NETWORK COORDINATION BETWEEN PROXY SERVERS
    71.
    发明公开

    公开(公告)号:US20240244119A1

    公开(公告)日:2024-07-18

    申请号:US18617565

    申请日:2024-03-26

    Applicant: OXYLABS, UAB

    CPC classification number: H04L67/56 H04L61/4511 H04L61/5007 H04L2101/618

    Abstract: Systems and methods for coordinating network connectivity and communication between proxy servers, exit-nodes and client modules are disclosed. In one aspect, proxy-nodes in a proxy infrastructure accept connections with exit-nodes based on geographical proximity or proxy-node metrics. Further, a proxy-node can communicate and instruct another proxy-node to service the client request via a suitable exit-node. Further still, a proxy-node can communicate and instruct proxy-node to redirect a suitable exit-node towards the first proxy-node in order to service the client request. In another aspect, the proxy-infrastructure enables client modules to connect to proxy-nodes based on geographical proximity, client parameters, and client's behavioral informatics. In yet another aspect, proxy infrastructure enables a proxy node to redirect exit-nodes to a different proxy-node in the event of a) system overload or resource exhaustion, b) graceful shutdown c) erroneous network connection between exit-nodes and the proxy-node.

    Methods for protecting a client domain, corresponding client node, server and computer programs

    公开(公告)号:US12034701B2

    公开(公告)日:2024-07-09

    申请号:US17279995

    申请日:2019-09-26

    Applicant: ORANGE

    Abstract: A method for protecting a client domain, for example against a computing attack, implemented in a client node of the client domain. The method includes: discovering at least one other client node of the client domain, called a discovered node; detecting a conflict between at least two management rules for the traffic associated with the client domain; and resolving the detected conflict, including: if one of the rules was installed by a the discovered node, modifying the rule or a state associated with the discovered node; and otherwise, obtaining, from a the discovered node, an item of information for identifying at least one node of the client domain that installed one of the rules; and detecting and/or resolving the conflict using information obtained during the discovery of the at least one other node of the client domain.

    NETWORK ISOLATION BY POLICY COMPLIANCE EVALUATION

    公开(公告)号:US20240223593A1

    公开(公告)日:2024-07-04

    申请号:US18602639

    申请日:2024-03-12

    Applicant: Upguard, Inc.

    CPC classification number: H04L63/1433 H04L61/4511 H04L63/1408 H04L63/1441

    Abstract: An internal network can include a plurality of linked internal nodes, each internal node being configured to communicate with other internal nodes or with one or more external servers over an external network. The internal network can analyze the configuration of the internal nodes and the network traffic between internal nodes of the internal network and external servers. Based on the analysis, a network vulnerability score measuring the vulnerability of the internal network to attack can be determined. If the vulnerability score is below a threshold, the internal network can be isolated from the external network, for example by preventing internal nodes from communicating with or over the external network.

    NETWORK DATA PACKET PROCESSING METHOD, ELECTRONIC DEVICE, AND NON-TRANSITORY COMPUTER-READABLE STORAGE MEDIUM

    公开(公告)号:US20240214356A1

    公开(公告)日:2024-06-27

    申请号:US18506585

    申请日:2023-11-10

    CPC classification number: H04L63/029 H04L61/4511 H04L63/0227 H04L63/10

    Abstract: Embodiments of the present disclosure provide a network data packet processing method, an electronic device, and a non-transitory computer-readable storage medium. The electronic device acquires a network data packet from a first process of an application, determines a first path or a second path as a target path according to a target network address of the network data packet, and determines an access permission for the target resource corresponding to the target network address. Therefore, the network data packet is processed according to the target path and the access permission. In the above technical solutions, the electronic device diverts traffic according to the target network address of the network data packet, and there is no need to modify an IP header of the network data packet.

Patent Agency Ranking