US9270766B2 - Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof - Google Patents

Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof Download PDF

Info

Publication number
US9270766B2
US9270766B2 US13/341,360 US201113341360A US9270766B2 US 9270766 B2 US9270766 B2 US 9270766B2 US 201113341360 A US201113341360 A US 201113341360A US 9270766 B2 US9270766 B2 US 9270766B2
Authority
US
United States
Prior art keywords
http
response
request
monitoring
computing device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
US13/341,360
Other versions
US20130173779A1 (en
Inventor
Dmitry Rovniaguin
Ephraim Dan
Ron Talmor
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
F5 Inc
Original Assignee
F5 Networks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by F5 Networks Inc filed Critical F5 Networks Inc
Priority to US13/341,360 priority Critical patent/US9270766B2/en
Assigned to F5 NETWORKS, INC. reassignment F5 NETWORKS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: DAN, EPHRAIM, TALMOR, RON, ROVNIAGIN, DMITRY
Priority to TW101145417A priority patent/TWI582584B/en
Priority to JP2014550426A priority patent/JP6055484B2/en
Priority to PCT/US2012/071648 priority patent/WO2013101825A1/en
Priority to EP12809559.3A priority patent/EP2798820B1/en
Priority to CN201280070784.4A priority patent/CN104396216A/en
Publication of US20130173779A1 publication Critical patent/US20130173779A1/en
Priority to US15/012,458 priority patent/US9985976B1/en
Publication of US9270766B2 publication Critical patent/US9270766B2/en
Application granted granted Critical
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • H04L67/22
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/2819
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/564Enhancement of application control based on intercepted application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp

Definitions

  • This technology relates to methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof.
  • IT administrators face several challenges for correlating and managing subsequent flows. For example, IT administrators would like to provide a data access audit trail which is not always possible. Additionally, IT administrators would like to be able to monitor and effectively alert or terminate a user session deemed to be misbehaving based on a data or other access policy. Further, IT administrators would like to secure both application and database environments from threats, such as SQL injection and cross-site scripting attacks.
  • a method for identifying network traffic characteristics to correlate and manage one or more subsequent flows includes transmitting, by a traffic management computing device, a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request.
  • the HTTP request is transmitted, by the traffic management computing device, to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server.
  • An HTTP response to the HTTP request is received, by the traffic management computing device, from the application server.
  • An operation with respect to the HTTP response is performed, by the traffic management computing device, after transmitting a monitoring response message to end the correlation associated with the HTTP request in response to the monitoring request.
  • a non-transitory computer readable medium having stored thereon instructions for identifying network traffic characteristics to correlate and manage one or more subsequent flows comprising machine executable code which when executed by at least one processor, causes the processor to perform steps including transmitting a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request.
  • the HTTP request is transmitted to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server.
  • An HTTP response to the HTTP request is received from the application server.
  • An operation with respect to the HTTP response is performed.
  • a traffic management computing device includes a memory coupled to one or more processors which are configured to execute programmed instructions stored in the memory including transmitting a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request.
  • the HTTP request is transmitted to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server.
  • An HTTP response to the HTTP request is received from the application server.
  • An operation with respect to the HTTP response is performed
  • This technology provides a number of advantages including providing effective methods, non-transitory computer readable medium, and devices that identify network traffic characteristics to correlate and manage one or more subsequent flows.
  • access audit trails can be generated that are granular at the data level and also tie in attributes from the web application layer. Additionally, this technology can monitor and effectively alert or terminate a user session deemed to be misbehaving based on a data access policy. Further, this technology helps to secure both application and database environments from threats, such as SQL injection and cross-site scripting attacks.
  • FIG. 1 is an environment with an exemplary traffic management computing device that identifies network traffic characteristics to correlate and manage one or more subsequent flows;
  • FIGS. 2 and 3 are flow and functional diagrams of a method for identifying network traffic characteristics to correlate and monitor one or more subsequent flows to generate an audit trail;
  • FIGS. 4 and 5 are flow and functional diagrams of a method for identifying network traffic characteristics to correlate and manage access to one or more subsequent flows.
  • FIG. 1 An environment 10 with an exemplary traffic management computing device that identifies network traffic characteristics to correlate and manage one or more subsequent flows is illustrated in FIG. 1 .
  • the environment 10 includes a traffic management computing device 12 , a plurality of client computing devices 14 ( 1 )- 14 (n), a database monitoring server 16 , a web application server 18 , and data servers 20 ( 1 )- 20 (n) which are all coupled together by one or more communication networks 21 ( 1 )- 21 ( 4 ), although this environment can include other numbers and types of systems, devices, components, and elements in other configurations.
  • This technology provides a number of advantages including providing effective methods, non-transitory computer readable medium, and devices that identify network traffic characteristics to correlate and manage one or more subsequent flows, such as request and/or response flows.
  • the traffic management computing device 12 provides a number of functions as illustrated and described with the examples herein including identifying network traffic characteristics to correlate and manage one or more subsequent flows, although other numbers and types of systems can be used and other numbers and types of functions can be performed.
  • the traffic management computing device 12 includes a central processing unit (CPU) or processor 22 , a memory 24 , and an interface system 26 which are coupled together by a bus or other link, although other numbers and types of systems, devices, components, and elements in other configurations production data storage device 16 , and a backup data storage device 18 and locations can be used.
  • the processor 22 executes a program of stored instructions for one or more aspects of the present technology as described and illustrated by way of the examples herein, although other types and numbers of processing devices and logic could be used and the processor 22 could execute other numbers and types of programmed instructions.
  • the memory 24 stores these programmed instructions for one or more aspects of the present technology as described and illustrated herein, although some or all of the programmed instructions could be stored and executed elsewhere.
  • a variety of different types of memory storage devices such as a random access memory (RAM) or a read only memory (ROM) in the system or a floppy disk, hard disk, CD ROM, DVD ROM, or other computer readable medium which is read from and written to by a magnetic, optical, or other reading and writing system that is coupled to the processor 22 , can be used for the memory 24 .
  • the interface system 26 in the traffic management computing device 12 is used to operatively couple and communicate between the traffic management computing device 12 and the plurality of client computing devices 14 ( 1 )- 14 (n), the database monitoring server 16 , and the web application server 18 , which are all coupled together by one or more communication networks 21 ( 1 ), 21 ( 2 ), and 21 ( 4 ), although other types and numbers of communication networks or systems with other types and numbers of connections and configurations to other devices and elements, such as communication network 21 ( 3 ) to communicate with data servers 20 ( 1 )- 20 (n) could be used.
  • application, web application server 18 is coupled to data servers 20 ( 1 )- 20 (n) via communication network 20 ( 3 ).
  • the one or more the communications networks can use TCP/IP over Ethernet and industry-standard protocols, including NFS, CIFS, SOAP, XML, LDAP, and SNMP, although other types and numbers of communication networks, such as a direct connection, a local area network, a wide area network, modems and phone lines, e-mail, and wireless communication technology, each having their own communications protocols, can be used.
  • TCP/IP over Ethernet and industry-standard protocols including NFS, CIFS, SOAP, XML, LDAP, and SNMP
  • other types and numbers of communication networks such as a direct connection, a local area network, a wide area network, modems and phone lines, e-mail, and wireless communication technology, each having their own communications protocols, can be used.
  • three communication networks 21 ( 1 )- 21 ( 4 ) are illustrated, although other numbers and types could be used.
  • the client computing devices 14 ( 1 )- 14 (n), the database monitoring server 16 , the web application server 18 , and the data servers 20 ( 1 )- 20 (n) each may include a central processing unit (CPU) or processor, a memory, and an interface or I/O system, which are coupled together by a bus or other link, although each could comprise other numbers and types of elements and components, such as configured control logic to execute one or more aspects of this technology.
  • Each of the client computing devices 14 ( 1 )- 14 (n) may submit an HTTP request for data or operations from the web application server 18 through the traffic management computing device 12 and may receive HTTP responses, although other numbers and types of requests and responses can be transmitted and received and other types and numbers of functions could be performed.
  • the database monitoring server 16 may interact with the traffic management device 12 to receive one or more attributes extracted from the HTTP request along with a timestamp and may use the attributes and timestamp to correlate one or more subsequent flows associated with the HTTP request to one or more of the data servers 20 ( 1 )- 20 (n), although other numbers and types of functions can be performed.
  • the web application server 18 may receive and process the one or more HTTP requests or other requests from one or more of the client computing devices 14 ( 1 )- 14 (n) to execute one or more SQL queries or requests to obtain responsive data or other information from one or more of the data servers 20 ( 1 )- 20 (n), although other numbers and types of functions can be performed.
  • Each of the data servers 20 ( 1 )- 20 (n) store content, such as files and directories, in relational databases and perform other operations, although other numbers and types of servers or other computing device which could have other numbers and types of functions and/or store other data could be used.
  • the traffic management computing device 12 the plurality of client computing devices 14 ( 1 )- 14 (n), the database monitoring server 16 , the web application server 18 , and the data servers 20 ( 1 )- 20 (n) are described herein, other types and numbers of devices could be used and each of these devices could be implemented in other configurations and manners on one or more of any suitable computer system or computing device. It is to be understood that the devices and systems of the examples described herein are for exemplary purposes, as many variations of the specific hardware and software used to implement the examples are possible, as will be appreciated by those skilled in the relevant art(s).
  • each of the systems of the examples may be conveniently implemented using one or more general purpose computer systems, microprocessors, digital signal processors, and micro-controllers, programmed according to the teachings of the examples, as described and illustrated herein, and as will be appreciated by those ordinary skill in the art.
  • two or more computing systems or devices can be substituted for any one of the systems in any embodiment of the examples. Accordingly, principles and advantages of distributed processing, such as redundancy and replication also can be implemented, as desired, to increase the robustness and performance of the devices and systems of the examples.
  • the examples may also be implemented on computer system or systems that extend across any suitable network using any suitable interface mechanisms and communications technologies, including by way of example only telecommunications in any suitable form (e.g., voice and modem), wireless communications media, wireless communications networks, cellular communications networks, G3 communications networks, Public Switched Telephone Network (PSTNs), Packet Data Networks (PDNs), the Internet, intranets, and combinations thereof.
  • PSTNs Public Switched Telephone Network
  • PDNs Packet Data Networks
  • the Internet intranets, and combinations thereof.
  • the examples may also be embodied as a non-transitory computer readable medium having instructions stored thereon for one or more aspects of the present technology as described and illustrated by way of the examples herein, as described herein, which when executed by a processor, cause the processor to carry out the steps necessary to implement the methods of the examples, as described and illustrated herein.
  • step 100 the traffic management computing device 12 monitors for when one of the client computing devices 14 ( 1 )- 14 (n) performs a login request and submits a login form containing username or other login identifier, although other manners for monitoring a login, such as the traffic management computing device 12 providing an initial login page, could be used.
  • the traffic management computing device 12 determines whether a received user request, such as an HTTP request by way of example only, with a username or other login credentials can be associated with one of the client computing devices 14 ( 1 )- 14 (n), although other types of requests from other types of devices could be received. If in step 102 , the traffic management computing device 12 can not associate the received user request with the username or other login credentials with one of the client computing devices 14 ( 1 )- 14 (n), then the No branch is taken to step 104 .
  • a received user request such as an HTTP request by way of example only, with a username or other login credentials can be associated with one of the client computing devices 14 ( 1 )- 14 (n)
  • step 104 the traffic management computing device 12 determines whether this exemplary method should end, such as when the user at the one of the client computing devices 14 ( 1 )- 14 (n) logs out or stops browsing by way of example only, although other manners for determining when this method should end can be used. If in step 104 the traffic management computing device 12 determines this exemplary method should end, then the Yes branch is taken to step 106 where this exemplary method ends. If in step 104 the traffic management computing device 12 determines this exemplary method should not end, then the No branch is taken back to step 102 as described earlier.
  • the traffic management computing device 12 can associate a received user request with a username or other login credentials with one of the client computing devices 14 ( 1 )- 14 (n), then the Yes branch is taken to step 108 .
  • the user request is provided by the client computing device 14 ( 1 ), although other types of devices could provide the request.
  • the traffic management computing device 12 extracts a client identification, such as one or more of a login username, IP address, authentication credentials, and an authentication cookie value by way of example only, a session identification, and one or more values from the received user request, although other types and amounts of data can be extracted.
  • a client identification such as one or more of a login username, IP address, authentication credentials, and an authentication cookie value by way of example only, a session identification, and one or more values from the received user request, although other types and amounts of data can be extracted.
  • the traffic management computing device 12 In step 110 , the traffic management computing device 12 generates a monitoring request message, shown by way of example only as “asm_request.msg” in FIG. 3 .
  • the generated monitoring request message includes a timestamp and the extracted client identification, session identification, and one or more values from the received user request, although other types of messages with other data may be generated.
  • the traffic management computing device 12 transmits the generated monitoring request to the database monitoring server 16 over an unencrypted TCP socket over a secure internal LAN provided by communication network 21 ( 2 ), although other manners of transmitting this message over other types of connections and networks can be used.
  • the database monitoring server 16 Once the monitoring request has been received by the database monitoring server 16 , the database monitoring server 16 generates and transmits a monitoring acknowledgement response to the traffic management computing device 12 .
  • step 114 the traffic management computing device 12 receives the monitoring acknowledgement response, shown by way of example only as “dbm_ack.msg” in FIG. 3 , from the database monitoring server 16 .
  • the traffic management computing device transmits the received user request to the application server 18 .
  • the application server 18 receives the user request forwarded from the traffic management computing device 12 and may issue one or more SQL requests for data or other operations from one or more of the data servers 20 ( 1 )- 20 (n), although other types and numbers of requests, such as an XML query, XPATH, or an WS security request by way of example only, to other types and numbers of devices could be used.
  • the SQL requests from the application server 18 are provided to the data server 20 ( 1 ), although the requests could be transmitted to other devices to obtain the requested data.
  • the database monitoring server 16 is now able to monitor and correlate data flows between the application server 18 and one or more of the data servers 20 ( 1 )- 20 (n) which are associated with the received user request, although types of flows of requests and/or responses to other types of servers and computing devices could be monitored and correlated.
  • the database monitoring server 16 also may apply one or more stored access or other policies to the data flows between the application server 18 and one or more of the data servers 20 ( 1 )- 20 (n), although the access or other policies could be applied to other types of flows to other types of servers and computing devices. Additionally, the database monitoring server 16 is able to generate an audit trail associate with the user request and the correlated SQL or other requests.
  • step 120 the traffic management computing device 12 determines whether a response to the user request has been received. If in step 120 , the traffic management computing device 12 determines a response to the user request has not been received, then the No branch is taken back to step 118 as described earlier and then database monitoring server 16 continues to monitor and correlate data flows between the application server 18 and one or more of the data servers 20 ( 1 )- 20 (n). If in step 120 , the traffic management computing device 12 determines a response to the user request has been received, then the Yes branch is taken back to step 122 .
  • the traffic management computing device 12 In step 122 , the traffic management computing device 12 generates and transmits a monitoring response message, shown by way of example only as “asm_response.msg” in FIG. 3 , to the database monitoring server 16 .
  • the database monitoring server 16 receives the monitoring response message it stops any further monitoring and correlation of data flows between the application server 18 and one or more of the data servers 20 ( 1 )- 20 (n) for the previously received user request.
  • the traffic management computing device 12 transmits the user response received from the application server 18 to the requesting one of the client computing devices 14 ( 1 )- 14 (n) which is shown by way of example only in FIG. 3 as client computing device 14 ( 1 ) and then proceeds to step 104 as described earlier.
  • FIGS. 1 , 4 and 5 An exemplary method for identifying network traffic characteristics to correlate and manage access to one or more subsequent flows will now be described with reference to FIGS. 1 , 4 and 5 .
  • This exemplary method is the same as the exemplary method described with reference to FIGS. 1-3 , except as illustrated and described herein. Steps in the exemplary method described with reference to FIGS. 1 , 4 , and 5 which are like those in the exemplary method described earlier with reference to FIGS. 1-3 , will have like reference numerals and will not be described again.
  • the traffic management computing device 12 In step 122 , the traffic management computing device 12 generates and transmits a monitoring response message, shown by way of example only as asm_response. msg” in FIG. 3 , to the database monitoring server 16 . However, in this exemplary method the traffic management computing device 12 now waits for a subsequent action message from the database monitoring server 16 before determining what action to take with respect to the HTTP response to the received user request from one of the client computing devices 14 ( 1 )- 14 (n), which is shown by way of example only in FIG. 5 as client computing device 14 ( 1 ).
  • the database monitoring server 16 can monitor the data flows between the application server 18 and one or more of the data servers 20 ( 1 )- 20 (n) and generate one or more commands.
  • the received action can comprise allowing this HTTP response to be transmitted to the requesting one of the client computing devices 14 ( 1 )- 14 (n), logging this HTTP response for auditing or other purposes in a memory storage device, reporting this HTTP response to one or more designated entities, quarantining or otherwise blocking this HTTP response from being transmitted to the requesting one of the client computing devices 14 ( 1 )- 14 (n), if for example an SQL injection is detected, and terminating this HTTP response, although other types and numbers of operations based on a received command can be executed.
  • the blocking may be at the web-application level, at the level of the transaction, or later for the user or user session and the commands may be based on the data access policy comprising one or more SQL injection policies in the database monitoring server 16 .
  • step 126 the traffic management computing device 12 determines whether an action message, shown by way of example only as “dbm_reply.msg” in FIG. 5 , from the database monitoring server 16 has been received. If in step 126 , the traffic management computing device 12 determines an action message from the database monitoring server 16 has not been received, then the No branch is taken back to the start of step 126 , although other options are available, such as ending this method after a set period of time if a command message is not received. If in step 126 , the traffic management computing device 12 determines an action message from the database monitoring server 16 has been received, then the Yes branch is taken to step 128 .
  • an action message shown by way of example only as “dbm_reply.msg” in FIG. 5 .
  • step 128 the traffic management computing device 12 executes the specified action in the message with respect to the HTTP response to the received user request, although other types and numbers of operations can be performed. As noted earlier, these actions can, by way of example only, include allowing, logging, reporting, quarantining, or terminating the response to the received user request. Once the traffic management computing device 12 has completed the action with respect to the HTTP response based on the received command, this exemplary method returns to step 104 as described earlier.
  • this technology provides effective methods, non-transitory computer readable medium, and devices that identify network traffic characteristics to correlate and manage one or more subsequent flows.
  • data access audit trails can be generated that are granular at the data level and also tie in attributes from the web application layer. Additionally, this technology can monitor and effectively alert or terminate a user session deemed to be misbehaving based on a data access policy. Further, this technology helps to secure both application and database environments from threats, such as SQL injection and cross-site scripting attacks.

Abstract

A method, non-transitory computer readable medium, and device that identifies network traffic characteristics to correlate and manage one or more subsequent flows includes transmitting a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request. The HTTP request is transmitted to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server. An HTTP response to the HTTP request is received from the application server. An operation with respect to the HTTP response is performed.

Description

FIELD
This technology relates to methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof.
BACKGROUND
As enterprise customers deploy more web-based database applications, IT administrators face several challenges for correlating and managing subsequent flows. For example, IT administrators would like to provide a data access audit trail which is not always possible. Additionally, IT administrators would like to be able to monitor and effectively alert or terminate a user session deemed to be misbehaving based on a data or other access policy. Further, IT administrators would like to secure both application and database environments from threats, such as SQL injection and cross-site scripting attacks.
SUMMARY
A method for identifying network traffic characteristics to correlate and manage one or more subsequent flows includes transmitting, by a traffic management computing device, a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request. The HTTP request is transmitted, by the traffic management computing device, to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server. An HTTP response to the HTTP request is received, by the traffic management computing device, from the application server. An operation with respect to the HTTP response is performed, by the traffic management computing device, after transmitting a monitoring response message to end the correlation associated with the HTTP request in response to the monitoring request.
A non-transitory computer readable medium having stored thereon instructions for identifying network traffic characteristics to correlate and manage one or more subsequent flows comprising machine executable code which when executed by at least one processor, causes the processor to perform steps including transmitting a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request. The HTTP request is transmitted to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server. An HTTP response to the HTTP request is received from the application server. An operation with respect to the HTTP response is performed.
A traffic management computing device includes a memory coupled to one or more processors which are configured to execute programmed instructions stored in the memory including transmitting a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request. The HTTP request is transmitted to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server. An HTTP response to the HTTP request is received from the application server. An operation with respect to the HTTP response is performed
This technology provides a number of advantages including providing effective methods, non-transitory computer readable medium, and devices that identify network traffic characteristics to correlate and manage one or more subsequent flows. With this technology, access audit trails can be generated that are granular at the data level and also tie in attributes from the web application layer. Additionally, this technology can monitor and effectively alert or terminate a user session deemed to be misbehaving based on a data access policy. Further, this technology helps to secure both application and database environments from threats, such as SQL injection and cross-site scripting attacks.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is an environment with an exemplary traffic management computing device that identifies network traffic characteristics to correlate and manage one or more subsequent flows;
FIGS. 2 and 3 are flow and functional diagrams of a method for identifying network traffic characteristics to correlate and monitor one or more subsequent flows to generate an audit trail; and
FIGS. 4 and 5 are flow and functional diagrams of a method for identifying network traffic characteristics to correlate and manage access to one or more subsequent flows.
DETAILED DESCRIPTION
An environment 10 with an exemplary traffic management computing device that identifies network traffic characteristics to correlate and manage one or more subsequent flows is illustrated in FIG. 1. The environment 10 includes a traffic management computing device 12, a plurality of client computing devices 14(1)-14(n), a database monitoring server 16, a web application server 18, and data servers 20(1)-20(n) which are all coupled together by one or more communication networks 21(1)-21(4), although this environment can include other numbers and types of systems, devices, components, and elements in other configurations. This technology provides a number of advantages including providing effective methods, non-transitory computer readable medium, and devices that identify network traffic characteristics to correlate and manage one or more subsequent flows, such as request and/or response flows.
The traffic management computing device 12 provides a number of functions as illustrated and described with the examples herein including identifying network traffic characteristics to correlate and manage one or more subsequent flows, although other numbers and types of systems can be used and other numbers and types of functions can be performed. In this example, the traffic management computing device 12 includes a central processing unit (CPU) or processor 22, a memory 24, and an interface system 26 which are coupled together by a bus or other link, although other numbers and types of systems, devices, components, and elements in other configurations production data storage device 16, and a backup data storage device 18 and locations can be used. The processor 22 executes a program of stored instructions for one or more aspects of the present technology as described and illustrated by way of the examples herein, although other types and numbers of processing devices and logic could be used and the processor 22 could execute other numbers and types of programmed instructions.
The memory 24 stores these programmed instructions for one or more aspects of the present technology as described and illustrated herein, although some or all of the programmed instructions could be stored and executed elsewhere. A variety of different types of memory storage devices, such as a random access memory (RAM) or a read only memory (ROM) in the system or a floppy disk, hard disk, CD ROM, DVD ROM, or other computer readable medium which is read from and written to by a magnetic, optical, or other reading and writing system that is coupled to the processor 22, can be used for the memory 24.
In this example, the interface system 26 in the traffic management computing device 12 is used to operatively couple and communicate between the traffic management computing device 12 and the plurality of client computing devices 14(1)-14(n), the database monitoring server 16, and the web application server 18, which are all coupled together by one or more communication networks 21(1), 21(2), and 21(4), although other types and numbers of communication networks or systems with other types and numbers of connections and configurations to other devices and elements, such as communication network 21(3) to communicate with data servers 20(1)-20(n) could be used. In this illustrative example, application, web application server 18 is coupled to data servers 20(1)-20(n) via communication network 20(3). Additionally, by way of example only, the one or more the communications networks can use TCP/IP over Ethernet and industry-standard protocols, including NFS, CIFS, SOAP, XML, LDAP, and SNMP, although other types and numbers of communication networks, such as a direct connection, a local area network, a wide area network, modems and phone lines, e-mail, and wireless communication technology, each having their own communications protocols, can be used. In the exemplary environment 10 shown in FIG. 1, three communication networks 21(1)-21(4) are illustrated, although other numbers and types could be used.
The client computing devices 14(1)-14(n), the database monitoring server 16, the web application server 18, and the data servers 20(1)-20(n) each may include a central processing unit (CPU) or processor, a memory, and an interface or I/O system, which are coupled together by a bus or other link, although each could comprise other numbers and types of elements and components, such as configured control logic to execute one or more aspects of this technology. Each of the client computing devices 14(1)-14(n) may submit an HTTP request for data or operations from the web application server 18 through the traffic management computing device 12 and may receive HTTP responses, although other numbers and types of requests and responses can be transmitted and received and other types and numbers of functions could be performed.
The database monitoring server 16 may interact with the traffic management device 12 to receive one or more attributes extracted from the HTTP request along with a timestamp and may use the attributes and timestamp to correlate one or more subsequent flows associated with the HTTP request to one or more of the data servers 20(1)-20(n), although other numbers and types of functions can be performed.
The web application server 18 may receive and process the one or more HTTP requests or other requests from one or more of the client computing devices 14(1)-14(n) to execute one or more SQL queries or requests to obtain responsive data or other information from one or more of the data servers 20(1)-20(n), although other numbers and types of functions can be performed. Each of the data servers 20(1)-20(n) store content, such as files and directories, in relational databases and perform other operations, although other numbers and types of servers or other computing device which could have other numbers and types of functions and/or store other data could be used.
Although an example of the traffic management computing device 12, the plurality of client computing devices 14(1)-14(n), the database monitoring server 16, the web application server 18, and the data servers 20(1)-20(n) are described herein, other types and numbers of devices could be used and each of these devices could be implemented in other configurations and manners on one or more of any suitable computer system or computing device. It is to be understood that the devices and systems of the examples described herein are for exemplary purposes, as many variations of the specific hardware and software used to implement the examples are possible, as will be appreciated by those skilled in the relevant art(s).
Furthermore, each of the systems of the examples may be conveniently implemented using one or more general purpose computer systems, microprocessors, digital signal processors, and micro-controllers, programmed according to the teachings of the examples, as described and illustrated herein, and as will be appreciated by those ordinary skill in the art.
In addition, two or more computing systems or devices can be substituted for any one of the systems in any embodiment of the examples. Accordingly, principles and advantages of distributed processing, such as redundancy and replication also can be implemented, as desired, to increase the robustness and performance of the devices and systems of the examples. The examples may also be implemented on computer system or systems that extend across any suitable network using any suitable interface mechanisms and communications technologies, including by way of example only telecommunications in any suitable form (e.g., voice and modem), wireless communications media, wireless communications networks, cellular communications networks, G3 communications networks, Public Switched Telephone Network (PSTNs), Packet Data Networks (PDNs), the Internet, intranets, and combinations thereof.
The examples may also be embodied as a non-transitory computer readable medium having instructions stored thereon for one or more aspects of the present technology as described and illustrated by way of the examples herein, as described herein, which when executed by a processor, cause the processor to carry out the steps necessary to implement the methods of the examples, as described and illustrated herein.
An exemplary method for identifying network traffic characteristics to correlate and monitor one or more subsequent flows to generate an audit trail will now be described with reference to FIGS. 1-3. In step 100, the traffic management computing device 12 monitors for when one of the client computing devices 14(1)-14(n) performs a login request and submits a login form containing username or other login identifier, although other manners for monitoring a login, such as the traffic management computing device 12 providing an initial login page, could be used.
In step 102, the traffic management computing device 12 determines whether a received user request, such as an HTTP request by way of example only, with a username or other login credentials can be associated with one of the client computing devices 14(1)-14(n), although other types of requests from other types of devices could be received. If in step 102, the traffic management computing device 12 can not associate the received user request with the username or other login credentials with one of the client computing devices 14(1)-14(n), then the No branch is taken to step 104.
In step 104, the traffic management computing device 12 determines whether this exemplary method should end, such as when the user at the one of the client computing devices 14(1)-14(n) logs out or stops browsing by way of example only, although other manners for determining when this method should end can be used. If in step 104 the traffic management computing device 12 determines this exemplary method should end, then the Yes branch is taken to step 106 where this exemplary method ends. If in step 104 the traffic management computing device 12 determines this exemplary method should not end, then the No branch is taken back to step 102 as described earlier.
If back in step 102, the traffic management computing device 12 can associate a received user request with a username or other login credentials with one of the client computing devices 14(1)-14(n), then the Yes branch is taken to step 108. For illustration purposes in FIG. 3 for this particular example, the user request is provided by the client computing device 14(1), although other types of devices could provide the request.
In step 108, the traffic management computing device 12 extracts a client identification, such as one or more of a login username, IP address, authentication credentials, and an authentication cookie value by way of example only, a session identification, and one or more values from the received user request, although other types and amounts of data can be extracted.
In step 110, the traffic management computing device 12 generates a monitoring request message, shown by way of example only as “asm_request.msg” in FIG. 3. The generated monitoring request message includes a timestamp and the extracted client identification, session identification, and one or more values from the received user request, although other types of messages with other data may be generated. In step 112, the traffic management computing device 12 transmits the generated monitoring request to the database monitoring server 16 over an unencrypted TCP socket over a secure internal LAN provided by communication network 21(2), although other manners of transmitting this message over other types of connections and networks can be used. Once the monitoring request has been received by the database monitoring server 16, the database monitoring server 16 generates and transmits a monitoring acknowledgement response to the traffic management computing device 12.
In step 114, the traffic management computing device 12 receives the monitoring acknowledgement response, shown by way of example only as “dbm_ack.msg” in FIG. 3, from the database monitoring server 16.
In step 116, the traffic management computing device transmits the received user request to the application server 18. The application server 18 receives the user request forwarded from the traffic management computing device 12 and may issue one or more SQL requests for data or other operations from one or more of the data servers 20(1)-20(n), although other types and numbers of requests, such as an XML query, XPATH, or an WS security request by way of example only, to other types and numbers of devices could be used. For illustration purposes in FIG. 3 for this particular example, the SQL requests from the application server 18 are provided to the data server 20(1), although the requests could be transmitted to other devices to obtain the requested data.
In step 118, with the information in the generated monitoring request, the database monitoring server 16 is now able to monitor and correlate data flows between the application server 18 and one or more of the data servers 20(1)-20(n) which are associated with the received user request, although types of flows of requests and/or responses to other types of servers and computing devices could be monitored and correlated. The database monitoring server 16 also may apply one or more stored access or other policies to the data flows between the application server 18 and one or more of the data servers 20(1)-20(n), although the access or other policies could be applied to other types of flows to other types of servers and computing devices. Additionally, the database monitoring server 16 is able to generate an audit trail associate with the user request and the correlated SQL or other requests.
In step 120, the traffic management computing device 12 determines whether a response to the user request has been received. If in step 120, the traffic management computing device 12 determines a response to the user request has not been received, then the No branch is taken back to step 118 as described earlier and then database monitoring server 16 continues to monitor and correlate data flows between the application server 18 and one or more of the data servers 20(1)-20(n). If in step 120, the traffic management computing device 12 determines a response to the user request has been received, then the Yes branch is taken back to step 122.
In step 122, the traffic management computing device 12 generates and transmits a monitoring response message, shown by way of example only as “asm_response.msg” in FIG. 3, to the database monitoring server 16. When the database monitoring server 16 receives the monitoring response message it stops any further monitoring and correlation of data flows between the application server 18 and one or more of the data servers 20(1)-20(n) for the previously received user request. In step 124, the traffic management computing device 12 transmits the user response received from the application server 18 to the requesting one of the client computing devices 14(1)-14(n) which is shown by way of example only in FIG. 3 as client computing device 14(1) and then proceeds to step 104 as described earlier.
An exemplary method for identifying network traffic characteristics to correlate and manage access to one or more subsequent flows will now be described with reference to FIGS. 1, 4 and 5. This exemplary method is the same as the exemplary method described with reference to FIGS. 1-3, except as illustrated and described herein. Steps in the exemplary method described with reference to FIGS. 1, 4, and 5 which are like those in the exemplary method described earlier with reference to FIGS. 1-3, will have like reference numerals and will not be described again.
In step 122, the traffic management computing device 12 generates and transmits a monitoring response message, shown by way of example only as asm_response. msg” in FIG. 3, to the database monitoring server 16. However, in this exemplary method the traffic management computing device 12 now waits for a subsequent action message from the database monitoring server 16 before determining what action to take with respect to the HTTP response to the received user request from one of the client computing devices 14(1)-14(n), which is shown by way of example only in FIG. 5 as client computing device 14(1). The database monitoring server 16 can monitor the data flows between the application server 18 and one or more of the data servers 20(1)-20(n) and generate one or more commands. In this example, the received action can comprise allowing this HTTP response to be transmitted to the requesting one of the client computing devices 14(1)-14(n), logging this HTTP response for auditing or other purposes in a memory storage device, reporting this HTTP response to one or more designated entities, quarantining or otherwise blocking this HTTP response from being transmitted to the requesting one of the client computing devices 14(1)-14(n), if for example an SQL injection is detected, and terminating this HTTP response, although other types and numbers of operations based on a received command can be executed. The blocking may be at the web-application level, at the level of the transaction, or later for the user or user session and the commands may be based on the data access policy comprising one or more SQL injection policies in the database monitoring server 16.
In step 126, the traffic management computing device 12 determines whether an action message, shown by way of example only as “dbm_reply.msg” in FIG. 5, from the database monitoring server 16 has been received. If in step 126, the traffic management computing device 12 determines an action message from the database monitoring server 16 has not been received, then the No branch is taken back to the start of step 126, although other options are available, such as ending this method after a set period of time if a command message is not received. If in step 126, the traffic management computing device 12 determines an action message from the database monitoring server 16 has been received, then the Yes branch is taken to step 128.
In step 128, the traffic management computing device 12 executes the specified action in the message with respect to the HTTP response to the received user request, although other types and numbers of operations can be performed. As noted earlier, these actions can, by way of example only, include allowing, logging, reporting, quarantining, or terminating the response to the received user request. Once the traffic management computing device 12 has completed the action with respect to the HTTP response based on the received command, this exemplary method returns to step 104 as described earlier.
Accordingly, as illustrated and described in the exemplary methods herein, this technology provides effective methods, non-transitory computer readable medium, and devices that identify network traffic characteristics to correlate and manage one or more subsequent flows. With this technology, data access audit trails can be generated that are granular at the data level and also tie in attributes from the web application layer. Additionally, this technology can monitor and effectively alert or terminate a user session deemed to be misbehaving based on a data access policy. Further, this technology helps to secure both application and database environments from threats, such as SQL injection and cross-site scripting attacks.
Having thus described the basic concept of the invention, it will be rather apparent to those skilled in the art that the foregoing detailed disclosure is intended to be presented by way of example only, and is not limiting. Various alterations, improvements, and modifications will occur and are intended to those skilled in the art, though not expressly stated herein. These alterations, improvements, and modifications are intended to be suggested hereby, and are within the spirit and scope of the invention. Additionally, the recited order of processing elements or sequences, or the use of numbers, letters, or other designations therefore, is not intended to limit the claimed processes to any order except as may be specified in the claims. Accordingly, the invention is limited only by the following claims and equivalents thereto.

Claims (18)

What is claimed is:
1. A method for identifying network traffic characteristics to correlate and manage one or more subsequent flows executable by one or more traffic management devices with at least one processor for executing the method, the method comprising:
transmitting, by a processor on the one or more traffic management devices, a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request;
transmitting, by the processor on the one or more traffic management devices, the HTTP request to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server;
receiving, by the processor on the one or more traffic management devices, an HTTP response to the HTTP request from the application server;
transmitting, by the processor on the one or more traffic management devices, a monitoring response message to end the correlation associated with the HTTP request; and
performing, by the processor on the one or more traffic management devices, at least one operation with respect to the HTTP response when a command message in a response to the monitoring response message is not received before a predetermined period of time elapses.
2. The method of claim 1 wherein the performing further comprises:
outputting, by the processor on the one or more traffic management devices, the HTTP response to the requesting client computing device.
3. The method of claim 1 further comprising:
receiving, by the processor on the one or more traffic management devices, a determined action with respect to the HTTP request from the monitoring server which is based on at least one data access policy, wherein the performing further comprises executing, by the traffic management computing device, the determined action on the HTTP response.
4. The method of claim 3 wherein the determined action comprises one or more of allowing, logging, reporting, quarantining, and terminating, by the traffic management computing device, the output of the HTTP response to the requesting client computing device.
5. The method of claim 1 wherein the one or more attributes comprise a client identification and a session identification in the HTTP request.
6. The method of claim 5 wherein the one or more attributes further comprise one or more request values.
7. A non-transitory computer readable medium having stored thereon instructions for identifying network traffic characteristics to correlate and manage one or more subsequent flows comprising machine executable code which when executed by at least one processor, causes the processor to perform steps comprising:
transmitting a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request;
transmitting the HTTP request to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server;
receiving an HTTP response to the HTTP request from the application server;
transmitting a monitoring response message to end the correlation associated with the HTTP request; and
performing at least one operation with respect to the HTTP response when a command message in a response to the monitoring response message is not received before a predetermined period of time elapses.
8. The medium of claim 7 wherein the performing further comprises outputting the HTTP response to the requesting client computing device.
9. The medium of claim 7 further comprising receiving a determined action with respect to the HTTP request from the monitoring server which is based on at least one data access policy, wherein the performing further comprises executing the determined action on the HTTP response.
10. The medium of claim 9 wherein the determined action comprises one or more of allowing, logging, reporting, quarantining, and terminating the output of the HTTP response to the requesting client computing device.
11. The medium of claim 7 wherein the one or more attributes comprise a client identification and a session identification in the HTTP request.
12. The medium of claim 11 wherein the one or more attributes further comprise one or more request values.
13. One or more traffic management computing devices comprising:
one or more processors;
a memory coupled to the one or more processors which are configured to be capable of executing programmed instructions, which comprise the programmed instructions stored in the memory to:
transmit a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request;
transmit the HTTP request to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server;
receive an HTTP response to the HTTP request from the application server;
transmit a monitoring response message to end the correlation associated with the HTTP request; and
perform at least on operation with respect to the HTTP response when a command message in response to the monitoring response message is not received before a predetermined period of time elapses.
14. The device of claim 13 wherein the performing further comprises outputting the HTTP response to the requesting client computing device.
15. The device of claim 13 wherein the one or more processors is further configured to execute programmed instructions stored in the memory further comprising receiving a determined action with respect to the HTTP request from the monitoring server which is based on at least one data access policy, wherein the performing further comprises executing the determined action on the HTTP response.
16. The device of claim 15 wherein the determined action comprises one or more of allowing, logging, reporting, quarantining, or terminating the output of the HTTP response to the requesting client computing device.
17. The device of claim 13 wherein the one or more attributes comprise a client identification and a session identification in the HTTP request.
18. The device of claim 17 wherein the one or more attributes further comprise one or more request values.
US13/341,360 2011-12-30 2011-12-30 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof Active US9270766B2 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
US13/341,360 US9270766B2 (en) 2011-12-30 2011-12-30 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
TW101145417A TWI582584B (en) 2011-12-30 2012-12-04 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
EP12809559.3A EP2798820B1 (en) 2011-12-30 2012-12-26 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
PCT/US2012/071648 WO2013101825A1 (en) 2011-12-30 2012-12-26 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
JP2014550426A JP6055484B2 (en) 2011-12-30 2012-12-26 Method and device for identifying network traffic characteristics for associating and managing one or more subsequent flows
CN201280070784.4A CN104396216A (en) 2011-12-30 2012-12-26 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
US15/012,458 US9985976B1 (en) 2011-12-30 2016-02-01 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US13/341,360 US9270766B2 (en) 2011-12-30 2011-12-30 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/012,458 Continuation US9985976B1 (en) 2011-12-30 2016-02-01 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof

Publications (2)

Publication Number Publication Date
US20130173779A1 US20130173779A1 (en) 2013-07-04
US9270766B2 true US9270766B2 (en) 2016-02-23

Family

ID=47472155

Family Applications (2)

Application Number Title Priority Date Filing Date
US13/341,360 Active US9270766B2 (en) 2011-12-30 2011-12-30 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
US15/012,458 Active US9985976B1 (en) 2011-12-30 2016-02-01 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof

Family Applications After (1)

Application Number Title Priority Date Filing Date
US15/012,458 Active US9985976B1 (en) 2011-12-30 2016-02-01 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof

Country Status (6)

Country Link
US (2) US9270766B2 (en)
EP (1) EP2798820B1 (en)
JP (1) JP6055484B2 (en)
CN (1) CN104396216A (en)
TW (1) TWI582584B (en)
WO (1) WO2013101825A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160092254A1 (en) * 2014-09-26 2016-03-31 Comcast Cable Communications, Llc Systems and methods for providing availability to resources

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104731871A (en) * 2015-03-03 2015-06-24 北京齐尔布莱特科技有限公司 Website usability monitoring and diagnosis system and method
CN106357696B (en) * 2016-11-14 2020-02-07 北京神州绿盟信息安全科技股份有限公司 SQL injection attack detection method and system
CN106341285A (en) * 2016-11-25 2017-01-18 杭州华三通信技术有限公司 Traffic identification method and device

Citations (358)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3950735A (en) 1974-01-04 1976-04-13 Honeywell Information Systems, Inc. Method and apparatus for dynamically controlling read/write operations in a peripheral subsystem
US4644532A (en) 1985-06-10 1987-02-17 International Business Machines Corporation Automatic update of topology in a hybrid network
US4897781A (en) 1987-02-13 1990-01-30 International Business Machines Corporation System and method for using cached data at a local node after re-opening a file at a remote node in a distributed networking environment
US4965772A (en) 1987-06-15 1990-10-23 International Business Machines Corporation Method and apparatus for communication network alert message construction
US5023826A (en) 1990-01-11 1991-06-11 Bull Hn Information Systems Inc. Apparatus for skipping arithmetic calculations involving leading zeros
WO1991014326A2 (en) 1990-03-05 1991-09-19 Massachusetts Institute Of Technology Switching networks with expansive and/or dispersive logical clusters for message routing
US5053953A (en) 1990-01-05 1991-10-01 Bull Hn Information Systems Inc. Apparatus for aligning arithmetic operands during fetch
US5167024A (en) 1989-09-08 1992-11-24 Apple Computer, Inc. Power management for a laptop computer with slow and sleep modes
US5299312A (en) 1990-11-15 1994-03-29 Massachusetts Institute Of Technology Network fault recovery by controllable switching of subnetworks
US5327529A (en) 1990-09-24 1994-07-05 Geoworks Process of designing user's interfaces for application programs
US5367635A (en) 1991-08-29 1994-11-22 Hewlett-Packard Company Network management agent with user created objects providing additional functionality
US5371852A (en) 1992-10-14 1994-12-06 International Business Machines Corporation Method and apparatus for making a cluster of computers appear as a single host on a network
US5406502A (en) 1993-06-29 1995-04-11 Elbit Ltd. System and method for measuring the operation of a device
WO1995005712A3 (en) 1993-08-13 1995-04-27 Frank Thomson Leighton Secret key exchange
US5475857A (en) 1990-09-28 1995-12-12 Massachusetts Institute Of Technology Express channels for diminishing latency and increasing throughput in an interconnection network
US5517617A (en) 1994-06-29 1996-05-14 Digital Equipment Corporation Automatic assignment of addresses in a computer communications network
US5519694A (en) 1994-02-04 1996-05-21 Massachusetts Institute Of Technology Construction of hierarchical networks through extension
US5528701A (en) 1994-09-02 1996-06-18 Panasonic Technologies, Inc. Trie based method for indexing handwritten databases
EP0744850A2 (en) 1995-05-22 1996-11-27 Fore Systems, Inc. Digital network including early packet discard mechanism with adjustable threshold
US5581764A (en) 1993-04-30 1996-12-03 Novadigm, Inc. Distributed computer network including hierarchical resource information structure and related method of distributing resources
US5596742A (en) 1993-04-02 1997-01-21 Massachusetts Institute Of Technology Virtual interconnections for reconfigurable logic systems
US5606665A (en) 1994-07-01 1997-02-25 Digital Equipment Corporation Buffer descriptor prefetch in network and I/O design
US5611049A (en) 1992-06-03 1997-03-11 Pitts; William M. System for accessing distributed data cache channel at each network node to pass requests and data
WO1997009805A1 (en) 1995-09-05 1997-03-13 Massachusetts Institute Of Technology Scalable, self-organizing packet radio network having decentralized channel management providing collision-free packet transfer
US5663018A (en) 1996-05-28 1997-09-02 Motorola Pattern writing method during X-ray mask fabrication
WO1997045800A1 (en) 1996-05-30 1997-12-04 Massachusetts Institute Of Technology Querying heterogeneous data sources distributed over a network using context interchange and data extraction
US5752023A (en) 1996-04-24 1998-05-12 Massachusetts Institute Of Technology Networked database system for geographically dispersed global sustainability data
US5761484A (en) 1994-04-01 1998-06-02 Massachusetts Institute Of Technology Virtual interconnections for reconfigurable logic systems
US5768423A (en) 1994-09-02 1998-06-16 Panasonic Technologies Inc. Trie structure based method and apparatus for indexing and searching handwritten databases with dynamic search sequencing
US5774660A (en) 1996-08-05 1998-06-30 Resonate, Inc. World-wide-web server with delayed resource-binding for resource-based load balancing on a distributed resource multi-node network
US5790554A (en) 1995-10-04 1998-08-04 Bay Networks, Inc. Method and apparatus for processing data packets in a network
US5802052A (en) 1996-06-26 1998-09-01 Level One Communication, Inc. Scalable high performance switch element for a shared memory packet or ATM cell switch fabric
US5812550A (en) 1995-12-23 1998-09-22 Electronics And Telecommunications Research Institute Asynchronous transfer mode (ATM) layer function processing apparatus with an enlarged structure
US5825772A (en) 1995-11-15 1998-10-20 Cabletron Systems, Inc. Distributed connection-oriented services for switched communications networks
US5832283A (en) 1995-03-06 1998-11-03 Intel Corporation Method and apparatus for providing unattended on-demand availability of a computer system
WO1999005829A1 (en) 1997-07-25 1999-02-04 Massachusetts Institute Of Technology Cost based routing protocol
WO1999006913A1 (en) 1997-08-01 1999-02-11 Arrowpoint Communications, Inc. Content-aware flow switching
US5875296A (en) 1997-01-28 1999-02-23 International Business Machines Corporation Distributed file system web server user authentication with cookies
US5892932A (en) 1995-11-21 1999-04-06 Fore Systems, Inc. Reprogrammable switching apparatus and method
WO1999010858A3 (en) 1997-08-29 1999-06-24 F Thomson Leighton Method for protecting content using watermarking
US5919247A (en) 1996-07-24 1999-07-06 Marimba, Inc. Method for the distribution of code and data updates
US5941988A (en) 1997-01-27 1999-08-24 International Business Machines Corporation Session and transport layer proxies via TCP glue
US5946690A (en) 1996-12-17 1999-08-31 Inca Technology, Inc. NDC consistency reconnect mechanism
US5951694A (en) 1995-06-07 1999-09-14 Microsoft Corporation Method of redirecting a client service session to a second application server without interrupting the session by forwarding service-specific information to the second server
US5959990A (en) 1996-03-12 1999-09-28 Bay Networks, Inc. VLAN frame format
US5974460A (en) 1997-06-16 1999-10-26 International Business Machines Corporation Apparatus and method for selecting an optimum telecommunications link
US5983281A (en) 1997-04-24 1999-11-09 International Business Machines Corporation Load balancing in a multiple network environment
US5988847A (en) 1997-08-22 1999-11-23 Honeywell Inc. Systems and methods for implementing a dynamic cache in a supervisory control system
WO1999039373A3 (en) 1998-01-30 1999-11-25 Univ Princeton Fabrication of organic semiconductor devices using ink jet printing
WO1999064967A1 (en) 1998-06-12 1999-12-16 Telefonaktiebolaget Lm Ericsson (Publ) A method and a system for transmitting a cookie
US6006260A (en) 1997-06-03 1999-12-21 Keynote Systems, Inc. Method and apparatus for evalutating service to a user over the internet
WO2000004458A1 (en) 1998-07-14 2000-01-27 Massachusetts Institute Of Technology Global document hosting system utilizing embedded content distributed ghost servers
US6026452A (en) 1997-02-26 2000-02-15 Pitts; William Michael Network distributed site cache RAM claimed as up/down stream request/reply channel for storing anticipated data and meta data
US6051169A (en) 1997-08-27 2000-04-18 International Business Machines Corporation Vacuum baking process
WO2000004422A3 (en) 1998-07-17 2000-04-20 F Thomson Leighton Method for image processing to facilitate copy protection
US6078956A (en) 1997-09-08 2000-06-20 International Business Machines Corporation World wide web end user response time monitor
US6085234A (en) 1994-11-28 2000-07-04 Inca Technology, Inc. Remote file services network-infrastructure cache
US6092196A (en) 1997-11-25 2000-07-18 Nortel Networks Limited HTTP distributed remote user authentication system
US6111876A (en) 1996-03-12 2000-08-29 Nortel Networks Limited VLAN frame format
US6128657A (en) 1996-02-14 2000-10-03 Fujitsu Limited Load sharing system
US6128279A (en) 1997-10-06 2000-10-03 Web Balance, Inc. System for balancing loads among network servers
US6160874A (en) 1997-10-21 2000-12-12 Mci Communications Corporation Validation gateway
US6170022B1 (en) 1998-04-03 2001-01-02 International Business Machines Corporation Method and system for monitoring and controlling data flow in a network congestion state by changing each calculated pause time by a random amount
US6178423B1 (en) 1998-06-23 2001-01-23 Microsoft Corporation System and method for recycling numerical values in a computer system
US6182139B1 (en) 1996-08-05 2001-01-30 Resonate Inc. Client-side resource-based load-balancing with delayed-resource-binding using TCP state migration to WWW server farm
US6192051B1 (en) 1999-02-26 2001-02-20 Redstone Communications, Inc. Network router search engine using compressed tree forwarding table
US6233612B1 (en) 1998-08-31 2001-05-15 International Business Machines Corporation Dynamic network protocol management information base options
US6246684B1 (en) 1997-12-24 2001-06-12 Nortel Networks Limited Method and apparatus for re-ordering data packets in a network environment
US6253230B1 (en) 1998-09-22 2001-06-26 International Business Machines Corporation Distributed scalable device for selecting a server from a server cluster and a switched path to the selected server
US6253226B1 (en) 1998-06-24 2001-06-26 Oracle Corporation Duration-based memory management of complex objects
US6263368B1 (en) 1997-06-19 2001-07-17 Sun Microsystems, Inc. Network load balancing for multi-computer server by counting message packets to/from multi-computer server
US20010009554A1 (en) 1997-03-17 2001-07-26 Katseff Howard Paul Methods and apparatus for providing improved quality of packet transmission in applications such as internet telephony
US6289012B1 (en) 1998-08-03 2001-09-11 Instanton Corporation High concurrency data download apparatus and method
US20010023442A1 (en) 1999-07-15 2001-09-20 Richard R. Masters Method and system for storing load balancing information with an http cookie
US6298380B1 (en) 1997-07-31 2001-10-02 Cisco Technology, Inc. Method and apparatus for reducing overhead on a proxied connection
US6327622B1 (en) 1998-09-03 2001-12-04 Sun Microsystems, Inc. Load balancing in a network environment
US20020010783A1 (en) 1999-12-06 2002-01-24 Leonard Primak System and method for enhancing operation of a web server cluster
US6343324B1 (en) 1999-09-13 2002-01-29 International Business Machines Corporation Method and system for controlling access share storage devices in a network environment by configuring host-to-volume mapping data structures in the controller memory for granting and denying access to the devices
US6347339B1 (en) 1998-12-01 2002-02-12 Cisco Technology, Inc. Detecting an active network node using a login attempt
US20020032777A1 (en) 2000-09-11 2002-03-14 Yoko Kawata Load sharing apparatus and a load estimation method
US6360270B1 (en) 1998-11-16 2002-03-19 Hewlett-Packard Company Hybrid and predictive admission control strategies for a server
US20020049842A1 (en) 2000-08-17 2002-04-25 Matthias Huetsch Load balancing method and system
US20020059428A1 (en) 1998-11-10 2002-05-16 Netscaler, Inc. Internet client-server multiplexer
US6396833B1 (en) 1998-12-02 2002-05-28 Cisco Technology, Inc. Per user and network routing tables
US20020083067A1 (en) 2000-09-28 2002-06-27 Pablo Tamayo Enterprise web mining system and method
US6430562B1 (en) 1999-03-01 2002-08-06 Electronic Data Systems Corporation Integrated resource management system and method
US6434081B1 (en) 2000-05-12 2002-08-13 Micron Technology, Inc. Calibration technique for memory devices
US20020112061A1 (en) 2001-02-09 2002-08-15 Fu-Tai Shih Web-site admissions control with denial-of-service trap for incomplete HTTP requests
US20020138615A1 (en) * 2001-03-21 2002-09-26 Schmeling Garth F. System and method for device management through world wide web confederacy
US20020161913A1 (en) 2001-04-30 2002-10-31 Manuel Gonzalez System and method for performing a download
US6480476B1 (en) 1998-10-15 2002-11-12 Telefonaktiebolaget Lm Ericsson (Publ) Variable sleep mode for mobile stations in a mobile communications
US6484261B1 (en) 1998-02-17 2002-11-19 Cisco Technology, Inc. Graphical network security policy management
US6490624B1 (en) 1998-07-10 2002-12-03 Entrust, Inc. Session management in a stateless network system
US20020194342A1 (en) 2001-06-18 2002-12-19 Transtech Networks Usa, Inc. Content-aware application switch and methods thereof
US20020198993A1 (en) 2000-09-01 2002-12-26 Ncr Corporation Downloading and uploading data in information networks
US6510458B1 (en) 1999-07-15 2003-01-21 International Business Machines Corporation Blocking saves to web browser cache based on content rating
US6510135B1 (en) 1998-12-18 2003-01-21 Nortel Networks Limited Flow-level demultiplexing within routers
US6519643B1 (en) 1999-04-29 2003-02-11 Attachmate Corporation Method and system for a session allocation manager (“SAM”)
US20030037070A1 (en) 2001-07-31 2003-02-20 Firstlook.Com. Streaming media security system
US20030046291A1 (en) 2000-03-10 2003-03-06 Fascenda Anthony C. System, method and apparatus for utilizing transaction databases in a client - server environment
US20030065951A1 (en) 2001-09-28 2003-04-03 Satoshi Igeta Information providing server, terminal apparatus, control method therefor, and information providing system
US20030069918A1 (en) 2001-10-08 2003-04-10 Tommy Lu Method and apparatus for dynamic provisioning over a world wide web
US20030070069A1 (en) 2001-10-10 2003-04-10 Abhijit Belapurkar Authentication module for an enterprise access management system
US20030086415A1 (en) 2001-10-02 2003-05-08 Bernhard Urs Peter Method for filtering redundant data packets
US20030105983A1 (en) 2001-12-03 2003-06-05 Brakmo Lawrence Sivert Power reduction in computing devices using micro-sleep intervals
US20030108052A1 (en) 2001-12-06 2003-06-12 Rumiko Inoue Server load sharing system
US20030128708A1 (en) 2002-01-10 2003-07-10 Rumiko Inoue Communication apparatus and relay apparatus for performing packet priority control
US6601084B1 (en) 1997-12-19 2003-07-29 Avaya Technology Corp. Dynamic load balancer for multiple network servers
US20030145062A1 (en) 2002-01-14 2003-07-31 Dipanshu Sharma Data conversion server for voice browsing system
US20030145233A1 (en) * 2002-01-31 2003-07-31 Poletto Massimiliano Antonio Architecture to thwart denial of service attacks
US20030163576A1 (en) 2002-02-28 2003-08-28 Bob Janssen Access-control method for a multi-user computer system
US6636894B1 (en) 1998-12-08 2003-10-21 Nomadix, Inc. Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability
US6636503B1 (en) 1998-10-06 2003-10-21 Siemens Information & Communication Networks, Inc. Method and system for communicating with a telecommunications switch
US6650641B1 (en) 1999-07-02 2003-11-18 Cisco Technology, Inc. Network address translation using a forwarding agent
US6650640B1 (en) 1999-03-01 2003-11-18 Sun Microsystems, Inc. Method and apparatus for managing a network flow in a high performance network interface
US6654701B2 (en) 2001-08-30 2003-11-25 Spirent Communications Method and apparatus for measuring protocol performance in a data communication network
US20030225485A1 (en) 2002-03-23 2003-12-04 Andreas Fritz Method and apparatus for accepting data
US6661802B1 (en) 1998-10-27 2003-12-09 Fujitsu Network Communications, Inc. Congestion management
US20040003287A1 (en) 2002-06-28 2004-01-01 Zissimopoulos Vasileios Bill Method for authenticating kerberos users from common web browsers
US6683873B1 (en) 1999-12-27 2004-01-27 Cisco Technology, Inc. Methods and apparatus for redirecting network traffic
US6691165B1 (en) 1998-11-10 2004-02-10 Rainfinity, Inc. Distributed server cluster for controlling network traffic
US6694517B1 (en) 1999-08-27 2004-02-17 Diversified Control, Inc. Broadband communication network with low power addressable tap system for controlling subscriber access
US6708187B1 (en) 1999-06-10 2004-03-16 Alcatel Method for selective LDAP database synchronization
US6718380B1 (en) 1998-10-26 2004-04-06 Cisco Technology, Inc. Method and apparatus for storing policies for policy-based management of network quality of service
US20040072569A1 (en) 2002-10-07 2004-04-15 Ntt Docomo, Inc. Mobile communication system, mobile terminal transfer device, and mobile communication method
US6742045B1 (en) 1999-07-02 2004-05-25 Cisco Technology, Inc. Handling packet fragments in a distributed network service environment
US20040103283A1 (en) 2000-08-18 2004-05-27 Zoltan Hornak Method and system for authentification of a mobile user via a gateway
US20040111523A1 (en) 2000-11-02 2004-06-10 Howard Hall Tcp/udp acceleration
US20040111621A1 (en) 2002-12-05 2004-06-10 Microsoft Corporation Methods and systems for authentication of a user for sub-locations of a network location
US6751663B1 (en) 1999-03-25 2004-06-15 Nortel Networks Limited System wide flow aggregation process for aggregating network activity records
US20040117493A1 (en) 2002-11-28 2004-06-17 International Business Machines Corporation Method and system for accessing internet resources through a proxy using the form-based authentication
US6754228B1 (en) 1998-03-31 2004-06-22 Telefonaktiebolaget Lm Ericsson (Publ) Method and device for data flow control
US6760775B1 (en) 1999-03-05 2004-07-06 At&T Corp. System, method and apparatus for network service load and reliability management
US6772219B1 (en) 1998-09-18 2004-08-03 Kabushiki Kaisha Toshiba Message relaying scheme based on switching in units of flows
US20040151186A1 (en) 2001-08-08 2004-08-05 Katsuaki Akama Server, mobile communication terminal, radio apparatus, communication method in communication system and communication system
US6779039B1 (en) 2000-03-31 2004-08-17 Avaya Technology Corp. System and method for routing message traffic using a cluster of routers sharing a single logical IP address distinct from unique IP addresses of the routers
US6781986B1 (en) 1999-06-25 2004-08-24 Nortel Networks Limited Scalable high capacity switch architecture method, apparatus and system
US6798777B1 (en) 2000-04-17 2004-09-28 Juniper Networks, Inc. Filtering and route lookup in a switching device
US20040192312A1 (en) 2002-07-16 2004-09-30 Jia-Ru Li Communication system for voice and data with wireless TCP server
US6804542B1 (en) 2000-09-22 2004-10-12 Telefonaktiebolaget Lm Ericsson (Publ) Sleep modes in peer-to-peer communications
US6816901B1 (en) 1999-05-06 2004-11-09 Cisco Technology, Inc. Proxy session count limitation
US6829238B2 (en) 2000-02-28 2004-12-07 Fujitsu Limited IP router device having a TCP termination function and a medium thereof
US20040264472A1 (en) 2003-06-27 2004-12-30 Oliver Neal C. Method and system for open-loop congestion control in a system fabric
US20040267920A1 (en) 2003-06-30 2004-12-30 Aamer Hydrie Flexible network load balancing
US20040267948A1 (en) 2003-06-27 2004-12-30 Oliver Neal C. Method and system for a network node for attachment to switch fabrics
US20040268358A1 (en) 2003-06-30 2004-12-30 Microsoft Corporation Network load balancing with host status information
US20040264481A1 (en) 2003-06-30 2004-12-30 Darling Christopher L. Network load balancing with traffic routing
US20050004887A1 (en) 2003-07-02 2005-01-06 Nec Corporation Policy processing system and method
US20050021736A1 (en) * 2003-01-07 2005-01-27 International Business Machines Corporation Method and system for monitoring performance of distributed applications
US20050027869A1 (en) 2003-07-31 2005-02-03 International Business Machines Corporation Method, system and program product for asynchronously processing requests
US20050044213A1 (en) * 2003-05-26 2005-02-24 Emiko Kobayashi Network traffic measurement system
US20050055435A1 (en) 2003-06-30 2005-03-10 Abolade Gbadegesin Network load balancing with connection manipulation
US20050052440A1 (en) 2003-08-22 2005-03-10 Samsung Electronics Co., Ltd. Apparatus for and method of processing display signal
US6868082B1 (en) 1999-08-30 2005-03-15 International Business Machines Corporation Network processor interface for building scalable switching systems
US6876629B2 (en) 1999-02-04 2005-04-05 Uortel Networks Limited Rate-controlled multi-class high-capacity packet switch
US6876654B1 (en) 1998-04-10 2005-04-05 Intel Corporation Method and apparatus for multiprotocol switching and routing
US20050078604A1 (en) 2003-10-08 2005-04-14 Wai Yim Connectionless TCP/IP data exchange
US6888836B1 (en) 1999-05-26 2005-05-03 Hewlett-Packard Development Company, L.P. Method for allocating web sites on a web hosting cluster
US20050122977A1 (en) 2003-12-05 2005-06-09 Microsoft Corporation Efficient download mechanism for devices with limited local storage
US20050154837A1 (en) 2004-01-12 2005-07-14 International Business Machines Corporation Method and apparatus for managing caching of data on a client
US6928082B2 (en) 2001-03-28 2005-08-09 Innomedia Pte Ltd System and method for determining a connectionless communication path for communicating audio data through an address and port translation device
US20050188423A1 (en) * 2004-02-24 2005-08-25 Covelight Systems, Inc. Methods, systems and computer program products for monitoring user behavior for a server application
US20050188220A1 (en) 2002-07-01 2005-08-25 Mikael Nilsson Arrangement and a method relating to protection of end user data
US20050187866A1 (en) 1999-11-16 2005-08-25 Lee Andre S. Method and system for executing financial transactions via a communication medium
US20050198310A1 (en) 2004-03-08 2005-09-08 Samsung Electronics Co., Ltd. Method of communicating with server having flexible address
US6947985B2 (en) 2001-12-05 2005-09-20 Websense, Inc. Filtering techniques for managing access to internet sites or other software applications
US6950434B1 (en) 1999-12-07 2005-09-27 Advanced Micro Devices, Inc. Arrangement for searching packet policies using multi-key hash searches in a network switch
US6957272B2 (en) 2000-05-24 2005-10-18 Alcatel Internetworking (Pe), Inc. Stackable lookup engines
US6959394B1 (en) 2000-09-29 2005-10-25 Intel Corporation Splitting knowledge of a password
US20050262238A1 (en) 2004-05-07 2005-11-24 Zeus Technology Limited Tolerating failure of traffic management systems
US6975592B1 (en) 2000-11-22 2005-12-13 Nortel Networks Limited Configurable rule-engine for layer-7 and traffic characteristic-based classification
US6986040B1 (en) 2000-11-03 2006-01-10 Citrix Systems, Inc. System and method of exploiting the security of a secure communication channel to secure a non-secure communication channel
US6987763B2 (en) 2000-05-04 2006-01-17 Comverse Ltd. Load balancing
US20060031520A1 (en) 2004-05-06 2006-02-09 Motorola, Inc. Allocation of common persistent connections through proxies
US7007092B2 (en) 2000-10-05 2006-02-28 Juniper Networks, Inc. Connection management system and method
US20060059267A1 (en) 2004-09-13 2006-03-16 Nokia Corporation System, method, and device for downloading content using a second transport protocol within a generic content download protocol
US20060077902A1 (en) 2004-10-08 2006-04-13 Kannan Naresh K Methods and apparatus for non-intrusive measurement of delay variation of data traffic on communication networks
US20060095573A1 (en) * 2004-11-01 2006-05-04 Microsoft Corporation Delayed HTTP response
US20060112272A1 (en) 2002-10-17 2006-05-25 Yoshihiro Morioka Packet transmission/reception device
US20060112176A1 (en) 2000-07-19 2006-05-25 Liu Zaide E Domain name resolution using a distributed DNS network
US7058633B1 (en) 2002-09-09 2006-06-06 Cisco Technology, Inc. System and method for generalized URL-rewriting
US20060129684A1 (en) 2004-11-10 2006-06-15 Chutney Technologies, Inc. Apparatus and method for distributing requests across a cluster of application servers
US20060135198A1 (en) 2004-11-15 2006-06-22 Lg Electronics Inc. Method for managing resources in mobile terminal
US20060156416A1 (en) 2005-01-07 2006-07-13 Huotari Allen J Remote access to local content using transcryption of digital rights management schemes
US20060161577A1 (en) 2005-01-19 2006-07-20 Microsoft Corporation Load balancing based on cache content
US20060171365A1 (en) 2005-02-02 2006-08-03 Utstarcom, Inc. Method and apparatus for L2TP dialout and tunnel switching
US20060209853A1 (en) 2005-03-16 2006-09-21 Minoru Hidaka Packet transfer device and transfer control method thereof
US7113993B1 (en) 2001-06-20 2006-09-26 Microstrategy, Inc. Technique for handling server session requests in a system having a plurality of servers
US20060230148A1 (en) 2005-04-06 2006-10-12 John Forecast TCP forwarding of client requests of high-level file and storage access protocols in a network file server system
US20060233106A1 (en) 2005-04-14 2006-10-19 Microsoft Corporation Stateless, affinity-preserving load balancing
US20060242300A1 (en) 2005-04-25 2006-10-26 Hitachi, Ltd. Load balancing server and system
US7133944B2 (en) 2003-02-04 2006-11-07 Samsung Electronics, Co., Ltd. Media access controller with power-save mode
US7139792B1 (en) 2000-09-29 2006-11-21 Intel Corporation Mechanism for locking client requests to a particular server
US20070006293A1 (en) 2005-06-30 2007-01-04 Santosh Balakrishnan Multi-pattern packet content inspection mechanisms employing tagged values
US20070016662A1 (en) 2005-07-13 2007-01-18 Desai Aditya A Method and system for dynamically rebalancing client sessions within a cluster of servers connected to a network
US7185359B2 (en) 2001-12-21 2007-02-27 Microsoft Corporation Authentication and authorization across autonomous network systems
US20070058670A1 (en) 2005-08-08 2007-03-15 American Megatrends, Inc. UDP to TCP bridge
US20070064661A1 (en) 2005-09-21 2007-03-22 Kapil Sood Method, apparatus and system for maintaining mobility resistant IP tunnels using a mobile router
US20070083646A1 (en) 2005-10-11 2007-04-12 Integrated Device Technology, Inc. Switching circuit implementing variable string matching
US20070088822A1 (en) 1995-11-03 2007-04-19 Cisco Technology, Inc. System for Distributing Load Over Multiple Servers at an Internet Site
US20070107048A1 (en) 2005-10-11 2007-05-10 David Halls Systems and Methods for Facilitating Distributed Authentication
US20070106796A1 (en) 2005-11-09 2007-05-10 Yutaka Kudo Arbitration apparatus for allocating computer resource and arbitration method therefor
US20070118879A1 (en) 2005-09-20 2007-05-24 Lg Electronics Inc. Security protocol model for ubiquitous networks
US20070124806A1 (en) * 2005-11-28 2007-05-31 Imperva, Inc. Techniques for tracking actual users in web application security systems
US20070136312A1 (en) * 2005-12-12 2007-06-14 Imperva, Inc System and method for correlating between http requests and sql queries
US20070174491A1 (en) 1999-01-05 2007-07-26 Still David N Selectively forced redirection of network traffic
US20070220598A1 (en) 2006-03-06 2007-09-20 Cisco Systems, Inc. Proactive credential distribution
US20070233809A1 (en) 2001-04-20 2007-10-04 Egenera, Inc. Reconfigurable, virtual processing system, cluster, network and method
US7287082B1 (en) 2003-03-03 2007-10-23 Cisco Technology, Inc. System using idle connection metric indicating a value based on connection characteristic for performing connection drop sequence
US7295827B2 (en) 2004-03-31 2007-11-13 Intel Corporation Mobile station dynamic power saving control
US7308709B1 (en) 2000-04-21 2007-12-11 Microsoft Corporation System and method for managing and authenticating services via service principal names
US7308703B2 (en) 2002-12-18 2007-12-11 Novell, Inc. Protection of data accessible by a mobile device
US7310339B1 (en) 1999-03-31 2007-12-18 British Telecommunications Public Limited Company Packet messaging method and apparatus
US20070297410A1 (en) 2006-06-23 2007-12-27 Seung Yong Yoon Real-time stateful packet inspection method and apparatus
US20070297551A1 (en) 2006-06-27 2007-12-27 Samsung Electronics Co., Ltd. Deskewing method and apparatus, and data reception apparatus using the deskewing method and apparatus
US7321926B1 (en) 2002-02-11 2008-01-22 Extreme Networks Method of and system for allocating resources to resource requests
US20080025297A1 (en) 2006-07-28 2008-01-31 International Business Machines Corporation Facilitating use of generic addresses by network applications of virtual servers
US20080034136A1 (en) 2005-07-14 2008-02-07 Jonas Ulenas Method and apparatus for protocol and code converter
US7333999B1 (en) 2003-10-30 2008-02-19 Arcsight, Inc. Expression editor
US7343413B2 (en) 2000-03-21 2008-03-11 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
US20080072303A1 (en) 2006-09-14 2008-03-20 Schlumberger Technology Corporation Method and system for one time password based authentication and integrated remote access
US7349391B2 (en) 1999-03-19 2008-03-25 F5 Networks, Inc. Tunneling between a bus and a network
US20080120370A1 (en) 2006-11-22 2008-05-22 Brian Chan Virtual Meeting Server Discovery
US7383570B2 (en) 2002-04-25 2008-06-03 Intertrust Technologies, Corp. Secure authentication systems and methods
US20080133518A1 (en) 2005-07-01 2008-06-05 Harsh Kapoor Systems and methods for processing data flows
US20080134311A1 (en) 2006-12-01 2008-06-05 Microsoft Corporation Authentication delegation based on re-verification of cryptographic evidence
US20080148340A1 (en) 2006-10-31 2008-06-19 Mci, Llc. Method and system for providing network enforced access control
US20080159145A1 (en) 2006-12-29 2008-07-03 Raman Muthukrishnan Weighted bandwidth switching device
US7398552B2 (en) 2002-01-28 2008-07-08 Hughes Network Systems, Llc Method and system for integrating performance enhancing functions in a virtual private network (VPN)
US20080178278A1 (en) * 2007-01-22 2008-07-24 Doron Grinstein Providing A Generic Gateway For Accessing Protected Resources
US20080201599A1 (en) 2005-02-11 2008-08-21 Ferraiolo Frank D Combined alignment scrambler function for elastic interface
US20080205613A1 (en) 2007-02-26 2008-08-28 Service Bureau Intetel S.A. Updating routing patterns in an enterprise network
US20080222646A1 (en) 2007-03-06 2008-09-11 Lev Sigal Preemptive neural network database load balancer
US20080229415A1 (en) 2005-07-01 2008-09-18 Harsh Kapoor Systems and methods for processing data flows
US20080225710A1 (en) 2007-03-12 2008-09-18 Murali Raja Systems and Methods for Load Balancing Based on User Selected Metrics
GB2448071A (en) 2007-03-30 2008-10-01 Symantec Corp Associating a query with an application user
US7437478B2 (en) 2004-07-12 2008-10-14 Hitachi, Ltd. Priority control device
US20080256224A1 (en) 2007-02-22 2008-10-16 Tadashi Kaji Data communication system and session management server
US20080253395A1 (en) 2002-06-11 2008-10-16 Pandya Ashish A Tcp/ip processor and engine using rdma
US7454480B2 (en) 2000-08-11 2008-11-18 Napster, Inc. System and method for optimizing access to information in peer-to-peer computer networks
US20080288661A1 (en) 2007-05-16 2008-11-20 Michael Galles Method and system to map virtual i/o devices and resources to a standard i/o bus
US20080301760A1 (en) 2005-12-29 2008-12-04 Blue Jungle Enforcing Universal Access Control in an Information Management System
US20090028337A1 (en) 2007-07-23 2009-01-29 Savi Technology, Inc. Method and Apparatus for Providing Security in a Radio Frequency Identification System
US7490162B1 (en) 2002-05-15 2009-02-10 F5 Networks, Inc. Method and system for forwarding messages received at a traffic manager
US20090049230A1 (en) 2007-08-17 2009-02-19 Pandya Ashish A FSA Context Switch Architecture for Programmable Intelligent Search Memory
US20090070617A1 (en) 2007-09-11 2009-03-12 Arimilli Lakshminarayana B Method for Providing a Cluster-Wide System Clock in a Multi-Tiered Full-Graph Interconnect Architecture
US7505795B1 (en) 2004-07-07 2009-03-17 Advanced Micro Devices, Inc. Power save management with customized range for user configuration and tuning value based upon recent usage
US20090077619A1 (en) 2007-09-19 2009-03-19 Boyce Kevin Gerard Method and system for dynamic protocol decoding and analysis
US7516492B1 (en) 2003-10-28 2009-04-07 Rsa Security Inc. Inferring document and content sensitivity from public account accessibility
US20090094610A1 (en) 2007-10-05 2009-04-09 Cisco Technology, Inc. Scalable Resources In A Virtualized Load Balancer
US7522581B2 (en) 2006-08-01 2009-04-21 International Business Machines Corporation Overload protection for SIP servers
US7526541B2 (en) 2003-07-29 2009-04-28 Enterasys Networks, Inc. System and method for dynamic network policy management
US20090119504A1 (en) 2005-08-10 2009-05-07 Riverbed Technology, Inc. Intercepting and split-terminating authenticated communication connections
US20090125496A1 (en) * 2007-11-13 2009-05-14 B-Hive Networks, Inc Network device and method for monitoring of backend transactions in data centers
US20090125625A1 (en) 2005-09-15 2009-05-14 Jeong-Min Shim Load Balancing Method and Apparatus, and Software Streaming System Using the Same
US20090138749A1 (en) 2002-05-15 2009-05-28 Broadcom Corporation Hypertransport/SPI-4 Interface Supporting Configurable Deskewing
US20090141891A1 (en) 2001-03-27 2009-06-04 Microsoft Corporation Distributed scalable cryptographic access control
US7558197B1 (en) 2002-01-17 2009-07-07 Juniper Networks, Inc. Dequeuing and congestion control systems and methods
US20090196282A1 (en) 1998-08-19 2009-08-06 Great Links G.B. Limited Liability Company Methods and apparatus for providing quality-of-service guarantees in computer networks
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US20090228956A1 (en) 2006-11-20 2009-09-10 Huawei Technologies Co., Ltd. System and charging control method of network convergence policy and charging control architecture
US7590732B2 (en) 2004-10-08 2009-09-15 Telefonaktiebolaget Lm Ericsson (Publ) Enhancement of AAA routing originated from a local access network involving intermediary network preferences
US20090287935A1 (en) 2006-07-25 2009-11-19 Aull Kenneth W Common access card heterogeneous (cachet) system and method
US7624424B2 (en) 2004-05-21 2009-11-24 Nec Corporation Access control system, access control method, and access control program
US20090296624A1 (en) 2007-05-14 2009-12-03 Samsung Electronics Co., Ltd. Method and apparatus for transmitting broadcast, method and apparatus for receiving broadcast
US20090300407A1 (en) 2008-05-29 2009-12-03 Sandeep Kamath Systems and methods for load balancing via a plurality of virtual servers upon failover using metrics from a backup virtual server
US7644137B2 (en) 2004-12-14 2010-01-05 Sap Ag Workload balancing in environments with multiple clusters of application servers
US20100011434A1 (en) 2005-08-19 2010-01-14 Rony Kay Apparatus and method for associating categorization information with network traffic to facilitate application level processing
US20100017846A1 (en) 2007-03-23 2010-01-21 Huawei Technologies Co., Ltd. Service processing method and system, and policy control and charging rules function
US20100023582A1 (en) 2006-04-12 2010-01-28 Pedersen Brad J Systems and Methods for Accelerating Delivery of a Computing Environment to a Remote User
US7668166B1 (en) 1997-12-23 2010-02-23 Cisco Technology, Inc. Peer-model support for virtual private networks having potentially overlapping addresses
US20100071048A1 (en) 2008-09-12 2010-03-18 Microsoft Corporation Service binding
US7689710B2 (en) 2001-06-12 2010-03-30 Hewlett-Packard Development Company, L.P. Method and system for a front-end modular transmission control protocol (TCP) handoff design in a streams based transmission control protocol/internet protocol (TCP/IP) implementation
US20100115236A1 (en) 2008-10-31 2010-05-06 Cray Inc. Hierarchical shared semaphore registers
US20100122091A1 (en) 2008-11-07 2010-05-13 Yi-Hsiung Huang Access Control System And Method Based On Hierarchical Key, And Authentication Key Exchange Method Thereof
US7724657B2 (en) 2004-07-23 2010-05-25 Citrix Systems, Inc. Systems and methods for communicating a lossy protocol via a lossless protocol
US7725093B2 (en) 2006-03-29 2010-05-25 Intel Corporation Method and apparatus for a power-efficient framework to maintain data synchronization of a mobile personal computer to simulate a connected scenario
US20100150154A1 (en) 2008-12-12 2010-06-17 Canon Kabushiki Kaisha Method for transmitting a multi-channel data stream on a multi-transport tunnel, corresponding computer-readable storage means and tunnel end-points
US20100165877A1 (en) 2008-12-30 2010-07-01 Amit Shukla Methods and apparatus for distributed dynamic network provisioning
US7778187B2 (en) 2004-06-29 2010-08-17 Damaka, Inc. System and method for dynamic stability in a peer-to-peer hybrid communications network
US7801978B1 (en) 2000-10-18 2010-09-21 Citrix Systems, Inc. Apparatus, method and computer program product for efficiently pooling connections between clients and servers
US20100242092A1 (en) 2009-03-20 2010-09-23 James Harris Systems and methods for selecting an authentication virtual server from a plurality of virtual servers
US20100251330A1 (en) 2009-03-12 2010-09-30 Kroeselberg Dirk Optimized relaying of secure network entry of small base stations and access points
US7808913B2 (en) 2005-04-15 2010-10-05 New Jersey Institute Of Technology Dynamic bandwidth allocation and service differentiation for broadband passive optical networks
EP2244418A1 (en) 2008-07-28 2010-10-27 Chengdu Huawei Symantec Technologies Co., Ltd. Database security monitoring method, device and system
US20100278733A1 (en) 2006-05-24 2010-11-04 Morio Nakayama Composition for diagnosis of amyloid-related disease
US7831662B2 (en) 2003-07-11 2010-11-09 At&T Intellectual Property I, L.P. Multi-user database system and method for resource usage tracking
US20100325277A1 (en) 2009-06-22 2010-12-23 Manikam Muthiah Systems and methods for handling limit parameters for a multi-core system
US20100322250A1 (en) 2009-06-22 2010-12-23 Anil Shetty Systems and methods for distributed hash table in a multi-core system
US20110040889A1 (en) 2009-08-11 2011-02-17 Owen John Garrett Managing client requests for data
US20110047620A1 (en) 2008-10-21 2011-02-24 Lookout, Inc., A California Corporation System and method for server-coupled malware prevention
US7908314B2 (en) 2005-03-23 2011-03-15 Hitachi, Ltd. Method for controlling a management computer
US7925908B2 (en) 2006-06-16 2011-04-12 Samsung Electronics Co., Ltd Apparatus and method for controlling slotted mode of several systems using one sleep controller in a hybrid terminal of a mobile communication system
US7930365B2 (en) 2005-02-16 2011-04-19 Cisco Technology, Inc. Method and apparatus to modify network identifiers at data servers
US7933946B2 (en) * 2007-06-22 2011-04-26 Microsoft Corporation Detecting data propagation in a distributed system
US7945908B1 (en) 2006-03-31 2011-05-17 Vmware, Inc. Method and system for improving the accuracy of timing and process accounting within virtual machines
US20110153822A1 (en) 2009-12-23 2011-06-23 Roy Rajan Systems and methods for managing preferred client connectivity to servers via multi-core system
US20110154443A1 (en) 2009-12-23 2011-06-23 Ravindranath Thakur Systems and methods for aaa-traffic management information sharing across cores in a multi-core system
US20110173295A1 (en) 2005-06-22 2011-07-14 Mark Bakke Offload stack for network, block and file input and output
US7984141B2 (en) 2007-07-16 2011-07-19 Cisco Technology, Inc. Independent load balancing for servers
US20110184733A1 (en) 2010-01-22 2011-07-28 Research In Motion Limited System and method for encoding and decoding pulse indices
US20110208714A1 (en) * 2010-02-19 2011-08-25 c/o Microsoft Corporation Large scale search bot detection
US20110246800A1 (en) 2010-03-31 2011-10-06 International Business Machines Corporation Optimizing power management in multicore virtual machine platforms by dynamically variable delay before switching processor cores into a low power state
US20110273984A1 (en) 2002-06-10 2011-11-10 Qualcomm Incorporated Packet Flow Processing in a Communication System
US20110282997A1 (en) * 2010-04-01 2011-11-17 Matthew Browning Prince Custom responses for resource unavailable errors
US20110321122A1 (en) 2009-03-04 2011-12-29 Koninklijke Philips Electronics N.V. Specifying an access control policy
US20120016994A1 (en) 2009-03-03 2012-01-19 Hitachi, Ltd. Distributed system
US8103781B1 (en) 2009-05-01 2012-01-24 Google Inc. Mechanism for handling persistent requests from stateless clients
US20120039341A1 (en) 1999-03-10 2012-02-16 Aamer Latif Method and apparatus for transferring data between ip network devices and scsi and fibre channel devices over an ip network
US20120041965A1 (en) 2010-08-10 2012-02-16 Verizon Patent And Licensing Inc. Load balancing based on deep packet inspection
US8130650B2 (en) 2002-06-03 2012-03-06 International Business Machines Corporation Retro flow control for arriving traffic in computer networks
US20120063314A1 (en) 2010-09-14 2012-03-15 Pignataro Carlos M Universal load-balancing tunnel encapsulation
US20120066489A1 (en) * 2003-08-08 2012-03-15 Keiko Ogawa Tcp/ip-based communication system and associated methodology providing an enhanced transport layer protocol
US20120101952A1 (en) 2009-01-28 2012-04-26 Raleigh Gregory G System and Method for Providing User Notifications
US8189567B2 (en) 2009-01-29 2012-05-29 Telefonaktiebolaget L M Ericsson (Publ) Method and nodes for registering a terminal
US8199757B2 (en) 2007-09-28 2012-06-12 Interdigital Patent Holdings, Inc. Method and apparatus for layer 2 processing and creation of protocol data units for wireless communications
US8205246B2 (en) 2007-05-10 2012-06-19 Cisco Technology, Inc. User sensitive filtering of network application layer resources
US20120191847A1 (en) 2011-01-21 2012-07-26 Petrus Wilhelmus Adrianus Jacobus Maria Nas Methods, systems, and computer readable media for screening diameter messages within a diameter signaling router (dsr) having a distributed message processor architecture
US8239954B2 (en) 2007-05-07 2012-08-07 Microsoft Corporation Access control based on program properties
US8274895B2 (en) 2009-01-26 2012-09-25 Telefonaktiebolaget L M Ericsson (Publ) Dynamic management of network flows
US8321908B2 (en) 2007-06-15 2012-11-27 Cisco Technology, Inc. Apparatus and method for applying network policy at a network device
US20120311153A1 (en) 2011-05-31 2012-12-06 Morgan Christopher Edwin Systems and methods for detecting resource consumption events over sliding intervals in cloud-based network
US20120317266A1 (en) 2011-06-07 2012-12-13 Research In Motion Limited Application Ratings Based On Performance Metrics
US20130029726A1 (en) 2011-07-27 2013-01-31 Qualcomm Incorporated System and method for prioritizing requests to a sim
US8380854B2 (en) 2000-03-21 2013-02-19 F5 Networks, Inc. Simplified method for processing multiple connections from the same client
US8417817B1 (en) 2010-09-15 2013-04-09 Google Inc. Preventing server overload
US20130091002A1 (en) 2011-10-05 2013-04-11 News America Marketing Properties, LLC. System and method for coupon validation
US8447970B2 (en) 2010-02-09 2013-05-21 Microsoft Corporation Securing out-of-band messages
US8464265B2 (en) 2006-04-03 2013-06-11 Secure64 Software Method and system for reallocating computational resources using resource reallocation enabling information
US8468267B2 (en) 2007-12-01 2013-06-18 Alcatel Lucent IMS diameter router with load balancing
US20130198322A1 (en) 2012-02-01 2013-08-01 Cisco Technology, Inc. System and method to reduce stream start-up delay for adaptive streaming
US8539224B2 (en) 2009-11-05 2013-09-17 International Business Machines Corporation Obscuring form data through obfuscation
US8566474B2 (en) 2010-06-15 2013-10-22 Tekelec, Inc. Methods, systems, and computer readable media for providing dynamic origination-based routing key registration in a diameter network
US8578050B2 (en) 2010-02-12 2013-11-05 Tekelec, Inc. Methods, systems, and computer readable media for providing peer routing at a diameter node
US20130336122A1 (en) 2008-05-08 2013-12-19 Telefonaktiebolaget L M Ericsson (Publ) Load balancing pseudowire encapsulated iptv channels over aggregated links
US8615022B2 (en) 2007-12-20 2013-12-24 British Telecommunications Public Limited Company Client/server adaptation scheme for communications traffic
US20140025823A1 (en) 2012-02-20 2014-01-23 F5 Networks, Inc. Methods for managing contended resource utilization in a multiprocessor architecture and devices thereof
US8646067B2 (en) 2008-01-26 2014-02-04 Citrix Systems, Inc. Policy driven fine grain URL encoding mechanism for SSL VPN clientless access
US20140040478A1 (en) 2000-09-26 2014-02-06 Brocade Communications Systems, Inc. Global server load balancing
US8665868B2 (en) 2005-08-19 2014-03-04 Cpacket Networks, Inc. Apparatus and method for enhancing forwarding and classification of network traffic with prioritized matching and categorization
US20140095661A1 (en) 2006-03-31 2014-04-03 Research In Motion Limited System and method for provisioning a remote resource for an electronic device
US8701179B1 (en) 2011-11-04 2014-04-15 Juniper Networks, Inc. Secure network address translation
US8725836B2 (en) 2000-02-07 2014-05-13 Parallel Networks, Llc Method and apparatus for content synchronization
US8726338B2 (en) 2012-02-02 2014-05-13 Juniper Networks, Inc. Dynamic threat protection in mobile networks
US8737304B2 (en) 2011-03-01 2014-05-27 Tekelec, Inc. Methods, systems, and computer readable media for hybrid session based diameter routing
US8804504B1 (en) 2010-09-16 2014-08-12 F5 Networks, Inc. System and method for reducing CPU load in processing PPP packets on a SSL-VPN tunneling device
US8819768B1 (en) 2011-05-03 2014-08-26 Robert Koeten Split password vault
US8819109B1 (en) 2005-09-01 2014-08-26 At&T Intellectual Property Ii, L.P. Data network communication using identifiers mappable to resource locators
US8819419B2 (en) 2003-04-03 2014-08-26 International Business Machines Corporation Method and system for dynamic encryption of a URL
US8830874B2 (en) 2011-07-25 2014-09-09 Samsung Electronics Co., Ltd. Method and apparatus for load balancing in cellular communication system
US20140269484A1 (en) 2013-03-14 2014-09-18 Viasat, Inc. Delaycast queue prioritization
US8873753B2 (en) 2012-08-27 2014-10-28 Verizon Patent And Licensing Inc. Analysis of network operation
US8875274B2 (en) 2008-11-10 2014-10-28 Blackberry Limited Methods and apparatus for providing indirect alternative paths to obtain session policy
US8886981B1 (en) 2010-09-15 2014-11-11 F5 Networks, Inc. Systems and methods for idle driven scheduling
US8908545B1 (en) 2010-07-08 2014-12-09 F5 Networks, Inc. System and method for handling TCP performance in network access with driver initiated application tunnel
US8954080B2 (en) 2012-12-14 2015-02-10 Tektronix, Inc. Monitoring traffic across diameter core agents
US9037166B2 (en) 2012-12-11 2015-05-19 Telefonaktiebolaget L M Ericsson (Publ) Apparatus and method for scheduling paging messages in a communications network
US9083760B1 (en) 2010-08-09 2015-07-14 F5 Networks, Inc. Dynamic cloning and reservation of detached idle connections

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7280971B1 (en) 2000-06-09 2007-10-09 At&T Bls Intellectual Property, Inc. Method and system for server-based error processing in support of legacy-based usage and billing systems
EP1330095B1 (en) * 2002-01-18 2006-04-05 Stonesoft Corporation Monitoring of data flow for enhancing network security
KR100453052B1 (en) * 2002-06-07 2004-10-15 삼성전자주식회사 Communication method and apparatus for performing the multi-function using the transmission packet
AU2003298613A1 (en) 2002-11-04 2004-06-07 Zygo Corporation Compensation of refractivity perturbations in an intererometer path
US7715482B2 (en) 2003-08-14 2010-05-11 Broadcom Corporation System and method for generating pseudo MPEG information from digital video information
JP2005010913A (en) * 2003-06-17 2005-01-13 Toshiba Corp Session management method
US7523195B2 (en) * 2004-10-29 2009-04-21 International Business Machines Corporation Method and system for monitoring server events in a node configuration by using direct communication between servers
JP4876734B2 (en) * 2006-06-22 2012-02-15 富士ゼロックス株式会社 Document use management system and method, document management server and program thereof
US8909799B2 (en) * 2006-07-13 2014-12-09 International Business Machines Corporation File system firewall
US20080113391A1 (en) 2006-11-14 2008-05-15 Ian Gibbons Detection and quantification of analytes in bodily fluids
US20090100518A1 (en) * 2007-09-21 2009-04-16 Kevin Overcash System and method for detecting security defects in applications
CN101345948A (en) * 2008-09-03 2009-01-14 内蒙古电子信息职业技术学院 Monitoring mobile phone, mobile phone monitoring system and method for monitoring mobile phone
JP5549281B2 (en) * 2010-03-05 2014-07-16 日本電気株式会社 Unauthorized intrusion detection and prevention system, client computer, unauthorized intrusion detection and prevention device, method and program
US20110295924A1 (en) * 2010-05-27 2011-12-01 Robert Paul Morris Methods, systems, and computer program products for preventing processing of an http response
US8726336B2 (en) 2010-12-29 2014-05-13 Sap Ag Authorizations for analytical reports
JP4879364B2 (en) * 2011-06-27 2012-02-22 キヤノンItソリューションズ株式会社 Information processing apparatus, information processing method, and computer program

Patent Citations (384)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3950735A (en) 1974-01-04 1976-04-13 Honeywell Information Systems, Inc. Method and apparatus for dynamically controlling read/write operations in a peripheral subsystem
US4644532A (en) 1985-06-10 1987-02-17 International Business Machines Corporation Automatic update of topology in a hybrid network
US4897781A (en) 1987-02-13 1990-01-30 International Business Machines Corporation System and method for using cached data at a local node after re-opening a file at a remote node in a distributed networking environment
US4965772A (en) 1987-06-15 1990-10-23 International Business Machines Corporation Method and apparatus for communication network alert message construction
US5167024A (en) 1989-09-08 1992-11-24 Apple Computer, Inc. Power management for a laptop computer with slow and sleep modes
US5053953A (en) 1990-01-05 1991-10-01 Bull Hn Information Systems Inc. Apparatus for aligning arithmetic operands during fetch
US5023826A (en) 1990-01-11 1991-06-11 Bull Hn Information Systems Inc. Apparatus for skipping arithmetic calculations involving leading zeros
US5521591A (en) 1990-03-05 1996-05-28 Massachusetts Institute Of Technology Switching networks with expansive and/or dispersive logical clusters for message routing
WO1991014326A2 (en) 1990-03-05 1991-09-19 Massachusetts Institute Of Technology Switching networks with expansive and/or dispersive logical clusters for message routing
US5327529A (en) 1990-09-24 1994-07-05 Geoworks Process of designing user's interfaces for application programs
US5475857A (en) 1990-09-28 1995-12-12 Massachusetts Institute Of Technology Express channels for diminishing latency and increasing throughput in an interconnection network
US5299312A (en) 1990-11-15 1994-03-29 Massachusetts Institute Of Technology Network fault recovery by controllable switching of subnetworks
US5367635A (en) 1991-08-29 1994-11-22 Hewlett-Packard Company Network management agent with user created objects providing additional functionality
US5611049A (en) 1992-06-03 1997-03-11 Pitts; William M. System for accessing distributed data cache channel at each network node to pass requests and data
US5371852A (en) 1992-10-14 1994-12-06 International Business Machines Corporation Method and apparatus for making a cluster of computers appear as a single host on a network
US5596742A (en) 1993-04-02 1997-01-21 Massachusetts Institute Of Technology Virtual interconnections for reconfigurable logic systems
US5581764A (en) 1993-04-30 1996-12-03 Novadigm, Inc. Distributed computer network including hierarchical resource information structure and related method of distributing resources
US5406502A (en) 1993-06-29 1995-04-11 Elbit Ltd. System and method for measuring the operation of a device
US5519778A (en) 1993-08-13 1996-05-21 Silvio Micali Method for enabling users of a cryptosystem to generate and use a private pair key for enciphering communications between the users
WO1995005712A3 (en) 1993-08-13 1995-04-27 Frank Thomson Leighton Secret key exchange
US5519694A (en) 1994-02-04 1996-05-21 Massachusetts Institute Of Technology Construction of hierarchical networks through extension
US5761484A (en) 1994-04-01 1998-06-02 Massachusetts Institute Of Technology Virtual interconnections for reconfigurable logic systems
US5517617A (en) 1994-06-29 1996-05-14 Digital Equipment Corporation Automatic assignment of addresses in a computer communications network
US5606665A (en) 1994-07-01 1997-02-25 Digital Equipment Corporation Buffer descriptor prefetch in network and I/O design
US5528701A (en) 1994-09-02 1996-06-18 Panasonic Technologies, Inc. Trie based method for indexing handwritten databases
US5768423A (en) 1994-09-02 1998-06-16 Panasonic Technologies Inc. Trie structure based method and apparatus for indexing and searching handwritten databases with dynamic search sequencing
US5892914A (en) 1994-11-28 1999-04-06 Pitts; William Michael System for accessing distributed data cache at each network node to pass requests and data
US6085234A (en) 1994-11-28 2000-07-04 Inca Technology, Inc. Remote file services network-infrastructure cache
US5832283A (en) 1995-03-06 1998-11-03 Intel Corporation Method and apparatus for providing unattended on-demand availability of a computer system
US5936939A (en) 1995-05-22 1999-08-10 Fore Systems, Inc. Digital network including early packet discard mechanism with adjustable threshold
EP0744850A2 (en) 1995-05-22 1996-11-27 Fore Systems, Inc. Digital network including early packet discard mechanism with adjustable threshold
US5951694A (en) 1995-06-07 1999-09-14 Microsoft Corporation Method of redirecting a client service session to a second application server without interrupting the session by forwarding service-specific information to the second server
WO1997009805A1 (en) 1995-09-05 1997-03-13 Massachusetts Institute Of Technology Scalable, self-organizing packet radio network having decentralized channel management providing collision-free packet transfer
US5790554A (en) 1995-10-04 1998-08-04 Bay Networks, Inc. Method and apparatus for processing data packets in a network
US20070088822A1 (en) 1995-11-03 2007-04-19 Cisco Technology, Inc. System for Distributing Load Over Multiple Servers at an Internet Site
US5825772A (en) 1995-11-15 1998-10-20 Cabletron Systems, Inc. Distributed connection-oriented services for switched communications networks
US5892932A (en) 1995-11-21 1999-04-06 Fore Systems, Inc. Reprogrammable switching apparatus and method
US5812550A (en) 1995-12-23 1998-09-22 Electronics And Telecommunications Research Institute Asynchronous transfer mode (ATM) layer function processing apparatus with an enlarged structure
US6128657A (en) 1996-02-14 2000-10-03 Fujitsu Limited Load sharing system
US6111876A (en) 1996-03-12 2000-08-29 Nortel Networks Limited VLAN frame format
US5949885A (en) 1996-03-12 1999-09-07 Leighton; F. Thomson Method for protecting content using watermarking
US5959990A (en) 1996-03-12 1999-09-28 Bay Networks, Inc. VLAN frame format
US5752023A (en) 1996-04-24 1998-05-12 Massachusetts Institute Of Technology Networked database system for geographically dispersed global sustainability data
US5663018A (en) 1996-05-28 1997-09-02 Motorola Pattern writing method during X-ray mask fabrication
WO1997045800A1 (en) 1996-05-30 1997-12-04 Massachusetts Institute Of Technology Querying heterogeneous data sources distributed over a network using context interchange and data extraction
US5802052A (en) 1996-06-26 1998-09-01 Level One Communication, Inc. Scalable high performance switch element for a shared memory packet or ATM cell switch fabric
US5919247A (en) 1996-07-24 1999-07-06 Marimba, Inc. Method for the distribution of code and data updates
US5774660A (en) 1996-08-05 1998-06-30 Resonate, Inc. World-wide-web server with delayed resource-binding for resource-based load balancing on a distributed resource multi-node network
US6182139B1 (en) 1996-08-05 2001-01-30 Resonate Inc. Client-side resource-based load-balancing with delayed-resource-binding using TCP state migration to WWW server farm
US5946690A (en) 1996-12-17 1999-08-31 Inca Technology, Inc. NDC consistency reconnect mechanism
US5941988A (en) 1997-01-27 1999-08-24 International Business Machines Corporation Session and transport layer proxies via TCP glue
US5875296A (en) 1997-01-28 1999-02-23 International Business Machines Corporation Distributed file system web server user authentication with cookies
US6026452A (en) 1997-02-26 2000-02-15 Pitts; William Michael Network distributed site cache RAM claimed as up/down stream request/reply channel for storing anticipated data and meta data
US20010009554A1 (en) 1997-03-17 2001-07-26 Katseff Howard Paul Methods and apparatus for providing improved quality of packet transmission in applications such as internet telephony
US5983281A (en) 1997-04-24 1999-11-09 International Business Machines Corporation Load balancing in a multiple network environment
US6006260A (en) 1997-06-03 1999-12-21 Keynote Systems, Inc. Method and apparatus for evalutating service to a user over the internet
US5974460A (en) 1997-06-16 1999-10-26 International Business Machines Corporation Apparatus and method for selecting an optimum telecommunications link
US6263368B1 (en) 1997-06-19 2001-07-17 Sun Microsystems, Inc. Network load balancing for multi-computer server by counting message packets to/from multi-computer server
WO1999005829A1 (en) 1997-07-25 1999-02-04 Massachusetts Institute Of Technology Cost based routing protocol
US6028857A (en) 1997-07-25 2000-02-22 Massachusetts Institute Of Technology Self-organizing network
US6298380B1 (en) 1997-07-31 2001-10-02 Cisco Technology, Inc. Method and apparatus for reducing overhead on a proxied connection
US6006264A (en) 1997-08-01 1999-12-21 Arrowpoint Communications, Inc. Method and system for directing a flow between a client and a server
WO1999006913A1 (en) 1997-08-01 1999-02-11 Arrowpoint Communications, Inc. Content-aware flow switching
US5988847A (en) 1997-08-22 1999-11-23 Honeywell Inc. Systems and methods for implementing a dynamic cache in a supervisory control system
US6051169A (en) 1997-08-27 2000-04-18 International Business Machines Corporation Vacuum baking process
WO1999010858A3 (en) 1997-08-29 1999-06-24 F Thomson Leighton Method for protecting content using watermarking
US6078956A (en) 1997-09-08 2000-06-20 International Business Machines Corporation World wide web end user response time monitor
US6128279A (en) 1997-10-06 2000-10-03 Web Balance, Inc. System for balancing loads among network servers
US6160874A (en) 1997-10-21 2000-12-12 Mci Communications Corporation Validation gateway
US6092196A (en) 1997-11-25 2000-07-18 Nortel Networks Limited HTTP distributed remote user authentication system
US6601084B1 (en) 1997-12-19 2003-07-29 Avaya Technology Corp. Dynamic load balancer for multiple network servers
US7668166B1 (en) 1997-12-23 2010-02-23 Cisco Technology, Inc. Peer-model support for virtual private networks having potentially overlapping addresses
US6246684B1 (en) 1997-12-24 2001-06-12 Nortel Networks Limited Method and apparatus for re-ordering data packets in a network environment
WO1999039373A3 (en) 1998-01-30 1999-11-25 Univ Princeton Fabrication of organic semiconductor devices using ink jet printing
US6484261B1 (en) 1998-02-17 2002-11-19 Cisco Technology, Inc. Graphical network security policy management
US6754228B1 (en) 1998-03-31 2004-06-22 Telefonaktiebolaget Lm Ericsson (Publ) Method and device for data flow control
US6170022B1 (en) 1998-04-03 2001-01-02 International Business Machines Corporation Method and system for monitoring and controlling data flow in a network congestion state by changing each calculated pause time by a random amount
US6876654B1 (en) 1998-04-10 2005-04-05 Intel Corporation Method and apparatus for multiprotocol switching and routing
WO1999064967A1 (en) 1998-06-12 1999-12-16 Telefonaktiebolaget Lm Ericsson (Publ) A method and a system for transmitting a cookie
US6178423B1 (en) 1998-06-23 2001-01-23 Microsoft Corporation System and method for recycling numerical values in a computer system
US6253226B1 (en) 1998-06-24 2001-06-26 Oracle Corporation Duration-based memory management of complex objects
US6490624B1 (en) 1998-07-10 2002-12-03 Entrust, Inc. Session management in a stateless network system
US6108703A (en) 1998-07-14 2000-08-22 Massachusetts Institute Of Technology Global hosting system
WO2000004458A1 (en) 1998-07-14 2000-01-27 Massachusetts Institute Of Technology Global document hosting system utilizing embedded content distributed ghost servers
WO2000004422A3 (en) 1998-07-17 2000-04-20 F Thomson Leighton Method for image processing to facilitate copy protection
US6289012B1 (en) 1998-08-03 2001-09-11 Instanton Corporation High concurrency data download apparatus and method
US20090196282A1 (en) 1998-08-19 2009-08-06 Great Links G.B. Limited Liability Company Methods and apparatus for providing quality-of-service guarantees in computer networks
US6233612B1 (en) 1998-08-31 2001-05-15 International Business Machines Corporation Dynamic network protocol management information base options
US6327622B1 (en) 1998-09-03 2001-12-04 Sun Microsystems, Inc. Load balancing in a network environment
US6772219B1 (en) 1998-09-18 2004-08-03 Kabushiki Kaisha Toshiba Message relaying scheme based on switching in units of flows
US6253230B1 (en) 1998-09-22 2001-06-26 International Business Machines Corporation Distributed scalable device for selecting a server from a server cluster and a switched path to the selected server
US6636503B1 (en) 1998-10-06 2003-10-21 Siemens Information & Communication Networks, Inc. Method and system for communicating with a telecommunications switch
US6480476B1 (en) 1998-10-15 2002-11-12 Telefonaktiebolaget Lm Ericsson (Publ) Variable sleep mode for mobile stations in a mobile communications
US6718380B1 (en) 1998-10-26 2004-04-06 Cisco Technology, Inc. Method and apparatus for storing policies for policy-based management of network quality of service
US6661802B1 (en) 1998-10-27 2003-12-09 Fujitsu Network Communications, Inc. Congestion management
US20020059428A1 (en) 1998-11-10 2002-05-16 Netscaler, Inc. Internet client-server multiplexer
US6954780B2 (en) 1998-11-10 2005-10-11 Netscaler, Inc. Internet client-server multiplexer
US6691165B1 (en) 1998-11-10 2004-02-10 Rainfinity, Inc. Distributed server cluster for controlling network traffic
US6360270B1 (en) 1998-11-16 2002-03-19 Hewlett-Packard Company Hybrid and predictive admission control strategies for a server
US6347339B1 (en) 1998-12-01 2002-02-12 Cisco Technology, Inc. Detecting an active network node using a login attempt
US6396833B1 (en) 1998-12-02 2002-05-28 Cisco Technology, Inc. Per user and network routing tables
US6636894B1 (en) 1998-12-08 2003-10-21 Nomadix, Inc. Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability
US6510135B1 (en) 1998-12-18 2003-01-21 Nortel Networks Limited Flow-level demultiplexing within routers
US20070174491A1 (en) 1999-01-05 2007-07-26 Still David N Selectively forced redirection of network traffic
US6876629B2 (en) 1999-02-04 2005-04-05 Uortel Networks Limited Rate-controlled multi-class high-capacity packet switch
US6192051B1 (en) 1999-02-26 2001-02-20 Redstone Communications, Inc. Network router search engine using compressed tree forwarding table
US6430562B1 (en) 1999-03-01 2002-08-06 Electronic Data Systems Corporation Integrated resource management system and method
US6650640B1 (en) 1999-03-01 2003-11-18 Sun Microsystems, Inc. Method and apparatus for managing a network flow in a high performance network interface
US6760775B1 (en) 1999-03-05 2004-07-06 At&T Corp. System, method and apparatus for network service load and reliability management
US20120039341A1 (en) 1999-03-10 2012-02-16 Aamer Latif Method and apparatus for transferring data between ip network devices and scsi and fibre channel devices over an ip network
US7349391B2 (en) 1999-03-19 2008-03-25 F5 Networks, Inc. Tunneling between a bus and a network
US6751663B1 (en) 1999-03-25 2004-06-15 Nortel Networks Limited System wide flow aggregation process for aggregating network activity records
US7310339B1 (en) 1999-03-31 2007-12-18 British Telecommunications Public Limited Company Packet messaging method and apparatus
US6519643B1 (en) 1999-04-29 2003-02-11 Attachmate Corporation Method and system for a session allocation manager (“SAM”)
US6816901B1 (en) 1999-05-06 2004-11-09 Cisco Technology, Inc. Proxy session count limitation
US6888836B1 (en) 1999-05-26 2005-05-03 Hewlett-Packard Development Company, L.P. Method for allocating web sites on a web hosting cluster
US6708187B1 (en) 1999-06-10 2004-03-16 Alcatel Method for selective LDAP database synchronization
US6781986B1 (en) 1999-06-25 2004-08-24 Nortel Networks Limited Scalable high capacity switch architecture method, apparatus and system
US6742045B1 (en) 1999-07-02 2004-05-25 Cisco Technology, Inc. Handling packet fragments in a distributed network service environment
US6650641B1 (en) 1999-07-02 2003-11-18 Cisco Technology, Inc. Network address translation using a forwarding agent
US6374300B2 (en) 1999-07-15 2002-04-16 F5 Networks, Inc. Method and system for storing load balancing information with an HTTP cookie
US6510458B1 (en) 1999-07-15 2003-01-21 International Business Machines Corporation Blocking saves to web browser cache based on content rating
US20010023442A1 (en) 1999-07-15 2001-09-20 Richard R. Masters Method and system for storing load balancing information with an http cookie
US6694517B1 (en) 1999-08-27 2004-02-17 Diversified Control, Inc. Broadband communication network with low power addressable tap system for controlling subscriber access
US6868082B1 (en) 1999-08-30 2005-03-15 International Business Machines Corporation Network processor interface for building scalable switching systems
US6343324B1 (en) 1999-09-13 2002-01-29 International Business Machines Corporation Method and system for controlling access share storage devices in a network environment by configuring host-to-volume mapping data structures in the controller memory for granting and denying access to the devices
US20050187866A1 (en) 1999-11-16 2005-08-25 Lee Andre S. Method and system for executing financial transactions via a communication medium
US20020010783A1 (en) 1999-12-06 2002-01-24 Leonard Primak System and method for enhancing operation of a web server cluster
US6950434B1 (en) 1999-12-07 2005-09-27 Advanced Micro Devices, Inc. Arrangement for searching packet policies using multi-key hash searches in a network switch
US6683873B1 (en) 1999-12-27 2004-01-27 Cisco Technology, Inc. Methods and apparatus for redirecting network traffic
US8725836B2 (en) 2000-02-07 2014-05-13 Parallel Networks, Llc Method and apparatus for content synchronization
US6829238B2 (en) 2000-02-28 2004-12-07 Fujitsu Limited IP router device having a TCP termination function and a medium thereof
US20030046291A1 (en) 2000-03-10 2003-03-06 Fascenda Anthony C. System, method and apparatus for utilizing transaction databases in a client - server environment
US8447871B1 (en) 2000-03-21 2013-05-21 F5 Networks, Inc. Simplified method for processing multiple connections from the same client
US9077554B1 (en) 2000-03-21 2015-07-07 F5 Networks, Inc. Simplified method for processing multiple connections from the same client
US8380854B2 (en) 2000-03-21 2013-02-19 F5 Networks, Inc. Simplified method for processing multiple connections from the same client
US8788665B2 (en) 2000-03-21 2014-07-22 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
US7343413B2 (en) 2000-03-21 2008-03-11 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
US6779039B1 (en) 2000-03-31 2004-08-17 Avaya Technology Corp. System and method for routing message traffic using a cluster of routers sharing a single logical IP address distinct from unique IP addresses of the routers
US6798777B1 (en) 2000-04-17 2004-09-28 Juniper Networks, Inc. Filtering and route lookup in a switching device
US7308709B1 (en) 2000-04-21 2007-12-11 Microsoft Corporation System and method for managing and authenticating services via service principal names
US6987763B2 (en) 2000-05-04 2006-01-17 Comverse Ltd. Load balancing
US6434081B1 (en) 2000-05-12 2002-08-13 Micron Technology, Inc. Calibration technique for memory devices
US6957272B2 (en) 2000-05-24 2005-10-18 Alcatel Internetworking (Pe), Inc. Stackable lookup engines
US20060112176A1 (en) 2000-07-19 2006-05-25 Liu Zaide E Domain name resolution using a distributed DNS network
US7454480B2 (en) 2000-08-11 2008-11-18 Napster, Inc. System and method for optimizing access to information in peer-to-peer computer networks
US20020049842A1 (en) 2000-08-17 2002-04-25 Matthias Huetsch Load balancing method and system
US7500243B2 (en) 2000-08-17 2009-03-03 Sun Microsystems, Inc. Load balancing method and system using multiple load balancing servers
US20040103283A1 (en) 2000-08-18 2004-05-27 Zoltan Hornak Method and system for authentification of a mobile user via a gateway
US20020198993A1 (en) 2000-09-01 2002-12-26 Ncr Corporation Downloading and uploading data in information networks
US20020032777A1 (en) 2000-09-11 2002-03-14 Yoko Kawata Load sharing apparatus and a load estimation method
US6804542B1 (en) 2000-09-22 2004-10-12 Telefonaktiebolaget Lm Ericsson (Publ) Sleep modes in peer-to-peer communications
US20140040478A1 (en) 2000-09-26 2014-02-06 Brocade Communications Systems, Inc. Global server load balancing
US20020083067A1 (en) 2000-09-28 2002-06-27 Pablo Tamayo Enterprise web mining system and method
US6959394B1 (en) 2000-09-29 2005-10-25 Intel Corporation Splitting knowledge of a password
US7139792B1 (en) 2000-09-29 2006-11-21 Intel Corporation Mechanism for locking client requests to a particular server
US7007092B2 (en) 2000-10-05 2006-02-28 Juniper Networks, Inc. Connection management system and method
US20110066718A1 (en) 2000-10-18 2011-03-17 Susai Michel K Apparatus, method and computer program product for efficiently pooling connections between clients and servers
US7801978B1 (en) 2000-10-18 2010-09-21 Citrix Systems, Inc. Apparatus, method and computer program product for efficiently pooling connections between clients and servers
US20040111523A1 (en) 2000-11-02 2004-06-10 Howard Hall Tcp/udp acceleration
US6986040B1 (en) 2000-11-03 2006-01-10 Citrix Systems, Inc. System and method of exploiting the security of a secure communication channel to secure a non-secure communication channel
US6975592B1 (en) 2000-11-22 2005-12-13 Nortel Networks Limited Configurable rule-engine for layer-7 and traffic characteristic-based classification
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US20020112061A1 (en) 2001-02-09 2002-08-15 Fu-Tai Shih Web-site admissions control with denial-of-service trap for incomplete HTTP requests
US20020138615A1 (en) * 2001-03-21 2002-09-26 Schmeling Garth F. System and method for device management through world wide web confederacy
US20090141891A1 (en) 2001-03-27 2009-06-04 Microsoft Corporation Distributed scalable cryptographic access control
US6928082B2 (en) 2001-03-28 2005-08-09 Innomedia Pte Ltd System and method for determining a connectionless communication path for communicating audio data through an address and port translation device
US20070233809A1 (en) 2001-04-20 2007-10-04 Egenera, Inc. Reconfigurable, virtual processing system, cluster, network and method
US20020161913A1 (en) 2001-04-30 2002-10-31 Manuel Gonzalez System and method for performing a download
US7689710B2 (en) 2001-06-12 2010-03-30 Hewlett-Packard Development Company, L.P. Method and system for a front-end modular transmission control protocol (TCP) handoff design in a streams based transmission control protocol/internet protocol (TCP/IP) implementation
US20020194342A1 (en) 2001-06-18 2002-12-19 Transtech Networks Usa, Inc. Content-aware application switch and methods thereof
US7113993B1 (en) 2001-06-20 2006-09-26 Microstrategy, Inc. Technique for handling server session requests in a system having a plurality of servers
US20030037070A1 (en) 2001-07-31 2003-02-20 Firstlook.Com. Streaming media security system
US20040151186A1 (en) 2001-08-08 2004-08-05 Katsuaki Akama Server, mobile communication terminal, radio apparatus, communication method in communication system and communication system
US6654701B2 (en) 2001-08-30 2003-11-25 Spirent Communications Method and apparatus for measuring protocol performance in a data communication network
US20030065951A1 (en) 2001-09-28 2003-04-03 Satoshi Igeta Information providing server, terminal apparatus, control method therefor, and information providing system
US20030086415A1 (en) 2001-10-02 2003-05-08 Bernhard Urs Peter Method for filtering redundant data packets
US20030069974A1 (en) 2001-10-08 2003-04-10 Tommy Lu Method and apparatus for load balancing web servers and virtual web servers
US20030069918A1 (en) 2001-10-08 2003-04-10 Tommy Lu Method and apparatus for dynamic provisioning over a world wide web
US20030070069A1 (en) 2001-10-10 2003-04-10 Abhijit Belapurkar Authentication module for an enterprise access management system
US6816977B2 (en) 2001-12-03 2004-11-09 Hewlett-Packard Development Company, L.P. Power reduction in computing devices using micro-sleep intervals
US20030105983A1 (en) 2001-12-03 2003-06-05 Brakmo Lawrence Sivert Power reduction in computing devices using micro-sleep intervals
US6947985B2 (en) 2001-12-05 2005-09-20 Websense, Inc. Filtering techniques for managing access to internet sites or other software applications
US20030108052A1 (en) 2001-12-06 2003-06-12 Rumiko Inoue Server load sharing system
US7185359B2 (en) 2001-12-21 2007-02-27 Microsoft Corporation Authentication and authorization across autonomous network systems
US20030128708A1 (en) 2002-01-10 2003-07-10 Rumiko Inoue Communication apparatus and relay apparatus for performing packet priority control
US7319696B2 (en) 2002-01-10 2008-01-15 Fujitsu Limited Communication apparatus and relay apparatus for performing packet priority control
US20030145062A1 (en) 2002-01-14 2003-07-31 Dipanshu Sharma Data conversion server for voice browsing system
US7558197B1 (en) 2002-01-17 2009-07-07 Juniper Networks, Inc. Dequeuing and congestion control systems and methods
US7398552B2 (en) 2002-01-28 2008-07-08 Hughes Network Systems, Llc Method and system for integrating performance enhancing functions in a virtual private network (VPN)
US20030145233A1 (en) * 2002-01-31 2003-07-31 Poletto Massimiliano Antonio Architecture to thwart denial of service attacks
US7321926B1 (en) 2002-02-11 2008-01-22 Extreme Networks Method of and system for allocating resources to resource requests
US7433962B2 (en) 2002-02-28 2008-10-07 Real Enterprise Solutions Development B.V. Multi-user computer system with an access balancing feature
US20030163576A1 (en) 2002-02-28 2003-08-28 Bob Janssen Access-control method for a multi-user computer system
US20030225485A1 (en) 2002-03-23 2003-12-04 Andreas Fritz Method and apparatus for accepting data
US7383570B2 (en) 2002-04-25 2008-06-03 Intertrust Technologies, Corp. Secure authentication systems and methods
US20090138749A1 (en) 2002-05-15 2009-05-28 Broadcom Corporation Hypertransport/SPI-4 Interface Supporting Configurable Deskewing
US7490162B1 (en) 2002-05-15 2009-02-10 F5 Networks, Inc. Method and system for forwarding messages received at a traffic manager
US8130650B2 (en) 2002-06-03 2012-03-06 International Business Machines Corporation Retro flow control for arriving traffic in computer networks
US20110273984A1 (en) 2002-06-10 2011-11-10 Qualcomm Incorporated Packet Flow Processing in a Communication System
US20080253395A1 (en) 2002-06-11 2008-10-16 Pandya Ashish A Tcp/ip processor and engine using rdma
US20040003287A1 (en) 2002-06-28 2004-01-01 Zissimopoulos Vasileios Bill Method for authenticating kerberos users from common web browsers
US20050188220A1 (en) 2002-07-01 2005-08-25 Mikael Nilsson Arrangement and a method relating to protection of end user data
US20040192312A1 (en) 2002-07-16 2004-09-30 Jia-Ru Li Communication system for voice and data with wireless TCP server
US7058633B1 (en) 2002-09-09 2006-06-06 Cisco Technology, Inc. System and method for generalized URL-rewriting
US20040072569A1 (en) 2002-10-07 2004-04-15 Ntt Docomo, Inc. Mobile communication system, mobile terminal transfer device, and mobile communication method
US7228422B2 (en) 2002-10-17 2007-06-05 Matsushita Electric Industrial Co., Ltd. Packet transmission/reception device
US20060112272A1 (en) 2002-10-17 2006-05-25 Yoshihiro Morioka Packet transmission/reception device
US20040117493A1 (en) 2002-11-28 2004-06-17 International Business Machines Corporation Method and system for accessing internet resources through a proxy using the form-based authentication
US20040111621A1 (en) 2002-12-05 2004-06-10 Microsoft Corporation Methods and systems for authentication of a user for sub-locations of a network location
US7308703B2 (en) 2002-12-18 2007-12-11 Novell, Inc. Protection of data accessible by a mobile device
US20050021736A1 (en) * 2003-01-07 2005-01-27 International Business Machines Corporation Method and system for monitoring performance of distributed applications
US7133944B2 (en) 2003-02-04 2006-11-07 Samsung Electronics, Co., Ltd. Media access controller with power-save mode
US7287082B1 (en) 2003-03-03 2007-10-23 Cisco Technology, Inc. System using idle connection metric indicating a value based on connection characteristic for performing connection drop sequence
US8819419B2 (en) 2003-04-03 2014-08-26 International Business Machines Corporation Method and system for dynamic encryption of a URL
US20140317404A1 (en) 2003-04-03 2014-10-23 International Business Machines Corporation Dynamic encryption of a universal resource locator
US20050044213A1 (en) * 2003-05-26 2005-02-24 Emiko Kobayashi Network traffic measurement system
US20040264472A1 (en) 2003-06-27 2004-12-30 Oliver Neal C. Method and system for open-loop congestion control in a system fabric
US20040267948A1 (en) 2003-06-27 2004-12-30 Oliver Neal C. Method and system for a network node for attachment to switch fabrics
US20050055435A1 (en) 2003-06-30 2005-03-10 Abolade Gbadegesin Network load balancing with connection manipulation
US20040264481A1 (en) 2003-06-30 2004-12-30 Darling Christopher L. Network load balancing with traffic routing
US20040267920A1 (en) 2003-06-30 2004-12-30 Aamer Hydrie Flexible network load balancing
US20040268358A1 (en) 2003-06-30 2004-12-30 Microsoft Corporation Network load balancing with host status information
US20050004887A1 (en) 2003-07-02 2005-01-06 Nec Corporation Policy processing system and method
US7831662B2 (en) 2003-07-11 2010-11-09 At&T Intellectual Property I, L.P. Multi-user database system and method for resource usage tracking
US7526541B2 (en) 2003-07-29 2009-04-28 Enterasys Networks, Inc. System and method for dynamic network policy management
US20050027869A1 (en) 2003-07-31 2005-02-03 International Business Machines Corporation Method, system and program product for asynchronously processing requests
US20120066489A1 (en) * 2003-08-08 2012-03-15 Keiko Ogawa Tcp/ip-based communication system and associated methodology providing an enhanced transport layer protocol
US20050052440A1 (en) 2003-08-22 2005-03-10 Samsung Electronics Co., Ltd. Apparatus for and method of processing display signal
US20050078604A1 (en) 2003-10-08 2005-04-14 Wai Yim Connectionless TCP/IP data exchange
US7516492B1 (en) 2003-10-28 2009-04-07 Rsa Security Inc. Inferring document and content sensitivity from public account accessibility
US7333999B1 (en) 2003-10-30 2008-02-19 Arcsight, Inc. Expression editor
US20050122977A1 (en) 2003-12-05 2005-06-09 Microsoft Corporation Efficient download mechanism for devices with limited local storage
US20050154837A1 (en) 2004-01-12 2005-07-14 International Business Machines Corporation Method and apparatus for managing caching of data on a client
US20050188423A1 (en) * 2004-02-24 2005-08-25 Covelight Systems, Inc. Methods, systems and computer program products for monitoring user behavior for a server application
US20050198310A1 (en) 2004-03-08 2005-09-08 Samsung Electronics Co., Ltd. Method of communicating with server having flexible address
US7295827B2 (en) 2004-03-31 2007-11-13 Intel Corporation Mobile station dynamic power saving control
US20060031520A1 (en) 2004-05-06 2006-02-09 Motorola, Inc. Allocation of common persistent connections through proxies
US20050262238A1 (en) 2004-05-07 2005-11-24 Zeus Technology Limited Tolerating failure of traffic management systems
US7624424B2 (en) 2004-05-21 2009-11-24 Nec Corporation Access control system, access control method, and access control program
US7778187B2 (en) 2004-06-29 2010-08-17 Damaka, Inc. System and method for dynamic stability in a peer-to-peer hybrid communications network
US7505795B1 (en) 2004-07-07 2009-03-17 Advanced Micro Devices, Inc. Power save management with customized range for user configuration and tuning value based upon recent usage
US7437478B2 (en) 2004-07-12 2008-10-14 Hitachi, Ltd. Priority control device
US7724657B2 (en) 2004-07-23 2010-05-25 Citrix Systems, Inc. Systems and methods for communicating a lossy protocol via a lossless protocol
US8351333B2 (en) 2004-07-23 2013-01-08 Citrix Systems, Inc. Systems and methods for communicating a lossy protocol via a lossless protocol using false acknowledgements
US20060059267A1 (en) 2004-09-13 2006-03-16 Nokia Corporation System, method, and device for downloading content using a second transport protocol within a generic content download protocol
US7590732B2 (en) 2004-10-08 2009-09-15 Telefonaktiebolaget Lm Ericsson (Publ) Enhancement of AAA routing originated from a local access network involving intermediary network preferences
US20060077902A1 (en) 2004-10-08 2006-04-13 Kannan Naresh K Methods and apparatus for non-intrusive measurement of delay variation of data traffic on communication networks
US20060095573A1 (en) * 2004-11-01 2006-05-04 Microsoft Corporation Delayed HTTP response
US20060129684A1 (en) 2004-11-10 2006-06-15 Chutney Technologies, Inc. Apparatus and method for distributing requests across a cluster of application servers
US20060135198A1 (en) 2004-11-15 2006-06-22 Lg Electronics Inc. Method for managing resources in mobile terminal
US7644137B2 (en) 2004-12-14 2010-01-05 Sap Ag Workload balancing in environments with multiple clusters of application servers
US7500269B2 (en) 2005-01-07 2009-03-03 Cisco Technology, Inc. Remote access to local content using transcryption of digital rights management schemes
US20060156416A1 (en) 2005-01-07 2006-07-13 Huotari Allen J Remote access to local content using transcryption of digital rights management schemes
US20060161577A1 (en) 2005-01-19 2006-07-20 Microsoft Corporation Load balancing based on cache content
US20060171365A1 (en) 2005-02-02 2006-08-03 Utstarcom, Inc. Method and apparatus for L2TP dialout and tunnel switching
US20080201599A1 (en) 2005-02-11 2008-08-21 Ferraiolo Frank D Combined alignment scrambler function for elastic interface
US7930365B2 (en) 2005-02-16 2011-04-19 Cisco Technology, Inc. Method and apparatus to modify network identifiers at data servers
US20060209853A1 (en) 2005-03-16 2006-09-21 Minoru Hidaka Packet transfer device and transfer control method thereof
US7908314B2 (en) 2005-03-23 2011-03-15 Hitachi, Ltd. Method for controlling a management computer
US20060230148A1 (en) 2005-04-06 2006-10-12 John Forecast TCP forwarding of client requests of high-level file and storage access protocols in a network file server system
US20060233106A1 (en) 2005-04-14 2006-10-19 Microsoft Corporation Stateless, affinity-preserving load balancing
US7808913B2 (en) 2005-04-15 2010-10-05 New Jersey Institute Of Technology Dynamic bandwidth allocation and service differentiation for broadband passive optical networks
US20060242300A1 (en) 2005-04-25 2006-10-26 Hitachi, Ltd. Load balancing server and system
US20110173295A1 (en) 2005-06-22 2011-07-14 Mark Bakke Offload stack for network, block and file input and output
US20070006293A1 (en) 2005-06-30 2007-01-04 Santosh Balakrishnan Multi-pattern packet content inspection mechanisms employing tagged values
US20080133518A1 (en) 2005-07-01 2008-06-05 Harsh Kapoor Systems and methods for processing data flows
US20080229415A1 (en) 2005-07-01 2008-09-18 Harsh Kapoor Systems and methods for processing data flows
US20070016662A1 (en) 2005-07-13 2007-01-18 Desai Aditya A Method and system for dynamically rebalancing client sessions within a cluster of servers connected to a network
US20080034136A1 (en) 2005-07-14 2008-02-07 Jonas Ulenas Method and apparatus for protocol and code converter
US20070058670A1 (en) 2005-08-08 2007-03-15 American Megatrends, Inc. UDP to TCP bridge
US20090119504A1 (en) 2005-08-10 2009-05-07 Riverbed Technology, Inc. Intercepting and split-terminating authenticated communication connections
US8665868B2 (en) 2005-08-19 2014-03-04 Cpacket Networks, Inc. Apparatus and method for enhancing forwarding and classification of network traffic with prioritized matching and categorization
US20100011434A1 (en) 2005-08-19 2010-01-14 Rony Kay Apparatus and method for associating categorization information with network traffic to facilitate application level processing
US8819109B1 (en) 2005-09-01 2014-08-26 At&T Intellectual Property Ii, L.P. Data network communication using identifiers mappable to resource locators
US20090125625A1 (en) 2005-09-15 2009-05-14 Jeong-Min Shim Load Balancing Method and Apparatus, and Software Streaming System Using the Same
US20070118879A1 (en) 2005-09-20 2007-05-24 Lg Electronics Inc. Security protocol model for ubiquitous networks
US20070064661A1 (en) 2005-09-21 2007-03-22 Kapil Sood Method, apparatus and system for maintaining mobility resistant IP tunnels using a mobile router
US20070083646A1 (en) 2005-10-11 2007-04-12 Integrated Device Technology, Inc. Switching circuit implementing variable string matching
US20070107048A1 (en) 2005-10-11 2007-05-10 David Halls Systems and Methods for Facilitating Distributed Authentication
US20070106796A1 (en) 2005-11-09 2007-05-10 Yutaka Kudo Arbitration apparatus for allocating computer resource and arbitration method therefor
US20070124806A1 (en) * 2005-11-28 2007-05-31 Imperva, Inc. Techniques for tracking actual users in web application security systems
US20070136312A1 (en) * 2005-12-12 2007-06-14 Imperva, Inc System and method for correlating between http requests and sql queries
US20080301760A1 (en) 2005-12-29 2008-12-04 Blue Jungle Enforcing Universal Access Control in an Information Management System
US20070220598A1 (en) 2006-03-06 2007-09-20 Cisco Systems, Inc. Proactive credential distribution
US7725093B2 (en) 2006-03-29 2010-05-25 Intel Corporation Method and apparatus for a power-efficient framework to maintain data synchronization of a mobile personal computer to simulate a connected scenario
US20140095661A1 (en) 2006-03-31 2014-04-03 Research In Motion Limited System and method for provisioning a remote resource for an electronic device
US7945908B1 (en) 2006-03-31 2011-05-17 Vmware, Inc. Method and system for improving the accuracy of timing and process accounting within virtual machines
US8464265B2 (en) 2006-04-03 2013-06-11 Secure64 Software Method and system for reallocating computational resources using resource reallocation enabling information
US20100023582A1 (en) 2006-04-12 2010-01-28 Pedersen Brad J Systems and Methods for Accelerating Delivery of a Computing Environment to a Remote User
US20100278733A1 (en) 2006-05-24 2010-11-04 Morio Nakayama Composition for diagnosis of amyloid-related disease
US7925908B2 (en) 2006-06-16 2011-04-12 Samsung Electronics Co., Ltd Apparatus and method for controlling slotted mode of several systems using one sleep controller in a hybrid terminal of a mobile communication system
US20070297410A1 (en) 2006-06-23 2007-12-27 Seung Yong Yoon Real-time stateful packet inspection method and apparatus
US20070297551A1 (en) 2006-06-27 2007-12-27 Samsung Electronics Co., Ltd. Deskewing method and apparatus, and data reception apparatus using the deskewing method and apparatus
US20090287935A1 (en) 2006-07-25 2009-11-19 Aull Kenneth W Common access card heterogeneous (cachet) system and method
US20080025297A1 (en) 2006-07-28 2008-01-31 International Business Machines Corporation Facilitating use of generic addresses by network applications of virtual servers
US7522581B2 (en) 2006-08-01 2009-04-21 International Business Machines Corporation Overload protection for SIP servers
US20080072303A1 (en) 2006-09-14 2008-03-20 Schlumberger Technology Corporation Method and system for one time password based authentication and integrated remote access
US20080148340A1 (en) 2006-10-31 2008-06-19 Mci, Llc. Method and system for providing network enforced access control
US20090228956A1 (en) 2006-11-20 2009-09-10 Huawei Technologies Co., Ltd. System and charging control method of network convergence policy and charging control architecture
US20080120370A1 (en) 2006-11-22 2008-05-22 Brian Chan Virtual Meeting Server Discovery
US20080134311A1 (en) 2006-12-01 2008-06-05 Microsoft Corporation Authentication delegation based on re-verification of cryptographic evidence
US20080159145A1 (en) 2006-12-29 2008-07-03 Raman Muthukrishnan Weighted bandwidth switching device
US20080178278A1 (en) * 2007-01-22 2008-07-24 Doron Grinstein Providing A Generic Gateway For Accessing Protected Resources
US20080256224A1 (en) 2007-02-22 2008-10-16 Tadashi Kaji Data communication system and session management server
US20080205613A1 (en) 2007-02-26 2008-08-28 Service Bureau Intetel S.A. Updating routing patterns in an enterprise network
US20080222646A1 (en) 2007-03-06 2008-09-11 Lev Sigal Preemptive neural network database load balancer
US20080225710A1 (en) 2007-03-12 2008-09-18 Murali Raja Systems and Methods for Load Balancing Based on User Selected Metrics
US20100017846A1 (en) 2007-03-23 2010-01-21 Huawei Technologies Co., Ltd. Service processing method and system, and policy control and charging rules function
GB2448071A (en) 2007-03-30 2008-10-01 Symantec Corp Associating a query with an application user
US20080275843A1 (en) * 2007-03-30 2008-11-06 Symantec Corporation Identifying an application user as a source of database activity
US8239954B2 (en) 2007-05-07 2012-08-07 Microsoft Corporation Access control based on program properties
US8205246B2 (en) 2007-05-10 2012-06-19 Cisco Technology, Inc. User sensitive filtering of network application layer resources
US20090296624A1 (en) 2007-05-14 2009-12-03 Samsung Electronics Co., Ltd. Method and apparatus for transmitting broadcast, method and apparatus for receiving broadcast
US20080288661A1 (en) 2007-05-16 2008-11-20 Michael Galles Method and system to map virtual i/o devices and resources to a standard i/o bus
US8321908B2 (en) 2007-06-15 2012-11-27 Cisco Technology, Inc. Apparatus and method for applying network policy at a network device
US7933946B2 (en) * 2007-06-22 2011-04-26 Microsoft Corporation Detecting data propagation in a distributed system
US7984141B2 (en) 2007-07-16 2011-07-19 Cisco Technology, Inc. Independent load balancing for servers
US20090028337A1 (en) 2007-07-23 2009-01-29 Savi Technology, Inc. Method and Apparatus for Providing Security in a Radio Frequency Identification System
US20090049230A1 (en) 2007-08-17 2009-02-19 Pandya Ashish A FSA Context Switch Architecture for Programmable Intelligent Search Memory
US20090070617A1 (en) 2007-09-11 2009-03-12 Arimilli Lakshminarayana B Method for Providing a Cluster-Wide System Clock in a Multi-Tiered Full-Graph Interconnect Architecture
US20090077619A1 (en) 2007-09-19 2009-03-19 Boyce Kevin Gerard Method and system for dynamic protocol decoding and analysis
US8199757B2 (en) 2007-09-28 2012-06-12 Interdigital Patent Holdings, Inc. Method and apparatus for layer 2 processing and creation of protocol data units for wireless communications
US20090094610A1 (en) 2007-10-05 2009-04-09 Cisco Technology, Inc. Scalable Resources In A Virtualized Load Balancer
US20090125496A1 (en) * 2007-11-13 2009-05-14 B-Hive Networks, Inc Network device and method for monitoring of backend transactions in data centers
US20090125532A1 (en) * 2007-11-13 2009-05-14 B-Hive Networks, Inc Method and system for correlating front-end and back-end transactions in a data center
US8468267B2 (en) 2007-12-01 2013-06-18 Alcatel Lucent IMS diameter router with load balancing
US8615022B2 (en) 2007-12-20 2013-12-24 British Telecommunications Public Limited Company Client/server adaptation scheme for communications traffic
US8646067B2 (en) 2008-01-26 2014-02-04 Citrix Systems, Inc. Policy driven fine grain URL encoding mechanism for SSL VPN clientless access
US20130336122A1 (en) 2008-05-08 2013-12-19 Telefonaktiebolaget L M Ericsson (Publ) Load balancing pseudowire encapsulated iptv channels over aggregated links
US20090300407A1 (en) 2008-05-29 2009-12-03 Sandeep Kamath Systems and methods for load balancing via a plurality of virtual servers upon failover using metrics from a backup virtual server
EP2244418A1 (en) 2008-07-28 2010-10-27 Chengdu Huawei Symantec Technologies Co., Ltd. Database security monitoring method, device and system
US20100071048A1 (en) 2008-09-12 2010-03-18 Microsoft Corporation Service binding
US20110047620A1 (en) 2008-10-21 2011-02-24 Lookout, Inc., A California Corporation System and method for server-coupled malware prevention
US20100115236A1 (en) 2008-10-31 2010-05-06 Cray Inc. Hierarchical shared semaphore registers
US20100122091A1 (en) 2008-11-07 2010-05-13 Yi-Hsiung Huang Access Control System And Method Based On Hierarchical Key, And Authentication Key Exchange Method Thereof
US8875274B2 (en) 2008-11-10 2014-10-28 Blackberry Limited Methods and apparatus for providing indirect alternative paths to obtain session policy
US20100150154A1 (en) 2008-12-12 2010-06-17 Canon Kabushiki Kaisha Method for transmitting a multi-channel data stream on a multi-transport tunnel, corresponding computer-readable storage means and tunnel end-points
US20100165877A1 (en) 2008-12-30 2010-07-01 Amit Shukla Methods and apparatus for distributed dynamic network provisioning
US8274895B2 (en) 2009-01-26 2012-09-25 Telefonaktiebolaget L M Ericsson (Publ) Dynamic management of network flows
US20120101952A1 (en) 2009-01-28 2012-04-26 Raleigh Gregory G System and Method for Providing User Notifications
US8189567B2 (en) 2009-01-29 2012-05-29 Telefonaktiebolaget L M Ericsson (Publ) Method and nodes for registering a terminal
US20120016994A1 (en) 2009-03-03 2012-01-19 Hitachi, Ltd. Distributed system
US20110321122A1 (en) 2009-03-04 2011-12-29 Koninklijke Philips Electronics N.V. Specifying an access control policy
US20100251330A1 (en) 2009-03-12 2010-09-30 Kroeselberg Dirk Optimized relaying of secure network entry of small base stations and access points
US20100242092A1 (en) 2009-03-20 2010-09-23 James Harris Systems and methods for selecting an authentication virtual server from a plurality of virtual servers
US8103781B1 (en) 2009-05-01 2012-01-24 Google Inc. Mechanism for handling persistent requests from stateless clients
US20100325277A1 (en) 2009-06-22 2010-12-23 Manikam Muthiah Systems and methods for handling limit parameters for a multi-core system
US20100322250A1 (en) 2009-06-22 2010-12-23 Anil Shetty Systems and methods for distributed hash table in a multi-core system
US20110040889A1 (en) 2009-08-11 2011-02-17 Owen John Garrett Managing client requests for data
US8539224B2 (en) 2009-11-05 2013-09-17 International Business Machines Corporation Obscuring form data through obfuscation
US20110153822A1 (en) 2009-12-23 2011-06-23 Roy Rajan Systems and methods for managing preferred client connectivity to servers via multi-core system
US20110154443A1 (en) 2009-12-23 2011-06-23 Ravindranath Thakur Systems and methods for aaa-traffic management information sharing across cores in a multi-core system
US20110184733A1 (en) 2010-01-22 2011-07-28 Research In Motion Limited System and method for encoding and decoding pulse indices
US8447970B2 (en) 2010-02-09 2013-05-21 Microsoft Corporation Securing out-of-band messages
US8578050B2 (en) 2010-02-12 2013-11-05 Tekelec, Inc. Methods, systems, and computer readable media for providing peer routing at a diameter node
US20110208714A1 (en) * 2010-02-19 2011-08-25 c/o Microsoft Corporation Large scale search bot detection
US20110246800A1 (en) 2010-03-31 2011-10-06 International Business Machines Corporation Optimizing power management in multicore virtual machine platforms by dynamically variable delay before switching processor cores into a low power state
US20110282997A1 (en) * 2010-04-01 2011-11-17 Matthew Browning Prince Custom responses for resource unavailable errors
US8566474B2 (en) 2010-06-15 2013-10-22 Tekelec, Inc. Methods, systems, and computer readable media for providing dynamic origination-based routing key registration in a diameter network
US8908545B1 (en) 2010-07-08 2014-12-09 F5 Networks, Inc. System and method for handling TCP performance in network access with driver initiated application tunnel
US9083760B1 (en) 2010-08-09 2015-07-14 F5 Networks, Inc. Dynamic cloning and reservation of detached idle connections
US20120041965A1 (en) 2010-08-10 2012-02-16 Verizon Patent And Licensing Inc. Load balancing based on deep packet inspection
US8606921B2 (en) 2010-08-10 2013-12-10 Verizon Patent And Licensing Inc. Load balancing based on deep packet inspection
US20120063314A1 (en) 2010-09-14 2012-03-15 Pignataro Carlos M Universal load-balancing tunnel encapsulation
US8886981B1 (en) 2010-09-15 2014-11-11 F5 Networks, Inc. Systems and methods for idle driven scheduling
US8417817B1 (en) 2010-09-15 2013-04-09 Google Inc. Preventing server overload
US8804504B1 (en) 2010-09-16 2014-08-12 F5 Networks, Inc. System and method for reducing CPU load in processing PPP packets on a SSL-VPN tunneling device
US20120191847A1 (en) 2011-01-21 2012-07-26 Petrus Wilhelmus Adrianus Jacobus Maria Nas Methods, systems, and computer readable media for screening diameter messages within a diameter signaling router (dsr) having a distributed message processor architecture
US8737304B2 (en) 2011-03-01 2014-05-27 Tekelec, Inc. Methods, systems, and computer readable media for hybrid session based diameter routing
US8819768B1 (en) 2011-05-03 2014-08-26 Robert Koeten Split password vault
US20120311153A1 (en) 2011-05-31 2012-12-06 Morgan Christopher Edwin Systems and methods for detecting resource consumption events over sliding intervals in cloud-based network
US20120317266A1 (en) 2011-06-07 2012-12-13 Research In Motion Limited Application Ratings Based On Performance Metrics
US8830874B2 (en) 2011-07-25 2014-09-09 Samsung Electronics Co., Ltd. Method and apparatus for load balancing in cellular communication system
US20130029726A1 (en) 2011-07-27 2013-01-31 Qualcomm Incorporated System and method for prioritizing requests to a sim
US20130091002A1 (en) 2011-10-05 2013-04-11 News America Marketing Properties, LLC. System and method for coupon validation
US8701179B1 (en) 2011-11-04 2014-04-15 Juniper Networks, Inc. Secure network address translation
US20130198322A1 (en) 2012-02-01 2013-08-01 Cisco Technology, Inc. System and method to reduce stream start-up delay for adaptive streaming
US8726338B2 (en) 2012-02-02 2014-05-13 Juniper Networks, Inc. Dynamic threat protection in mobile networks
US20140025823A1 (en) 2012-02-20 2014-01-23 F5 Networks, Inc. Methods for managing contended resource utilization in a multiprocessor architecture and devices thereof
US8873753B2 (en) 2012-08-27 2014-10-28 Verizon Patent And Licensing Inc. Analysis of network operation
US9037166B2 (en) 2012-12-11 2015-05-19 Telefonaktiebolaget L M Ericsson (Publ) Apparatus and method for scheduling paging messages in a communications network
US8954080B2 (en) 2012-12-14 2015-02-10 Tektronix, Inc. Monitoring traffic across diameter core agents
US20140269484A1 (en) 2013-03-14 2014-09-18 Viasat, Inc. Delaycast queue prioritization

Non-Patent Citations (19)

* Cited by examiner, † Cited by third party
Title
"A Process for Selective Routing of Servlet Content to Transcoding Modules," Research Disclosure 422124, Jun. 1999, pp. 889-890, IBM Corporation.
"Servlet/Applet/HTML Authentication Process With Single Sign-On," Research Disclosure 429128, Jan. 2000, pp. 163-164, IBM Corporation.
"Testing for Cross site scripting". In The Open Web Application Security Project (OWASP) [online]. Feb. 24, 2011; [retrieved on May 2, 2013]. Retrieved from the Internet: <http://web.archive.org/web/20110224154014/http://www.owasp.org/index.php/Testing-for-Cross-site-scripting>. *
"Traffic Surges; Surge Queue; Netscaler Defense," 2005, PowerPoint Presentation, slides 1-12, Citrix Systems, Inc.
"Windows Server 2003 Kerberos Extensions," Microsoft TechNet, 2003 (Updated Jul. 31, 2004), http://technet.microsoft.com/en-us/library/cc738207, Microsoft Corporation.
Abad, C., et al., "An Analysis on the Schemes for Detecting and Preventing ARP Cache Poisoning Attacks", IEEE, Computer Society, 27th International Conference on Distributed Computing Systems Workshops (ICDCSW'07), 2007, pp. 1-8.
Crescendo Networks, "Application Layer Processing (ALP)," 2003-2009, pp. 168-186, Chapter 9, CN-5000E/5500E, Foxit Software Company.
F5 Networks Inc., "Configuration Guide for Local Traffic Management", F5 Networks Inc., Jan. 2006, version 9.2.2, 406 pgs.
F5 Networks, Inc., "BIG-IP Controller with Exclusive OneConnect Content Switching Feature Provides a Breakthrough System for Maximizing Server and Network Performance," Press Release, May 8, 2001, 2 pages, Las Vegas, Nevada.
Fielding et al., "Hypertext Transfer Protocol-HTTP/1.1," Network Working Group, RFC: 2068, Jan. 1997, pp. 1-162.
Fielding et al., "Hypertext Transfer Protocol-HTTP/1.1," Network Working Group, RFC: 2616, Jun. 1999, pp. 1-176, The Internet Society.
Floyd et al., "Random Early Detection Gateways for Congestion Avoidance," Aug. 1993, pp. 1-22, IEEE/ACM Transactions on Networking, California.
Hochmuth, Phil, "F5, CacheFlow pump up content-delivery lines," Network World Fusion, May 4, 2001, 1 page, Las Vegas, Nevada.
International Search Report and the Written Opinion, for International Patent Application No. PCT/US2011/058469, Date of Mailing: Mar. 10, 2015.
International Search Report for International Patent Application No. PCT/US2012/071648 (May 27, 2013).
MacVittie, Lori, "Message-Based Load Balancing," Technical Brief, Jan. 2010, pp. 1-9, F5 Networks, Inc.
OWASP, "Testing for Cross site scripting", OWASP Testing Guide v2, Table of Contents, Feb. 24, 2011, pp. 1-5, (www.owasp.org/index.php/Testing-for-Cross-site-scripting).
Schaefer, Ken, "IIS and Kerberos Part 5-Protocol Transition, Constrained Delegation, S4U2S and S4U2P," Jul. 18, 2007, 21 pages, http://www.adopenstatic.com/cs/blogs/ken/archive/2007/07/8460.aspx.
Williams et al., "Forwarding Authentication," The Ultimate Windows Server 2003 System Administrator's Guide, 2003, 2 pages, Figure 10.7, Addison-Wesley Professional, Boston, Massachusetts.

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160092254A1 (en) * 2014-09-26 2016-03-31 Comcast Cable Communications, Llc Systems and methods for providing availability to resources
US9501307B2 (en) * 2014-09-26 2016-11-22 Comcast Cable Communications, Llc Systems and methods for providing availability to resources
US10365941B2 (en) 2014-09-26 2019-07-30 Comcast Cable Communications, Llc Systems and methods for providing availability to resources

Also Published As

Publication number Publication date
WO2013101825A1 (en) 2013-07-04
EP2798820B1 (en) 2018-09-05
TW201329704A (en) 2013-07-16
JP6055484B2 (en) 2016-12-27
US20130173779A1 (en) 2013-07-04
TWI582584B (en) 2017-05-11
EP2798820A1 (en) 2014-11-05
JP2015509313A (en) 2015-03-26
US9985976B1 (en) 2018-05-29
CN104396216A (en) 2015-03-04

Similar Documents

Publication Publication Date Title
US11122067B2 (en) Methods for detecting and mitigating malicious network behavior and devices thereof
Król et al. Rice: Remote method invocation in icn
WO2016006520A1 (en) Detection device, detection method and detection program
US20170302448A1 (en) Synchronizing credential hashes between directory services
RU2475988C2 (en) Method and system to use local cash supported with host node and cryptographic hash functions in order to reduce network traffic
US8627405B2 (en) Policy and compliance management for user provisioning systems
WO2018121331A1 (en) Attack request determination method, apparatus and server
US10491632B1 (en) Methods for reducing compliance violations in mobile application management environments and devices thereof
US8645503B1 (en) Accelerated data uploading
US20170374017A1 (en) Verification of server name in a proxy device for connection requests made using domain names
US9985976B1 (en) Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
WO2010003317A1 (en) Device, method and system for preventing web page from being tampered
CN112149105A (en) Data processing system, method, related device and storage medium
US10129277B1 (en) Methods for detecting malicious network traffic and devices thereof
KR101658450B1 (en) Security device using transaction information obtained from web application server and proper session id
WO2015123990A1 (en) Page push method, device, server and system
KR101658456B1 (en) Security device using transaction information obtained from web application server
Dhaya et al. Cloud computing security protocol analysis with parity-based distributed file system
Roos Identity management on the blockchain
WO2016201780A1 (en) Gateway management method and apparatus
KR101650475B1 (en) Security device using transaction information obtained from web server
US20130024543A1 (en) Methods for generating multiple responses to a single request message and devices thereof
US10986136B1 (en) Methods for application management and monitoring and devices thereof
Koch et al. Securing HTTP/3 Web Architecture in the Cloud
Chauhan et al. Detection of DDoS attack in semantic web

Legal Events

Date Code Title Description
AS Assignment

Owner name: F5 NETWORKS, INC., WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:ROVNIAGIN, DMITRY;TALMOR, RON;DAN, EPHRAIM;SIGNING DATES FROM 20120113 TO 20120301;REEL/FRAME:027787/0964

STCF Information on status: patent grant

Free format text: PATENTED CASE

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8