-
公开(公告)号:US20240244119A1
公开(公告)日:2024-07-18
申请号:US18617565
申请日:2024-03-26
Applicant: OXYLABS, UAB
Inventor: Valdas PILKAUSKAS , Miroslav KOZLOVSKI
IPC: H04L67/56 , H04L61/4511 , H04L61/5007 , H04L101/618
CPC classification number: H04L67/56 , H04L61/4511 , H04L61/5007 , H04L2101/618
Abstract: Systems and methods for coordinating network connectivity and communication between proxy servers, exit-nodes and client modules are disclosed. In one aspect, proxy-nodes in a proxy infrastructure accept connections with exit-nodes based on geographical proximity or proxy-node metrics. Further, a proxy-node can communicate and instruct another proxy-node to service the client request via a suitable exit-node. Further still, a proxy-node can communicate and instruct proxy-node to redirect a suitable exit-node towards the first proxy-node in order to service the client request. In another aspect, the proxy-infrastructure enables client modules to connect to proxy-nodes based on geographical proximity, client parameters, and client's behavioral informatics. In yet another aspect, proxy infrastructure enables a proxy node to redirect exit-nodes to a different proxy-node in the event of a) system overload or resource exhaustion, b) graceful shutdown c) erroneous network connection between exit-nodes and the proxy-node.
-
72.
公开(公告)号:US12034701B2
公开(公告)日:2024-07-09
申请号:US17279995
申请日:2019-09-26
Applicant: ORANGE
Inventor: Mohamed Boucadair , Christian Jacquenet
IPC: H04L9/40 , H04L61/4511 , H04L61/4541
CPC classification number: H04L63/0263 , H04L61/4511 , H04L61/4541 , H04L63/1408 , H04L63/1458 , H04L63/20
Abstract: A method for protecting a client domain, for example against a computing attack, implemented in a client node of the client domain. The method includes: discovering at least one other client node of the client domain, called a discovered node; detecting a conflict between at least two management rules for the traffic associated with the client domain; and resolving the detected conflict, including: if one of the rules was installed by a the discovered node, modifying the rule or a state associated with the discovered node; and otherwise, obtaining, from a the discovered node, an item of information for identifying at least one node of the client domain that installed one of the rules; and detecting and/or resolving the conflict using information obtained during the discovery of the at least one other node of the client domain.
-
公开(公告)号:US12034697B2
公开(公告)日:2024-07-09
申请号:US18296077
申请日:2023-04-05
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Mehrad Yasrebi , James Jackson
IPC: H04L61/4557 , H04L41/046 , H04L41/0681 , H04L41/0806 , H04L61/4511 , H04L65/1016 , H04L65/1046 , H04L65/1066 , H04L65/1069
CPC classification number: H04L61/4557 , H04L41/046 , H04L41/0681 , H04L41/0806 , H04L61/4511 , H04L65/1016 , H04L65/1046 , H04L65/1066 , H04L65/1069
Abstract: An apparatus having an agent that includes a processor and a memory coupled with the processor and communicates with at least one of a fault, configuration, accounting, performance, security module. The processor effectuates operations including determining that a service is operating properly. The processor further effectuates operations including if the service is operating properly and the service is disabled, enabling the service. The processor further effectuates operations including if the service is not operating properly, generating an alarm and if the service is enabled, disabling the service.
-
公开(公告)号:US12034618B2
公开(公告)日:2024-07-09
申请号:US17940673
申请日:2022-09-08
Applicant: ROKU, INC.
Inventor: Sudipto Nandi , Amalavoyal Narasimha Chari , Jason Schmidlapp , Tito Thomas , Allen Wong
IPC: H04L43/0811 , H04L61/103 , H04L61/4511 , H04L61/50
CPC classification number: H04L43/0811 , H04L61/103 , H04L61/4511 , H04L61/50
Abstract: Disclosed herein are system, apparatus, article of manufacture, method and/or computer program product embodiments, and/or combinations and sub-combinations thereof, for optimizing network connections of media devices using IPv6 and DNS tests to detect network issues related to IPv6 addressing and improper DNS server assignments. Upon detection of such network issues, network connections may preemptively adjust IPv6 and DNS configuration parameters to optimize connections for the media devices.
-
公开(公告)号:US12034559B2
公开(公告)日:2024-07-09
申请号:US17019265
申请日:2020-09-13
Applicant: BRIGHT DATA LTD.
Inventor: Derry Shribman , Ofer Vilenski
IPC: H04L9/40 , G06F7/58 , G06F8/71 , G06F9/455 , G06F9/48 , G06F16/955 , H04L12/28 , H04L12/46 , H04L47/283 , H04L61/256 , H04L61/2575 , H04L61/2585 , H04L61/2589 , H04L61/2592 , H04L61/4511 , H04L61/5007 , H04L67/01 , H04L67/02 , H04L67/025 , H04L67/1021 , H04L67/133 , H04L67/141 , H04L67/142 , H04L67/288 , H04L67/2885 , H04L67/56 , H04L67/563 , H04L67/568 , H04L67/5681 , H04L67/63 , H04L69/16 , H04L69/167 , H04L69/168 , H04W4/80 , H04W48/18 , H04W84/10 , H04W84/18 , H04L101/69
CPC classification number: H04L12/2803 , G06F7/58 , G06F7/588 , G06F8/71 , G06F9/45545 , G06F9/4555 , G06F9/4881 , G06F16/955 , H04L12/2856 , H04L12/4633 , H04L47/283 , H04L61/256 , H04L61/2575 , H04L61/2585 , H04L61/2589 , H04L61/2592 , H04L61/4511 , H04L61/5007 , H04L63/0272 , H04L63/0281 , H04L63/029 , H04L63/164 , H04L67/01 , H04L67/02 , H04L67/025 , H04L67/133 , H04L67/141 , H04L67/142 , H04L67/288 , H04L67/2885 , H04L67/56 , H04L67/563 , H04L67/568 , H04L67/5681 , H04L67/63 , H04L69/16 , H04L69/162 , H04L69/167 , H04L69/168 , H04W4/80 , H04W48/18 , H04W84/10 , H04W84/18 , G06F9/45558 , G06F2009/45591 , G06F2009/45595 , H04L2101/69
Abstract: A method for fetching a content from a web server to a client device is disclosed, using tunnel devices serving as intermediate devices. The tunnel device is selected based on an attribute, such as IP Geolocation. A tunnel bank server stores a list of available tunnels that may be used, associated with values of various attribute types. The tunnel devices initiate communication with the tunnel bank server, and stays connected to it, for allowing a communication session initiated by the tunnel bank server. Upon receiving a request from a client to a content and for specific attribute types and values, a tunnel is selected by the tunnel bank server, and is used as a tunnel for retrieving the required content from the web server, using standard protocol such as SOCKS, WebSocket or HTTP Proxy. The client only communicates with a super proxy server that manages the content fetching scheme.
-
公开(公告)号:US20240223593A1
公开(公告)日:2024-07-04
申请号:US18602639
申请日:2024-03-12
Applicant: Upguard, Inc.
Inventor: Michael Franz Baukes , Alan James Sharp-Paul
IPC: H04L9/40 , H04L61/4511
CPC classification number: H04L63/1433 , H04L61/4511 , H04L63/1408 , H04L63/1441
Abstract: An internal network can include a plurality of linked internal nodes, each internal node being configured to communicate with other internal nodes or with one or more external servers over an external network. The internal network can analyze the configuration of the internal nodes and the network traffic between internal nodes of the internal network and external servers. Based on the analysis, a network vulnerability score measuring the vulnerability of the internal network to attack can be determined. If the vulnerability score is below a threshold, the internal network can be isolated from the external network, for example by preventing internal nodes from communicating with or over the external network.
-
77.
公开(公告)号:US20240214356A1
公开(公告)日:2024-06-27
申请号:US18506585
申请日:2023-11-10
Applicant: WANGSU SCIENCE & TECHNOLOGY CO., LTD.
Inventor: Wanfeng WANG , Shibiao LV
IPC: H04L9/40 , H04L61/4511
CPC classification number: H04L63/029 , H04L61/4511 , H04L63/0227 , H04L63/10
Abstract: Embodiments of the present disclosure provide a network data packet processing method, an electronic device, and a non-transitory computer-readable storage medium. The electronic device acquires a network data packet from a first process of an application, determines a first path or a second path as a target path according to a target network address of the network data packet, and determines an access permission for the target resource corresponding to the target network address. Therefore, the network data packet is processed according to the target path and the access permission. In the above technical solutions, the electronic device diverts traffic according to the target network address of the network data packet, and there is no need to modify an IP header of the network data packet.
-
公开(公告)号:US12022352B2
公开(公告)日:2024-06-25
申请号:US18071149
申请日:2022-11-29
Applicant: GeoFrenzy, Inc.
Inventor: Benjamin T. Jones
IPC: G06F16/951 , B64C39/02 , G06F16/29 , G06F21/60 , G08G5/00 , H04L12/28 , H04L61/45 , H04L61/4511 , H04L61/5007 , H04L67/02 , H04L67/141 , H04L67/52 , H04L67/563 , H04W4/021 , H04W4/20 , H04W4/80 , H04W12/08 , H04W68/00 , G06F21/64 , H04L61/5014 , H04L101/659 , H04L101/69 , H04W80/04
CPC classification number: H04W4/021 , B64C39/024 , G06F16/29 , G06F16/951 , G06F21/604 , G08G5/0013 , G08G5/0039 , G08G5/006 , G08G5/0069 , H04L12/2816 , H04L61/4511 , H04L61/457 , H04L61/5007 , H04L67/02 , H04L67/141 , H04L67/52 , H04L67/563 , H04W4/20 , H04W4/80 , H04W12/08 , H04W68/00 , G06F21/64 , H04L61/5014 , H04L2101/659 , H04L2101/69 , H04W80/04
Abstract: Systems and methods are disclosed for enforcing at least one rule associated with a geofence. At least one device is constructed and configured in network communication with a server platform and a database. The server platform defines at least one geofence for a region of interest and specifies at least one rule associated with the at least one geofence, thereby creating a rule-space model for the region of interest. The at least one geofence comprises a multiplicity of geographic designators with each geographic designator assigned with a unique IPv6 address. The at least one device receives at least one notification signal regarding the at least one rule from the at least one server platform and implements the at least one rule when the at least one device is within a predetermined distance from the at least one geofence for the region of interest.
-
公开(公告)号:US12021891B2
公开(公告)日:2024-06-25
申请号:US17110791
申请日:2020-12-03
Applicant: HYAS Infosec Inc.
IPC: H04L9/40 , H04L61/4511
CPC classification number: H04L63/1441 , H04L61/4511 , H04L63/0236 , H04L63/0263 , H04L63/101 , H04L63/1408
Abstract: Systems, methods, and software described herein manage server connection resets based on domain name server (DNS) information. In one implementation, a firewall may receive a reverse DNS request from a computing system and communicate a request to a DNS security service to determine whether a destination associated with the reverse DNS request is malicious. The firewall further receives a response from the DNS security service that indicates that the destination is malicious and, when the response indicates that the destination is malicious, communicates a reset command to the destination to reset a connection between the destination and the computing system.
-
公开(公告)号:US12021732B1
公开(公告)日:2024-06-25
申请号:US18345752
申请日:2023-06-30
Applicant: U.S. Bank National Association
Inventor: Premraj Varadharaj Singaravelu
IPC: H04L43/50 , H04L9/40 , H04L43/00 , H04L43/08 , H04L43/0876 , H04L43/55 , H04L61/4511 , H04L67/02 , H04L67/50
CPC classification number: H04L43/50 , H04L43/00 , H04L43/08 , H04L43/0876 , H04L43/55 , H04L61/4511 , H04L63/1408 , H04L63/1416 , H04L67/02 , H04L67/535
Abstract: This disclosure is directed to systems and methods for generating correlated load test scripts for use in load testing by receiving an archive of transaction records, each transaction record including a request and a response, organizing the archive of transaction records, determining a collection of transaction records, generating a plain load test script, and correlating the plain load test script to generate a correlated load test script.
-
-
-
-
-
-
-
-
-