WO2006138403A3 - Packet processor and filter apparatus and methods - Google Patents

Packet processor and filter apparatus and methods Download PDF

Info

Publication number
WO2006138403A3
WO2006138403A3 PCT/US2006/023203 US2006023203W WO2006138403A3 WO 2006138403 A3 WO2006138403 A3 WO 2006138403A3 US 2006023203 W US2006023203 W US 2006023203W WO 2006138403 A3 WO2006138403 A3 WO 2006138403A3
Authority
WO
WIPO (PCT)
Prior art keywords
packet
methods
packet processor
filter apparatus
operable
Prior art date
Application number
PCT/US2006/023203
Other languages
French (fr)
Other versions
WO2006138403A2 (en
Inventor
Maneesh Soni
Amritpal S Mundra
Thomas H Mckinney
Jagdish Doma
Original Assignee
Texas Instruments Inc
Maneesh Soni
Amritpal S Mundra
Thomas H Mckinney
Jagdish Doma
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Texas Instruments Inc, Maneesh Soni, Amritpal S Mundra, Thomas H Mckinney, Jagdish Doma filed Critical Texas Instruments Inc
Priority to EP06773177.8A priority Critical patent/EP1893985B1/en
Publication of WO2006138403A2 publication Critical patent/WO2006138403A2/en
Publication of WO2006138403A3 publication Critical patent/WO2006138403A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/32Flow control; Congestion control by discarding or delaying data units, e.g. packets or frames
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/30003Arrangements for executing specific machine instructions
    • G06F9/30007Arrangements for executing specific machine instructions to perform operations on data operands
    • G06F9/3001Arithmetic instructions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10TTECHNICAL SUBJECTS COVERED BY FORMER US CLASSIFICATION
    • Y10T29/00Metal working
    • Y10T29/49Method of mechanical manufacture
    • Y10T29/49002Electrical device making

Abstract

A packet filter (2500) for incoming communications packets includes extractor circuitry (2510) operable to extract data from a packet, and packet processor circuitry (2520) operable to concurrently mask (3010) the packet data from the extractor circuitry (2510), perform an arithmetic/logic operation (3020) on the packet to supply a packet drop signal (DROP), and perform a conditional limit operation and a conditional jump operation (3030).
PCT/US2006/023203 2005-06-14 2006-06-14 Packet processor and filter apparatus and methods WO2006138403A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP06773177.8A EP1893985B1 (en) 2005-06-14 2006-06-14 Packet processor and filter apparatus and methods

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US69026605P 2005-06-14 2005-06-14
US60/690,266 2005-06-14
US11/421,121 2006-05-31
US11/421,121 US8631483B2 (en) 2005-06-14 2006-05-31 Packet processors and packet filter processes, circuits, devices, and systems

Publications (2)

Publication Number Publication Date
WO2006138403A2 WO2006138403A2 (en) 2006-12-28
WO2006138403A3 true WO2006138403A3 (en) 2009-04-23

Family

ID=37571122

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/023203 WO2006138403A2 (en) 2005-06-14 2006-06-14 Packet processor and filter apparatus and methods

Country Status (3)

Country Link
US (2) US8631483B2 (en)
EP (1) EP1893985B1 (en)
WO (1) WO2006138403A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109617927A (en) * 2019-01-30 2019-04-12 新华三信息安全技术有限公司 A kind of method and device matching security strategy

Families Citing this family (151)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7886348B2 (en) * 2003-10-03 2011-02-08 Verizon Services Corp. Security management system for monitoring firewall operation
US7853996B1 (en) 2003-10-03 2010-12-14 Verizon Services Corp. Methodology, measurements and analysis of performance and scalability of stateful border gateways
US7886350B2 (en) 2003-10-03 2011-02-08 Verizon Services Corp. Methodology for measurements and analysis of protocol conformance, performance and scalability of stateful border gateways
US7421734B2 (en) * 2003-10-03 2008-09-02 Verizon Services Corp. Network firewall test methods and apparatus
US7583667B2 (en) * 2004-03-19 2009-09-01 Avaya Inc. Automatic determination of connectivity problem locations or other network-characterizing information in a network utilizing an encapsulation protocol
US8369264B2 (en) 2005-10-28 2013-02-05 Skyhook Wireless, Inc. Method and system for selecting and providing a relevant subset of Wi-Fi location information to a mobile client device so the client device may estimate its position with efficient utilization of resources
EP2503832B1 (en) 2005-02-22 2019-08-21 Skyhook Wireless, Inc. Method for calculating the position of WiFi-enabled devices
US7609625B2 (en) 2005-07-06 2009-10-27 Fortinet, Inc. Systems and methods for detecting and preventing flooding attacks in a network environment
JP3936721B2 (en) * 2005-07-29 2007-06-27 株式会社日立コミュニケーションテクノロジー Optical access system, optical subscriber unit and optical concentrator
JP4438733B2 (en) * 2005-10-26 2010-03-24 ソニー株式会社 Electronic device and electronic device control method
US8027251B2 (en) * 2005-11-08 2011-09-27 Verizon Services Corp. Systems and methods for implementing protocol-aware network firewall
US9374342B2 (en) 2005-11-08 2016-06-21 Verizon Patent And Licensing Inc. System and method for testing network firewall using fine granularity measurements
US8869270B2 (en) 2008-03-26 2014-10-21 Cupp Computing As System and method for implementing content and network security inside a chip
US8381297B2 (en) 2005-12-13 2013-02-19 Yoggie Security Systems Ltd. System and method for providing network security to mobile devices
US20080276302A1 (en) 2005-12-13 2008-11-06 Yoggie Security Systems Ltd. System and Method for Providing Data and Device Security Between External and Host Devices
US20070189246A1 (en) * 2006-02-13 2007-08-16 Lajos Molnar Buffering multimedia mobile devices and methods to operate the same
US7940757B2 (en) * 2006-02-23 2011-05-10 Cisco Technology, Inc. Systems and methods for access port ICMP analysis
US8045457B1 (en) * 2006-06-29 2011-10-25 Symantec Corporation Dropping packets to prevent unauthorized data transfer through multimedia tunnels
US9419843B2 (en) * 2006-07-06 2016-08-16 Broadcom Corporation Custom ASIC combining VoIP and security IP
US9473529B2 (en) 2006-11-08 2016-10-18 Verizon Patent And Licensing Inc. Prevention of denial of service (DoS) attacks on session initiation protocol (SIP)-based systems using method vulnerability filtering
US8966619B2 (en) * 2006-11-08 2015-02-24 Verizon Patent And Licensing Inc. Prevention of denial of service (DoS) attacks on session initiation protocol (SIP)-based systems using return routability check filtering
JP4734223B2 (en) * 2006-11-29 2011-07-27 アラクサラネットワークス株式会社 Traffic analyzer and analysis method
FR2910666B1 (en) * 2006-12-26 2013-02-08 Oberthur Card Syst Sa PORTABLE ELECTRONIC DEVICE AND METHOD OF SECURING SUCH A DEVICE
US8286244B2 (en) * 2007-01-19 2012-10-09 Hewlett-Packard Development Company, L.P. Method and system for protecting a computer network against packet floods
US8365272B2 (en) 2007-05-30 2013-01-29 Yoggie Security Systems Ltd. System and method for providing network and computer firewall protection with dynamic address isolation to a device
US8522344B2 (en) * 2007-06-29 2013-08-27 Verizon Patent And Licensing Inc. Theft of service architectural integrity validation tools for session initiation protocol (SIP)-based systems
US8302186B2 (en) * 2007-06-29 2012-10-30 Verizon Patent And Licensing Inc. System and method for testing network firewall for denial-of-service (DOS) detection and prevention in signaling channel
US8416773B2 (en) * 2007-07-11 2013-04-09 Hewlett-Packard Development Company, L.P. Packet monitoring
JP2009027472A (en) * 2007-07-19 2009-02-05 Toshiba Corp Cipher calculation device
US8161540B2 (en) * 2007-07-27 2012-04-17 Redshift Internetworking, Inc. System and method for unified communications threat management (UCTM) for converged voice, video and multi-media over IP flows
US8176001B2 (en) * 2007-10-18 2012-05-08 Redshift Internetworking, Inc. System and method for detecting spam over internet telephony (SPIT) in IP telecommunication systems
US8730946B2 (en) * 2007-10-18 2014-05-20 Redshift Internetworking, Inc. System and method to precisely learn and abstract the positive flow behavior of a unified communication (UC) application and endpoints
US9019934B2 (en) * 2007-10-24 2015-04-28 Hmicro, Inc. Systems and networks for half and full duplex wireless communication using multiple radios
US8046492B1 (en) * 2007-11-06 2011-10-25 Juniper Networks, Inc. Offset independent filtering
US8160032B2 (en) * 2007-12-07 2012-04-17 Intel Corporation Coordinating communications among wireless personal area network devices
US8515052B2 (en) 2007-12-17 2013-08-20 Wai Wu Parallel signal processing system and method
WO2009100401A2 (en) 2008-02-06 2009-08-13 Hmicro, Inc. Wireless communications systems using multiple radios
EP2258084B1 (en) * 2008-03-10 2012-06-06 Telefonaktiebolaget L M Ericsson (PUBL) Technique for classifying network traffic and for validating a mechanism for calassifying network traffic
US20090248919A1 (en) * 2008-03-25 2009-10-01 Jerzy Szwagrzyk Method for external fifo acceleration
JP4962394B2 (en) * 2008-04-21 2012-06-27 富士通株式会社 Packet transfer control device and packet transfer control method
US8631488B2 (en) 2008-08-04 2014-01-14 Cupp Computing As Systems and methods for providing security services during power management mode
US20100035650A1 (en) * 2008-08-11 2010-02-11 Gottehrer Jonathan M Cell phone having air card and/or wifi card
US8755515B1 (en) 2008-09-29 2014-06-17 Wai Wu Parallel signal processing system and method
US8789202B2 (en) 2008-11-19 2014-07-22 Cupp Computing As Systems and methods for providing real time access monitoring of a removable media device
US8286067B2 (en) * 2009-02-05 2012-10-09 Analog Devices, Inc. Method for transmitting sampled data and control information between a DSP and an RF/analog front-end
CN102474444B (en) * 2009-07-02 2014-10-15 Abb研究有限公司 A method of limiting the amount of network traffic reaching a local node operating according to an industrial Ethernet protocol
US20110030055A1 (en) * 2009-07-31 2011-02-03 Rajini Balay Detecting Spoofing in Wireless Digital Networks
US8924829B2 (en) * 2009-08-31 2014-12-30 Freescale Semiconductor, Inc. Device and method for turbo-encoding a block of data
US8438659B2 (en) * 2009-11-05 2013-05-07 Vocollect, Inc. Portable computing device and headset interface
US8908542B2 (en) * 2009-12-22 2014-12-09 At&T Mobility Ii Llc Voice quality analysis device and method thereof
US9253605B2 (en) * 2010-03-24 2016-02-02 Skyhook Wireless, Inc. System and method for resolving multiple location estimate conflicts in a WLAN-positioning system
WO2011156549A2 (en) * 2010-06-11 2011-12-15 Skyhook Wireless, Inc. Methods of and systems for measuring beacon stability of wireless access points
US9141831B2 (en) 2010-07-08 2015-09-22 Texas Instruments Incorporated Scheduler, security context cache, packet processor, and authentication, encryption modules
US8606294B2 (en) 2010-10-05 2013-12-10 Skyhook Wireless, Inc. Method of and system for estimating temporal demographics of mobile users
CN103210609B (en) 2010-11-16 2016-09-28 Abb研究有限公司 Including identify undesirably data protection circuit for the electronic equipment communicated in a data network
US20120331561A1 (en) 2011-06-22 2012-12-27 Broadstone Andrew J Method of and Systems for Privacy Preserving Mobile Demographic Measurement of Individuals, Groups and Locations Over Time and Space
NL2007180C2 (en) * 2011-07-26 2013-01-29 Security Matters B V Method and system for classifying a protocol message in a data communication network.
WO2013029646A1 (en) * 2011-08-26 2013-03-07 European Space Agency Method, device and system for compressing time series data
WO2013040030A1 (en) * 2011-09-13 2013-03-21 Cognex Corporation Master and slave machine vision system
WO2013055872A2 (en) * 2011-10-12 2013-04-18 Raytheon Company An integrated circuit for cyber security processing
US8989306B1 (en) * 2011-12-16 2015-03-24 Marvell International Ltd. Low-noise regulation of battery power
KR101414959B1 (en) * 2012-02-29 2014-07-09 주식회사 팬택 A detecting method of a network attack and a mobile terminal detecting a network attack
JP2013222364A (en) * 2012-04-18 2013-10-28 Renesas Electronics Corp Signal processing circuit
CN102868571B (en) * 2012-08-07 2015-04-08 华为技术有限公司 Method and device for rule matching
US9100236B1 (en) * 2012-09-30 2015-08-04 Juniper Networks, Inc. TCP proxying of network sessions mid-flow
US9973501B2 (en) 2012-10-09 2018-05-15 Cupp Computing As Transaction security systems and methods
KR20140052243A (en) * 2012-10-23 2014-05-07 한국전자통신연구원 Apparatus and method for providing network data service, client device for network data service
US10411997B1 (en) 2012-12-27 2019-09-10 Sitting Man, Llc Routing methods, systems, and computer program products for using a region scoped node identifier
US10419335B1 (en) 2012-12-27 2019-09-17 Sitting Man, Llc Region scope-specific outside-scope indentifier-equipped routing methods, systems, and computer program products
US10447575B1 (en) 2012-12-27 2019-10-15 Sitting Man, Llc Routing methods, systems, and computer program products
US10397101B1 (en) 2012-12-27 2019-08-27 Sitting Man, Llc Routing methods, systems, and computer program products for mapping identifiers
US10374938B1 (en) 2012-12-27 2019-08-06 Sitting Man, Llc Routing methods, systems, and computer program products
US10404582B1 (en) 2012-12-27 2019-09-03 Sitting Man, Llc Routing methods, systems, and computer program products using an outside-scope indentifier
US10419334B1 (en) 2012-12-27 2019-09-17 Sitting Man, Llc Internet protocol routing methods, systems, and computer program products
US10587505B1 (en) 2012-12-27 2020-03-10 Sitting Man, Llc Routing methods, systems, and computer program products
US10904144B2 (en) 2012-12-27 2021-01-26 Sitting Man, Llc Methods, systems, and computer program products for associating a name with a network path
US10404583B1 (en) 2012-12-27 2019-09-03 Sitting Man, Llc Routing methods, systems, and computer program products using multiple outside-scope identifiers
US10476787B1 (en) 2012-12-27 2019-11-12 Sitting Man, Llc Routing methods, systems, and computer program products
US10411998B1 (en) 2012-12-27 2019-09-10 Sitting Man, Llc Node scope-specific outside-scope identifier-equipped routing methods, systems, and computer program products
US10212076B1 (en) 2012-12-27 2019-02-19 Sitting Man, Llc Routing methods, systems, and computer program products for mapping a node-scope specific identifier
US10397100B1 (en) 2012-12-27 2019-08-27 Sitting Man, Llc Routing methods, systems, and computer program products using a region scoped outside-scope identifier
US9462043B2 (en) * 2013-03-13 2016-10-04 Cisco Technology, Inc. Framework for dynamically programmed network packet processing
US9338819B2 (en) * 2013-05-29 2016-05-10 Medtronic Minimed, Inc. Variable data usage personal medical system and method
US9191209B2 (en) 2013-06-25 2015-11-17 Google Inc. Efficient communication for devices of a home network
US11157976B2 (en) 2013-07-08 2021-10-26 Cupp Computing As Systems and methods for providing digital content marketplace security
US20150030027A1 (en) * 2013-07-26 2015-01-29 Lsi Corporation Switch Device With Device-Specified Bridge Domains
US10644998B2 (en) * 2013-12-15 2020-05-05 Cavium, Llc Virtualized network interface for lockdown and overlay of data in transmitted packets
US10447823B2 (en) * 2014-01-08 2019-10-15 Marvell Semiconductor, Inc. Packet parsing engine
US9762614B2 (en) 2014-02-13 2017-09-12 Cupp Computing As Systems and methods for providing network security using a secure digital device
KR101666712B1 (en) * 2014-05-13 2016-10-14 엘에스산전 주식회사 Modular Multi-Level Converter
US9455922B2 (en) * 2014-05-19 2016-09-27 Intel Corporation Technologies for moderating packet ingress interrupt generation
JP6214469B2 (en) * 2014-05-26 2017-10-18 日立オートモティブシステムズ株式会社 Vehicle control device
US9391839B2 (en) * 2014-06-11 2016-07-12 Amplisine Labs, LLC Ad hoc wireless mesh network
GB2532055B (en) 2014-11-07 2016-12-14 Ibm Sticky and transient markers for a packet parser
US9654483B1 (en) * 2014-12-23 2017-05-16 Amazon Technologies, Inc. Network communication rate limiter
US10505854B2 (en) * 2015-02-20 2019-12-10 Avago Technologies International Sales Pte. Limited Buffer circuitry for monitoring network element status
WO2017105452A1 (en) * 2015-12-17 2017-06-22 Hewlett Packard Enterprise Development Lp Reduced orthogonal network policy set selection
US10735438B2 (en) * 2016-01-06 2020-08-04 New York University System, method and computer-accessible medium for network intrusion detection
US10164796B2 (en) * 2016-04-19 2018-12-25 Avago Technologies International Sales Pte. Limited Flexible flow table with programmable state machine
US10110627B2 (en) * 2016-08-30 2018-10-23 Arbor Networks, Inc. Adaptive self-optimzing DDoS mitigation
US9584381B1 (en) 2016-10-10 2017-02-28 Extrahop Networks, Inc. Dynamic snapshot value by turn for continuous packet capture
US10455062B1 (en) * 2016-12-29 2019-10-22 Sprint Communications Company L.P. Network function virtualization (NFV) multi-protocol virtual probe control
US10476673B2 (en) 2017-03-22 2019-11-12 Extrahop Networks, Inc. Managing session secrets for continuous packet capture systems
US10621055B2 (en) 2017-03-28 2020-04-14 Amazon Technologies, Inc. Adaptive data recovery for clustered data devices
US11356445B2 (en) 2017-03-28 2022-06-07 Amazon Technologies, Inc. Data access interface for clustered devices
US10530752B2 (en) * 2017-03-28 2020-01-07 Amazon Technologies, Inc. Efficient device provision
US10686833B2 (en) * 2017-03-31 2020-06-16 Samsung Electronics Co., Ltd. System and method of detecting and countering denial-of-service (DoS) attacks on an NVMe-of-based computer storage array
US10691573B2 (en) * 2017-04-20 2020-06-23 The Boeing Company Bus data monitor
US10685125B2 (en) 2017-04-20 2020-06-16 The Boeing Company Multiple security level monitor for monitoring a plurality of MIL-STD-1553 buses with multiple independent levels of security
US10467174B2 (en) 2017-04-20 2019-11-05 The Boeing Company System and method of monitoring data traffic on a MIL-STD-1553 data bus
US10270586B2 (en) * 2017-04-25 2019-04-23 Seagate Technology Llc Random time generated interrupts in a cryptographic hardware pipeline circuit
US20180324061A1 (en) * 2017-05-03 2018-11-08 Extrahop Networks, Inc. Detecting network flow states for network traffic analysis
US10599856B2 (en) * 2017-06-07 2020-03-24 International Business Machines Corporation Network security for data storage systems
US11563753B2 (en) * 2017-09-25 2023-01-24 Rohde & Schwarz Gmbh & Co. Kg Security surveillance system and security surveillance method
US9967292B1 (en) 2017-10-25 2018-05-08 Extrahop Networks, Inc. Inline secret sharing
US11416251B2 (en) * 2017-11-16 2022-08-16 Arm Limited Apparatus for storing, reading and modifying constant values
US10389574B1 (en) 2018-02-07 2019-08-20 Extrahop Networks, Inc. Ranking alerts based on network monitoring
US10038611B1 (en) 2018-02-08 2018-07-31 Extrahop Networks, Inc. Personalization of alerts based on network monitoring
US10270794B1 (en) 2018-02-09 2019-04-23 Extrahop Networks, Inc. Detection of denial of service attacks
US10423218B1 (en) 2018-03-12 2019-09-24 Micron Technology, Inc. Power management integrated circuit with in situ non-volatile programmability
US10802754B2 (en) * 2018-03-12 2020-10-13 Micron Technology, Inc. Hardware-based power management integrated circuit register file write protection
US10411978B1 (en) 2018-08-09 2019-09-10 Extrahop Networks, Inc. Correlating causes and effects associated with network activity
US10594718B1 (en) 2018-08-21 2020-03-17 Extrahop Networks, Inc. Managing incident response operations based on monitored network activity
US11281284B2 (en) * 2019-02-13 2022-03-22 Texas Instruments Incorporated Power consumption reduction in USB 2.0 redriver and in eUSB2 repeater
US10965702B2 (en) 2019-05-28 2021-03-30 Extrahop Networks, Inc. Detecting injection attacks using passive network monitoring
US11388078B1 (en) * 2019-06-10 2022-07-12 Keysight Technologies, Inc. Methods, systems, and computer readable media for generating and using statistically varying network traffic mixes to test network devices
US10999097B2 (en) 2019-06-28 2021-05-04 Nxp B.V. Apparatuses and methods involving first type of transaction registers mapped to second type of transaction addresses
US11010323B2 (en) * 2019-06-28 2021-05-18 Nxp B.V. Apparatuses and methods involving disabling address pointers
US10996950B2 (en) 2019-06-28 2021-05-04 Nxp B.V. Apparatuses and methods involving selective disablement of side effects caused by accessing register sets
US10985759B2 (en) 2019-06-28 2021-04-20 Nxp B.V. Apparatuses and methods involving a segmented source-series terminated line driver
US11500901B2 (en) 2019-06-28 2022-11-15 Nxp B.V. Apparatuses and methods involving synchronization using data in the data/address field of a communications protocol
US11165814B2 (en) 2019-07-29 2021-11-02 Extrahop Networks, Inc. Modifying triage information based on network monitoring
US10742530B1 (en) 2019-08-05 2020-08-11 Extrahop Networks, Inc. Correlating network traffic that crosses opaque endpoints
US11388072B2 (en) 2019-08-05 2022-07-12 Extrahop Networks, Inc. Correlating network traffic that crosses opaque endpoints
US10742677B1 (en) 2019-09-04 2020-08-11 Extrahop Networks, Inc. Automatic determination of user roles and asset types based on network monitoring
CN110677188B (en) * 2019-09-23 2021-05-28 四川安迪科技实业有限公司 Dynamic adjusting method, sending method and device for air interface speed limit of satellite communication
US11368283B2 (en) * 2019-11-15 2022-06-21 Facebook Technologies, Llc Encryption and decryption engines with selective key expansion skipping
US11165823B2 (en) 2019-12-17 2021-11-02 Extrahop Networks, Inc. Automated preemptive polymorphic deception
US11582331B2 (en) * 2020-08-10 2023-02-14 T-Mobile Usa, Inc. Handling SIP messages with malformed header fields
US11296995B2 (en) 2020-08-31 2022-04-05 Micron Technology, Inc. Reduced sized encoding of packet length field
US11539623B2 (en) * 2020-08-31 2022-12-27 Micron Technology, Inc. Single field for encoding multiple elements
US11412075B2 (en) 2020-08-31 2022-08-09 Micron Technology, Inc. Multiple protocol header processing
US11418455B2 (en) 2020-08-31 2022-08-16 Micron Technology, Inc. Transparent packet splitting and recombining
US11360920B2 (en) 2020-08-31 2022-06-14 Micron Technology, Inc. Mapping high-speed, point-to-point interface channels to packet virtual channels
US11310256B2 (en) 2020-09-23 2022-04-19 Extrahop Networks, Inc. Monitoring encrypted network traffic
US11463466B2 (en) 2020-09-23 2022-10-04 Extrahop Networks, Inc. Monitoring encrypted network traffic
WO2022187579A1 (en) * 2021-03-05 2022-09-09 Schneider Electric USA, Inc. Automatic firewall configuration for control systems in critical infrastructure
US11349861B1 (en) 2021-06-18 2022-05-31 Extrahop Networks, Inc. Identifying network entities based on beaconing activity
US11296967B1 (en) 2021-09-23 2022-04-05 Extrahop Networks, Inc. Combining passive network analysis and active probing
US11811637B1 (en) * 2021-11-24 2023-11-07 Amazon Technologies, Inc. Packet timestamp format manipulation
US11843606B2 (en) 2022-03-30 2023-12-12 Extrahop Networks, Inc. Detecting abnormal data access based on data similarity

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040190526A1 (en) * 2003-03-31 2004-09-30 Alok Kumar Method and apparatus for packet classification using a forest of hash tables data structure

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5835726A (en) * 1993-12-15 1998-11-10 Check Point Software Technologies Ltd. System for securing the flow of and selectively modifying packets in a computer network
US6324608B1 (en) * 1997-05-13 2001-11-27 Micron Electronics Method for hot swapping of network components
US6378072B1 (en) * 1998-02-03 2002-04-23 Compaq Computer Corporation Cryptographic system
KR100333250B1 (en) * 1998-10-05 2002-05-17 가나이 쓰토무 Packet forwarding apparatus with a flow detection table
US6515963B1 (en) * 1999-01-27 2003-02-04 Cisco Technology, Inc. Per-flow dynamic buffer management
US6587463B1 (en) * 1999-12-13 2003-07-01 Ascend Communications, Inc. Packet classification engine
JP3509670B2 (en) * 1999-12-14 2004-03-22 日本電気株式会社 Portable information terminal
US6496935B1 (en) * 2000-03-02 2002-12-17 Check Point Software Technologies Ltd System, device and method for rapid packet filtering and processing
JP2001251349A (en) * 2000-03-06 2001-09-14 Fujitsu Ltd Packet processor
US7058974B1 (en) * 2000-06-21 2006-06-06 Netrake Corporation Method and apparatus for preventing denial of service attacks
US7032031B2 (en) * 2000-06-23 2006-04-18 Cloudshield Technologies, Inc. Edge adapter apparatus and method
KR100393619B1 (en) * 2001-09-07 2003-08-02 삼성전자주식회사 Memory apparatus and therefor controling method for mobile station
US7389537B1 (en) * 2001-10-09 2008-06-17 Juniper Networks, Inc. Rate limiting data traffic in a network
US7092357B1 (en) * 2001-11-13 2006-08-15 Verizon Services Corp. Anti-flooding flow-control methods and apparatus
AU2003217319A1 (en) * 2002-02-04 2003-09-02 Fast-Chip, Inc. Services processor having a packet editing unit
US20040073773A1 (en) * 2002-02-06 2004-04-15 Victor Demjanenko Vector processor architecture and methods performed therein
US7219121B2 (en) * 2002-03-29 2007-05-15 Microsoft Corporation Symmetrical multiprocessing in multiprocessor systems
TWI244297B (en) * 2002-06-12 2005-11-21 Thomson Licensing Sa Apparatus and method adapted to communicate via a network
US20030231660A1 (en) * 2002-06-14 2003-12-18 Bapiraju Vinnakota Bit-manipulation instructions for packet processing
US7426634B2 (en) * 2003-04-22 2008-09-16 Intruguard Devices, Inc. Method and apparatus for rate based denial of service attack detection and prevention
US20050108518A1 (en) * 2003-06-10 2005-05-19 Pandya Ashish A. Runtime adaptable security processor
WO2005018202A1 (en) * 2003-08-18 2005-02-24 Nortel Networks Limited Method and system for service denial and termination on a wireless network
US7219228B2 (en) * 2003-08-25 2007-05-15 Lucent Technologies Inc. Method and apparatus for defending against SYN packet bandwidth attacks on TCP servers
KR100512980B1 (en) * 2003-11-17 2005-09-07 삼성전자주식회사 Packet processor and buffer memory controller for extracting and aligning packet header fields to improve efficiency of packet header processing of main processor and method thereof
US7308101B2 (en) * 2004-01-22 2007-12-11 Cisco Technology, Inc. Method and apparatus for transporting encrypted media streams over a wide area network
KR100609700B1 (en) * 2004-07-20 2006-08-08 한국전자통신연구원 Apparatus and method for simplifying packet intrusion detection rule, and apparatus and method for detecting a intrusion packet using the simplified detection rule

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040190526A1 (en) * 2003-03-31 2004-09-30 Alok Kumar Method and apparatus for packet classification using a forest of hash tables data structure

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109617927A (en) * 2019-01-30 2019-04-12 新华三信息安全技术有限公司 A kind of method and device matching security strategy
CN109617927B (en) * 2019-01-30 2021-04-16 新华三信息安全技术有限公司 Method and device for matching security policy

Also Published As

Publication number Publication date
EP1893985A2 (en) 2008-03-05
US20070110053A1 (en) 2007-05-17
EP1893985B1 (en) 2021-03-31
EP1893985A4 (en) 2014-07-16
WO2006138403A2 (en) 2006-12-28
US8631483B2 (en) 2014-01-14
US20140105022A1 (en) 2014-04-17

Similar Documents

Publication Publication Date Title
WO2006138403A3 (en) Packet processor and filter apparatus and methods
WO2008034064A3 (en) In-band media performance monitoring
WO2005050971A3 (en) Video tripwire
TW200701480A (en) Method and apparatus for processing image data of a color filter array
WO2007146506A3 (en) Apparatus for capturing multiple data packets in a data signal for analysis
WO2006122700A3 (en) Method for disabling a mobile device
WO2004021288A3 (en) Linking component, system, and method for providing additional services at a conventional gaming machine
WO2004082150A3 (en) A local entity and a method for providing media streams
WO2008021372A3 (en) Enhanced ethernet protocol for shortened data frames within a constrained neighborhood based on unique id
WO2009012403A3 (en) Implementation of stream algebra over class instances
WO2003067383A3 (en) Services processor having a packet editing unit
WO2006104335A3 (en) Method and apparatus for reconfiguring a common channel
GB0526370D0 (en) Data processing device, telecommunication terminal and method for processing data by means of a data processing device
WO2007016463A3 (en) Guided discovery of media content
WO2009042340A3 (en) Method for intelligently creating, consuming, and sharing video content on mobile devices
WO2006083753A3 (en) Method and apparatus for dual mode digitial video recording
EP1936511A4 (en) Information communication system, information processing apparatus, and operating terminal
WO2007054251A8 (en) Configurable circuit with configuration data protection features
WO2007070734A3 (en) Method and system for directing attention during a conversation
EP1802047A4 (en) Communication method, communication message processing method, program for executing these methods on computer
HK1063250A1 (en) Symbol recovery from an oversampled hard-decision binary stream
WO2010029026A3 (en) Data stream processing
WO2008033716A3 (en) Portable media playback device including user interface event passthrough to non-media-playback processing
EP1859612A4 (en) Image processing method, program thereof, image processing apparatus, and inkjet recording apparatus
WO2009045919A3 (en) Handheld device wireless music streaming for gameplay

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2006773177

Country of ref document: EP