-
公开(公告)号:US07835361B1
公开(公告)日:2010-11-16
申请号:US11112252
申请日:2005-04-21
IPC分类号: H04L12/28 , H04L12/56 , G06F11/30 , G06F15/173
CPC分类号: H04L63/0245 , H04L12/2874 , H04L47/34 , H04L47/365 , H04L63/0254 , H04L63/1416 , H04L63/1425 , H04L63/145 , H04L67/06
摘要: A method and apparatus for identifying data patterns of a file are described herein. In one embodiment, an exemplary process includes, but is not limited to, receiving a data packet of a data stream containing a file segment of a file originated from an external host and destined to a protected host of a local area network (LAN), the file being transmitted via multiple file segments contained in multiple data packets of the data stream, and performing a data pattern analysis on the received data packet to determine whether the received data packet contains a predetermined data pattern, without waiting for a remainder of the data stream to arrive. Other methods and apparatuses are also described.
摘要翻译: 本文描述了用于识别文件的数据模式的方法和装置。 在一个实施例中,示例性过程包括但不限于接收包含源自外部主机并发往局域网(LAN)的受保护主机的文件的文件段的数据流的数据分组, 所述文件通过包含在所述数据流的多个数据分组中的多个文件段进行传输,并且对所接收的数据分组执行数据模式分析,以确定所接收的数据分组是否包含预定的数据模式,而不等待剩余的数据 流到达。 还描述了其它方法和装置。
-
公开(公告)号:US08272057B1
公开(公告)日:2012-09-18
申请号:US12913668
申请日:2010-10-27
IPC分类号: H04L29/06
CPC分类号: H04L63/0245 , H04L12/2874 , H04L47/34 , H04L47/365 , H04L63/0254 , H04L63/1416 , H04L63/1425 , H04L63/145 , H04L67/06
摘要: A method and apparatus for identifying data patterns of a file are described herein. In one embodiment, an exemplary process includes, but is not limited to, receiving a data packet of a data stream containing a file segment of a file originated from an external host and destined to a protected host of a local area network (LAN), the file being transmitted via multiple file segments contained in multiple data packets of the data stream, and performing a data pattern analysis on the received data packet to determine whether the received data packet contains a predetermined data pattern, without waiting for a remainder of the data stream to arrive. Other methods and apparatuses are also described.
摘要翻译: 本文描述了用于识别文件的数据模式的方法和装置。 在一个实施例中,示例性过程包括但不限于接收包含源自外部主机并发往局域网(LAN)的受保护主机的文件的文件段的数据流的数据分组, 所述文件通过包含在所述数据流的多个数据分组中的多个文件段进行传输,并且对所接收的数据分组执行数据模式分析,以确定所接收的数据分组是否包含预定的数据模式,而不等待剩余的数据 流到达。 还描述了其它方法和装置。
-
公开(公告)号:US08584238B1
公开(公告)日:2013-11-12
申请号:US13587748
申请日:2012-08-16
IPC分类号: H04L29/06
CPC分类号: H04L63/0245 , H04L12/2874 , H04L47/34 , H04L47/365 , H04L63/0254 , H04L63/1416 , H04L63/1425 , H04L63/145 , H04L67/06
摘要: A method and apparatus for identifying data patterns of a file are described herein. In one embodiment, an exemplary process includes, but is not limited to, receiving a data packet of a data stream containing a file segment of a file originated from an external host and destined to a protected host of a local area network (LAN), the file being transmitted via multiple file segments contained in multiple data packets of the data stream, and performing a data pattern analysis on the received data packet to determine whether the received data packet contains a predetermined data pattern, without waiting for a remainder of the data stream to arrive. Other methods and apparatuses are also described.
摘要翻译: 本文描述了用于识别文件的数据模式的方法和装置。 在一个实施例中,示例性过程包括但不限于接收包含源自外部主机并发往局域网(LAN)的受保护主机的文件的文件段的数据流的数据分组, 所述文件通过包含在所述数据流的多个数据分组中的多个文件段进行传输,并且对所接收的数据分组执行数据模式分析,以确定所接收的数据分组是否包含预定的数据模式,而不等待剩余的数据 流到达。 还描述了其它方法和装置。
-
4.
公开(公告)号:US07991723B1
公开(公告)日:2011-08-02
申请号:US11778546
申请日:2007-07-16
CPC分类号: G06N5/02 , G06F17/30958 , G06F21/552 , G06N5/00 , H04L63/02 , H04L63/1416
摘要: Techniques for data pattern analysis using deterministic finite automaton are described herein. In one embodiment, a number of transitions from a current node to one or more subsequent nodes representing one or more sequences of data patterns is determined, where each of the current node and subsequent nodes is associated with a deterministic finite automaton (DFA) state. A data structure is dynamically allocated for each of the subsequent nodes for storing information associated with each of the subsequent nodes, where data structures for the subsequent nodes are allocated in an array maintained by a data structure corresponding to the current node if the number of transitions is greater than a predetermined threshold. Other methods and apparatuses are also described.
摘要翻译: 本文描述了使用确定性有限自动机进行数据模式分析的技术。 在一个实施例中,确定从当前节点到表示一个或多个数据模式序列的一个或多个后续节点的多个转换,其中当前节点和后续节点中的每一个与确定性有限自动机(DFA)状态相关联。 为每个后续节点动态分配数据结构,用于存储与每个后续节点相关联的信息,其中后续节点的数据结构被分配在由与当前节点对应的数据结构维护的阵列中,如果转换次数 大于预定阈值。 还描述了其它方法和装置。
-
公开(公告)号:US07738380B1
公开(公告)日:2010-06-15
申请号:US11772723
申请日:2007-07-02
IPC分类号: H04L12/56
CPC分类号: H04L51/063 , H04L69/16
摘要: Techniques for reassembly-free rewriting of out-of-order data packet payload are described herein. In one aspect of the invention, in response to packets received at a network access device from a first network node destined to a second network node, the packets are stored in a buffer within the network access device if the packets need to be modified before sending the packets to the second network node. The original our-of-order packets are dropped and do not reach the second network node. The payloads of the packets stored in the buffer are modified and thereafter, the modified packets with the modified payloads are sent to the second network node. Other methods and apparatuses are also described.
摘要翻译: 本文描述了无序重新编写无序数据分组有效载荷的技术。 在本发明的一个方面,响应于从网络接入设备从目的地到第二网络节点的第一网络节点接收到的分组,如果分组需要在发送之前被修改,则分组被存储在网络接入设备内的缓冲器中 分组到第二个网络节点。 原始的我们的订单数据包被丢弃,不会到达第二个网络节点。 对存储在缓冲器中的分组的有效载荷进行修改,此后将经修改的有效载荷的修改的分组发送到第二网络节点。 还描述了其它方法和装置。
-
公开(公告)号:US20060077979A1
公开(公告)日:2006-04-13
申请号:US10964871
申请日:2004-10-13
IPC分类号: H04L12/56
CPC分类号: H04L63/1416 , G06F21/55 , G06F21/56 , G06F21/562 , G06F21/564 , H04L47/34 , H04L63/0245 , H04L63/0254 , H04L63/1408 , H04L63/1433 , H04L63/145 , H04L69/22
摘要: A method and an apparatus to perform multiple packet payload analysis have been disclosed. In one embodiment, the method includes receiving a plurality of data packets, each of the plurality of data packets containing a portion of a data pattern, determining whether each of the plurality of data packets is out of order, and making and storing a local copy of the corresponding data packet if the corresponding data packet is out of order. Other embodiments have been claimed and described.
-
7.
公开(公告)号:US08626689B1
公开(公告)日:2014-01-07
申请号:US13196484
申请日:2011-08-02
CPC分类号: G06N5/02 , G06F17/30958 , G06F21/552 , G06N5/00 , H04L63/02 , H04L63/1416
摘要: Techniques for data pattern analysis using deterministic finite automaton are described herein. In one embodiment, a number of transitions from a current node to one or more subsequent nodes representing one or more sequences of data patterns is determined, where each of the current node and subsequent nodes is associated with a deterministic finite automaton (DFA) state. A data structure is dynamically allocated for each of the subsequent nodes for storing information associated with each of the subsequent nodes, where data structures for the subsequent nodes are allocated in an array maintained by a data structure corresponding to the current node if the number of transitions is greater than a predetermined threshold. Other methods and apparatuses are also described.
摘要翻译: 本文描述了使用确定性有限自动机进行数据模式分析的技术。 在一个实施例中,确定从当前节点到表示一个或多个数据模式序列的一个或多个后续节点的多个转换,其中当前节点和后续节点中的每一个与确定性有限自动机(DFA)状态相关联。 为每个后续节点动态分配数据结构,用于存储与每个后续节点相关联的信息,其中后续节点的数据结构被分配在由与当前节点对应的数据结构维护的阵列中,如果转换次数 大于预定阈值。 还描述了其它方法和装置。
-
8.
公开(公告)号:US08321939B1
公开(公告)日:2012-11-27
申请号:US12547860
申请日:2009-08-26
IPC分类号: G06F21/00
CPC分类号: H04L63/1416 , G06F21/55 , G06F21/56 , G06F21/562 , G06F21/564 , H04L47/34 , H04L63/0245 , H04L63/0254 , H04L63/1408 , H04L63/1433 , H04L63/145 , H04L69/22
摘要: A method and an apparatus to perform multiple packet payload analysis have been disclosed. In one embodiment, the method includes receiving a plurality of data packets, each of the plurality of data packets containing a portion of a data pattern, determining whether each of the plurality of data packets is out of order, and making and storing a local copy of the corresponding data packet if the corresponding data packet is out of order. Other embodiments have been claimed and described.
摘要翻译: 已经公开了执行多个分组有效载荷分析的方法和装置。 在一个实施例中,所述方法包括接收多个数据分组,所述多个数据分组中的每一个包含数据模式的一部分,确定所述多个数据分组中的每一个是否失序,以及制作和存储本地副本 如果对应的数据分组出现故障,则对应的数据分组。 已经要求和描述了其它实施例。
-
公开(公告)号:US08863286B1
公开(公告)日:2014-10-14
申请号:US11837779
申请日:2007-08-13
IPC分类号: G06F11/00 , G06F12/14 , G06F12/16 , G06F9/00 , G06F15/16 , G06F17/00 , G08B23/00 , H04L29/06 , G06F21/56
CPC分类号: H04L63/1416 , G06F21/56 , G06F21/561 , G06F21/562 , G06F2221/2119 , H04L63/1425 , H04L63/145
摘要: Techniques for notification of reassembly-free file scanning are described herein. According to one embodiment, a first request for accessing a document provided by a remote node is received from a client. In response to the first request, it is determined whether a second request previously for accessing the document of the remote node indicates that the requested document from the remote node contains offensive data. If the requested document contains offensive data, a message is returned to the client, without accessing the requested document of the remote node, indicating that the requested document is not delivered to the client.
摘要翻译: 本文描述了用于通知无组装文件扫描的技术。 根据一个实施例,从客户端接收到访问由远程节点提供的文档的第一请求。 响应于第一请求,确定先前用于访问远程节点的文档的第二请求是否指示来自远程节点的所请求的文档包含令人反感的数据。 如果请求的文档包含令人反感的数据,则将消息返回给客户端,而不访问远程节点的请求文档,指示所请求的文档未传递给客户端。
-
公开(公告)号:US08578489B1
公开(公告)日:2013-11-05
申请号:US13491484
申请日:2012-06-07
IPC分类号: H04L29/06
CPC分类号: H04L63/1416 , G06F21/55 , G06F21/56 , G06F21/562 , G06F21/564 , H04L47/34 , H04L63/0245 , H04L63/0254 , H04L63/1408 , H04L63/1433 , H04L63/145 , H04L69/22
摘要: A method and an apparatus to perform multiple packet payload analysis have been disclosed. In one embodiment, the method includes receiving a plurality of data packets, each of the plurality of data packets containing a portion of a data pattern, determining whether each of the plurality of data packets is out of order, and making and storing a local copy of the corresponding data packet if the corresponding data packet is out of order. Other embodiments have been claimed and described.
-
-
-
-
-
-
-
-
-