the event that the message is determined to be suspicious, classifying the message according to its individual characteristics and its similarity to the noted message in the event that a similar message has been noted previously.
Abstract translation: 检测感染性消息包括执行消息的单独特征分析以确定消息是否是可疑的,确定在消息被确定为可疑的情况下是否先前已经记录了类似的消息,根据其个体特征对该消息进行分类,以及 在之前已经注意到类似的消息的情况下,其与所述消息的相似性。
-
公开(公告)号:US08776210B2
公开(公告)日:2014-07-08
申请号:US13340509
申请日:2011-12-29
Applicant: Jonathan J Oliver , Scott Roy , Scott D. Eikenberry , Bryan Kim , David A. Koblas , Brian K. Wilson
Inventor: Jonathan J Oliver , Scott Roy , Scott D. Eikenberry , Bryan Kim , David A. Koblas , Brian K. Wilson
CPC classification number: H04L51/12 , G06N99/005 , H04L63/308 , H04L67/02
Abstract: A system and method are disclosed for improving a statistical message classifier. A message may be tested with a machine classifier, wherein the machine classifier is capable of making a classification on the message. In the event the message is classifiable by the machine classifier, the statistical message classifier is updated according to the reliable classification made by the machine classifier. The message may also be tested with a first classifier. In the event that the message is not classifiable by the first classifier, it is tested with a second classifier, wherein the second classifier is capable of making a second classification. In the event that the message is classifiable by the second classifier, the statistical message classifier is updated according to the second classification.
Abstract translation: 公开了一种用于改进统计消息分类器的系统和方法。 可以使用机器分类器来测试消息,其中机器分类器能够对消息进行分类。 在机器分类器对消息进行分类的情况下,根据机器分类器的可靠分类更新统计消息分类器。 消息也可以用第一分类器进行测试。 在消息不能被第一分类器分类的情况下,用第二分类器进行测试,其中第二分类器能够进行第二分类。 在第二分类器对消息进行分类的情况下,根据第二分类更新统计消息分类器。
-
-
-
-
-
-
-
-
-