-
公开(公告)号:US20250007937A1
公开(公告)日:2025-01-02
申请号:US18882033
申请日:2024-09-11
Applicant: Volterra, Inc.
Inventor: Devesh MITTAL , Daniel Sela , Naveen Neelakanta , Anand H. Krishnan
IPC: H04L9/40 , H04L43/08 , H04L47/28 , H04L47/70 , H04L61/5007
Abstract: A computing system and related method protect a computer network connection manager's resources from attempted resource attacks by extracting SrcIP and TTL values from received data packet headers. Extracted SrcIP and TTL values are analyzed to determine the probability that a received data packet is malicious. If the probability exceeds a specified threshold, resources are denied, and the packet is dropped. If the specified threshold is not exceeded, resources are allocated to the received data packet. The SrcIP reputation score, TTL value frequency, SrcIP frequency, SrcIP geo-location, and resource occupancy may all be used in computing the probability of a malicious data packet. These factors may be weighted and summed to calculate the probability of a malicious data packet.
-
公开(公告)号:US12120139B1
公开(公告)日:2024-10-15
申请号:US18111476
申请日:2023-02-17
Applicant: Volterra, Inc.
Inventor: Devesh Mittal , Daniel Sela , Naveen Neelakanta , Anand H. Krishnan
IPC: H04L9/40 , H04L43/08 , H04L47/28 , H04L47/70 , H04L61/5007
CPC classification number: H04L63/1425 , H04L43/08 , H04L47/286 , H04L47/827 , H04L61/5007 , H04L63/126 , H04L63/1416 , H04L63/1466
Abstract: A computing system and related method protect a computer network connection manager's resources from attempted resource attacks by extracting SrcIP and TTL values from received data packet headers. Extracted SrcIP and TTL values are analyzed to determine the probability that a received data packet is malicious. If the probability exceeds a specified threshold, resources are denied, and the packet is dropped. If the specified threshold is not exceeded, resources are allocated to the received data packet. The SrcIP reputation score, TTL value frequency, SrcIP frequency, SrcIP geo-location, and resource occupancy may all be used in computing the probability of a malicious data packet. These factors may be weighted and summed to calculate the probability of a malicious data packet.
-
公开(公告)号:US11616796B2
公开(公告)日:2023-03-28
申请号:US16679785
申请日:2019-11-11
Applicant: Volterra, Inc.
Inventor: Devesh Mittal , Daniel Sela , Naveen Neelakanta , Anand H Krishnan
IPC: H04L9/40 , H04L47/70 , H04L47/28 , H04L43/08 , H04L61/5007
Abstract: A computing system and related method protect a computer network connection manager's resources from attempted resource attacks by extracting SrcIP and TTL values from received data packet headers. Extracted SrcIP and TTL values are analyzed to determine the probability that a received data packet is malicious. If the probability exceeds a specified threshold, resources are denied, and the packet is dropped. If the specified threshold is not exceeded, resources are allocated to the received data packet. The SrcIP reputation score, TTL value frequency, SrcIP frequency, SrcIP geo-location, and resource occupancy may all be used in computing the probability of a malicious data packet. These factors may be weighted and summed to calculate the probability of a malicious data packet.
-
公开(公告)号:US20210144161A1
公开(公告)日:2021-05-13
申请号:US16679785
申请日:2019-11-11
Applicant: Volterra, Inc.
Inventor: Devesh Mittal , Daniel Sela , Naveen Neelakanta , Anand H Krishnan
IPC: H04L29/06 , H04L29/12 , H04L12/841 , H04L12/26 , H04L12/911
Abstract: A computing system and related method protect a computer network connection manager's resources from attempted resource attacks by extracting SrcIP and TTL values from received data packet headers. Extracted SrcIP and TTL values are analyzed to determine the probability that a received data packet is malicious. If the probability exceeds a specified threshold, resources are denied, and the packet is dropped. If the specified threshold is not exceeded, resources are allocated to the received data packet. The SrcIP reputation score, TTL value frequency, SrcIP frequency, SrcIP geo-location, and resource occupancy may all be used in computing the probability of a malicious data packet. These factors may be weighted and summed to calculate the probability of a malicious data packet.
-
-
-