System and method for flexible classifcation of traffic types
    1.
    发明授权
    System and method for flexible classifcation of traffic types 有权
    流量类型灵活分类的系统和方法

    公开(公告)号:US08166160B2

    公开(公告)日:2012-04-24

    申请号:US12329463

    申请日:2008-12-05

    IPC分类号: G06F15/173

    CPC分类号: H04L47/10 H04L47/2425

    摘要: A system includes an information storage module and an inspection module. The information storage module is configured to store a plurality of tags. Each tag is associated with a known set of traffic types of a plurality of known sets of traffic types. The inspection module is configured to compare a traffic flow to a set of traffic types to determine a matching set of traffic types, request a tag from the information storage module, and mark the traffic flow with the tag. The tag corresponds to the matching set of traffic types.

    摘要翻译: 系统包括信息存储模块和检查模块。 信息存储模块被配置为存储多个标签。 每个标签与多个已知的一组业务类型的一组已知的业务类型相关联。 检查模块被配置为将流量流与一组流量类型进行比较,以确定流量类型的匹配集合,从信息存储模块请求标签,并用标签标记流量。 标签对应于匹配的流量类型集。

    Flexible Application Classification
    2.
    发明申请
    Flexible Application Classification 有权
    灵活应用分类

    公开(公告)号:US20100146100A1

    公开(公告)日:2010-06-10

    申请号:US12329463

    申请日:2008-12-05

    IPC分类号: G06F15/16

    CPC分类号: H04L47/10 H04L47/2425

    摘要: A system includes an information storage module and an inspection module. The information storage module is configured to store a plurality of tags. Each tag is associated with a known set of traffic types of a plurality of known sets of traffic types. The inspection module is configured to compare a traffic flow to a set of traffic types to determine a matching set of traffic types, request a tag from the information storage module, and mark the traffic flow with the tag. The tag corresponds to the matching set of traffic types.

    摘要翻译: 系统包括信息存储模块和检查模块。 信息存储模块被配置为存储多个标签。 每个标签与多个已知的一组业务类型的一组已知的业务类型相关联。 检查模块被配置为将流量流与一组流量类型进行比较,以确定流量类型的匹配集合,从信息存储模块请求标签,并用标签标记流量。 标签对应于匹配的流量类型集。

    Method and apparatus for inferring the presence of static internet protocol address allocations
    5.
    发明授权
    Method and apparatus for inferring the presence of static internet protocol address allocations 失效
    用于推断静态互联网协议地址分配的存在的方法和装置

    公开(公告)号:US07945667B2

    公开(公告)日:2011-05-17

    申请号:US12338551

    申请日:2008-12-18

    CPC分类号: H04L29/12273 H04L61/2053

    摘要: A method and apparatus for inferring if an IP address allocation in a remote network is static or dynamic are disclosed. For example, the method contacts at least one remote peer to peer endpoint using a peer to peer application to obtain an IP address of the at least one remote peer to peer endpoint. The method then analyzes characteristics of the at least one remote peer to peer endpoint over a predefined period of time to infer whether the presence of static IP address allocation exists for the at least one remote peer to peer endpoint.

    摘要翻译: 一种用于推断远程网络中的IP地址分配是静态还是动态的方法和装置。 例如,该方法使用对等应用联系至少一个远程对等端点,以获得至少一个远程对等端点的IP地址。 该方法然后在预定义的时间段内分析至少一个远程对等端点的特性,以推断对于至少一个远程对等端点是否存在静态IP地址分配的存在。

    Real-time content detection in ISP transmissions
    6.
    发明授权
    Real-time content detection in ISP transmissions 失效
    ISP传输中的实时内容检测

    公开(公告)号:US08190581B2

    公开(公告)日:2012-05-29

    申请号:US12315380

    申请日:2008-12-03

    IPC分类号: G06F17/00

    摘要: A method and system for detecting the transmission of preidentified content, such as copyrighted material, over an Internet Service Provider (ISP) network. A set of rules is provided to identify one or more traffic flow profiles of data streams transmitting preidentified content. Preferably the rules are adaptively created through analysis of actual ISP data in conjunction with data suggesting an initial set of profile characteristics. The rules are applied to data streams being transmitted in the ISP network, so that data streams fitting one or more of the profiles are identified. A database contains, e.g., as digital signatures or fingerprints, one or more items of content whose transmission is sought to be detected. Data streams identified as matching a profile are analyzed to determine if their content matches an item of content in the database, and if so, an action is taken which may include interrupting the transmission, suspending an ISP account, or reporting the transmission. An ISP with a system performing this method may offer services to content providers, and a plurality of ISPs may jointly use a single database of preidentified content to be compared to each ISP's identified data streams.

    摘要翻译: 一种用于通过因特网服务提供商(ISP)网络检测诸如版权材料之类的预先识别的内容的传输的方法和系统。 提供一组规则来识别发送预先识别内容的数据流的一个或多个业务流简档。 优选地,通过分析实际的ISP数据并建议初始的一组轮廓特征的数据来自适应地创建规则。 该规则被应用于在ISP网络中传输的数据流,从而识别符合一个或多个简档的数据流。 数据库包含例如作为数字签名或指纹的一个或多个内容的项目,其内容的传输被寻求被检测。 分析识别为匹配简档的数据流,以确定它们的内容是否与数据库中的内容项匹配,如果是,则采取可能包括中断传输,暂停ISP帐户或报告传输的动作。 具有执行该方法的系统的ISP可以向内容提供商提供服务,并且多个ISP可以共同使用预先识别的内容的单个数据库来与每个ISP识别的数据流进行比较。

    System and Method to Guide Active Participation in Peer-to-Peer Systems with Passive Monitoring Environment
    7.
    发明申请
    System and Method to Guide Active Participation in Peer-to-Peer Systems with Passive Monitoring Environment 有权
    指导与被动监测环境对等系统的主动参与的系统和方法

    公开(公告)号:US20100138555A1

    公开(公告)日:2010-06-03

    申请号:US12325703

    申请日:2008-12-01

    IPC分类号: G06F15/16

    CPC分类号: H04L12/66

    摘要: A method includes identifying shared content by inspecting a peer-to-peer traffic flow and identifying source peers providing the shared content, and requesting the shared content from the source peers. The method further includes receiving requests for the shared content from requesting peers, identifying requesting peers based on the requests for the shared content, and providing the shared content to a local subset of the requesting peers.

    摘要翻译: 一种方法包括通过检查对等业务流和识别提供共享内容的源对等体以及从源对等体请求共享内容来识别共享内容。 该方法还包括从请求对等体接收对共享内容的请求,基于对共享内容的请求来识别请求对等体,以及将共享内容提供给请求对等体的本地子集。

    Real-time content detection in ISP transmissions
    8.
    发明申请
    Real-time content detection in ISP transmissions 失效
    ISP传输中的实时内容检测

    公开(公告)号:US20100138543A1

    公开(公告)日:2010-06-03

    申请号:US12315380

    申请日:2008-12-03

    摘要: A method and system for detecting the transmission of preidentified content, such as copyrighted material, over an Internet Service Provider (ISP) network. A set of rules is provided to identify one or more traffic flow profiles of data streams transmitting preidentified content. Preferably the rules are adaptively created through analysis of actual ISP data in conjunction with data suggesting an initial set of profile characteristics. The rules are applied to data streams being transmitted in the ISP network, so that data streams fitting one or more of the profiles are identified. A database contains, e.g., as digital signatures or fingerprints, one or more items of content whose transmission is sought to be detected. Data streams identified as matching a profile are analyzed to determine if their content matches an item of content in the database, and if so, an action is taken which may include interrupting the transmission, suspending an ISP account, or reporting the transmission. An ISP with a system performing this method may offer services to content providers, and a plurality of ISPs may jointly use a single database of preidentified content to be compared to each ISP's identified data streams.

    摘要翻译: 一种用于通过因特网服务提供商(ISP)网络检测诸如版权材料之类的预先识别的内容的传输的方法和系统。 提供一组规则来识别发送预先识别内容的数据流的一个或多个业务流简档。 优选地,通过分析实际的ISP数据并建议初始的一组轮廓特征的数据来自适应地创建规则。 该规则被应用于在ISP网络中传输的数据流,从而识别符合一个或多个简档的数据流。 数据库包含例如作为数字签名或指纹的一个或多个内容的项目,其内容的传输被寻求被检测。 分析识别为匹配简档的数据流,以确定它们的内容是否与数据库中的内容项匹配,如果是,则采取可能包括中断传输,暂停ISP帐户或报告传输的动作。 具有执行该方法的系统的ISP可以向内容提供商提供服务,并且多个ISP可以联合使用预先识别的内容的单个数据库来与每个ISP识别的数据流进行比较。