-
公开(公告)号:US12132803B2
公开(公告)日:2024-10-29
申请号:US18218730
申请日:2023-07-06
Applicant: Level 3 Communications, LLC
Inventor: Christopher Newton
IPC: H04L67/568 , H04L67/01 , H04L67/02 , H04L67/1097 , H04L69/04
CPC classification number: H04L67/568 , H04L67/01 , H04L67/02 , H04L67/1097 , H04L69/04
Abstract: A computer-implemented method, operable on a device in a content delivery network (CDN), wherein the CDN delivers content on behalf of at least one content provider, the device implementing a content delivery (CD) service, the method includes, by the service on the device: receiving a request for a particular resource from a client; determining whether the client includes an optimization support mechanism; when the client includes an optimization support mechanism, providing the client with a first version of the particular resource, optimized, at least in part, for the capabilities of the client in combination with the optimization support mechanism; otherwise providing the client with either (i) an un-optimized version of the particular resource, or (ii) a version of the particular resource optimized, at least in part, for the capabilities of the client without the capabilities of the optimization support mechanism.
-
公开(公告)号:US11968084B2
公开(公告)日:2024-04-23
申请号:US18117164
申请日:2023-03-03
Applicant: Level 3 Communications, LLC
Inventor: Laurence Lipstone , Christopher Newton , William Crowder , Vikas Dogra , Kevin Johns
IPC: H04L41/0813 , H04L67/10
CPC classification number: H04L41/0813 , H04L67/10
Abstract: A method on a device in a content delivery (CD) network (CDN) that distributes content on behalf of one or more subscribers. In response to receiving configuration information from a subscriber, the configuration information relating to at least one property of the subscriber, generating subscriber-specific platform configuration information for the at least one property. Storing the subscriber-specific platform configuration information in platform configuration storage. Invalidating prior platform configuration information associated with the particular subscriber. Responsive to a request from a CDN component for platform configuration information associated with the particular subscriber: obtaining the subscriber-specific platform configuration information from the platform configuration storage; and providing the subscriber-specific platform configuration information to the CDN component.
-
公开(公告)号:US20240126862A1
公开(公告)日:2024-04-18
申请号:US18392614
申请日:2023-12-21
Applicant: Level 3 Communications, LLC
Inventor: Christopher Newton
CPC classification number: G06F21/41 , G06F21/10 , G06F21/45 , G06F21/6218 , H04L63/0815 , H04L63/0884 , H04L63/102
Abstract: Examples described herein relate to apparatuses and methods for associating a first account with a second account, the first account being hosted by a first server, the second account being hosted by a second server, including but not limited to, authenticating, by the first server, first login credentials associated with the first account, wherein the first login credentials are received from a user device, receiving, by the first server from the user device, second login credentials associated with the second account, sending, by the first server, the second login credentials to the second server for authentication, in response to determining that the second login credentials are authenticated by the second server, associating, by the first server, the first account with the second account, and connecting, by the first server to the second server, to allow the user device to access services commensurate with the second account without prompting the user device for the second login credentials.
-
公开(公告)号:US20240106918A1
公开(公告)日:2024-03-28
申请号:US18524129
申请日:2023-11-30
Applicant: Level 3 Communications, LLC
Inventor: Laurence R. Lipstone , William Crowder , Jeffrey G. Koller , David Fullagar , Maksim Yevmenkin , Christopher Newton
IPC: H04L67/60 , H04L41/0853 , H04L41/0893 , H04L41/50 , H04L41/5061 , H04L67/00 , H04L67/01 , H04L67/02 , H04L67/55 , H04L67/568 , H04L67/5682 , H04L69/22
CPC classification number: H04L67/60 , H04L41/0856 , H04L41/0893 , H04L41/5064 , H04L41/509 , H04L67/01 , H04L67/02 , H04L67/34 , H04L67/55 , H04L67/568 , H04L67/5682 , H04L69/22 , H04L63/166
Abstract: A content delivery network (CDN) includes a plurality of CDN components including at least one CDN rendezvous mechanism and at least one control core. The CDN components are controlled by control core data from the at least one control core. Some CDN components obtain CDN resources including control core data from at least some other CDN components. The CDN components use the CDN rendezvous mechanism to select one or more CDN components from which to obtain CDN resources.
-
公开(公告)号:US20230421603A1
公开(公告)日:2023-12-28
申请号:US18242874
申请日:2023-09-06
Applicant: Level 3 Communications, LLC
Inventor: Robert Smith , Shawn Marck , Christopher Newton
IPC: H04L9/40
CPC classification number: H04L63/1458 , H04L63/20
Abstract: Embodiments provide system and methods for a DDoS service using a mix of mitigation systems (also called scrubbing centers) and non-mitigation systems. The non-mitigation systems are less expensive and thus can be placed at or near a customer's network resource (e.g., a computer, cluster of computers, or entire network). Under normal conditions, traffic for a customer's resource can go through a mitigation system or a non-mitigation system. When an attack is detected, traffic that would have otherwise gone through a non-mitigation system is re-routed to a mitigation system. Thus, the non-mitigation systems can be used to reduce latency and provide more efficient access to the customer's network resource during normal conditions. Since the non-mitigation servers are not equipped to respond to an attack, the non-mitigation systems are not used during an attack, thereby still providing protection to the customer network resource using the mitigation systems.
-
公开(公告)号:US20230412529A1
公开(公告)日:2023-12-21
申请号:US18241483
申请日:2023-09-01
Applicant: Level 3 Communications, LLC
Inventor: Christopher Newton
IPC: H04L49/90 , H04L43/0888 , H04L43/0811
CPC classification number: H04L49/9084 , H04L43/0888 , H04L43/0811 , H04L67/1097
Abstract: A computer-implemented method on a device. The device has hardware including storage. The method includes obtaining log event data from at least one component or service on the device that is to be delivered to a component or service on a distinct device. Each log event data item has a priority. If a connection to an external location is lost, at least some of the log event data items are selectively stored in the storage, wherein the storing is based on priority of the log event data items. Otherwise, if the connection is not lost, at least some of the log event data items are sent to the at least one external location.
-
公开(公告)号:US11831603B2
公开(公告)日:2023-11-28
申请号:US18117191
申请日:2023-03-03
Applicant: Level 3 Communications, LLC
Inventor: Christopher Newton
IPC: H04L61/4511 , H04L61/3015 , H04L67/1004 , H04L61/50 , H04L67/02 , H04L61/25 , H04L101/355
CPC classification number: H04L61/4511 , H04L61/25 , H04L61/3025 , H04L61/50 , H04L67/02 , H04L67/1004 , H04L2101/355
Abstract: A content provider has a plurality of content provider domain names, and a content delivery network (CDN) allocates a plurality of CDN domain names to the particular content provider. The content provider domain names are mapped to the CDN domain names. CDN domain names are bound to corresponding CDN clusters. The binding of the of CDN domain names to corresponding CDN clusters is modified.
-
公开(公告)号:US20230208802A1
公开(公告)日:2023-06-29
申请号:US18117191
申请日:2023-03-03
Applicant: Level 3 Communications, LLC
Inventor: Christopher Newton
IPC: H04L61/4511 , H04L67/02 , H04L67/1004 , H04L61/25 , H04L61/3015 , H04L61/50
CPC classification number: H04L61/4511 , H04L61/25 , H04L61/50 , H04L61/3025 , H04L67/02 , H04L67/1004 , H04L2101/355
Abstract: A content provider has a plurality of content provider domain names, and a content delivery network (CDN) allocates a plurality of CDN domain names to the particular content provider. The content provider domain names are mapped to the CDN domain names. CDN domain names are bound to corresponding CDN clusters. The binding of the of CDN domain names to corresponding CDN clusters is modified.
-
公开(公告)号:US20230208711A1
公开(公告)日:2023-06-29
申请号:US18117164
申请日:2023-03-03
Applicant: Level 3 Communications, LLC
Inventor: Laurence Lipstone , Christopher Newton , William Crowder , Vikas Dogra , Kevin Johns
IPC: H04L41/0813
CPC classification number: H04L41/0813 , H04L67/10
Abstract: A method on a device in a content delivery (CD) network (CDN) that distributes content on behalf of one or more subscribers. In response to receiving configuration information from a subscriber, the configuration information relating to at least one property of the subscriber, generating subscriber-specific platform configuration information for the at least one property. Storing the subscriber-specific platform configuration information in platform configuration storage. Invalidating prior platform configuration information associated with the particular subscriber. Responsive to a request from a CDN component for platform configuration information associated with the particular subscriber: obtaining the subscriber-specific platform configuration information from the platform configuration storage; and providing the subscriber-specific platform configuration information to the CDN component.
-
公开(公告)号:US20220407941A1
公开(公告)日:2022-12-22
申请号:US17891675
申请日:2022-08-19
Applicant: Level 3 Communications, LLC
Inventor: Christopher Newton , William Crowder
IPC: H04L67/5682 , H04L67/02 , H04L9/40 , H04L67/568
Abstract: A computer-implemented method, operable with a content delivery network (CDN) uses late binding of caching policies; by a caching node in the CDN, in response to a request for content, determining if the content is cached locally. When it is determined that said content is cached locally, then: determining a current cache policy associated with the content; and then determining, based on said current cache policy associated with the content, whether it is acceptable to serve the content that is cached locally; based on said determining, when it is not acceptable to serve the content that is cached locally, obtaining a new version of the content and then serving the new version of the content, otherwise when it is acceptable to serve the content that is cached locally, serving the content that is cached locally.
-
-
-
-
-
-
-
-
-