Packet classification
    2.
    发明授权
    Packet classification 有权
    分组分类

    公开(公告)号:US08379639B2

    公开(公告)日:2013-02-19

    申请号:US12507169

    申请日:2009-07-22

    IPC分类号: H04L12/28

    CPC分类号: H04L47/10 H04L47/2483

    摘要: Apparatuses, methods, and other embodiments associated with packet identification are described. One example apparatus includes a packet selection logic to identify packets associated with a data stream. The example apparatus may also include a set of packet classification logics. A packet classification logic may generate a signal as a function of whether an attribute associated with the packet matches an attribute associated with packets generated by a tested application.

    摘要翻译: 描述了与分组识别相关联的装置,方法和其他实施例。 一个示例性装置包括用于识别与数据流相关联的分组的分组选择逻辑。 该示例设备还可以包括一组分组分类逻辑。 分组分类逻辑可以根据与分组相关联的属性与由测试应用生成的分组相关联的属性是否匹配来生成信号。

    Detecting public network attacks using signatures and fast content analysis
    4.
    发明授权
    Detecting public network attacks using signatures and fast content analysis 有权
    使用签名和快速内容分析检测公共网络攻击

    公开(公告)号:US08296842B2

    公开(公告)日:2012-10-23

    申请号:US11547944

    申请日:2004-12-01

    IPC分类号: H04L29/06

    摘要: Network worms or viruses are a growing threat to the security of public and private networks and the individual computers that make up those networks. A content sifting method if provided that automatically generates a precise signature for a worm or virus that can then be used to significantly reduce the propagation of the worm elsewhere in the network or eradicate the worm altogether. The content sifting method is complemented by a value sampling method that increases the throughput of network traffic that can be monitored. Together, the methods track the number of times invariant strings appear in packets and the network address dispersion of those packets including variant strings. When an invariant string reaches a particular threshold of appearances and address dispersion, the string is reported as a signature for suspected worm.

    摘要翻译: 网络蠕虫或病毒对构成这些网络的公共和私有网络以及个别计算机的安全性日益增长。 如果提供的内容筛选方法自动生成针对蠕虫或病毒的精确签名,然后可以将蠕虫或病毒用于显着减少网络中其他地方的蠕虫传播或彻底消除蠕虫。 内容筛选方法补充了一种增加可监控网络流量吞吐量的值抽样方法。 这些方法一起跟踪数据包中出现不变字符串的次数以及包括变体字符串的数据包的网络地址色散。 当不变字符串达到特定的出现阈值和地址分散时,字符串将被报告为可疑蠕虫的签名。

    Detecting public network attacks using signatures and fast content analysis
    6.
    发明授权
    Detecting public network attacks using signatures and fast content analysis 有权
    使用签名和快速内容分析检测公共网络攻击

    公开(公告)号:US07966658B2

    公开(公告)日:2011-06-21

    申请号:US10822226

    申请日:2004-04-08

    IPC分类号: G08B23/00

    摘要: Detecting attacks against computer systems by automatically detecting signatures based on predetermined characteristics of the intrusion. One aspect looks for commonalities among a number of different network messages, and establishes an intrusion signature based on those commonalities. Data reduction techniques, such as a hash function, are used to minimize the amount of resources which are necessary to establish the commonalities. In an embodiment, signatures are created based on the data reduction hash technique. Frequent signatures are found by reducing the signatures using that hash technique. Each of the frequent signatures is analyzed for content, and content which is spreading is flagged as being a possible attack. Additional checks can also be carried out to look for code within the signal, to look for spam, backdoors, or program code.

    摘要翻译: 通过基于入侵的预定特征自动检测签名来检测对计算机系统的攻击。 一个方面寻找许多不同网络消息之间的共同点,并根据这些共同点建立入侵签名。 使用诸如哈希函数的数据缩减技术来最小化建立共同点所需的资源量。 在一个实施例中,基于数据缩减散列技术创建签名。 通过使用该散列技术减少签名来发现频繁的签名。 对每个频繁签名进行内容分析,将正在扩展的内容标记为可能的攻击。 还可以进行附加检查,以查找信号中的代码,查找垃圾邮件,后门程序或程序代码。

    Decoder architecture for optimized error management in streaming multimedia
    7.
    发明授权
    Decoder architecture for optimized error management in streaming multimedia 有权
    用于流媒体多媒体优化错误管理的解码器架构

    公开(公告)号:US07886201B2

    公开(公告)日:2011-02-08

    申请号:US11373548

    申请日:2006-03-10

    IPC分类号: G06F11/00

    摘要: A method and apparatus for multi-layer integration for use in error recovery is disclosed. An error is detected in a multimedia data based on a first layer protocol and the detected error in the multimedia data is concealed based on a second layer protocol. In one aspect, the error in a multimedia data is detected based on a communication layer protocol and controlled based on a transport layer protocol. An error distribution of the controlled error is then determined based on a sync layer protocol and the detected error in the multimedia data is concealed based on an application layer protocol. In another aspect, a method and apparatus for multimedia data processing comprises error recovery as well as scalability. Finally, a method and apparatus as disclosed allows processing of multimedia stream by receiving multiple streams of encoded multimedia data, performing error recovery on an erroneous portion of a stream, and reconstructing the multimedia data from the multiple streams.

    摘要翻译: 公开了一种用于错误恢复的多层集成方法和装置。 在基于第一层协议的多媒体数据中检测到错误,并且基于第二层协议隐藏多媒体数据中检测到的错误。 一方面,基于通信层协议来检测多媒体数据中的错误,并且基于传输层协议进行控制。 然后基于同步层协议来确定受控错误的错误分布,并且基于应用层协议隐藏多媒体数据中的检测到的错误。 在另一方面,一种用于多媒体数据处理的方法和装置包括错误恢复以及可扩展性。 最后,所公开的方法和装置允许通过接收多个编码的多媒体数据流来处理多媒体流,对流的错误部分执行错误恢复,以及从多个流重建多媒体数据。

    Scalably detecting and blocking signatures at high speeds
    8.
    发明授权
    Scalably detecting and blocking signatures at high speeds 有权
    可高速检测和阻止签名

    公开(公告)号:US07602780B2

    公开(公告)日:2009-10-13

    申请号:US11271310

    申请日:2005-11-09

    IPC分类号: H04L12/56

    摘要: A method and apparatus is described for identifying content in a packet. The method may obtain data sample from the packet where the data sample is in a predetermined window at an initial offset point in the packet. For each offset point, a first stage of processing on the data sample may be performed to identify if the data sample corresponds to potentially relevant reference string. A more focused second stage of processing may then be carried out on the data sample to identify if the data sample corresponds to potentially relevant reference string. Thereafter, an even more focused third stage of processing may be carried out on the data sample to obtain a third stage result. If the data sample passes all three stages of processing, a predefined action is identified which is associated with a reference string corresponding to the data sample.

    摘要翻译: 描述了用于识别分组中的内容的方法和装置。 该方法可以从分组中的初始偏移点处的数据样本在预定窗口中获取数据样本。 对于每个偏移点,可以执行关于数据样本的第一级处理以识别数据样本是否对应于潜在相关的参考串。 然后可以对数据样本执行更集中的第二阶段处理,以识别数据样本是否对应于潜在相关的参考字符串。 此后,可以对数据样本进行更加集中的第三阶段处理,以获得第三阶段结果。 如果数据样本通过所有三个处理阶段,则识别与对应于数据样本的参考串相关联的预定义动作。

    Method and apparatus to process packets in a network
    9.
    发明授权
    Method and apparatus to process packets in a network 有权
    在网络中处理数据包的方法和装置

    公开(公告)号:US07535909B2

    公开(公告)日:2009-05-19

    申请号:US11271209

    申请日:2005-11-09

    IPC分类号: H04L12/28

    CPC分类号: H04L12/2854 H04L69/22

    摘要: A method and apparatus is described to process packets in a network. The method may comprise receiving the packet and determining a length K of the packet. If the length of the packet is less than a reference length M then no analysis may be performed on the packet. However, if the packet length K is not less than M, the method may determine if the packet length K is at least greater than a reference window size WRef. When the packet length is greater than WRef then a window size W for the processing of the packets is set equal to WRef; and the packet length is less than WRef then a window size W for the processing of the packets is set equal to the packet size K. Thereafter, the packet is processed using the window size W.

    摘要翻译: 描述了一种在网络中处理分组的方法和装置。 该方法可以包括接收分组并确定分组的长度K. 如果分组的长度小于参考长度M,则不能对分组执行分析。 然而,如果分组长度K不小于M,则该方法可以确定分组长度K是否至少大于参考窗口大小WRef。 当分组长度大于WRef时,用于处理分组的窗口大小W被设置为等于WRef; 并且分组长度小于WRef,则将用于处理分组的窗口大小W设置为等于分组大小K.然后,使用窗口大小W处理分组。

    Detection of heavy users of network resources
    10.
    发明申请
    Detection of heavy users of network resources 有权
    检测网络资源繁重的用户

    公开(公告)号:US20080225740A1

    公开(公告)日:2008-09-18

    申请号:US11724911

    申请日:2007-03-15

    IPC分类号: H04J1/16

    摘要: A device includes a multistage filter and an elephant trap. The multistage filter has hash functions and an array. The multistage filter is operable to receive a packet associated with a candidate heavy network user and send the packet to the hash functions. The hash functions generate hash function output values corresponding to indices in the array. The elephant trap is connected to the multistage filter. The elephant trap includes a buffer and probabilistic sampling logic. The probabilistic sampling logic is operable to attempt to add information associated with the packet to the buffer a particular percentage of the time based in part on the result of the multistage filter lookup. The buffer is operable to hold information associated with the packet, counter information, and timestamp information.

    摘要翻译: 装置包括多级过滤器和大象捕集器。 多级过滤器具有散列函数和数组。 多级过滤器可操作以接收与候选重网络用户相关联的分组,并将分组发送到散列函数。 散列函数生成与数组中的索引对应的哈希函数输出值。 大象陷阱连接到多级过滤器。 大象陷阱包括缓冲区和概率抽样逻辑。 概率抽样逻辑可操作以部分地基于多级过滤器查找的结果来试图将与分组相关联的信息添加到缓冲器中的特定百分比的时间。 缓冲器可操作以保存与分组相关联的信息,计数器信息和时间戳信息。