WO2001080524A2 - Method and system for overcoming denial of service attacks - Google Patents

Method and system for overcoming denial of service attacks Download PDF

Info

Publication number
WO2001080524A2
WO2001080524A2 PCT/US2001/012313 US0112313W WO0180524A2 WO 2001080524 A2 WO2001080524 A2 WO 2001080524A2 US 0112313 W US0112313 W US 0112313W WO 0180524 A2 WO0180524 A2 WO 0180524A2
Authority
WO
WIPO (PCT)
Prior art keywords
requests
shared network
server
end servers
network resource
Prior art date
Application number
PCT/US2001/012313
Other languages
French (fr)
Other versions
WO2001080524A3 (en
Inventor
Mark Vange
Marc Plumb
Kevin Blumberg
Original Assignee
Circadence Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Circadence Corporation filed Critical Circadence Corporation
Priority to AU2001253534A priority Critical patent/AU2001253534A1/en
Publication of WO2001080524A2 publication Critical patent/WO2001080524A2/en
Publication of WO2001080524A3 publication Critical patent/WO2001080524A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5027Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5027Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals
    • G06F9/505Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals considering the load
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5027Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals
    • G06F9/5055Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals considering software capabilities, i.e. software resources associated or available to the machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5083Techniques for rebalancing the load in a distributed system
    • G06F9/5088Techniques for rebalancing the load in a distributed system involving task migration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/14Routing performance; Theoretical aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/19Flow control; Congestion control at layers above the network layer
    • H04L47/193Flow control; Congestion control at layers above the network layer at the transport layer, e.g. TCP related
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1008Server selection for load balancing based on parameters of servers, e.g. available memory or workload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/101Server selection for load balancing based on network conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1021Server selection for load balancing based on client or server locations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1029Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers using data related to the state of servers by a load balancer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1031Controlling of the operation of servers by a load balancer, e.g. adding or removing servers that serve requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1034Reaction to server failures by a load balancer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/142Managing session states for stateless protocols; Signalling session states; State transitions; Keeping-state mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/561Adding application-functional data or data for application control, e.g. adding metadata
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/564Enhancement of application control based on intercepted application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/565Conversion or adaptation of application format or content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • H04L67/5681Pre-fetching or pre-delivering data based on network characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • H04L67/5682Policies or rules for updating, deleting or replacing the stored data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/61Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources taking into account QoS or priority requirements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/04Registration at HLR or HSS [Home Subscriber Server]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2209/00Indexing scheme relating to G06F9/00
    • G06F2209/50Indexing scheme relating to G06F9/50
    • G06F2209/5021Priority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/10015Access to distributed or replicated servers, e.g. using brokers
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99941Database schema or data structure
    • Y10S707/99944Object-oriented database structure
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99941Database schema or data structure
    • Y10S707/99944Object-oriented database structure
    • Y10S707/99945Object-oriented database structure processing

Definitions

  • the present invention relates, in general, to network computing systems, and, more particularly, to software, systems and methods for providing services over a network that are resistant to denial of service attacks.
  • a denial of service (DoS) attack is a type of security breach to a computer system in which a user or organization is deprived of the services of a resource they would normally expect to have.
  • the loss of service is due to the inability of a particular network sen/ice, such as a web server or e-mail, to be available or the temporary loss of all network connectivity and services.
  • a denial of service attack can also destroy programming and files in a computer system. Although usually thought of as an intentional and malicious act, a denial of service event can sometimes happen accidentally as a result of poor planning or a sudden large increase in volume directed to a network server. DoS attacks can cost the target person or company a great deal of time and money.
  • a DoS attack a large volume of requests are addressed to a particular shared resource such as a web site, database, mail server and the like.
  • the requests are generated by a "hacker” or “cracker".
  • the resource has a fixed ability to respond to requests, 5 and, at some point, a large volume of requests will cause delays in servicing genuine requests.
  • the web resource may actually crash in a worst case scenario. Even when a system is robust enough to avoid a crash, genuine requests simply cannot be segregated from the hacker-generated requests thereby slowing access for legitimate users.
  • a common form of a DoS attack sends more traffic to a network address than the server program or system operating at that network address can handle.
  • TCP transmission control protocol
  • TCP layer software uses buffers to handle 5 handshaking exchanges of messages used to establish a communication session.
  • Each connection request consumes a portion of the finite memory space allotted to these buffers.
  • a large number of connection requests received in a short period of time will consume the allotted memory space making the system unable to respond to legitimate requests and potentially o causing the system to crash due to buffer overloads.
  • the Internet is designed to forward packets from a sender to a client quickly and robustly. Hence, it is difficult to detect and stop malicious requests once they are launched. Filtering of packets by 5 Internet service providers (ISPs) can be effective to reduce attacks from forged source addresses, but is impractical to handle attacks from legitimate IP addresses. Moreover, ingress filtering requires upgrades to a large number of existing routers which will take many years to accomplish.
  • ISPs Internet service providers
  • a web site owner or host responds to a DoS attack o reactively.
  • packets are analyzed to determine the source address(es) of the attack.
  • Upstream service providers are notified of the address ranges and the upstream network equipment, such as routers, are configured to block packets from the malicious addresses.
  • the entire process can take several hours and sends the service providers, web site owner and web site hosts into upheaval.
  • the attack can begin again from another address almost as soon as the original attack is thwarted.
  • DoS attacks are typically launched from a multitude of computers that are hijacked by the assailant.
  • the computers selected for hijacking generally have a large connection to the Internet, enabling them to open a large number of TCP connections to the target.
  • the present invention involves a system for handling denial of service attacks on behalf of a shared network resource.
  • a request processing component deployed within a network the request processing component having an interface configured to receive requests on behalf of the shared network resource.
  • a rate control component coupled to the request processing component, the rate control component comprising program and data structures operable to selectively forward received requests to the shared network resource at a rate selected to prevent the shared network resource from crashing.
  • the system includes a denial of service attack detection component coupled to the request processing component and the rate control component and operable to monitor request metrics from the request processing component and provide configuration information to the rate control component.
  • Fig. 1 shows a networked computer environment in which the present invention is implemented
  • FIG. 2 shows a prior art computer environment
  • Fig. 3 shows an alternate view of a computer environment in which the present invention is implemented
  • Fig. 4 shows a domain name system used in an implementation of the present invention
  • FIG. 5 shows front-end components of FIG. 3 in greater detail
  • FIG. 6 shows back-end components of FIG. 3 in greater detail.
  • the present invention involves systems, methods and software that implement a multistage defense to denial of service (DoS) attacks. While the present invention is generally described in terms of malicious attacks, it is readily applicable to inadvertent attacks and overload conditions caused by multiple legitimate users attempting to access a network resource in a short period of time. In the particular example, a three stage response is contemplated. First, the front-end resources of a network resource are replicated and distributed throughout front-end servers that are topologically dispersed across the network. Second, the distributed front-end servers are monitored by a management component to detect conditions which suggest a DoS attack is underway. Third, the management component can automatically reconfigure the front-end servers to block and/or respond to requests that are creating the DoS condition.
  • DoS denial of service
  • a plurality of front-end servers are deployed to receive requests on behalf of a shared network server.
  • the front- end servers are not statically bound to any particular shared network server, but instead are dynamically assigned to particular servers based on traffic volume, network performance, quality of service, or other metrics.
  • Each front- end server can be configured to connect to a particular shared network server to provide content and functionality on behalf of the shared server.
  • requests are be processed through one of the front-end servers.
  • Each front-end has a unique network address. When, for example, one-hundred front-end servers are assigned to a particular shared network resource, the network will route DoS-causing packets to all of the one- hundred addresses rather than to the single network address of the shared network resource. This architecture makes it difficult to even launch a DoS attack as the attacker has no control over how many front-end servers will be involved or the addresses of those front-end servers.
  • the limited input resources of a particular network server are fanned out and multiplied across a network topology.
  • the front-end servers funnel requests to a particular shared network server while regulating the total number of requests that are forwarded to the server. In a denial of service attack, the front-end servers bear the brunt of the attack so that the shared network server resources do not become overwhelmed.
  • a network redirector initially receives requests destined for the shared server and redirects them to one of the front- end servers based on a real time evaluation of front-end performance.
  • the plurality of front-ends offer a greater quantity of access ports and bandwidth than would normally be possible with a single web site or other shared network resource. For example, a network of 100 front-ends would require 100 times the number of requests before the front-ends were overwhelmed.
  • the front-end servers may be configured specially to handle a large number of connection requests, in contrast to general-purpose server software and systems.
  • the front-end servers can provide additional buffer space, buffer size, and resources so as to be more robust than a conventional general purpose server when faced with a DoS attack.
  • each request would be routed to one of the front-ends, but the requests are distributed about the available front-ends by the redirector mechanism. Meanwhile, legitimate request would be handled in a similar way by being routed to any of the available front-ends. These legitimate requests can continue to obtain service from the shared network server.
  • the front-end servers are coupled to a management server that monitors performance metrics. Because the management server has visibility to a large number of front-end servers, a DoS attack can be more readily detected.
  • Filtering techniques that are impractical in an unmanaged network become practical because the management server can dynamically monitor and control all of the ingress paths to a particular shared network resource.
  • Once a source address or range of source addresses associated with an attack are identified, they can be blocked quickly and/or automatically by the front-end servers and redirector mechanism.
  • the present invention is illustrated and described in terms of a distributed computing environment such as an enterprise computing system using public communication channels such as the Internet.
  • an important feature of the present invention is that it is readily scaled upwardly and downwardly to meet the needs of a particular application. Accordingly, unless specified to the contrary, the present invention is applicable to significantly larger, more complex network environments as well as small network environments such as conventional LAN systems.
  • FIG. 1 shows an exemplary computing environment 100 in which the present invention may be implemented.
  • Environment 100 includes a variety of internetworking components such as Internet 101 , public switched telephone network (PSTN) 102, and wide area network (WAN) 110.
  • PSTN public switched telephone network
  • WAN wide area network
  • a first network segment 103 i.e., local area network or LAN
  • a second network segment 104 are interconnected using Internet 101 and/or WAN 110.
  • the distinct internetwork designations shown in FIG. 1 provide a conceptual model and are provided for ease of description and understanding. In practice,
  • Internet 101 may include components of both PSTN 102 and WAN 110. Likewise, WAN 110 is often implemented using PSTN 102 and/or Internet 101.
  • network components 101 , 102 and 110 are interconnected through network components 101 , 102 and 110.
  • the particular embodiments described herein use the public national information infrastructure (i.e., the Internet) to implement network 101.
  • network element 101 may be implemented as a private network using WAN technology, intranet technology, fibre channel, and the like.
  • Network segments 103 and 104 comprise copper, optical, wireless and/or other available physical connection technologies.
  • Network segments 103 and 104 are coupled to network 101 through connect servers 105 and/or firewalls 106 in the example of Fig. 1.
  • Connect servers 105 are implemented by connection sharing software such as Microsoft Internet connection sharing service (ICS) or by software such as found in routers.
  • Firewalls 106 may also be implemented by a router or by other firewall software operating on a special-purpose computer.
  • LANs 103 and 104 may be implemented using any available topology and may implement one or more server technologies including, for example a UNIX, Novell, or Windows NT, or peer-to-peer type network.
  • Each network will include distributed storage implemented in each device and typically includes some mass storage device (not shown) coupled to or managed by a server computer.
  • Appliances 117 provide application services and network connectivity to users.
  • Network appliances 117 include, for example, computers, printers, file servers, mass storage and the like.
  • Appliances 117 include computing devices varying in complexity from workstations and personal computers to hand-held computers and personal digital assistants to office equipment including telephones, copiers, fax machines and the like.
  • One or more of appliances 117 may be configured as an application and/or file server.
  • Each local network 103 and 104 may include a number of shared devices (not shown) such as printers, file servers, mass storage and the like.
  • appliances 117 may be shared through network 101 to provide application and file services, directory services, printing, storage, and the like.
  • appliances 117 may also connect to network 101 using the public switched telephone network 102 by way of dial-up connections.
  • Dial-up connections are supported by a variety of internet sen/ice providers (ISPs) 107. Dial up connections may be support by landline connections or through wireless interfaces to PSTN 102 such as available in digital and analog cellular systems. ISP 107 supports a connection to network 101.
  • ISPs internet sen/ice providers
  • one or more shared network resources 210 are coupled to network 101.
  • a shared network resource 210 is shown, but, in practice, tens, hundreds, or even thousands of resources 210 are geographically and topologically distributed throughout an application environment 100.
  • Each resource 210 has a unique address with respect to network 101 and so is reachable by network- connected appliances 117.
  • Shared network resource 210 may comprise a web server, email server, file server, chat server, application service provider, search engine, database management system, or other network connected resource configured to provide a particular behavior or set of behaviors in response to received requests.
  • Each of the appliances and servers shown in FIG. 1 may include memory, mass storage, and a degree of data processing capability sufficient to manage their connection to network 101.
  • the computer program devices in accordance with the present invention are implemented in the memory of the various devices shown in FIG. 1 and enabled by the data processing capability of the devices shown in FIG. 1.
  • Selected components of the present invention may be stored in or implemented in shared mass storage.
  • appliances request services from shared network resource 210.
  • a request typically specifies an address or name of the resource 210 and identifies the appliance 117 making the request as well as the data or service that is requested.
  • resource 210 provides data and/or functionality to the requesting appliance 117.
  • a shared resource 210 that is configured as a web server receives requests in the form of hypertext transport protocol (HTTP) packets from Internet 101 and responds with web pages (e.g., HTML formatted documents) specified by the request.
  • HTTP hypertext transport protocol
  • one or many appliances 117 issue multiple requests for services to shared resource 210 substantially simultaneously. While a typical shared resource 210 such as a web server is configured to handle multiple requests, every system will eventually become overloaded when too many requests are received in a short period.
  • FIG. 2 illustrates a prior art environment that is subject to DoS attacks and other performance limitations caused by sudden high traffic volumes.
  • FIG. 3 illustrates an analogous environment in which the present invention is implemented from a network topology perspective.
  • Shared network resource 210 is coupled through Internet 101.
  • a plurality of appliances 117 are coupled through WAN networks 310, 320 and 330.
  • Appliances 117 comprise appliances with general-purpose client software serving solely as connection agents for the particular appliance 117 on which they are executing. For purposes of description, appliances 117 generate "legitimate" requests to shared network resource 210.
  • a single malicious agent 317 is shown in Fig. 2, although a conspiracy using multiple malicious agents 317 at various locations is handled in a similar manner.
  • Appliances 217 represent appliances having general purpose client software that have been recruited temporarily or permanently to act as distribution agents by the malicious agent 317. Some forms of DoS attacks use weaknesses in the client software that enable otherwise innocent machines to be recruited to launch requests to shared resource 210 thereby magnifying the power of a single malicious agent 317 many fold.
  • Shared network resource 210 has a single point of contact 300 with Internet 101 which results in a bottleneck during high traffic periods. This bottleneck results from both the bandwidth available at the point of contact as well as the resources (e.g., buffer structures) available within resource 210 itself. Ordinarily, this point of contact 300 is sized to handle an expected traffic load with a safety margin. However, under the high traffic loads that occur during a DoS attack, as suggested by the traffic lines through Internet 101 in Fig. 2, the resources and/or bandwidth are overwhelmed. While a finite amount of resources can be added by implementing shared resource 210 using multiple servers, it is impractical to provide sufficient server resources to handle an extreme load caused by a DoS attack as the added resources remain underutilized during normal operation.
  • the implementation of the invention shown in Fig. 3 includes a plurality of front-end servers 201 (designated “FE” in Fig. 3) that are topologically distributed at the edges of network 101.
  • a back-end server 203 (designated “BE” in FIG. 3) couples to shared resource 210 and serves as the point of contact of resource 210 to network 101.
  • a typical implementation may include hundreds or thousands of front-end servers 201 and a single back-end server 203 associated with shared network resource 210.
  • Management server 207 couples to each front-end server 201 and back-end server 203 via a management channel 202.
  • Management channel 202 may comprise an broadcast or multicast connection, or in a preferred implementation comprises a user datagram protocol (UDP) connection.
  • UDP user datagram protocol
  • Management channel 202 is used to transfer performance metrics and metadata between front-end servers 201 , back-end servers 203 and management server 207.
  • Management server 207 also dynamically provides configuration information to front-end servers 201. The configuration information is used to assign particular front-end servers 201 to particular back-end servers 203 to create communication channels 212.
  • the communications channels 212 are enhanced to provide more efficient transport than conventional TCP connections and may include features such as data compression, prioritization, filtering and the like that enhance performance upon occurrence 5 of a DoS attack.
  • Management server 207 also includes request redirection mechanisms that redirect requests from various appliances 117, 217 and 317 to selected front-end servers 201. Desirably, any request for services from shared network resource 210 is first be redirected to a front-end 201 , pass through 0 channel 212 to back-end 203 before reaching shared resource 210. Although it is important to address DoS attacks as close to the originator as possible, it is important to note that the architecture shown in Fig. 3 can respond to DoS attacks at both front-end servers 201 , back-end servers 203 as well as within channel 212. 5 The logic required for selecting a particular front-end server 201 to serve a particular request may be implemented with several variations.
  • the selection logic be implemented so that neither the users of appliances 117, 217 and 317 nor shared network resource 210 be required to manage the front-end selection process. It is possible that a o particular appliance 117, 217 or 317 will use multiple front-end servers 201. It is also contemplated that as traffic loads vary, unused front-end servers 201 may be dynamically assigned to the constellation to increase capacity, while decreasing traffic loads result in dynamic reallocation of front-end servers 201. Reallocation of front-end servers result in freeing up front-end servers 5 201 to be assigned to other shared resources 210.
  • One effect of the redirection of requests to front-end servers 201 is that the limited computing and software resources of shared resource 210 are multiplied at least by the number of front-ends that are assigned to that shared resource 210. This multiple may be even greater when front-end servers 201 are o implemented to include greater connection resources than shared resource 210.
  • the constellation of front-end servers can withstand a DoS attack that is orders of magnitude greater than could be withstood by the shared resource 210 alone.
  • the requests are tunneled over channels 212 to back-end 203 at a rate determined by front-ends 201.
  • front-ends 201 are able to delay or buffer requests from a particular address range in favor of requests from other address ranges that are given priority.
  • Back-end 203 receives the multiple requests initially in a rate-governed fashion from front-end servers 201. In turn, back-end 203 provides the requests in a rate-governed fashion to shared network resource 210.
  • Backend server 203 is able to provide requests at a rate suitable for optimal performance of resource 210. This optimal performance rate may, in fact, be lower than the absolute maximum that could be withstood by resource 210, but ensures that resource 210 continues to operate optimally in event of a DoS attack.
  • Back-end servers 203 are able to prioritize some requests over others, or drop requests from particular addresses once a DoS attack is detected. In this manner, shared network resource 210 is protected from unusually high request rates such as occur in DoS attacks.
  • Front-end servers 201 and back-end servers 203 may take other responsive action in addition to dropping packets and buffering.
  • either or both of these servers are configured to generate responses on their own.
  • one or more front-end servers 201 may generate a brownout message indicating temporary unavailability of network resources 210 rather than sending the request on to back-end server 203. Such action further minimizes the impact of a DoS attack on Internet 101 and channels 212.
  • the brownout message may be triggered, for example, when internal buffers of a particular front-end server 201 hold more than a predetermined percentage of packets from a particular address domain suggesting a DoS attack from that domain.
  • front-end servers 201 and back-end servers 203 are able to analyze the traffic, traffic patterns, and other available metrics to detect DoS attacks and take responsive action as quickly as possible.
  • Management server 207 also participates in responsive action to DoS attacks. In essence, management server 207 has complete knowledge of an entire front-end constellation assigned to a particular shared resource 210.
  • the equivalent knowledge in a conventional Internet infrastructure 101 would comprise knowledge about every router, switch and server in the Internet. The present invention enables this seemingly vast knowledge because each FE-BE channel 212 comprises a large but focused subset of the Internet focused on a particular shared resource 210.
  • DoS attacks can be detected early and responsive action taken quickly.
  • individual front-end servers 201 may not receive a sufficient number of requests to detect an abnormal condition.
  • management server 207 can be made aware of all requests passing through all front-ends 201 and detect that in aggregate an abnormal condition exists. Management server 207 in some implementations will attempt to validate source addresses that are generating unusually high request rates or other abnormal conditions.
  • management server 207 is able to alter the configuration information of one or more front-end servers 201 responsively. In this manner, a front-end server 201 can be configured to respond or drop DoS packets rather than forward them even before the front-end server could have detected the condition.
  • the many front-end requests are tunneled into the web server at a rate that will not crash the shared resource 210. Moreover, each front-end can take intelligent soft landing actions when the originating web server is unable to serve the requests in a timely fashion.
  • the front-end duplicates commonly requested resources from the web site (either dynamically or earlier) and responds using the replicated resources, thereby avoiding a request to the originating server.
  • a front page or index page is usually an easy target for a DoS attack. In any case, the DNS attack will likely focus on a narrow subset of pages. These pages can be replicated in the front-ends based on demand and served from there. Genuine requests can continue to make it through to the originating web server.
  • the number and assignment of front-end servers can be made dynamically and arbitrarily large. This means that the attacker would have to make the number of simultaneous requests arbitrarily large to overwhelm the front-end resources that can be dispatched to handle the increased load. So long as the front-end constellation can adapt quickly enough, it becomes sufficiently difficult to mount a denial of service attack.
  • Fig. 4-Fig. 6 illustrate particular hardware and software elements in an exemplary web-based implementation of the present invention. These specific examples are provided for completeness, and should not be construed as a limitation on the broader teachings of the present invention unless expressly indicated otherwise.
  • FIG. 4 illustrates a domain name server (DNS) redirection mechanism that illustrates an example of how a client 201 is connected to a particular front-end 201.
  • DNS domain name server
  • the DNS systems is defined in a variety of Internet Engineering Task Force (IETF) documents such as RFC0883, RFC 1034 and RFC 1035 which are incorporated by reference herein.
  • IETF Internet Engineering Task Force
  • a client 205 executes a browser 301 , TCP/IP stack 303, and a resolver 305.
  • browser 301 , TCP/IP stack 303 and resolver 305 are often grouped together as processes within a single software product.
  • Browser 301 functions as a graphical user interface to implement user input/output (I/O) through monitor 307 and associated keyboard, mouse, or other user input device (not shown).
  • TCP/IP stack 303 communicates with browser 301 to convert data between formats suitable for browser 301 and IP format suitable for Internet traffic.
  • TCP/IP stack also implements a TCP protocol that manages transmission of packets between client 205 and an Internet service provider (ISP) or equivalent access point.
  • ISP Internet service provider
  • IP protocol requires that each data packet include, among other things, an IP address identifying a destination node.
  • the Internet implements a system of domain name servers that map alpha-numeric domain names to specific IP addresses. This system enables a name space that is more consistent reference between nodes on the Internet and avoids the need for users to know network identifiers, addresses, routes and similar information in order to make a connection.
  • DNSs domain name servers
  • Each DNS relies on ⁇ domain name:IP> address mapping data stored in master files scattered through the hosts that use the domain system. These master files are updated by local system administrators. Master files typically comprise text files that are read by a local name server, and hence become available through the name servers 307 to users of the domain system.
  • the resolver 305 becomes aware of the IP address mapping which is supplied to TCP/IP component 303.
  • Appliance 117 may cache the IP address mapping for future use.
  • TCP/IP component 303 uses the mapping to supply the correct IP address in packets directed to a particular domain name so that reference to the DNS system need only occur once.
  • At least one DNS server 307 is owned and controlled by system components of the present invention.
  • a network resource e.g., a web site
  • browser 301 contacts the public DNS system to resolve the requested domain name into its related IP address in a conventional manner.
  • the public DNS performs a conventional DNS resolution directing the browser to an originating server 210 and server 210 performs a redirection of the browser to the system owned DNS server (i.e., DNC_C in FIG. 3).
  • system owned DNS server i.e., DNC_C in FIG. 3
  • domain.address mappings within the DNS system are modified such that resolution of the of the originating server's domain automatically return the address of the system-owned DNS server (DNS_C).
  • the system-owned DNS_C in FIG. 3 receives domai address mapping information from a redirector component 309.
  • Redirector 309 is in communication with front-end manager 207 and back-end manager 209 to obtain information on current front-end and back-end assignments to a particular server 210.
  • a conventional DNS is intended to be updated infrequently by reference to its associated master file.
  • the master file associated with DNS_C is dynamically updated by redirector 309 to reflect current assignment of front- end 201 and back-end 203.
  • a reference to web server 210 e.g., http://www.circadence.com
  • DNS_C that points to any selected front-end 201 that is currently assigned to web site 210.
  • web site 210 may identify a currently assigned back- end 203 by direct or indirect reference to DNS_C.
  • Front-end 201 typically receives information directly from front-end manager 207 about the address of currently assigned back-ends 203.
  • back-end 203 is aware of the address of a front-end 201 associated with each data packet. Hence, reference to the domain system is not required to map a front-end 201 to its appropriate back-end 203.
  • FIG. 5 illustrates principle functional components of an exemplary front-end 201 in greater detail.
  • Primary functions of the front-end 201 include serving as a proxy for web server 210 from the perspective of client 205, and translating transmission control protocol (TCP) packets from client 205 into transport morphing protocolTM (TMPTM) packets used in the system in accordance with the present invention.
  • TCP transmission control protocol
  • TMPTM transport morphing protocol
  • Transport morphing protocol and TMP are trademarks or registered trademarks of Circadence corporation in the United States and other countries. It is contemplated that the various functions described in reference to the specific examples may be implemented using a variety of data structures and programs operating at any location in a distributed network. The present invention is readily adapted to any application where multiple clients are coupling to a centralized resource.
  • other transport control protocols may be used, including proprietary transport protocols, so long as the transport protocols supply the functionality of the TCP protocol.
  • TCP component 401 includes devices for implementing physical connection layer and Internet protocol (IP) layer functionality.
  • IP Internet protocol
  • Current IP standards are described in IETF documents RFC0791 , RFC0950, RFC0919, RFC0922, RFC792, RFC1112 that are incorporated by reference herein. For ease of description and understanding, these mechanisms are not described in great detail herein.
  • TCP component 401 communicates TCP packets with one or more appliances 117. Received packets are coupled to parser 402 where the
  • front-end 201 optionally includes a caching mechanism 403.
  • Cache 403 may be implemented as a passive cache that stores frequently and/or recently accessed web pages or as an active cache that stores network resources that are anticipated to be accessed. In non- web applications, cache 403 may be used to store any form of data representing database contents, files, program code, and other information.
  • HTTP parser 402 determines if the packet is making a request for data within cache 403. If the request can be satisfied from cache 403, the data is supplied directly without reference to web server 210 (i.e., a cache hit).
  • Cache 403 implements any of a range of management functions for maintaining fresh content.
  • cache 403 may invalidate portions of the cached content after an expiration period specified with the cached data or by web sever 210. Also, cache 403 may proactively update the cache contents even before a request is received for particularly important or frequently used data from web server 210. Cache 403 evicts information using any desired algorithm such as least recently used, least frequently used, first in/first out, or random eviction. When the requested data is not within cache 403, a request is processed to web server 210, and the returned data may be stored in cache 403.
  • parser 402 will forward a request towards web server 210. For example, a request for data that is not within cache 403 (or if optional cache 403 is not implemented) will require a reference to web server 210. Some packets will comprise data that must be supplied to web server 210 (e.g., customer credit information, form data and the like). In these instances, HTTP parser 402 couples to data blender 404.
  • front-end 201 implements security processes, compression processes, encryption processes and the like to condition the received data for improved transport performance and/or provide additional functionality. These processes may be implemented within any of the functional components (e.g., data blender 404) or implemented as separate functional components within front-end 201.
  • Blender 404 slices and/or coalesces the data portions of the received packets into more desirable "TMP units" that are sized for transport through the TMP mechanism 202.
  • the data portion of TCP packets may range in size depending on client 205 and any intervening links coupling client 205 to TCP component 401. Moreover, where compression is applied, the compressed data will vary in size depending on the compressibility of the data.
  • Data blender 404 receives information from front-end manager 207 that enables selection of a preferable TMP packet size. Alternatively, a fixed TMP packet size can be set that yields desirable performance across TMP mechanism 202. Data blender 404 also marks the TMP units so that they can be re-assembled at the receiving end.
  • Data blender 404 also serves as a buffer for storing packets from all clients 205 that are associated with front-end 201. Blender 404 mixes data packets coming into front-end 201 into a cohesive stream of TMP packets sent to back-end 203 over TMP link 202. In creating a TMP packet, blender 404 is able to pick and choose amongst the available data packets so as to prioritize some data packets over others.
  • TMP mechanism 405 implements the TMP protocol in accordance with the present invention.
  • TMP is a TCP-like protocol adapted to improve performance for multiple connections operating over a single channel.
  • Front- end TMP mechanism 405 in cooperation with a corresponding back-end TMP mechanism 505 shown in FIG. 5 are computer programs that implement the end points of TMP pipe 202.
  • the TMP mechanism in accordance with the present invention creates and maintains a stable connection between two processes for high-speed, reliable, adaptable communication.
  • TMP mechanism 405 receives TMP packets from TMP pipe 202 and extracts the TMP data units. Using the appended sequencing information, the extracted data units are reassembled into HTTP data packet information by HTTP reassembler 407.
  • Data filter component 406 may also implement data decompression where appropriate, decryption, and handle caching when the returning data is of a cacheable type.
  • FIG. 6 illustrates principle functional components of an exemplary back-end 203 in greater detail.
  • Primary functions of the back-end 203 include translating transmission control protocol (TCP) packets from web server 210 into TMP packets as well as translating TMP packets received from a front- end 201 into the one or more corresponding TCP packets to be send to server 210.
  • TMP unit 505 receives TMP packets from TMP pipe 202 and passes them to HTTP reassemble unit 507 where they are reassembled into the corresponding TCP packets.
  • Data filter 506 may implement other functionality such as decompression, decryption, and the like to meet the needs of a particular application.
  • the reassembled data is forwarded to TCP component 501 for communication with web server 210.
  • TCP data generated by the web server process are transmitted to TCP component 501 and forwarded to HTTP parse mechanism 502.
  • Parser 502 operates in a manner analogous to parser 402 shown in FIG. 4 to extract the data portion from the received TCP packets, perform optional compression, encryption and the like, and forward those packets to data blender 504.
  • Data blender 504 operates in a manner akin to data blender 404 shown in FIG. 4 to buffer and prioritize packets in a manner that is efficient for TMP transfer.
  • Priority information is received by, for example, back-end manager 209 based upon criteria established by the web site owner.
  • TMP data is streamed into TMP unit 505 for communication on TMP pipe 202.

Abstract

A system for handling denial of service attacks on behalf of a shared network resource (210). A request processing component (201) deployed within a network, the request processing component (201) having an interface configured to receive requests on behalf of the shared network resource. A rate control component coupled to the request processing component, the rate control component comprising program and data structures operable to selectively forward received requests to the shared network resource at a rate selected to prevent the shared network resource from crashing or becoming undesirably busy. Preferably, the system includes a denial of service attack detection component coupled to the request processing component and the rate control component and operable to monitor request metrics from the request processing component and provide configuration information to the rate control component.

Description

METHOD AND SYSTEM FOR OVERCOMING DENIAL OF SERVICE ATTACKS
BACKGROUND OF THE INVENTION
Field of the Invention
The present invention relates, in general, to network computing systems, and, more particularly, to software, systems and methods for providing services over a network that are resistant to denial of service attacks. Relevant Background
Recently, DoS attacks have been blamed for bringing down several electronic commerce (e-commerce) web sites and government sites. These outages, although temporary, are enormously expensive to businesses such as retailers, business-to-business commerce sites, and securities brokerages, for example, where continuous availability and reliable performance underpin the value of the commerce site. These problems and the lack of solutions for DoS problems discourage existing and potential e-commerce providers from establishing and expanding their electronic commerce offerings.
A denial of service (DoS) attack is a type of security breach to a computer system in which a user or organization is deprived of the services of a resource they would normally expect to have. Typically, the loss of service is due to the inability of a particular network sen/ice, such as a web server or e-mail, to be available or the temporary loss of all network connectivity and services. A denial of service attack can also destroy programming and files in a computer system. Although usually thought of as an intentional and malicious act, a denial of service event can sometimes happen accidentally as a result of poor planning or a sudden large increase in volume directed to a network server. DoS attacks can cost the target person or company a great deal of time and money. In a DoS attack, a large volume of requests are addressed to a particular shared resource such as a web site, database, mail server and the like. In the case of a malicious attack, the requests are generated by a "hacker" or "cracker". The resource has a fixed ability to respond to requests, 5 and, at some point, a large volume of requests will cause delays in servicing genuine requests. The web resource may actually crash in a worst case scenario. Even when a system is robust enough to avoid a crash, genuine requests simply cannot be segregated from the hacker-generated requests thereby slowing access for legitimate users. 0 A common form of a DoS attack sends more traffic to a network address than the server program or system operating at that network address can handle. Programs and the network interface routines that connect the program to the network use data buffers for a number of tasks. For example, transmission control protocol (TCP) layer software uses buffers to handle 5 handshaking exchanges of messages used to establish a communication session. Each connection request consumes a portion of the finite memory space allotted to these buffers. A large number of connection requests received in a short period of time will consume the allotted memory space making the system unable to respond to legitimate requests and potentially o causing the system to crash due to buffer overloads.
Currently, there are few effective ways to protect against denial of service attacks in the Internet. The Internet is designed to forward packets from a sender to a client quickly and robustly. Hence, it is difficult to detect and stop malicious requests once they are launched. Filtering of packets by 5 Internet service providers (ISPs) can be effective to reduce attacks from forged source addresses, but is impractical to handle attacks from legitimate IP addresses. Moreover, ingress filtering requires upgrades to a large number of existing routers which will take many years to accomplish.
In practice, a web site owner or host responds to a DoS attack o reactively. Once an attack is detected, packets are analyzed to determine the source address(es) of the attack. Upstream service providers are notified of the address ranges and the upstream network equipment, such as routers, are configured to block packets from the malicious addresses. The entire process can take several hours and sends the service providers, web site owner and web site hosts into upheaval. Moreover, the attack can begin again from another address almost as soon as the original attack is thwarted. DoS attacks are typically launched from a multitude of computers that are hijacked by the assailant. The computers selected for hijacking generally have a large connection to the Internet, enabling them to open a large number of TCP connections to the target. While it is possible to trace the instigator and take legal action, this remedy is difficult and leaves the network vulnerable. Hence, a need exists for systems, methods and software to inhibit and preferably prevent the effectiveness of DoS attacks. As the assailant's computer is rarely directly involved in the DoS attack, it is difficult to trace the origin of the attack, especially in time to be able to curtail the attack.
SUMMARY OF THE INVENTION
Briefly stated, the present invention involves a system for handling denial of service attacks on behalf of a shared network resource. A request processing component deployed within a network, the request processing component having an interface configured to receive requests on behalf of the shared network resource. A rate control component coupled to the request processing component, the rate control component comprising program and data structures operable to selectively forward received requests to the shared network resource at a rate selected to prevent the shared network resource from crashing. Preferably, the system includes a denial of service attack detection component coupled to the request processing component and the rate control component and operable to monitor request metrics from the request processing component and provide configuration information to the rate control component. BRIEF DESCRIPTION OF THE DRAWINGS
Fig. 1 shows a networked computer environment in which the present invention is implemented;
Fig. 2 shows a prior art computer environment; Fig. 3 shows an alternate view of a computer environment in which the present invention is implemented;
Fig. 4 shows a domain name system used in an implementation of the present invention;
FIG. 5 shows front-end components of FIG. 3 in greater detail; and FIG. 6 shows back-end components of FIG. 3 in greater detail.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
The present invention involves systems, methods and software that implement a multistage defense to denial of service (DoS) attacks. While the present invention is generally described in terms of malicious attacks, it is readily applicable to inadvertent attacks and overload conditions caused by multiple legitimate users attempting to access a network resource in a short period of time. In the particular example, a three stage response is contemplated. First, the front-end resources of a network resource are replicated and distributed throughout front-end servers that are topologically dispersed across the network. Second, the distributed front-end servers are monitored by a management component to detect conditions which suggest a DoS attack is underway. Third, the management component can automatically reconfigure the front-end servers to block and/or respond to requests that are creating the DoS condition. Using the invention, a plurality of front-end servers are deployed to receive requests on behalf of a shared network server. Preferably, the front- end servers are not statically bound to any particular shared network server, but instead are dynamically assigned to particular servers based on traffic volume, network performance, quality of service, or other metrics. Each front- end server can be configured to connect to a particular shared network server to provide content and functionality on behalf of the shared server. To access the shared network server, requests are be processed through one of the front-end servers. Each front-end has a unique network address. When, for example, one-hundred front-end servers are assigned to a particular shared network resource, the network will route DoS-causing packets to all of the one- hundred addresses rather than to the single network address of the shared network resource. This architecture makes it difficult to even launch a DoS attack as the attacker has no control over how many front-end servers will be involved or the addresses of those front-end servers.
Moreover, the limited input resources of a particular network server are fanned out and multiplied across a network topology. The front-end servers funnel requests to a particular shared network server while regulating the total number of requests that are forwarded to the server. In a denial of service attack, the front-end servers bear the brunt of the attack so that the shared network server resources do not become overwhelmed.
In a preferred implementation, a network redirector initially receives requests destined for the shared server and redirects them to one of the front- end servers based on a real time evaluation of front-end performance. When viewed as a total, the plurality of front-ends offer a greater quantity of access ports and bandwidth than would normally be possible with a single web site or other shared network resource. For example, a network of 100 front-ends would require 100 times the number of requests before the front-ends were overwhelmed. Moreover, the front-end servers may be configured specially to handle a large number of connection requests, in contrast to general-purpose server software and systems. For example, the front-end servers can provide additional buffer space, buffer size, and resources so as to be more robust than a conventional general purpose server when faced with a DoS attack. In the event of a DoS attack, each request would be routed to one of the front-ends, but the requests are distributed about the available front-ends by the redirector mechanism. Meanwhile, legitimate request would be handled in a similar way by being routed to any of the available front-ends. These legitimate requests can continue to obtain service from the shared network server. In a preferred implementation, the front-end servers are coupled to a management server that monitors performance metrics. Because the management server has visibility to a large number of front-end servers, a DoS attack can be more readily detected. Filtering techniques that are impractical in an unmanaged network, such as source address verification and blocking, become practical because the management server can dynamically monitor and control all of the ingress paths to a particular shared network resource. Once a source address or range of source addresses associated with an attack are identified, they can be blocked quickly and/or automatically by the front-end servers and redirector mechanism. The present invention is illustrated and described in terms of a distributed computing environment such as an enterprise computing system using public communication channels such as the Internet. However, an important feature of the present invention is that it is readily scaled upwardly and downwardly to meet the needs of a particular application. Accordingly, unless specified to the contrary, the present invention is applicable to significantly larger, more complex network environments as well as small network environments such as conventional LAN systems.
FIG. 1 shows an exemplary computing environment 100 in which the present invention may be implemented. Environment 100 includes a variety of internetworking components such as Internet 101 , public switched telephone network (PSTN) 102, and wide area network (WAN) 110. A first network segment 103 (i.e., local area network or LAN) and a second network segment 104 are interconnected using Internet 101 and/or WAN 110. The distinct internetwork designations shown in FIG. 1 provide a conceptual model and are provided for ease of description and understanding. In practice,
Internet 101 may include components of both PSTN 102 and WAN 110. Likewise, WAN 110 is often implemented using PSTN 102 and/or Internet 101.
Essentially, a number of computing devices such as appliances 117 and shared network resource 210 are interconnected through network components 101 , 102 and 110. The particular embodiments described herein use the public national information infrastructure (i.e., the Internet) to implement network 101. Alternatively, network element 101 may be implemented as a private network using WAN technology, intranet technology, fibre channel, and the like. Network components 101 , 102 and 110 and network segments 103 and
104 comprise copper, optical, wireless and/or other available physical connection technologies. Network segments 103 and 104 are coupled to network 101 through connect servers 105 and/or firewalls 106 in the example of Fig. 1. Connect servers 105 are implemented by connection sharing software such as Microsoft Internet connection sharing service (ICS) or by software such as found in routers. Firewalls 106 may also be implemented by a router or by other firewall software operating on a special-purpose computer. LANs 103 and 104 may be implemented using any available topology and may implement one or more server technologies including, for example a UNIX, Novell, or Windows NT, or peer-to-peer type network. Each network will include distributed storage implemented in each device and typically includes some mass storage device (not shown) coupled to or managed by a server computer.
Appliances 117 provide application services and network connectivity to users. Network appliances 117 include, for example, computers, printers, file servers, mass storage and the like. Appliances 117 include computing devices varying in complexity from workstations and personal computers to hand-held computers and personal digital assistants to office equipment including telephones, copiers, fax machines and the like. One or more of appliances 117 may be configured as an application and/or file server. Each local network 103 and 104 may include a number of shared devices (not shown) such as printers, file servers, mass storage and the like. Similarly, appliances 117 may be shared through network 101 to provide application and file services, directory services, printing, storage, and the like.
In addition to shared LAN connections to network 101 , appliances 117 may also connect to network 101 using the public switched telephone network 102 by way of dial-up connections. Dial-up connections are supported by a variety of internet sen/ice providers (ISPs) 107. Dial up connections may be support by landline connections or through wireless interfaces to PSTN 102 such as available in digital and analog cellular systems. ISP 107 supports a connection to network 101.
In accordance with the present invention, one or more shared network resources 210 are coupled to network 101. For ease of description, a shared network resource 210 is shown, but, in practice, tens, hundreds, or even thousands of resources 210 are geographically and topologically distributed throughout an application environment 100. Each resource 210 has a unique address with respect to network 101 and so is reachable by network- connected appliances 117. Shared network resource 210 may comprise a web server, email server, file server, chat server, application service provider, search engine, database management system, or other network connected resource configured to provide a particular behavior or set of behaviors in response to received requests.
Each of the appliances and servers shown in FIG. 1 may include memory, mass storage, and a degree of data processing capability sufficient to manage their connection to network 101. The computer program devices in accordance with the present invention are implemented in the memory of the various devices shown in FIG. 1 and enabled by the data processing capability of the devices shown in FIG. 1. In addition to local memory and storage associated with each device, it is often desirable to provide one or more locations of shared mass storage (not shown) that provide mass storage capacity beyond what an individual device can efficiently use and manage. Selected components of the present invention may be stored in or implemented in shared mass storage.
In normal operation, appliances request services from shared network resource 210. A request typically specifies an address or name of the resource 210 and identifies the appliance 117 making the request as well as the data or service that is requested. In response, resource 210 provides data and/or functionality to the requesting appliance 117. For example, a shared resource 210 that is configured as a web server receives requests in the form of hypertext transport protocol (HTTP) packets from Internet 101 and responds with web pages (e.g., HTML formatted documents) specified by the request.
In a DoS attack, one or many appliances 117 issue multiple requests for services to shared resource 210 substantially simultaneously. While a typical shared resource 210 such as a web server is configured to handle multiple requests, every system will eventually become overloaded when too many requests are received in a short period.
Fig. 2 illustrates a prior art environment that is subject to DoS attacks and other performance limitations caused by sudden high traffic volumes. FIG. 3 illustrates an analogous environment in which the present invention is implemented from a network topology perspective. Shared network resource 210 is coupled through Internet 101. A plurality of appliances 117 are coupled through WAN networks 310, 320 and 330. Appliances 117 comprise appliances with general-purpose client software serving solely as connection agents for the particular appliance 117 on which they are executing. For purposes of description, appliances 117 generate "legitimate" requests to shared network resource 210.
A single malicious agent 317 is shown in Fig. 2, although a conspiracy using multiple malicious agents 317 at various locations is handled in a similar manner. Appliances 217 represent appliances having general purpose client software that have been recruited temporarily or permanently to act as distribution agents by the malicious agent 317. Some forms of DoS attacks use weaknesses in the client software that enable otherwise innocent machines to be recruited to launch requests to shared resource 210 thereby magnifying the power of a single malicious agent 317 many fold.
Shared network resource 210 has a single point of contact 300 with Internet 101 which results in a bottleneck during high traffic periods. This bottleneck results from both the bandwidth available at the point of contact as well as the resources (e.g., buffer structures) available within resource 210 itself. Ordinarily, this point of contact 300 is sized to handle an expected traffic load with a safety margin. However, under the high traffic loads that occur during a DoS attack, as suggested by the traffic lines through Internet 101 in Fig. 2, the resources and/or bandwidth are overwhelmed. While a finite amount of resources can be added by implementing shared resource 210 using multiple servers, it is impractical to provide sufficient server resources to handle an extreme load caused by a DoS attack as the added resources remain underutilized during normal operation. In contrast, the implementation of the invention shown in Fig. 3 includes a plurality of front-end servers 201 (designated "FE" in Fig. 3) that are topologically distributed at the edges of network 101. A back-end server 203 (designated "BE" in FIG. 3) couples to shared resource 210 and serves as the point of contact of resource 210 to network 101. A typical implementation may include hundreds or thousands of front-end servers 201 and a single back-end server 203 associated with shared network resource 210.
Management server 207 couples to each front-end server 201 and back-end server 203 via a management channel 202. Management channel 202 may comprise an broadcast or multicast connection, or in a preferred implementation comprises a user datagram protocol (UDP) connection. Management channel 202 is used to transfer performance metrics and metadata between front-end servers 201 , back-end servers 203 and management server 207. Management server 207 also dynamically provides configuration information to front-end servers 201. The configuration information is used to assign particular front-end servers 201 to particular back-end servers 203 to create communication channels 212. In a particular example, the communications channels 212 are enhanced to provide more efficient transport than conventional TCP connections and may include features such as data compression, prioritization, filtering and the like that enhance performance upon occurrence 5 of a DoS attack.
Management server 207 also includes request redirection mechanisms that redirect requests from various appliances 117, 217 and 317 to selected front-end servers 201. Desirably, any request for services from shared network resource 210 is first be redirected to a front-end 201 , pass through 0 channel 212 to back-end 203 before reaching shared resource 210. Although it is important to address DoS attacks as close to the originator as possible, it is important to note that the architecture shown in Fig. 3 can respond to DoS attacks at both front-end servers 201 , back-end servers 203 as well as within channel 212. 5 The logic required for selecting a particular front-end server 201 to serve a particular request may be implemented with several variations. In general, it is desirable that the selection logic be implemented so that neither the users of appliances 117, 217 and 317 nor shared network resource 210 be required to manage the front-end selection process. It is possible that a o particular appliance 117, 217 or 317 will use multiple front-end servers 201. It is also contemplated that as traffic loads vary, unused front-end servers 201 may be dynamically assigned to the constellation to increase capacity, while decreasing traffic loads result in dynamic reallocation of front-end servers 201. Reallocation of front-end servers result in freeing up front-end servers 5 201 to be assigned to other shared resources 210.
One effect of the redirection of requests to front-end servers 201 is that the limited computing and software resources of shared resource 210 are multiplied at least by the number of front-ends that are assigned to that shared resource 210. This multiple may be even greater when front-end servers 201 are o implemented to include greater connection resources than shared resource 210.
Accordingly, the constellation of front-end servers can withstand a DoS attack that is orders of magnitude greater than could be withstood by the shared resource 210 alone. The requests are tunneled over channels 212 to back-end 203 at a rate determined by front-ends 201. Hence, front-ends 201 are able to delay or buffer requests from a particular address range in favor of requests from other address ranges that are given priority.
Back-end 203 receives the multiple requests initially in a rate-governed fashion from front-end servers 201. In turn, back-end 203 provides the requests in a rate-governed fashion to shared network resource 210. Backend server 203 is able to provide requests at a rate suitable for optimal performance of resource 210. This optimal performance rate may, in fact, be lower than the absolute maximum that could be withstood by resource 210, but ensures that resource 210 continues to operate optimally in event of a DoS attack. Back-end servers 203 are able to prioritize some requests over others, or drop requests from particular addresses once a DoS attack is detected. In this manner, shared network resource 210 is protected from unusually high request rates such as occur in DoS attacks.
Front-end servers 201 and back-end servers 203 may take other responsive action in addition to dropping packets and buffering. In a preferred implementation, either or both of these servers are configured to generate responses on their own. For example, one or more front-end servers 201 may generate a brownout message indicating temporary unavailability of network resources 210 rather than sending the request on to back-end server 203. Such action further minimizes the impact of a DoS attack on Internet 101 and channels 212. The brownout message may be triggered, for example, when internal buffers of a particular front-end server 201 hold more than a predetermined percentage of packets from a particular address domain suggesting a DoS attack from that domain. In a similar manner, front-end servers 201 and back-end servers 203 are able to analyze the traffic, traffic patterns, and other available metrics to detect DoS attacks and take responsive action as quickly as possible. Management server 207 also participates in responsive action to DoS attacks. In essence, management server 207 has complete knowledge of an entire front-end constellation assigned to a particular shared resource 210. The equivalent knowledge in a conventional Internet infrastructure 101 would comprise knowledge about every router, switch and server in the Internet. The present invention enables this seemingly vast knowledge because each FE-BE channel 212 comprises a large but focused subset of the Internet focused on a particular shared resource 210.
Using this architecture, DoS attacks can be detected early and responsive action taken quickly. For example, individual front-end servers 201 may not receive a sufficient number of requests to detect an abnormal condition. However, management server 207 can be made aware of all requests passing through all front-ends 201 and detect that in aggregate an abnormal condition exists. Management server 207 in some implementations will attempt to validate source addresses that are generating unusually high request rates or other abnormal conditions. Upon detection of a DoS attack, management server 207 is able to alter the configuration information of one or more front-end servers 201 responsively. In this manner, a front-end server 201 can be configured to respond or drop DoS packets rather than forward them even before the front-end server could have detected the condition.
The many front-end requests are tunneled into the web server at a rate that will not crash the shared resource 210. Moreover, each front-end can take intelligent soft landing actions when the originating web server is unable to serve the requests in a timely fashion. In one example, the front-end duplicates commonly requested resources from the web site (either dynamically or earlier) and responds using the replicated resources, thereby avoiding a request to the originating server. For example, a front page or index page is usually an easy target for a DoS attack. In any case, the DNS attack will likely focus on a narrow subset of pages. These pages can be replicated in the front-ends based on demand and served from there. Genuine requests can continue to make it through to the originating web server. Significantly, the number and assignment of front-end servers can be made dynamically and arbitrarily large. This means that the attacker would have to make the number of simultaneous requests arbitrarily large to overwhelm the front-end resources that can be dispatched to handle the increased load. So long as the front-end constellation can adapt quickly enough, it becomes sufficiently difficult to mount a denial of service attack.
Fig. 4-Fig. 6 illustrate particular hardware and software elements in an exemplary web-based implementation of the present invention. These specific examples are provided for completeness, and should not be construed as a limitation on the broader teachings of the present invention unless expressly indicated otherwise.
FIG. 4 illustrates a domain name server (DNS) redirection mechanism that illustrates an example of how a client 201 is connected to a particular front-end 201. The DNS systems is defined in a variety of Internet Engineering Task Force (IETF) documents such as RFC0883, RFC 1034 and RFC 1035 which are incorporated by reference herein. In a typical environment, a client 205 executes a browser 301 , TCP/IP stack 303, and a resolver 305. For reasons of performance and packaging, browser 301 , TCP/IP stack 303 and resolver 305 are often grouped together as processes within a single software product. Browser 301 functions as a graphical user interface to implement user input/output (I/O) through monitor 307 and associated keyboard, mouse, or other user input device (not shown). TCP/IP stack 303 communicates with browser 301 to convert data between formats suitable for browser 301 and IP format suitable for Internet traffic. TCP/IP stack also implements a TCP protocol that manages transmission of packets between client 205 and an Internet service provider (ISP) or equivalent access point.
IP protocol requires that each data packet include, among other things, an IP address identifying a destination node. To provide a more flexible addressing system, the Internet implements a system of domain name servers that map alpha-numeric domain names to specific IP addresses. This system enables a name space that is more consistent reference between nodes on the Internet and avoids the need for users to know network identifiers, addresses, routes and similar information in order to make a connection. The domain name service is implemented as a distributed database managed by domain name servers (DNSs) 307 such as DNS_A, DNS_B and DNS_C shown in FIG. 3. Each DNS relies on <domain name:IP> address mapping data stored in master files scattered through the hosts that use the domain system. These master files are updated by local system administrators. Master files typically comprise text files that are read by a local name server, and hence become available through the name servers 307 to users of the domain system.
The user programs (e.g., appliances 117) access domain name servers through standard programs such as resolver 305. Resolver 305 includes an address of a DNS 307 that serves as a primary domain name server. When presented with a reference to a domain name (e.g., http://www.vr1.com), resolver 305 sends a request to the primary DNS (e.g., DNS_A in FIG. 3). The primary DNS 307 returns either the IP address mapped to that domain name, a reference to another DNS 307 which has the mapping information (e.g., DNS_B in FIG. 3), or a partial IP address together with a reference to another DNS that has more IP address information. Any number of DNS-to-DNS references may be required to completely determine the IP address mapping.
In this manner the resolver 305 becomes aware of the IP address mapping which is supplied to TCP/IP component 303. Appliance 117 may cache the IP address mapping for future use. TCP/IP component 303 uses the mapping to supply the correct IP address in packets directed to a particular domain name so that reference to the DNS system need only occur once.
In accordance with the present invention, at least one DNS server 307 is owned and controlled by system components of the present invention.
When a user accesses a network resource (e.g., a web site), browser 301 contacts the public DNS system to resolve the requested domain name into its related IP address in a conventional manner. In a first embodiment, the public DNS performs a conventional DNS resolution directing the browser to an originating server 210 and server 210 performs a redirection of the browser to the system owned DNS server (i.e., DNC_C in FIG. 3). In a second embodiment, domain.address mappings within the DNS system are modified such that resolution of the of the originating server's domain automatically return the address of the system-owned DNS server (DNS_C). Once a browser is redirected to the system-owned DNS server, it begins a process of further redirecting the browser 301 to the best available front-end 201.
Unlike a conventional DNS server, however, the system-owned DNS_C in FIG. 3 receives domai address mapping information from a redirector component 309. Redirector 309 is in communication with front-end manager 207 and back-end manager 209 to obtain information on current front-end and back-end assignments to a particular server 210. A conventional DNS is intended to be updated infrequently by reference to its associated master file. In contrast, the master file associated with DNS_C is dynamically updated by redirector 309 to reflect current assignment of front- end 201 and back-end 203. In operation, a reference to web server 210 (e.g., http://www.circadence.com) may result in an IP address returned from
DNS_C that points to any selected front-end 201 that is currently assigned to web site 210. Likewise, web site 210 may identify a currently assigned back- end 203 by direct or indirect reference to DNS_C.
Front-end 201 typically receives information directly from front-end manager 207 about the address of currently assigned back-ends 203.
Similarly, back-end 203 is aware of the address of a front-end 201 associated with each data packet. Hence, reference to the domain system is not required to map a front-end 201 to its appropriate back-end 203.
FIG. 5 illustrates principle functional components of an exemplary front-end 201 in greater detail. Primary functions of the front-end 201 include serving as a proxy for web server 210 from the perspective of client 205, and translating transmission control protocol (TCP) packets from client 205 into transport morphing protocol™ (TMP™) packets used in the system in accordance with the present invention. Transport morphing protocol and TMP are trademarks or registered trademarks of Circadence corporation in the United States and other countries. It is contemplated that the various functions described in reference to the specific examples may be implemented using a variety of data structures and programs operating at any location in a distributed network. The present invention is readily adapted to any application where multiple clients are coupling to a centralized resource. Moreover, other transport control protocols may be used, including proprietary transport protocols, so long as the transport protocols supply the functionality of the TCP protocol.
TCP component 401 includes devices for implementing physical connection layer and Internet protocol (IP) layer functionality. Current IP standards are described in IETF documents RFC0791 , RFC0950, RFC0919, RFC0922, RFC792, RFC1112 that are incorporated by reference herein. For ease of description and understanding, these mechanisms are not described in great detail herein.
TCP component 401 communicates TCP packets with one or more appliances 117. Received packets are coupled to parser 402 where the
Internet protocol (or equivalent) information is extracted. TCP is described in IETF RFC0793 which is incorporated herein by reference. Each TCP packet includes header information that indicates addressing and control variables, and a payload portion that holds the user-level data being transported by the TCP packet. The user-level data in the payload portion typically comprises a user-level network protocol datagram.
Parser 402 analyzes the payload portion of the TCP packet. In the examples herein, HTTP is employed as the user-level protocol because of its widespread use and the advantage that currently available browser software is able to readily use the HTTP protocol. In this case, parser 402 comprises an HTTP parser. More generally, parser 402 can be implemented as any parser-type logic implemented in hardware or software for interpreting the contents of the payload portion. Parser 402 may implement file transfer protocol (FTP), mail protocols such as simple mail transport protocol (SMTP), structured query language (SQL) and the like. Any user-level protocol, including proprietary protocols, may be implemented within the present invention using appropriate modification of parser 402.
To improve performance, front-end 201 optionally includes a caching mechanism 403. Cache 403 may be implemented as a passive cache that stores frequently and/or recently accessed web pages or as an active cache that stores network resources that are anticipated to be accessed. In non- web applications, cache 403 may be used to store any form of data representing database contents, files, program code, and other information. Upon receipt of a TCP packet, HTTP parser 402 determines if the packet is making a request for data within cache 403. If the request can be satisfied from cache 403, the data is supplied directly without reference to web server 210 (i.e., a cache hit). Cache 403 implements any of a range of management functions for maintaining fresh content. For example, cache 403 may invalidate portions of the cached content after an expiration period specified with the cached data or by web sever 210. Also, cache 403 may proactively update the cache contents even before a request is received for particularly important or frequently used data from web server 210. Cache 403 evicts information using any desired algorithm such as least recently used, least frequently used, first in/first out, or random eviction. When the requested data is not within cache 403, a request is processed to web server 210, and the returned data may be stored in cache 403.
Several types of packets will cause parser 402 to forward a request towards web server 210. For example, a request for data that is not within cache 403 (or if optional cache 403 is not implemented) will require a reference to web server 210. Some packets will comprise data that must be supplied to web server 210 (e.g., customer credit information, form data and the like). In these instances, HTTP parser 402 couples to data blender 404. Optionally, front-end 201 implements security processes, compression processes, encryption processes and the like to condition the received data for improved transport performance and/or provide additional functionality. These processes may be implemented within any of the functional components (e.g., data blender 404) or implemented as separate functional components within front-end 201. Also, parser 402 may implement a prioritization program to identify packets that should be given higher priority sen/ice. A prioritization program requires only that parser 402 include a data structure associating particular clients 205 or particular TCP packet types or contents with a prioritization value. Based on the prioritization value, parser 402 may selectively implement such features as caching, encryption, security, compression and the like to improve performance and/or functionality. The prioritization value is provided by the owners of web site 210, for example, and may be dynamically altered, statically set, or updated from time to time to meet the needs of a particular application.
Blender 404 slices and/or coalesces the data portions of the received packets into more desirable "TMP units" that are sized for transport through the TMP mechanism 202. The data portion of TCP packets may range in size depending on client 205 and any intervening links coupling client 205 to TCP component 401. Moreover, where compression is applied, the compressed data will vary in size depending on the compressibility of the data. Data blender 404 receives information from front-end manager 207 that enables selection of a preferable TMP packet size. Alternatively, a fixed TMP packet size can be set that yields desirable performance across TMP mechanism 202. Data blender 404 also marks the TMP units so that they can be re-assembled at the receiving end.
Data blender 404 also serves as a buffer for storing packets from all clients 205 that are associated with front-end 201. Blender 404 mixes data packets coming into front-end 201 into a cohesive stream of TMP packets sent to back-end 203 over TMP link 202. In creating a TMP packet, blender 404 is able to pick and choose amongst the available data packets so as to prioritize some data packets over others.
TMP mechanism 405 implements the TMP protocol in accordance with the present invention. TMP is a TCP-like protocol adapted to improve performance for multiple connections operating over a single channel. Front- end TMP mechanism 405 in cooperation with a corresponding back-end TMP mechanism 505 shown in FIG. 5 are computer programs that implement the end points of TMP pipe 202. The TMP mechanism in accordance with the present invention creates and maintains a stable connection between two processes for high-speed, reliable, adaptable communication.
Also shown in FIG. 4 are data filter component 406 and HTTP reassemble component 407 that process incoming (with respect to client 205) data. TMP mechanism 405 receives TMP packets from TMP pipe 202 and extracts the TMP data units. Using the appended sequencing information, the extracted data units are reassembled into HTTP data packet information by HTTP reassembler 407. Data filter component 406 may also implement data decompression where appropriate, decryption, and handle caching when the returning data is of a cacheable type.
FIG. 6 illustrates principle functional components of an exemplary back-end 203 in greater detail. Primary functions of the back-end 203 include translating transmission control protocol (TCP) packets from web server 210 into TMP packets as well as translating TMP packets received from a front- end 201 into the one or more corresponding TCP packets to be send to server 210. TMP unit 505 receives TMP packets from TMP pipe 202 and passes them to HTTP reassemble unit 507 where they are reassembled into the corresponding TCP packets. Data filter 506 may implement other functionality such as decompression, decryption, and the like to meet the needs of a particular application. The reassembled data is forwarded to TCP component 501 for communication with web server 210. TCP data generated by the web server process are transmitted to TCP component 501 and forwarded to HTTP parse mechanism 502. Parser 502 operates in a manner analogous to parser 402 shown in FIG. 4 to extract the data portion from the received TCP packets, perform optional compression, encryption and the like, and forward those packets to data blender 504. Data blender 504 operates in a manner akin to data blender 404 shown in FIG. 4 to buffer and prioritize packets in a manner that is efficient for TMP transfer. Priority information is received by, for example, back-end manager 209 based upon criteria established by the web site owner. TMP data is streamed into TMP unit 505 for communication on TMP pipe 202.
Although the invention has been described and illustrated with a certain degree of particularity, it is understood that the present disclosure has been made only by way of example, and that numerous changes in the combination and arrangement of parts can be resorted to by those skilled in the art without departing from the spirit and scope of the invention, as hereinafter claimed.

Claims

CLAIMSWE CLAIM:
1. A security service for a shared network server comprising: providing a network and a shared network server coupled to the
5 network, the shared network server having a fixed quantity of resources for responding to network requests; providing a constellation of front-end servers within the network; using the front-end servers to receive requests destined for the shared network server; and 0 forwarding the received requests from the front-end servers to the shared network server at a governed rate.
2. The service of claim 1 wherein the governed rate is selected to present requests at a rate that will prevent overwhelming the fixed quantity of resources within the shared network server.
5 3. The sen/ice of claim 1 further comprising coupling a management server to each of the front-end servers; communicating metrics between the front-end servers and the management server; and using the metrics to detect a denial of service attack targeted at the o shared network server.
4. The service of claim 3 further comprising: using the metrics to determine configuration parameters for the front- end servers; and communicating the configuration parameters from the management 5 server to the front-end servers.
5. The service of claim 1 further comprising dynamically altering the number of front-end servers in the constellation.
6. The service of claim 1 further comprising detecting a denial of service attack targeted at the shared network server; and preventing the act of forwarding the received requests in response to detecting the DoS attack.
7. A system for handling denial of service attacks on behalf of a shared network resource, the system comprising: a request processing component deployed within a network, the request processing component having an interface configured to receive requests on behalf of the shared network server; a rate control component coupled to the request processing component, the rate control component comprising program and data structures operable to selectively forward received requests to the shared network server at a rate selected to prevent the shared network server from crashing or becoming undesirably busy.
8. A system of claim 7 further comprising: a DoS attack detection component coupled to the request processing component and the rate control component and operable to monitor request metrics from the request processing component and provide configuration information to the rate control component.
9. The system of claim 8 wherein the rate control component comprises mechanisms for preferentially forwarding requests not related to the DoS attack in favor of request related to the DoS attack to the shared network resource.
10. The system of claim 7 further comprising: a plurality of front-end servers deployed throughout a network, wherein the front-end servers are configured to implement the request processing component and the rate control component; a management server coupled to each of the front-end servers, the management server including mechanisms to send configuration information to the front-end servers, and receive request processing metrics from the request processing component.
11. The system of claim 7 wherein the request processing component is configured to handle a greater volume of requests than the
5 shared network resource.
12. The system of claim 7 further comprising mechanisms within the front-end servers operable to detect a denial of service attack.
13. The system of claim 10 further comprising a back-end server coupled to receive the forwarded requests from the front-end servers; and 0 a rate governor within the back-end server for selectively forwarding received requests to the shared network resource at a rate selected to prevent the shared network resource from crashing becoming undesirably busy.
14. A method for mitigating a denial of service attack comprising the acts of: 5 providing a shared network resource coupled to a public network and receiving requests from the public network; providing a plurality of front-end servers, each having a unique network address and coupled to the shared network resource; assigning a plurality of front-end servers to the shared network o resource, wherein the aggregate request processing capacity of the assigned front-end servers is greater than the request handling capacity of the shared network resource; causing requests for the shared network resource to be redirected through one of the front-end servers; and 5 forwarding the requests from the front-end server to the shared network resource at a rate selected to inhibit a likelihood of a crash or an undesirable level of business.
15. The method of claim 14 further comprising: in event of a denial of service attack comprising a plurality of malicious requests involving the shared network resource, causing at least some of the malicious requests to be delayed in the front-end servers before reaching the shared network resource.
5 16. The method of claim 14 further comprising: in event of a denial of service attack comprising a plurality of malicious requests involving the shared network resource, causing at least some of the malicious requests to be ignored by the front-end servers.
17. The method of claim 15 further comprising: 0 in event of a denial of service attack comprising a plurality of malicious requests involving the shared network resource, causing at least some of the malicious requests to be ignored in the front-end servers before reaching the shared network resource.
18. The method of claim 14 further comprising acts of: 5 detecting a condition in which the number of requests is greater than the request capacity of the shared network resource; and generating a response to the requests from the front-end servers instead of forwarding the requests to the shared network resource.
19. The method of claim 17 wherein the act of detecting comprises o distinguishing requests associated with a DoS attach from legitimate requests and the step of generating a response comprises generating a response only to requests associated with the DoS attack while forwarding legitimate requests to the shared network resource.
20. The method of claim 14 further comprising: 5 sending request processing metrics from each of the front-end servers to a centralized management server; and using the centralized management server to analyze the request processing metrics to detect a denial of service attack.
21. The method of claim 19 further comprising: sending configuration information from the centralized management server to some or all of the front-end servers in response to detecting a DoS attack, the configuration information including an identification of address domains associated with the DoS attack; and using the configuration information in the front-end server to selectively drop requests from the address domain identified in the configuration information.
PCT/US2001/012313 2000-04-17 2001-04-16 Method and system for overcoming denial of service attacks WO2001080524A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001253534A AU2001253534A1 (en) 2000-04-17 2001-04-16 Method and system for overcoming denial of service attacks

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US19749000P 2000-04-17 2000-04-17
US60/197,490 2000-04-17

Publications (2)

Publication Number Publication Date
WO2001080524A2 true WO2001080524A2 (en) 2001-10-25
WO2001080524A3 WO2001080524A3 (en) 2002-03-28

Family

ID=22729619

Family Applications (14)

Application Number Title Priority Date Filing Date
PCT/US2001/012318 WO2001080063A2 (en) 2000-04-17 2001-04-16 System and method for serving a web site from multiple servers
PCT/US2001/012383 WO2001080064A2 (en) 2000-04-17 2001-04-16 System and method for providing distributed database services
PCT/US2001/012513 WO2001080003A2 (en) 2000-04-17 2001-04-16 System and method for shifting functionality between multiple web servers
PCT/US2001/012320 WO2001080516A2 (en) 2000-04-17 2001-04-16 System and method for network caching
PCT/US2001/012309 WO2001080004A2 (en) 2000-04-17 2001-04-16 Http redirector
PCT/US2001/012317 WO2001080515A2 (en) 2000-04-17 2001-04-16 System and method for data prioritization
PCT/US2001/012515 WO2001080033A2 (en) 2000-04-17 2001-04-16 System and method for implementing application -independent functionality within a network infrastructure
PCT/US2001/012308 WO2001080002A1 (en) 2000-04-17 2001-04-16 Load balancing between multiple web servers
PCT/US2001/012385 WO2001080517A2 (en) 2000-04-17 2001-04-16 System and method for prioritization information
PCT/US2001/012311 WO2001080062A2 (en) 2000-04-17 2001-04-16 System and method for web serving
PCT/US2001/012310 WO2001080014A2 (en) 2000-04-17 2001-04-16 System and method for on-network storage services
PCT/US2001/012312 WO2001080093A2 (en) 2000-04-17 2001-04-16 System and method for reformatting data traffic
PCT/US2001/012313 WO2001080524A2 (en) 2000-04-17 2001-04-16 Method and system for overcoming denial of service attacks
PCT/US2001/012384 WO2001080024A2 (en) 2000-04-17 2001-04-16 Gateway buffer prioritization

Family Applications Before (12)

Application Number Title Priority Date Filing Date
PCT/US2001/012318 WO2001080063A2 (en) 2000-04-17 2001-04-16 System and method for serving a web site from multiple servers
PCT/US2001/012383 WO2001080064A2 (en) 2000-04-17 2001-04-16 System and method for providing distributed database services
PCT/US2001/012513 WO2001080003A2 (en) 2000-04-17 2001-04-16 System and method for shifting functionality between multiple web servers
PCT/US2001/012320 WO2001080516A2 (en) 2000-04-17 2001-04-16 System and method for network caching
PCT/US2001/012309 WO2001080004A2 (en) 2000-04-17 2001-04-16 Http redirector
PCT/US2001/012317 WO2001080515A2 (en) 2000-04-17 2001-04-16 System and method for data prioritization
PCT/US2001/012515 WO2001080033A2 (en) 2000-04-17 2001-04-16 System and method for implementing application -independent functionality within a network infrastructure
PCT/US2001/012308 WO2001080002A1 (en) 2000-04-17 2001-04-16 Load balancing between multiple web servers
PCT/US2001/012385 WO2001080517A2 (en) 2000-04-17 2001-04-16 System and method for prioritization information
PCT/US2001/012311 WO2001080062A2 (en) 2000-04-17 2001-04-16 System and method for web serving
PCT/US2001/012310 WO2001080014A2 (en) 2000-04-17 2001-04-16 System and method for on-network storage services
PCT/US2001/012312 WO2001080093A2 (en) 2000-04-17 2001-04-16 System and method for reformatting data traffic

Family Applications After (1)

Application Number Title Priority Date Filing Date
PCT/US2001/012384 WO2001080024A2 (en) 2000-04-17 2001-04-16 Gateway buffer prioritization

Country Status (3)

Country Link
US (27) US7043563B2 (en)
AU (14) AU2001251636A1 (en)
WO (14) WO2001080063A2 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003044635A1 (en) * 2001-11-16 2003-05-30 Cetacea Networks Corporation Method and system for detecting and disabling sources of network packet flooding
WO2006037163A1 (en) * 2004-10-06 2006-04-13 Netpriva Pty Ltd Peer signalling protocol and system for decentralized traffic management
US8161145B2 (en) 2003-02-27 2012-04-17 International Business Machines Corporation Method for managing of denial of service attacks using bandwidth allocation technology

Families Citing this family (919)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5992601A (en) * 1996-02-15 1999-11-30 Cummins-Allison Corp. Method and apparatus for document identification and authentication
US7232024B2 (en) * 1996-05-29 2007-06-19 Cunnins-Allison Corp. Currency processing device
AR021121A1 (en) * 1998-11-10 2002-06-12 Syngenta Participations Ag HERBICIDE COMPOSITION
US7194554B1 (en) 1998-12-08 2007-03-20 Nomadix, Inc. Systems and methods for providing dynamic network authorization authentication and accounting
US8266266B2 (en) 1998-12-08 2012-09-11 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
US8713641B1 (en) 1998-12-08 2014-04-29 Nomadix, Inc. Systems and methods for authorizing, authenticating and accounting users having transparent computer access to a network using a gateway device
US6624761B2 (en) 1998-12-11 2003-09-23 Realtime Data, Llc Content independent data compression method and system
US8225002B2 (en) * 1999-01-22 2012-07-17 Network Disk, Inc. Data storage and data sharing in a network of heterogeneous computers
US20070162420A1 (en) * 2004-01-21 2007-07-12 Oracle International Corporation Techniques for automatically discovering a database device on a network
US6604158B1 (en) 1999-03-11 2003-08-05 Realtime Data, Llc System and methods for accelerated data storage and retrieval
US6601104B1 (en) 1999-03-11 2003-07-29 Realtime Data Llc System and methods for accelerated data storage and retrieval
US8375127B1 (en) * 1999-03-31 2013-02-12 International Business Machines Corporation Method and system for using virtual URLs for load balancing
CA2301435C (en) * 1999-04-16 2006-10-10 At&T Corp. Method for reducing congestion in packet-switched networks
US6751191B1 (en) 1999-06-29 2004-06-15 Cisco Technology, Inc. Load sharing and redundancy scheme
US6594260B1 (en) * 1999-09-03 2003-07-15 Cisco Technology, Inc. Content routing
WO2001030080A1 (en) * 1999-10-18 2001-04-26 Wittkoetter Erland Device and method for the copy-protected distribution of electronic documents
AU1224101A (en) 1999-10-22 2001-05-08 Nomadix, Inc. Gateway device having an xml interface and associated method
US7349979B1 (en) * 1999-12-02 2008-03-25 Cisco Technology, Inc. Method and apparatus for redirecting network traffic
US7047411B1 (en) 1999-12-17 2006-05-16 Microsoft Corporation Server for an electronic distribution system and method of operating same
US6996720B1 (en) * 1999-12-17 2006-02-07 Microsoft Corporation System and method for accessing protected content in a rights-management architecture
US6970849B1 (en) 1999-12-17 2005-11-29 Microsoft Corporation Inter-server communication using request with encrypted parameter
US6839829B1 (en) 2000-01-18 2005-01-04 Cisco Technology, Inc. Routing protocol based redundancy design for shared-access networks
US7058007B1 (en) 2000-01-18 2006-06-06 Cisco Technology, Inc. Method for a cable modem to rapidly switch to a backup CMTS
US8090856B1 (en) 2000-01-31 2012-01-03 Telecommunication Systems, Inc. Intelligent messaging network server interconnection
US7003571B1 (en) 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
US20010047473A1 (en) 2000-02-03 2001-11-29 Realtime Data, Llc Systems and methods for computer initialization
IL134424A0 (en) * 2000-02-07 2001-04-30 Congruency Inc A switching unit
WO2001065337A2 (en) * 2000-02-28 2001-09-07 Intervoice Limited Partnership Multi-platform, multimedia information and communication network
US6804232B1 (en) * 2000-03-27 2004-10-12 Bbnt Solutions Llc Personal area network with automatic attachment and detachment
US8065399B2 (en) 2000-04-17 2011-11-22 Circadence Corporation Automated network infrastructure test and diagnostic system and method therefor
US8996705B2 (en) 2000-04-17 2015-03-31 Circadence Corporation Optimization of enhanced network links
US8024481B2 (en) 2000-04-17 2011-09-20 Circadence Corporation System and method for reducing traffic and congestion on distributed interactive simulation networks
US8195823B2 (en) * 2000-04-17 2012-06-05 Circadence Corporation Dynamic network link acceleration
US8898340B2 (en) * 2000-04-17 2014-11-25 Circadence Corporation Dynamic network link acceleration for network including wireless communication devices
US8510468B2 (en) * 2000-04-17 2013-08-13 Ciradence Corporation Route aware network link acceleration
US7043563B2 (en) 2000-04-17 2006-05-09 Circadence Corporation Method and system for redirection to arbitrary front-ends in a communication system
US20110128972A1 (en) 2000-04-17 2011-06-02 Randy Thornton Peer to peer dynamic network link acceleration
US6842769B1 (en) 2000-05-05 2005-01-11 Interland, Inc. Automatically configured network server
US6901056B1 (en) * 2000-05-11 2005-05-31 Sun Microsystems, Inc. System and method for time multiplexing of multi-domain transactions
US8086697B2 (en) * 2005-06-28 2011-12-27 Claria Innovations, Llc Techniques for displaying impressions in documents delivered over a computer network
US7475404B2 (en) 2000-05-18 2009-01-06 Maquis Techtrix Llc System and method for implementing click-through for browser executed software including ad proxy and proxy cookie caching
US6973617B1 (en) * 2000-05-24 2005-12-06 Cisco Technology, Inc. Apparatus and method for contacting a customer support line on customer's behalf and having a customer support representative contact the customer
US7000028B1 (en) * 2000-06-02 2006-02-14 Verisign, Inc. Automated domain name registration
AU2001268411A1 (en) * 2000-06-14 2002-01-02 Core Express, Inc. Route selection within a network with peering connections
US9444785B2 (en) 2000-06-23 2016-09-13 Cloudshield Technologies, Inc. Transparent provisioning of network access to an application
US7003555B1 (en) * 2000-06-23 2006-02-21 Cloudshield Technologies, Inc. Apparatus and method for domain name resolution
US7171692B1 (en) * 2000-06-27 2007-01-30 Microsoft Corporation Asynchronous communication within a server arrangement
US6891953B1 (en) * 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US7158953B1 (en) 2000-06-27 2007-01-02 Microsoft Corporation Method and system for limiting the use of user-specific software features
US7051200B1 (en) 2000-06-27 2006-05-23 Microsoft Corporation System and method for interfacing a software process to secure repositories
US7167842B1 (en) * 2000-06-27 2007-01-23 Ncr Corp. Architecture and method for operational privacy in business services
US6981262B1 (en) 2000-06-27 2005-12-27 Microsoft Corporation System and method for client interaction in a multi-level rights-management architecture
US7017189B1 (en) * 2000-06-27 2006-03-21 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US7539875B1 (en) 2000-06-27 2009-05-26 Microsoft Corporation Secure repository with layers of tamper resistance and system and method for providing same
US7814174B2 (en) * 2000-10-20 2010-10-12 Jerding Dean F Adaptation to device-capability based on device characteristics
US20020046045A1 (en) * 2000-06-30 2002-04-18 Attila Narin Architecture for an electronic shopping service integratable with a software application
US7225159B2 (en) 2000-06-30 2007-05-29 Microsoft Corporation Method for authenticating and securing integrated bookstore entries
US7200666B1 (en) 2000-07-07 2007-04-03 International Business Machines Corporation Live connection enhancement for data source interface
US7711798B1 (en) * 2000-07-12 2010-05-04 Paltalk Holdings, Inc. Method and computer program for offering products and services by examining user activity
US7814180B2 (en) * 2000-07-13 2010-10-12 Infoblox, Inc. Domain name service server
US6880156B1 (en) 2000-07-27 2005-04-12 Hewlett-Packard Development Company. L.P. Demand responsive method and apparatus to automatically activate spare servers
US20020023127A1 (en) * 2000-08-15 2002-02-21 Sabeti Roya Rezvani Asynchronous hyperlink object
US7899690B1 (en) 2000-08-18 2011-03-01 The Crawford Group, Inc. Extended web enabled business to business computer system for rental vehicle services
US7275038B1 (en) * 2000-08-18 2007-09-25 The Crawford Group, Inc. Web enabled business to business operating system for rental car services
US8600783B2 (en) 2000-08-18 2013-12-03 The Crawford Group, Inc. Business to business computer system for communicating and processing rental car reservations using web services
US7536686B2 (en) * 2000-09-08 2009-05-19 Oracle International Corporation Techniques for automatically installing and configuring database applications
AU2001289022A1 (en) * 2000-09-14 2002-03-26 Musco Corporation System and method for remote controlling of sports lights
US7454500B1 (en) 2000-09-26 2008-11-18 Foundry Networks, Inc. Global server load balancing
US7657629B1 (en) 2000-09-26 2010-02-02 Foundry Networks, Inc. Global server load balancing
US9130954B2 (en) 2000-09-26 2015-09-08 Brocade Communications Systems, Inc. Distributed health check for global server load balancing
US8692695B2 (en) 2000-10-03 2014-04-08 Realtime Data, Llc Methods for encoding and decoding data
US9143546B2 (en) 2000-10-03 2015-09-22 Realtime Data Llc System and method for data feed acceleration and encryption
US6895425B1 (en) * 2000-10-06 2005-05-17 Microsoft Corporation Using an expert proxy server as an agent for wireless devices
US7483983B1 (en) 2000-11-13 2009-01-27 Telecommunication Systems, Inc. Method and system for deploying content to wireless devices
US7032168B1 (en) * 2000-11-28 2006-04-18 Be Free, Inc. Method and apparatus for generating website links
CA2328633C (en) * 2000-12-15 2005-05-17 James S. Lau Apparatus and method for serving data
US7418522B2 (en) * 2000-12-21 2008-08-26 Noatak Software Llc Method and system for communicating an information packet through multiple networks
US7287090B1 (en) * 2000-12-21 2007-10-23 Noatak Software, Llc Method and system for identifying a computing device in response to a request packet
US20020116397A1 (en) * 2000-12-21 2002-08-22 Berg Mitchell T. Method and system for communicating an information packet through multiple router devices
US20050273514A1 (en) * 2000-12-22 2005-12-08 Ray Milkey System and method for automated and optimized file transfers among devices in a network
US7142508B2 (en) * 2000-12-22 2006-11-28 Radiance Technologies, Inc. System and method for controlling data transfer rates on a network
US7065586B2 (en) 2000-12-22 2006-06-20 Radiance Technologies, Inc. System and method for scheduling and executing data transfers over a network
US6407680B1 (en) 2000-12-22 2002-06-18 Generic Media, Inc. Distributed on-demand media transcoding system and method
US7958237B2 (en) * 2001-01-23 2011-06-07 Pearl Software, Inc. Method for managing computer network access
US20020107795A1 (en) * 2001-02-02 2002-08-08 Brian Minear Application distribution and billing system in a wireless network
US20020116461A1 (en) * 2001-02-05 2002-08-22 Athanassios Diacakis Presence and availability management system
AU2002242135A1 (en) * 2001-02-06 2002-08-19 Metaedge Corporation Method and system for routing network traffic based upon application information
US7386046B2 (en) 2001-02-13 2008-06-10 Realtime Data Llc Bandwidth sensitive data compression and decompression
US7307999B1 (en) * 2001-02-16 2007-12-11 Bbn Technologies Corp. Systems and methods that identify normal traffic during network attacks
US7103656B2 (en) * 2001-02-20 2006-09-05 Research In Motion Limited System and method for administrating a wireless communication network
US6766279B2 (en) 2001-03-01 2004-07-20 Parkinelmer Instruments Llc System for remote monitoring and control of an instrument
US7565411B1 (en) * 2004-10-13 2009-07-21 Palmsource, Inc. Method and apparatus for device and carrier independent location systems for mobile devices
US7024662B2 (en) * 2001-03-14 2006-04-04 Microsoft Corporation Executing dynamically assigned functions while providing services
US20020138589A1 (en) * 2001-03-21 2002-09-26 Binnur Al-Kazily System and method for service caching on-demand
US20020156900A1 (en) * 2001-03-30 2002-10-24 Brian Marquette Protocol independent control module
US7185094B2 (en) * 2001-03-30 2007-02-27 Sandcherry, Inc. Media session framework using a control module to direct and manage application and service servers
US8271678B2 (en) * 2001-04-03 2012-09-18 Arbor Networks, Inc. Independent detection and filtering of undesirable packets
US7747781B2 (en) * 2001-04-20 2010-06-29 Palmsource Inc. Content access from a communications network using a handheld computer system and method
US7188342B2 (en) * 2001-04-20 2007-03-06 Microsoft Corporation Server controlled branding of client software deployed over computer networks
US9900286B2 (en) 2001-04-26 2018-02-20 Nokia Technologies Oy Device classification for media delivery
US7124173B2 (en) * 2001-04-30 2006-10-17 Moriarty Kathleen M Method and apparatus for intercepting performance metric packets for improved security and intrusion detection
US7246376B2 (en) * 2001-05-03 2007-07-17 Nortel Networks Limited Method and apparatus for security management in a networked environment
US7027439B1 (en) * 2001-05-10 2006-04-11 Emc Corporation Data storage system with improved network interface
US7320027B1 (en) * 2001-05-14 2008-01-15 At&T Corp. System having generalized client-server computing
US8392586B2 (en) * 2001-05-15 2013-03-05 Hewlett-Packard Development Company, L.P. Method and apparatus to manage transactions at a network storage device
US7949729B2 (en) * 2001-05-31 2011-05-24 Oracle International Corp. System and method for displaying dynamic page content in a page-caching browser
US20030182447A1 (en) * 2001-05-31 2003-09-25 Schilling Frank T. Generic top-level domain re-routing system
US7269632B2 (en) * 2001-06-05 2007-09-11 Xdyne, Inc. Networked computer system for communicating and operating in a virtual reality environment
US7689710B2 (en) * 2001-06-12 2010-03-30 Hewlett-Packard Development Company, L.P. Method and system for a front-end modular transmission control protocol (TCP) handoff design in a streams based transmission control protocol/internet protocol (TCP/IP) implementation
US7831731B2 (en) * 2001-06-12 2010-11-09 Hewlett-Packard Development Company, L.P. Method and system for a modular transmission control protocol (TCP) rare-handoff design in a streams based transmission control protocol/internet protocol (TCP/IP) implementation
US7945551B1 (en) * 2001-06-14 2011-05-17 Oracle International Corporation Redirection of misses in queryable caches
US7881208B1 (en) 2001-06-18 2011-02-01 Cisco Technology, Inc. Gateway load balancing protocol
US6944678B2 (en) * 2001-06-18 2005-09-13 Transtech Networks Usa, Inc. Content-aware application switch and methods thereof
US8782254B2 (en) * 2001-06-28 2014-07-15 Oracle America, Inc. Differentiated quality of service context assignment and propagation
US7146642B1 (en) * 2001-06-29 2006-12-05 Mcafee, Inc. System, method and computer program product for detecting modifications to risk assessment scanning caused by an intermediate device
US7369537B1 (en) 2001-07-18 2008-05-06 Global Ip Solutions, Inc. Adaptive Voice-over-Internet-Protocol (VoIP) testing and selecting transport including 3-way proxy, client-to-client, UDP, TCP, SSL, and recipient-connect methods
US7206932B1 (en) 2003-02-14 2007-04-17 Crystalvoice Communications Firewall-tolerant voice-over-internet-protocol (VoIP) emulating SSL or HTTP sessions embedding voice data in cookies
US8239531B1 (en) 2001-07-23 2012-08-07 At&T Intellectual Property Ii, L.P. Method and apparatus for connection to virtual private networks for secure transactions
US7480705B2 (en) * 2001-07-24 2009-01-20 International Business Machines Corporation Dynamic HTTP load balancing method and apparatus
US20030144865A1 (en) * 2001-07-24 2003-07-31 Lin Kuang Shin E-commerce back-end hierarchical data management system and method
US20030187977A1 (en) * 2001-07-24 2003-10-02 At&T Corp. System and method for monitoring a network
US7139835B2 (en) * 2001-07-25 2006-11-21 Avago Technologies General Ip (Singapore) Pte. Ltd. Communication network based on topographic network devices
US20030023739A1 (en) * 2001-07-28 2003-01-30 Lan Ngoc Vu System and method for multi-tier multi-casting over the Internet
EP1563389A4 (en) * 2001-08-01 2008-06-25 Actona Technologies Ltd Virtual file-sharing network
US7613699B2 (en) * 2001-08-03 2009-11-03 Itt Manufacturing Enterprises, Inc. Apparatus and method for resolving security association database update coherency in high-speed systems having multiple security channels
US20040030746A1 (en) * 2001-08-13 2004-02-12 Sathyanarayanan Kavacheri Hierarchical client detection in a wireless portal server
TW576061B (en) * 2001-08-13 2004-02-11 Via Tech Inc Device and method for load balancing of packet switching
ITTO20010813A1 (en) * 2001-08-13 2003-02-13 Telecom Italia Lab Spa PROCEDURE FOR THE TRANSFER OF MESSAGES THROUGH UDP, ITS SYSTEM AND IT PRODUCT.
US6996537B2 (en) 2001-08-13 2006-02-07 Qualcomm Incorporated System and method for providing subscribed applications on wireless devices over a wireless network
US20040015567A1 (en) * 2001-08-13 2004-01-22 Ziebold Gregory J. Hierarchical client aware content aggregation in a wireless portal system
US20030033434A1 (en) * 2001-08-13 2003-02-13 Sathya Kavacheri Client aware content scrapping and aggregation in a wireless portal system
US9203923B2 (en) * 2001-08-15 2015-12-01 Qualcomm Incorporated Data synchronization interface
US20030037131A1 (en) * 2001-08-17 2003-02-20 International Business Machines Corporation User information coordination across multiple domains
US20030046335A1 (en) * 2001-08-30 2003-03-06 International Business Machines Corporation Efficiently serving large objects in a distributed computing network
US7191233B2 (en) * 2001-09-17 2007-03-13 Telecommunication Systems, Inc. System for automated, mid-session, user-directed, device-to-device session transfer system
US20030074432A1 (en) * 2001-09-26 2003-04-17 Mazzitelli John Joseph State data management method and system
US20050210243A1 (en) * 2001-09-28 2005-09-22 Archard Paul L System and method for improving client response times using an integrated security and packet optimization framework
US7885996B2 (en) * 2001-09-29 2011-02-08 Siebel Systems, Inc. Method, apparatus, and system for implementing notifications in a framework to support web-based applications
US6907451B1 (en) * 2001-09-29 2005-06-14 Siebel Systems, Inc. Method, apparatus, and system for immediate posting of changes in a client server environment
US7461119B2 (en) * 2001-09-29 2008-12-02 Siebel Systems, Inc. Method, apparatus, and system for managing status of requests in a client server environment
US7146617B2 (en) 2001-09-29 2006-12-05 Siebel Systems, Inc. Method, apparatus, and system for implementing view caching in a framework to support web-based applications
US7203948B2 (en) * 2001-09-29 2007-04-10 Siebel Systems, Inc. Method, apparatus, and system for implementing caching of view custom options in a framework to support web-based applications
US8359335B2 (en) 2001-09-29 2013-01-22 Siebel Systems, Inc. Computing system and method to implicitly commit unsaved data for a world wide web application
US7278161B2 (en) * 2001-10-01 2007-10-02 International Business Machines Corporation Protecting a data processing system from attack by a vandal who uses a vulnerability scanner
US7870492B2 (en) 2001-10-02 2011-01-11 Siebel Systems, Inc. Method, apparatus, and system for managing commands in a client server environment
US20030078983A1 (en) * 2001-10-23 2003-04-24 Sullivan Terence Sean Message prioritization and buffering in a limited network
US7444393B2 (en) 2001-10-30 2008-10-28 Keicy K. Chung Read-only storage device having network interface, a system including the device, and a method of distributing files over a network
JP2003143212A (en) * 2001-11-01 2003-05-16 Fujitsu Ltd Method for interconnecting server and clients, and router
US20030093626A1 (en) * 2001-11-14 2003-05-15 Fister James D.M. Memory caching scheme in a distributed-memory network
US7657253B2 (en) * 2001-11-16 2010-02-02 At&T Mobility Ii Llc System and method for providing message notification
US7454195B2 (en) 2001-11-16 2008-11-18 At&T Mobility Ii, Llc System for the centralized storage of wireless customer information
US8660537B2 (en) 2001-11-16 2014-02-25 At&T Mobility Ii Llc System for the storage and retrieval of messages
US7317697B2 (en) 2001-11-16 2008-01-08 At&T Mobility Ii Llc System for handling file attachments
US7401148B2 (en) 2001-11-16 2008-07-15 At&T Mobility Ii Llc System for customer access to messaging and configuration data
US7793334B2 (en) 2001-11-16 2010-09-07 At&T Mobility Ii Llc System and method for password protecting a distribution list
US7617328B2 (en) * 2001-11-16 2009-11-10 At&T Mobility Ii Llc System for translation and communication of messaging protocols into a common protocol
US7319858B2 (en) 2001-11-16 2008-01-15 Cingular Wireless Ii, Llc System and method for querying message information
US7487262B2 (en) * 2001-11-16 2009-02-03 At & T Mobility Ii, Llc Methods and systems for routing messages through a communications network based on message content
US7293030B2 (en) * 2001-11-29 2007-11-06 Symantec Operating Corporation Methods, functional data, and systems to represent a storage environment
CN101345772A (en) * 2001-12-13 2009-01-14 汤姆森许可公司 System and method for downloading data using a proxy
US7266591B1 (en) * 2001-12-17 2007-09-04 Verizon Business Global Llc Providing content delivery during a call hold condition
US7587515B2 (en) * 2001-12-19 2009-09-08 International Business Machines Corporation Method and system for restrictive caching of user-specific fragments limited to a fragment cache closest to a user
US6993596B2 (en) * 2001-12-19 2006-01-31 International Business Machines Corporation System and method for user enrollment in an e-community
US20030121047A1 (en) * 2001-12-20 2003-06-26 Watson Paul T. System and method for content transmission network selection
SE0200308D0 (en) * 2001-12-27 2002-02-04 Ericsson Telefon Ab L M A method and apparatus relating to transmission of data
US7333496B1 (en) * 2001-12-31 2008-02-19 Cisco Technology, Inc. System and method for indicating the priority of voice over internet protocol (VoIP) calls
US6938182B2 (en) * 2001-12-31 2005-08-30 Cisco Technology, Inc. System and method for providing reliable telephony web-based features
EP1349329B1 (en) * 2002-01-03 2010-04-28 Innovative Sonic Limited Window based stall avoidance mechanism for high speed wireless communication system
US20030135575A1 (en) * 2002-01-14 2003-07-17 Richard Marejka Self-monitoring and trending service system with cascaded pipeline linking numerous client systems
US7426515B2 (en) * 2002-01-15 2008-09-16 International Business Machines Corporation Edge deployed database proxy driver
US20030182403A1 (en) * 2002-01-15 2003-09-25 De Bonet Jeremy S. System and method for program configuration
JPWO2003060764A1 (en) * 2002-01-16 2005-05-19 富士通株式会社 Information retrieval system
US8090866B1 (en) * 2002-01-18 2012-01-03 Cisco Technology, Inc. TCP proxy connection management in a gigabit environment
US8793275B1 (en) * 2002-02-05 2014-07-29 G&H Nevada-Tek Method, apparatus and system for distributing queries and actions
US20030149755A1 (en) * 2002-02-06 2003-08-07 Emek Sadot Client-controlled load balancer
US7155475B2 (en) 2002-02-15 2006-12-26 Sony Corporation System, method, and computer program product for media publishing request processing
US7284067B2 (en) * 2002-02-20 2007-10-16 Hewlett-Packard Development Company, L.P. Method for integrated load balancing among peer servers
EP1339242A1 (en) * 2002-02-20 2003-08-27 BRITISH TELECOMMUNICATIONS public limited company Network maintenance
US20030159143A1 (en) * 2002-02-21 2003-08-21 Peter Chan Systems and methods for generating a real-time video program guide through video access of multiple channels
US7478170B2 (en) * 2002-03-05 2009-01-13 Sun Microsystems, Inc. Generic infrastructure for converting documents between formats with merge capabilities
US7085848B2 (en) * 2002-03-15 2006-08-01 Microsoft Corporation Time-window-constrained multicast using connection scheduling
US7206388B2 (en) * 2002-03-18 2007-04-17 Openwave Systems Inc. System and method for providing voice-activated presence information
US20030182362A1 (en) * 2002-03-22 2003-09-25 Sun Microsystems, Inc. System and method for distributed preference data services
US9137324B2 (en) * 2002-04-10 2015-09-15 International Business Machines Corporation Capacity on-demand in distributed computing environments
US20030196211A1 (en) * 2002-04-10 2003-10-16 Peter Chan Systems, methods and apparatuses for simulated rapid tuning of digital video channels
US7412495B2 (en) * 2002-04-26 2008-08-12 Sun Microsystems, Inc. Method, system, and article of manufacture for a server side application
US8543657B2 (en) * 2002-05-03 2013-09-24 Samsung Electronics Co., Ltd Data communication system and method using a wireless terminal
US20030217132A1 (en) * 2002-05-16 2003-11-20 International Business Machines Corporation System and method for remotely managing a computer system by a wireless communications device
US7516194B1 (en) * 2002-05-21 2009-04-07 Microsoft Corporation Method for downloading high-volumes of content from the internet without adversely effecting the source of the content or being detected
US7539724B1 (en) 2002-06-04 2009-05-26 Rockwell Automation Technologies, Inc. Instant messaging for event notification and exchanging data in an industrial controller environment
US7606890B1 (en) 2002-06-04 2009-10-20 Rockwell Automation Technologies, Inc. System and methodology providing namespace and protocol management in an industrial controller environment
US7305429B2 (en) * 2002-06-10 2007-12-04 Utstarcom, Inc. Method and apparatus for global server load balancing
US20030233446A1 (en) * 2002-06-12 2003-12-18 Earl William J. System and method for managing a distributed computing system
US8108231B2 (en) * 2002-06-14 2012-01-31 The Crawford Group, Inc. Method and apparatus for improved customer direct on-line reservation of rental vehicles
US20040039612A1 (en) 2002-06-14 2004-02-26 Neil Fitzgerald Method and apparatus for customer direct on-line reservation of rental vehicles
US20040001512A1 (en) * 2002-06-28 2004-01-01 International Business Machines Corporation Method and apparatus for peer to peer bandwidth sharing
US7568002B1 (en) 2002-07-03 2009-07-28 Sprint Spectrum L.P. Method and system for embellishing web content during transmission between a content server and a client station
US7801945B1 (en) 2002-07-03 2010-09-21 Sprint Spectrum L.P. Method and system for inserting web content through intermediation between a content server and a client station
US7260639B2 (en) * 2002-07-09 2007-08-21 Akamai Technologies, Inc. Method and system for protecting web sites from public internet threats
WO2004008700A2 (en) * 2002-07-12 2004-01-22 The Penn State Research Foundation Real-time packet traceback and associated packet marking strategies
US7162740B2 (en) * 2002-07-22 2007-01-09 General Instrument Corporation Denial of service defense by proxy
US7676576B1 (en) 2002-08-01 2010-03-09 Foundry Networks, Inc. Method and system to clear counters used for statistical tracking for global server load balancing
US20040024808A1 (en) * 2002-08-01 2004-02-05 Hitachi, Ltd. Wide area storage localization system
US7086061B1 (en) * 2002-08-01 2006-08-01 Foundry Networks, Inc. Statistical tracking of global server load balancing for selecting the best network address from ordered list of network addresses based on a set of performance metrics
US7761555B1 (en) * 2002-08-06 2010-07-20 Richard Anthony Bishel Internet/intranet-connected AC electrical box
US7574508B1 (en) 2002-08-07 2009-08-11 Foundry Networks, Inc. Canonical name (CNAME) handling for global server load balancing
US20040034705A1 (en) * 2002-08-13 2004-02-19 Mihai Focsaneanu Connecting devices in a data network
US7383579B1 (en) * 2002-08-21 2008-06-03 At&T Delaware Intellectual Property, Inc. Systems and methods for determining anti-virus protection status
US7263065B1 (en) 2002-08-30 2007-08-28 At&T Corp. Network having multiple QoS levels
US20040083119A1 (en) * 2002-09-04 2004-04-29 Schunder Lawrence V. System and method for implementing a vendor contract management system
GB0220846D0 (en) * 2002-09-07 2002-10-16 Ibm Remote dynamic configuration of a web server to facilitate capacity on demand
US20040054793A1 (en) * 2002-09-16 2004-03-18 Richard Coleman System and method for high performance shared web hosting
AU2003275181A1 (en) * 2002-09-18 2004-04-08 Netezza Corporation Programmable streaming data processor for database appliance having multiple processing unit groups
US7426576B1 (en) * 2002-09-20 2008-09-16 Network Appliance, Inc. Highly available DNS resolver and method for use of the same
US20040064558A1 (en) * 2002-09-26 2004-04-01 Hitachi Ltd. Resource distribution management method over inter-networks
US7069326B1 (en) * 2002-09-27 2006-06-27 Danger, Inc. System and method for efficiently managing data transports
US7356576B2 (en) * 2002-10-01 2008-04-08 Hewlett-Packard Development Company, L.P. Method, apparatus, and computer readable medium for providing network storage assignments
US7426535B2 (en) * 2002-10-08 2008-09-16 Telecommunication Systems, Inc. Coordination of data received from one or more sources over one or more channels into a single context
US8412766B1 (en) * 2002-10-17 2013-04-02 Cisco Technology, Inc. Method and apparatus for tracking client navigation among multiple resources in communication session information saved by a server
CN100463469C (en) * 2002-10-25 2009-02-18 国际商业机器公司 Method, device and system for sharing applied program conversation information on multichannels
JP4321203B2 (en) * 2002-10-29 2009-08-26 富士ゼロックス株式会社 Remote conference system, remote conference support method, and computer program
US7774839B2 (en) * 2002-11-04 2010-08-10 Riverbed Technology, Inc. Feedback mechanism to minimize false assertions of a network intrusion
US8479057B2 (en) * 2002-11-04 2013-07-02 Riverbed Technology, Inc. Aggregator for connection based anomaly detection
US7603341B2 (en) 2002-11-05 2009-10-13 Claria Corporation Updating the content of a presentation vehicle in a computer network
DE50312039D1 (en) * 2002-11-06 2009-11-26 Tellique Kommunikationstechnik PROCESS FOR PREPARING STRUCTURED DATA QUANTITY BETWEEN A CLIENT DEVICE AND A SERVER DEVICE
US7203720B2 (en) * 2002-11-27 2007-04-10 Bea Systems, Inc. Web server hit multiplier and redirector
JP4043355B2 (en) * 2002-12-10 2008-02-06 富士通株式会社 Server load balancing program, server load balancing method, and server load balancing device
US7362780B2 (en) * 2002-12-11 2008-04-22 Nokia Corporation Avoiding compression of encrypted payload
US8244875B2 (en) * 2002-12-13 2012-08-14 ANXeBusiness Corporation Secure network computing
US8332464B2 (en) * 2002-12-13 2012-12-11 Anxebusiness Corp. System and method for remote network access
US7426209B2 (en) * 2002-12-13 2008-09-16 Telefonaktiebolaget L M Ericsson (Publ) System for content based message processing
US20040121764A1 (en) * 2002-12-23 2004-06-24 Rivero Juan S. Dynamic device configuration through automated domain detection
US7254642B2 (en) * 2003-01-30 2007-08-07 International Business Machines Corporation Method and apparatus for local IP address translation
ES2348260T3 (en) 2003-01-31 2010-12-02 Visto Corporation ASYNCHRON DATA RECOVERY IN REAL TIME.
EP1453243B1 (en) * 2003-02-03 2014-01-15 NTT DoCoMo, Inc. An apparatus and a method for optimizing network resources in data communication
US20040156388A1 (en) * 2003-02-07 2004-08-12 Lockheed Martin Corporation System for maintaining quality of service
US7222173B2 (en) 2003-02-10 2007-05-22 International Business Machines Corporation Limited knowledge of configuration information of a FICON controller
US20040158615A1 (en) * 2003-02-12 2004-08-12 Keller Matthew Craig Priority web browsing
US7283515B2 (en) * 2003-02-14 2007-10-16 Managed Inventions, Llc Internet telephony network and methods for using the same
US6999458B2 (en) * 2003-02-14 2006-02-14 Theglobe.Com Internet telephony network and methods for using the same
US7911994B2 (en) * 2003-02-28 2011-03-22 Openwave Systems Inc. Confirmation of delivery of content to an HTTP/TCP device
US7809679B2 (en) * 2003-03-03 2010-10-05 Fisher-Rosemount Systems, Inc. Distributed data access methods and apparatus for process control systems
US9232077B2 (en) 2003-03-12 2016-01-05 Qualcomm Incorporated Automatic subscription system for applications and services provided to wireless devices
CA2517189A1 (en) * 2003-03-17 2004-09-30 British Telecommunications Public Limited Company Web content adaption process and system
US7643983B2 (en) * 2003-03-28 2010-01-05 Hewlett-Packard Development Company, L.P. Data storage system emulation
US7181491B2 (en) * 2003-04-04 2007-02-20 Taiwan Semiconductor Manufacturing Company Intelligent data pool management engine
US20040243704A1 (en) * 2003-04-14 2004-12-02 Alfredo Botelho System and method for determining the unique web users and calculating the reach, frequency and effective reach of user web access
GB0308991D0 (en) * 2003-04-17 2003-05-28 Psion Digital Ltd A data access replication or communication system comprising a distributed software application
DE10319528A1 (en) * 2003-04-30 2004-11-25 Siemens Ag Method and arrangement for the transparent dynamic provision of a web service
US7610348B2 (en) 2003-05-07 2009-10-27 International Business Machines Distributed file serving architecture system with metadata storage virtualization and data access at the data server connection speed
EP1475941A1 (en) * 2003-05-08 2004-11-10 Harman/Becker Automotive Systems GmbH Scalable service provision to a vehicle entertainment and information processing device
AU2003230073A1 (en) * 2003-05-09 2004-11-26 Telefonaktiebolaget Lm Ericsson (Publ) Distributed caching and redistribution system and method in a wireless data network
US7231377B2 (en) * 2003-05-14 2007-06-12 Microsoft Corporation Method and apparatus for configuring a server using a knowledge base that defines multiple server roles
US7454483B2 (en) 2003-05-14 2008-11-18 Microsoft Corporation Method and apparatus for configuring servers
US8150907B2 (en) 2003-05-29 2012-04-03 Brother Kogyo Kabushiki Kaisha Composite service providing system for a plurality of communicatively connected electronic devices
KR100769741B1 (en) * 2003-05-29 2007-10-23 교세라 가부시키가이샤 Radio communication system, radio communication apparatus, radio communication terminal and mobile radio communication apparatus
US7069351B2 (en) 2003-06-02 2006-06-27 Chung Keicy K Computer storage device having network interface
EP1629357A4 (en) * 2003-06-04 2008-02-06 Univ Pennsylvania Ndma scalable archive hardware/software architecture for load balancing, independent processing, and querying of records
JP2004362330A (en) * 2003-06-05 2004-12-24 Seiko Epson Corp Output control device
US8095500B2 (en) 2003-06-13 2012-01-10 Brilliant Digital Entertainment, Inc. Methods and systems for searching content in distributed computing networks
US20080109509A1 (en) * 2003-06-20 2008-05-08 Supercritical Systems, Inc. Computer architecture for communicating between objects
US20050015430A1 (en) * 2003-06-25 2005-01-20 Rothman Michael A. OS agnostic resource sharing across multiple computing platforms
US20040267917A1 (en) * 2003-06-26 2004-12-30 Timo Tokkonen Wireless downloading of theme oriented content
US7912954B1 (en) * 2003-06-27 2011-03-22 Oesterreicher Richard T System and method for digital media server load balancing
US20050021732A1 (en) * 2003-06-30 2005-01-27 International Business Machines Corporation Method and system for routing traffic in a server system and a computer system utilizing the same
US20040267919A1 (en) * 2003-06-30 2004-12-30 International Business Machines Corporation Method and system for providing server management peripheral caching using a shared bus
US7620704B2 (en) 2003-06-30 2009-11-17 Microsoft Corporation Method and apparatus for configuring a server
US7441026B2 (en) * 2003-07-10 2008-10-21 Sun Microsystems, Inc. System and method for guarding against infinite loops from multi-point redirects in a multi-threaded environment
US20050015465A1 (en) * 2003-07-16 2005-01-20 Ziebold Gregory J. System and method for client aware request dispatching in a portal server
US20050015474A1 (en) * 2003-07-16 2005-01-20 Kavacheri Sathyanarayanan N. Extensible customizable structured and managed client data storage
US7594015B2 (en) * 2003-07-28 2009-09-22 Sap Ag Grid organization
US20050028010A1 (en) * 2003-07-29 2005-02-03 International Business Machines Corporation System and method for addressing denial of service virus attacks
US7386719B2 (en) * 2003-07-29 2008-06-10 International Business Machines Corporation System and method for eliminating viruses at a web page server
US7577743B2 (en) * 2003-08-01 2009-08-18 Sentillion, Inc. Methods and apparatus for performing context management in a networked environment
US20050033809A1 (en) * 2003-08-08 2005-02-10 Teamon Systems, Inc. Communications system providing server load balancing based upon weighted health metrics and related methods
EP1927921A1 (en) 2003-08-08 2008-06-04 Teamon Systems, Inc. Communications system providing server load balancing based upon weighted health metrics and related method
CN100346324C (en) * 2003-08-14 2007-10-31 华为技术有限公司 Analysis method for user's request
US7707320B2 (en) 2003-09-05 2010-04-27 Qualcomm Incorporated Communication buffer manager and method therefor
NO318887B1 (en) * 2003-09-05 2005-05-18 Paradial As Sanntidsproxyer
US9584360B2 (en) 2003-09-29 2017-02-28 Foundry Networks, Llc Global server load balancing support for private VIP addresses
US20050154976A1 (en) * 2003-09-30 2005-07-14 Nelson Brent D. Method and system for automated metamodel system software code standardization
DE10345541A1 (en) * 2003-09-30 2005-04-28 Siemens Ag Method for setting the transmission parameters of grouped, broadband transmission channels
EP1669878A4 (en) * 2003-09-30 2007-07-11 Sony Corp Information reproduction device and method, and program
US20050080913A1 (en) * 2003-10-09 2005-04-14 Thomas David Andrew Method and system for querying information from a switch by a server in a computer network
US8655755B2 (en) * 2003-10-22 2014-02-18 Scottrade, Inc. System and method for the automated brokerage of financial instruments
US8234373B1 (en) 2003-10-27 2012-07-31 Sprint Spectrum L.P. Method and system for managing payment for web content based on size of the web content
EP1680748A4 (en) * 2003-11-07 2006-10-25 Sony Electronics Inc Messaging and service system for mobile computer
US7673066B2 (en) * 2003-11-07 2010-03-02 Sony Corporation File transfer protocol for mobile computer
US7978716B2 (en) * 2003-11-24 2011-07-12 Citrix Systems, Inc. Systems and methods for providing a VPN solution
US7330903B2 (en) * 2003-11-17 2008-02-12 International Business Machines Corporation Method, computer program product, and system for routing messages in a computer network comprising heterogenous databases
JP4561084B2 (en) * 2003-11-25 2010-10-13 ソニー株式会社 Service management apparatus, service management method, service providing system, and service providing method
US8170912B2 (en) 2003-11-25 2012-05-01 Carhamm Ltd., Llc Database structure and front end
US7627644B2 (en) * 2003-11-28 2009-12-01 Canon Kabushiki Kaisha Recipient-centred proactive caching in a peer-to-peer system
US7519322B2 (en) * 2003-12-04 2009-04-14 International Business Machines Corporation Tracking locally broadcast electronic works
US7426578B2 (en) * 2003-12-12 2008-09-16 Intercall, Inc. Systems and methods for synchronizing data between communication devices in a networked environment
US7843952B2 (en) * 2003-12-18 2010-11-30 Intel Corporation Efficient handling of HTTP traffic
NZ547786A (en) * 2003-12-19 2007-12-21 Univ California Resource sharing broadband access system, methods and devices
JP4523772B2 (en) * 2003-12-24 2010-08-11 大日本印刷株式会社 Data storage system using network
DE60324849D1 (en) * 2003-12-30 2009-01-02 Ericsson Telefon Ab L M Method and system for providing a best mobile communication system
US20050154847A1 (en) * 2004-01-14 2005-07-14 Elipsan Limited Mirrored data storage system
US7590704B2 (en) * 2004-01-20 2009-09-15 Microsoft Corporation Systems and methods for processing dynamic content
EP2485187A1 (en) * 2004-01-21 2012-08-08 Qualcomm Incorporated Application-based value billing in a wireless subscriber network
US7991852B2 (en) * 2004-01-22 2011-08-02 Alcatel-Lucent Usa Inc. Network architecture and related methods for surviving denial of service attacks
US20050198205A1 (en) * 2004-01-28 2005-09-08 James Roach Data acquisition system and method for using the same
US20050169310A1 (en) * 2004-01-30 2005-08-04 Rob Knapp System and method for managing data transmissions over multiple types of transport systems
US20050198315A1 (en) * 2004-02-13 2005-09-08 Wesley Christopher W. Techniques for modifying the behavior of documents delivered over a computer network
EP1566940A1 (en) * 2004-02-20 2005-08-24 Alcatel Alsthom Compagnie Generale D'electricite A method, a service system, and a computer software product of self-organizing distributing services in a computing network
KR100435985B1 (en) * 2004-02-25 2004-06-12 엔에이치엔(주) Nonstop service system using voting and, information updating and providing method in the same
US7636362B2 (en) * 2004-02-26 2009-12-22 Oracle International Corp. System and method of dynamically providing priority for network communications
US7949792B2 (en) * 2004-02-27 2011-05-24 Cisco Technology, Inc. Encoding a TCP offload engine within FCP
US8583739B2 (en) * 2004-03-02 2013-11-12 International Business Machines Corporation Facilitating the sending of mail from a restricted communications network
US8782654B2 (en) 2004-03-13 2014-07-15 Adaptive Computing Enterprises, Inc. Co-allocating a reservation spanning different compute resources types
WO2005091138A1 (en) * 2004-03-16 2005-09-29 Grid Analytics Llc System and method for aggregation and analysis of information from multiple disparate sources while assuring source and record anonymity using an exchange hub
US20050240780A1 (en) * 2004-04-23 2005-10-27 Cetacea Networks Corporation Self-propagating program detector apparatus, method, signals and medium
JP2007536634A (en) * 2004-05-04 2007-12-13 フィッシャー−ローズマウント・システムズ・インコーポレーテッド Service-oriented architecture for process control systems
US7729789B2 (en) 2004-05-04 2010-06-01 Fisher-Rosemount Systems, Inc. Process plant monitoring based on multivariate statistical analysis and on-line process simulation
US7584301B1 (en) * 2004-05-06 2009-09-01 Foundry Networks, Inc. Host-level policies for global server load balancing
US20060031520A1 (en) * 2004-05-06 2006-02-09 Motorola, Inc. Allocation of common persistent connections through proxies
US7496651B1 (en) 2004-05-06 2009-02-24 Foundry Networks, Inc. Configurable geographic prefixes for global server load balancing
US7664838B2 (en) * 2004-05-10 2010-02-16 Nortel Networks Limited System and method for translating application program network service requests into actions and performing those actions through the management and/or control plane responsive to previously defined policies and previous requests by the same or another application program
US20060030292A1 (en) * 2004-05-20 2006-02-09 Bea Systems, Inc. Client programming for mobile client
US7650432B2 (en) * 2004-05-20 2010-01-19 Bea Systems, Inc. Occasionally-connected application server
US8943050B2 (en) 2004-05-21 2015-01-27 Ca, Inc. Method and apparatus for optimizing directory performance
US8245049B2 (en) 2004-06-14 2012-08-14 Microsoft Corporation Method and system for validating access to a group of related elements
US20070266388A1 (en) 2004-06-18 2007-11-15 Cluster Resources, Inc. System and method for providing advanced reservations in a compute environment
US8224964B1 (en) 2004-06-30 2012-07-17 Google Inc. System and method of accessing a document efficiently through multi-tier web caching
US8495305B2 (en) * 2004-06-30 2013-07-23 Citrix Systems, Inc. Method and device for performing caching of dynamically generated objects in a data communication network
US7437364B1 (en) * 2004-06-30 2008-10-14 Google Inc. System and method of accessing a document efficiently through multi-tier web caching
US8676922B1 (en) 2004-06-30 2014-03-18 Google Inc. Automatic proxy setting modification
US7757074B2 (en) 2004-06-30 2010-07-13 Citrix Application Networking, Llc System and method for establishing a virtual private network
US8739274B2 (en) * 2004-06-30 2014-05-27 Citrix Systems, Inc. Method and device for performing integrated caching in a data communication network
JP4142615B2 (en) * 2004-07-05 2008-09-03 株式会社日立製作所 Network service performance measurement method and program
US20070208946A1 (en) * 2004-07-06 2007-09-06 Oracle International Corporation High performance secure caching in the mid-tier
CN100370757C (en) * 2004-07-09 2008-02-20 国际商业机器公司 Method and system for dentifying a distributed denial of service (DDOS) attack within a network and defending against such an attack
AU2005263962B2 (en) * 2004-07-22 2011-12-22 Barefruit Limited Improved user interface
CN101199187A (en) 2004-07-23 2008-06-11 茨特里克斯系统公司 A method and systems for securing remote access to private networks
US7808906B2 (en) * 2004-07-23 2010-10-05 Citrix Systems, Inc. Systems and methods for communicating a lossy protocol via a lossless protocol using false acknowledgements
US7395258B2 (en) * 2004-07-30 2008-07-01 International Business Machines Corporation System and method for adaptive database caching
US9647952B2 (en) * 2004-08-06 2017-05-09 LiveQoS Inc. Network quality as a service
US9722850B2 (en) * 2004-08-09 2017-08-01 Arris Enterprises Llc Method and system for transforming video streams using a multi-channel flow-bonded traffic stream
US9699102B2 (en) * 2004-08-09 2017-07-04 Arris Enterprises Llc Very high speed cable modem for increasing bandwidth
US20060036645A1 (en) * 2004-08-10 2006-02-16 International Business Machines Corporation System and method for automated data storage management
GB2412815B (en) * 2004-08-18 2006-03-22 Wecomm Ltd Transmitting data over a network
DE102004040303A1 (en) * 2004-08-19 2006-03-09 Siemens Ag Circuit arrangement and method for network analysis
US8255413B2 (en) 2004-08-19 2012-08-28 Carhamm Ltd., Llc Method and apparatus for responding to request for information-personalization
US8078602B2 (en) 2004-12-17 2011-12-13 Claria Innovations, Llc Search engine for a computer network
US8176490B1 (en) 2004-08-20 2012-05-08 Adaptive Computing Enterprises, Inc. System and method of interfacing a workload manager and scheduler with an identity manager
US7423977B1 (en) * 2004-08-23 2008-09-09 Foundry Networks Inc. Smoothing algorithm for round trip time (RTT) measurements
US7519067B2 (en) 2004-09-01 2009-04-14 International Business Machines Corporation Method, system, and computer product for controlling input message priority
US20060059246A1 (en) * 2004-09-10 2006-03-16 Grove Adam J System and method for connection optimization
US7546308B1 (en) * 2004-09-17 2009-06-09 Symantec Operating Corporation Model and method of an n-tier quality-of-service (QoS)
US20060064748A1 (en) * 2004-09-17 2006-03-23 Aaron Jeffrey A Detection of encrypted packet streams using process variation and/or multiple processes
US8332938B2 (en) * 2004-09-17 2012-12-11 At&T Intellectual Property I, L.P. Detection of encrypted packet streams using a timer
US20060072464A1 (en) * 2004-09-17 2006-04-06 Aaron Jeffrey A Detection of encrypted packet streams
US7451309B2 (en) * 2004-09-17 2008-11-11 At&T Intellectual Property L.P. Signature specification for encrypted packet streams
US7761705B2 (en) * 2004-09-17 2010-07-20 At&T Intellectual Property I, L.P. Detection of encrypted packet streams
US7730519B2 (en) * 2004-09-17 2010-06-01 At&T Intellectual Property I, L.P. Detection of encrypted packet streams using feedback probing
US20060064470A1 (en) * 2004-09-23 2006-03-23 Sargent Antony J Method, system, and computer program product for improved synchronization efficiency for mobile devices, including database hashing and caching of web access errors
US7478429B2 (en) * 2004-10-01 2009-01-13 Prolexic Technologies, Inc. Network overload detection and mitigation system and method
EP1811376A4 (en) * 2004-10-18 2007-12-26 Fujitsu Ltd Operation management program, operation management method, and operation management apparatus
EP1814027A4 (en) 2004-10-18 2009-04-29 Fujitsu Ltd Operation management program, operation management method, and operation management apparatus
EP1806657B1 (en) 2004-10-18 2010-05-26 Fujitsu Ltd. Operation management program, operation management method, and operation management device
CA2827035A1 (en) 2004-11-08 2006-05-18 Adaptive Computing Enterprises, Inc. System and method of providing system jobs within a compute environment
US7725501B1 (en) * 2004-11-12 2010-05-25 Northrop Grumman Corporation System and method for rapid database application deployment and use
US20060116557A1 (en) * 2004-11-30 2006-06-01 Alere Medical Incorporated Methods and systems for evaluating patient data
US7499998B2 (en) * 2004-12-01 2009-03-03 Cisco Technology, Inc. Arrangement in a server for providing dynamic domain name system services for each received request
US20060117020A1 (en) * 2004-12-01 2006-06-01 John Toebes Arrangement for selecting a server to provide distributed services from among multiple servers based on a location of a client device
US7693863B2 (en) 2004-12-20 2010-04-06 Claria Corporation Method and device for publishing cross-network user behavioral data
US7634572B2 (en) * 2004-12-22 2009-12-15 Slipstream Data Inc. Browser-plugin based method for advanced HTTPS data processing
US8954595B2 (en) * 2004-12-30 2015-02-10 Citrix Systems, Inc. Systems and methods for providing client-side accelerated access to remote applications via TCP buffering
US20060253605A1 (en) * 2004-12-30 2006-11-09 Prabakar Sundarrajan Systems and methods for providing integrated client-side acceleration techniques to access remote applications
US7810089B2 (en) 2004-12-30 2010-10-05 Citrix Systems, Inc. Systems and methods for automatic installation and execution of a client-side acceleration program
US8549149B2 (en) 2004-12-30 2013-10-01 Citrix Systems, Inc. Systems and methods for providing client-side accelerated access to remote applications via TCP multiplexing
US8700695B2 (en) * 2004-12-30 2014-04-15 Citrix Systems, Inc. Systems and methods for providing client-side accelerated access to remote applications via TCP pooling
US8706877B2 (en) * 2004-12-30 2014-04-22 Citrix Systems, Inc. Systems and methods for providing client-side dynamic redirection to bypass an intermediary
US8255456B2 (en) * 2005-12-30 2012-08-28 Citrix Systems, Inc. System and method for performing flash caching of dynamically generated objects in a data communication network
KR20070104566A (en) * 2005-01-24 2007-10-26 사이트릭스 시스템스, 인크. Systems and methods for performing caching of dynamically generated objects in a network
US7729363B2 (en) * 2005-01-24 2010-06-01 Research In Motion Limited System and method for managing communication for component applications
US9400875B1 (en) 2005-02-11 2016-07-26 Nokia Corporation Content routing with rights management
US20060200542A1 (en) * 2005-02-28 2006-09-07 Tendril Networks, Inc. Apparatus and method for network-aware power management
US9462077B2 (en) * 2005-03-02 2016-10-04 International Business Machines Corporation System, method, and circuit for servicing a client data service request
US8645941B2 (en) 2005-03-07 2014-02-04 Carhamm Ltd., Llc Method for attributing and allocating revenue related to embedded software
US20060235965A1 (en) * 2005-03-07 2006-10-19 Claria Corporation Method for quantifying the propensity to respond to an advertisement
US9075657B2 (en) 2005-04-07 2015-07-07 Adaptive Computing Enterprises, Inc. On-demand access to compute resources
US8863143B2 (en) 2006-03-16 2014-10-14 Adaptive Computing Enterprises, Inc. System and method for managing a hybrid compute environment
US8055689B1 (en) * 2005-03-14 2011-11-08 Oracle America, Inc. Methods and systems for distributing information model nodes in memory
US8090873B1 (en) 2005-03-14 2012-01-03 Oracle America, Inc. Methods and systems for high throughput information refinement
US8005791B1 (en) 2005-03-14 2011-08-23 Oracle America, Inc. Methods and systems for publishing aggregated data to a business logic tier
WO2008036058A2 (en) 2005-03-16 2008-03-27 Cluster Resources, Inc. On-demand computing environment
US9231886B2 (en) 2005-03-16 2016-01-05 Adaptive Computing Enterprises, Inc. Simple integration of an on-demand compute environment
US9015324B2 (en) 2005-03-16 2015-04-21 Adaptive Computing Enterprises, Inc. System and method of brokering cloud computing resources
US8073866B2 (en) 2005-03-17 2011-12-06 Claria Innovations, Llc Method for providing content to an internet user based on the user's demonstrated content preferences
US7313657B1 (en) 2005-03-24 2007-12-25 Sprint Communications Company L.P. Conflict avoidance in data store replication
US8155014B2 (en) * 2005-03-25 2012-04-10 Cisco Technology, Inc. Method and system using quality of service information for influencing a user's presence state
US8015403B2 (en) * 2005-03-28 2011-09-06 Cisco Technology, Inc. Method and system indicating a level of security for VoIP calls through presence
US20110258320A1 (en) * 2005-04-07 2011-10-20 Adaptive Computing Enterprises, Inc. Elastic management of compute resources between a web server and an on-demand compute environment
US8782120B2 (en) 2005-04-07 2014-07-15 Adaptive Computing Enterprises, Inc. Elastic management of compute resources between a web server and an on-demand compute environment
JP4903786B2 (en) * 2005-04-29 2012-03-28 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Method, system and method of use thereof for controlling real-time continuous data in a packet-switched data stream, and real-time continuous data service provided using the method
US7610280B2 (en) * 2005-05-05 2009-10-27 Cisco Technology, Inc. Method and system for dynamically pre-positioning content in a network based detecting or predicting user presence
US7920847B2 (en) * 2005-05-16 2011-04-05 Cisco Technology, Inc. Method and system to protect the privacy of presence information for network users
EP1882341B1 (en) * 2005-05-16 2017-10-25 Cisco Technology, Inc. Management network access for network users
US7764699B2 (en) * 2005-05-16 2010-07-27 Cisco Technology, Inc. Method and system using shared configuration information to manage network access for network users
US8079062B2 (en) * 2005-05-16 2011-12-13 Cisco Technology, Inc. Method and system using presence information to manage network access
JP4559295B2 (en) * 2005-05-17 2010-10-06 株式会社エヌ・ティ・ティ・ドコモ Data communication system and data communication method
US7885979B2 (en) * 2005-05-31 2011-02-08 Sorenson Media, Inc. Method, graphical interface and computer-readable medium for forming a batch job
US8296649B2 (en) * 2005-05-31 2012-10-23 Sorenson Media, Inc. Method, graphical interface and computer-readable medium for generating a preview of a reformatted preview segment
US9185538B2 (en) 2005-05-31 2015-11-10 Qualcomm Incorporated Wireless subscriber application and content distribution and differentiated pricing
US9350875B2 (en) 2005-05-31 2016-05-24 Qualcomm Incorporated Wireless subscriber billing and distribution
US7975219B2 (en) * 2005-05-31 2011-07-05 Sorenson Media, Inc. Method, graphical interface and computer-readable medium for reformatting data
US8239535B2 (en) * 2005-06-06 2012-08-07 Adobe Systems Incorporated Network architecture with load balancing, fault tolerance and distributed querying
KR100843073B1 (en) * 2005-06-10 2008-07-03 삼성전자주식회사 Method for controlling transmission rate by using error correction packet and communication apparatus using the same
CA2612897C (en) * 2005-06-20 2020-10-06 Comcast Cable Holdings, Llc Method and system of managing and allocating communication related resources
US8135814B2 (en) * 2005-06-29 2012-03-13 At&T Intellectual Property I, L.P. Network capacity management system
US9282081B2 (en) 2005-07-28 2016-03-08 Vaporstream Incorporated Reduced traceability electronic message system and method
US7610345B2 (en) 2005-07-28 2009-10-27 Vaporstream Incorporated Reduced traceability electronic message system and method
US20070050482A1 (en) * 2005-08-23 2007-03-01 Microsoft Corporation System and method for executing web pages using a multi-tiered distributed framework
US7558858B1 (en) * 2005-08-31 2009-07-07 At&T Intellectual Property Ii, L.P. High availability infrastructure with active-active designs
WO2007027911A1 (en) * 2005-09-02 2007-03-08 Ektasis, Inc. Distributed object interface discovery
US20070060362A1 (en) * 2005-09-12 2007-03-15 Randy Osgood Network gaming system with a distribution server
US20070058559A1 (en) * 2005-09-15 2007-03-15 Sharp Laboratories Of America, Inc. Method and system of assigning priority to detection messages
US20070116056A1 (en) * 2005-10-12 2007-05-24 The Regents Of The University Of California Digital subscriber line access sharing method and device
WO2007047694A2 (en) * 2005-10-17 2007-04-26 Alebra Technologies, Inc. Method, process and system for sharing data in a heterogeneous storage network
CN1870636A (en) * 2005-11-10 2006-11-29 华为技术有限公司 Method and system for client redirection
US20070106782A1 (en) * 2005-11-10 2007-05-10 Scientific-Atlanta, Inc. Bandwidth management in each network device in a switched digital video environment
US8099756B2 (en) * 2005-11-10 2012-01-17 Versteeg William C Channel changes between services with differing bandwidth in a switched digital video system
US20070107024A1 (en) * 2005-11-10 2007-05-10 Scientific-Atlanta, Inc. Atomic channel changes in a switched digital video system
US7742407B2 (en) 2005-11-10 2010-06-22 Scientific-Atlanta, Llc Quality of service management in a switched digital video environment
KR100736081B1 (en) * 2005-11-11 2007-07-06 삼성전자주식회사 Apparatus for providing web service, apparatus for requesting web service, method for providing web service and method for requesting web service
US7873760B2 (en) * 2005-11-11 2011-01-18 Versteeg William C Expedited digital signal decoding
US7970878B1 (en) * 2005-11-16 2011-06-28 Cisco Technology, Inc. Method and apparatus for limiting domain name server transaction bandwidth
US7747897B2 (en) * 2005-11-18 2010-06-29 Intel Corporation Method and apparatus for lockstep processing on a fixed-latency interconnect
US7668879B2 (en) * 2005-11-30 2010-02-23 Oracle International Corporation Database system configured for automatic failover with no data loss
US7627584B2 (en) * 2005-11-30 2009-12-01 Oracle International Corporation Database system configured for automatic failover with no data loss
US7945816B1 (en) * 2005-11-30 2011-05-17 At&T Intellectual Property Ii, L.P. Comprehensive end-to-end storage area network (SAN) application transport service
EP1955281A4 (en) 2005-12-01 2009-03-11 Firestar Software Inc System and method for exchanging information among exchange applications
US9135304B2 (en) 2005-12-02 2015-09-15 Salesforce.Com, Inc. Methods and systems for optimizing text searches over structured data in a multi-tenant environment
US8194701B2 (en) * 2005-12-06 2012-06-05 Lippershy Celestial Llc System and/or method for downstream bidding
US9686183B2 (en) 2005-12-06 2017-06-20 Zarbaña Digital Fund Llc Digital object routing based on a service request
US8055897B2 (en) * 2005-12-06 2011-11-08 Lippershy Celestial Llc Digital object title and transmission information
US7894447B2 (en) * 2005-12-06 2011-02-22 Lippershy Celestial Llc Digital object routing
US20070136209A1 (en) * 2005-12-06 2007-06-14 Shabbir Khan Digital object title authentication
US8014389B2 (en) * 2005-12-06 2011-09-06 Lippershy Celestial Llc Bidding network
US20070266162A1 (en) * 2005-12-07 2007-11-15 Microsoft Corporation Session initiation protocol redirection for process recycling
US20070136372A1 (en) * 2005-12-12 2007-06-14 Proctor Lee M Methods of quality of service management and supporting apparatus and readable medium
US7664067B2 (en) * 2005-12-15 2010-02-16 Microsoft Corporation Preserving socket connections over a wireless network
US8077609B2 (en) * 2005-12-15 2011-12-13 At&T Intellectual Property I, L.P. Method for providing quality-of-service based services in a packet network
US8028039B1 (en) * 2005-12-23 2011-09-27 Reflexis Systems, Inc. System and method for communicating data between wireless mobile hand-held computer and a back-end computer system
US20070153807A1 (en) * 2005-12-29 2007-07-05 The Regents Of The University Of California Base-station aided resource sharing broadband access system, methods, and devices
US7921184B2 (en) * 2005-12-30 2011-04-05 Citrix Systems, Inc. System and method for performing flash crowd caching of dynamically generated objects in a data communication network
US8301839B2 (en) * 2005-12-30 2012-10-30 Citrix Systems, Inc. System and method for performing granular invalidation of cached dynamically generated objects in a data communication network
US20070174644A1 (en) * 2006-01-04 2007-07-26 Tendril Networks, Inc. Apparatus and Method for Dynamic Tokenization of Wireless Network Datagrams
US8024427B2 (en) * 2006-01-09 2011-09-20 Microsoft Corporation Dynamic storage of documents
US8423670B2 (en) * 2006-01-25 2013-04-16 Corporation For National Research Initiatives Accessing distributed services in a network
US8533808B2 (en) * 2006-02-02 2013-09-10 Check Point Software Technologies Ltd. Network security smart load balancing using a multiple processor device
US7903673B2 (en) * 2006-02-02 2011-03-08 International Business Machines Corporation Intelligent application management strategy
US9143622B2 (en) 2006-02-17 2015-09-22 Qualcomm Incorporated Prepay accounts for applications, services and content for communication devices
US7720094B2 (en) * 2006-02-21 2010-05-18 Verso Backhaul Solutions, Inc. Methods and apparatus for low latency signal aggregation and bandwidth reduction
US9185234B2 (en) 2006-02-22 2015-11-10 Qualcomm Incorporated Automated account mapping in a wireless subscriber billing system
US7467230B2 (en) * 2006-02-28 2008-12-16 Microsoft Corporation Global names zone
US7685131B2 (en) * 2006-02-28 2010-03-23 International Business Machines Corporation Web services database cluster architecture
US8271309B2 (en) 2006-03-16 2012-09-18 The Crawford Group, Inc. Method and system for providing and administering online rental vehicle reservation booking services
DE602006011143D1 (en) * 2006-03-23 2010-01-28 Slipstream Data Inc METHOD FOR IMPROVED HTTPS DATA PROCESSING BASED ON BROWSER PLUGINS
US7783652B2 (en) * 2006-04-07 2010-08-24 Microsoft Corporation Keeping offensive content out of default view on a website
US8151323B2 (en) 2006-04-12 2012-04-03 Citrix Systems, Inc. Systems and methods for providing levels of access and action control via an SSL VPN appliance
US8605730B2 (en) * 2006-04-13 2013-12-10 Directpacket Research, Inc. System and method for multimedia communication across disparate networks
GB2437600A (en) * 2006-04-27 2007-10-31 My Zebra Ltd Media communications system for providing digital content through a network
US7817792B2 (en) * 2006-05-04 2010-10-19 Microsoft Corporation Hyperlink-based softphone call and management
US20070274300A1 (en) * 2006-05-04 2007-11-29 Microsoft Corporation Hover to call
US7992203B2 (en) 2006-05-24 2011-08-02 Red Hat, Inc. Methods and systems for secure shared smartcard access
US9785477B2 (en) * 2006-06-05 2017-10-10 International Business Machines Corporation Providing a policy hierarchy in an enterprise data processing system
US8364952B2 (en) * 2006-06-06 2013-01-29 Red Hat, Inc. Methods and system for a key recovery plan
US7822209B2 (en) 2006-06-06 2010-10-26 Red Hat, Inc. Methods and systems for key recovery for a token
US8495380B2 (en) 2006-06-06 2013-07-23 Red Hat, Inc. Methods and systems for server-side key generation
US8098829B2 (en) * 2006-06-06 2012-01-17 Red Hat, Inc. Methods and systems for secure key delivery
US8180741B2 (en) * 2006-06-06 2012-05-15 Red Hat, Inc. Methods and systems for providing data objects on a token
US8332637B2 (en) 2006-06-06 2012-12-11 Red Hat, Inc. Methods and systems for nonce generation in a token
US8589695B2 (en) * 2006-06-07 2013-11-19 Red Hat, Inc. Methods and systems for entropy collection for server-side key generation
US8412927B2 (en) 2006-06-07 2013-04-02 Red Hat, Inc. Profile framework for token processing system
US9769158B2 (en) * 2006-06-07 2017-09-19 Red Hat, Inc. Guided enrollment and login for token users
US8707024B2 (en) * 2006-06-07 2014-04-22 Red Hat, Inc. Methods and systems for managing identity management security domains
US8099765B2 (en) 2006-06-07 2012-01-17 Red Hat, Inc. Methods and systems for remote password reset using an authentication credential managed by a third party
TWI307232B (en) * 2006-06-09 2009-03-01 Hon Hai Prec Ind Co Ltd Wireless local area network with protection function and method for preventing attack
US20070294116A1 (en) * 2006-06-14 2007-12-20 Scott Paul Stephens Method and system for an online rental vehicle reservation-booking website including a travel agent path
US20070291656A1 (en) * 2006-06-16 2007-12-20 Harris Corporation Method and system for outbound content-based QoS
KR101082152B1 (en) * 2006-06-20 2011-11-09 주식회사 엘지화학 Electrolyte for improving life characteristics at a high temperature and lithium secondary battery comprising the same
JP4271211B2 (en) * 2006-06-30 2009-06-03 株式会社東芝 Apparatus and program for providing metadata of broadcast program
US20080022320A1 (en) * 2006-06-30 2008-01-24 Scientific-Atlanta, Inc. Systems and Methods of Synchronizing Media Streams
US7725797B2 (en) 2006-07-07 2010-05-25 Scientific-Atlanta, Llc Buffer for storing data and forward error correction (FEC)
US7774672B2 (en) 2006-07-07 2010-08-10 Scientific-Atlanta, Llc Requesting additional forward error correction
US7877660B2 (en) * 2006-07-07 2011-01-25 Ver Steeg William C Transmitting additional forward error correction (FEC) upon request
US7899046B2 (en) * 2006-07-07 2011-03-01 Ver Steeg William C Determining strategy for multicast and/or unicast transmission to correct forward errors
US8677007B2 (en) * 2006-08-03 2014-03-18 Citrix Systems, Inc. Systems and methods for bypassing an appliance
US7953889B2 (en) * 2006-08-03 2011-05-31 Citrix Systems, Inc. Systems and methods for routing VPN traffic around network disruption
US8141164B2 (en) * 2006-08-21 2012-03-20 Citrix Systems, Inc. Systems and methods for dynamic decentralized load balancing across multiple sites
US8787566B2 (en) * 2006-08-23 2014-07-22 Red Hat, Inc. Strong encryption
US8806219B2 (en) 2006-08-23 2014-08-12 Red Hat, Inc. Time-based function back-off
US9038154B2 (en) * 2006-08-31 2015-05-19 Red Hat, Inc. Token Registration
US8005849B2 (en) * 2006-08-31 2011-08-23 Red Hat, Inc. Database access server with reformatting
US8977844B2 (en) 2006-08-31 2015-03-10 Red Hat, Inc. Smartcard formation with authentication keys
US8356342B2 (en) * 2006-08-31 2013-01-15 Red Hat, Inc. Method and system for issuing a kill sequence for a token
US8074265B2 (en) * 2006-08-31 2011-12-06 Red Hat, Inc. Methods and systems for verifying a location factor associated with a token
WO2008030494A2 (en) * 2006-09-05 2008-03-13 Donnelli Robert M Managing client-to-server or peer-to-peer relationships in a private or virtual network
US20080062997A1 (en) * 2006-09-07 2008-03-13 Go2Call.Com, Inc. Intelligent call routing through distributed VoIP networks
US8645973B2 (en) * 2006-09-22 2014-02-04 Oracle International Corporation Mobile applications
US8255504B1 (en) 2006-10-03 2012-08-28 United States Automobile Association (USAA) Systems and methods for data source management
US20080089237A1 (en) * 2006-10-11 2008-04-17 Ibahn Corporation System and method for dynamic network traffic prioritization
US7870465B2 (en) * 2006-10-18 2011-01-11 Versteeg William C Reducing channel-change time
EP2080123B1 (en) * 2006-10-19 2011-06-15 France Telecom Content refreshing method and related cache, terminal, servers and computer software
US20080098123A1 (en) * 2006-10-24 2008-04-24 Microsoft Corporation Hybrid Peer-to-Peer Streaming with Server Assistance
CA2668287C (en) * 2006-10-31 2017-09-19 Aastra Technologies Limited Method & system for network entity configuration
US7890576B2 (en) * 2006-11-13 2011-02-15 Microsoft Corporation Selective communication of targeted information
US8693690B2 (en) * 2006-12-04 2014-04-08 Red Hat, Inc. Organizing an extensible table for storing cryptographic objects
US7852783B2 (en) * 2006-12-07 2010-12-14 Cisco Technology, Inc. Identify a secure end-to-end voice call
US8462799B2 (en) * 2006-12-13 2013-06-11 The Boeing Company Distributed application communication routing system for internet protocol networks
US8620952B2 (en) 2007-01-03 2013-12-31 Carhamm Ltd., Llc System for database reporting
US8238624B2 (en) * 2007-01-30 2012-08-07 International Business Machines Corporation Hybrid medical image processing
EP1953655A3 (en) * 2007-02-01 2008-12-31 Acei Ab Transaction processing system and method
US8813243B2 (en) * 2007-02-02 2014-08-19 Red Hat, Inc. Reducing a size of a security-related data object stored on a token
US8446846B1 (en) * 2007-02-02 2013-05-21 Radisys Canada Ulc Method of passing signal events through a voice over IP audio mixer device
US8065275B2 (en) * 2007-02-15 2011-11-22 Google Inc. Systems and methods for cache optimization
US8812651B1 (en) 2007-02-15 2014-08-19 Google Inc. Systems and methods for client cache awareness
JP2008204055A (en) * 2007-02-19 2008-09-04 Hitachi Ltd Content management method, file server, and readout control program
US8639940B2 (en) * 2007-02-28 2014-01-28 Red Hat, Inc. Methods and systems for assigning roles on a token
US8832453B2 (en) 2007-02-28 2014-09-09 Red Hat, Inc. Token recycling
US8074028B2 (en) 2007-03-12 2011-12-06 Citrix Systems, Inc. Systems and methods of providing a multi-tier cache
US7584294B2 (en) * 2007-03-12 2009-09-01 Citrix Systems, Inc. Systems and methods for prefetching objects for caching using QOS
US8037126B2 (en) * 2007-03-12 2011-10-11 Citrix Systems, Inc. Systems and methods of dynamically checking freshness of cached objects based on link status
US7720936B2 (en) * 2007-03-12 2010-05-18 Citrix Systems, Inc. Systems and methods of freshening and prefreshening a DNS cache
US7796510B2 (en) 2007-03-12 2010-09-14 Citrix Systems, Inc. Systems and methods for providing virtual fair queueing of network traffic
US7760642B2 (en) 2007-03-12 2010-07-20 Citrix Systems, Inc. Systems and methods for providing quality of service precedence in TCP congestion control
US8701010B2 (en) 2007-03-12 2014-04-15 Citrix Systems, Inc. Systems and methods of using the refresh button to determine freshness policy
US7809818B2 (en) * 2007-03-12 2010-10-05 Citrix Systems, Inc. Systems and method of using HTTP head command for prefetching
US7783757B2 (en) * 2007-03-12 2010-08-24 Citrix Systems, Inc. Systems and methods of revalidating cached objects in parallel with request for object
US8504775B2 (en) 2007-03-12 2013-08-06 Citrix Systems, Inc Systems and methods of prefreshening cached objects based on user's current web page
US8103783B2 (en) 2007-03-12 2012-01-24 Citrix Systems, Inc. Systems and methods of providing security and reliability to proxy caches
US9081948B2 (en) * 2007-03-13 2015-07-14 Red Hat, Inc. Configurable smartcard
US8290357B2 (en) * 2007-03-15 2012-10-16 Nvidia Corporation Auto-exposure technique in a camera
US8340512B2 (en) * 2007-03-15 2012-12-25 Nvidia Corporation Auto focus technique in an image capture device
US20080244667A1 (en) * 2007-03-27 2008-10-02 Osborne Jason C Bandwidth sensitive switched digital video content delivery
US8370889B2 (en) 2007-03-28 2013-02-05 Kanthimathi Gayatri Sukumar Switched digital video client reverse channel traffic reduction
US20080240083A1 (en) * 2007-03-28 2008-10-02 Lowell Phillip Feldman System and method for managing interoperability of internet telephony networks and legacy telephony networks
JP4988915B2 (en) * 2007-03-29 2012-08-01 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Address resolution database
WO2008132414A1 (en) * 2007-03-30 2008-11-06 France Telecom Method for managing a plurality of audiovisual sessions in an ip network and related control system
US8051145B2 (en) * 2007-03-30 2011-11-01 Hong Kong Applied Science and Technology Research Institute Company Limited Method of simultaneously providing data to two or more devices on the same network
US9083712B2 (en) * 2007-04-04 2015-07-14 Sri International Method and apparatus for generating highly predictive blacklists
US8331737B2 (en) * 2007-04-23 2012-12-11 International Business Machines Corporation Heterogeneous image processing system
US8462369B2 (en) * 2007-04-23 2013-06-11 International Business Machines Corporation Hybrid image processing system for a single field of view having a plurality of inspection threads
US8326092B2 (en) * 2007-04-23 2012-12-04 International Business Machines Corporation Heterogeneous image processing system
US8204955B2 (en) * 2007-04-25 2012-06-19 Miovision Technologies Incorporated Method and system for analyzing multimedia content
US8717910B2 (en) * 2007-04-26 2014-05-06 Cisco Technology, Inc. Field modulation for transfer and measurement of flow statistics
TW200845690A (en) * 2007-05-14 2008-11-16 David Chiu Business protection system in internet
US7756130B1 (en) 2007-05-22 2010-07-13 At&T Mobility Ii Llc Content engine for mobile communications systems
US8272044B2 (en) * 2007-05-25 2012-09-18 New Jersey Institute Of Technology Method and system to mitigate low rate denial of service (DoS) attacks
US8331294B2 (en) 2007-07-20 2012-12-11 Broadcom Corporation Method and system for managing information among personalized and shared resources with a personalized portable device
US8082294B2 (en) 2007-06-27 2011-12-20 Concept Solutions, Llc Methods and systems for providing web applications
US20090007266A1 (en) * 2007-06-29 2009-01-01 Reti Corporation Adaptive Defense System Against Network Attacks
US7991910B2 (en) 2008-11-17 2011-08-02 Amazon Technologies, Inc. Updating routing information based on client location
US8028090B2 (en) 2008-11-17 2011-09-27 Amazon Technologies, Inc. Request routing utilizing client location information
US8341277B2 (en) * 2007-07-03 2012-12-25 International Business Machines Corporation System and method for connecting closed, secure production network
US9014047B2 (en) 2007-07-10 2015-04-21 Level 3 Communications, Llc System and method for aggregating and reporting network traffic data
US8615008B2 (en) 2007-07-11 2013-12-24 Foundry Networks Llc Duplicating network traffic through transparent VLAN flooding
US9264483B2 (en) 2007-07-18 2016-02-16 Hammond Development International, Inc. Method and system for enabling a communication device to remotely execute an application
US8776160B2 (en) * 2007-07-27 2014-07-08 William C. Versteeg Systems and methods of differentiated requests for network access
US8832766B2 (en) * 2007-07-27 2014-09-09 William C. Versteeg Systems and methods of differentiated channel change behavior
US20090043692A1 (en) * 2007-08-07 2009-02-12 Nokia Corporation Downloading of Content
US8041773B2 (en) 2007-09-24 2011-10-18 The Research Foundation Of State University Of New York Automatic clustering for self-organizing grids
US8904002B2 (en) * 2007-09-28 2014-12-02 International Business Machines Corporation Reducing overhead in component interactions
US8949423B2 (en) * 2007-09-28 2015-02-03 International Business Machines Corporation Autonomically co-locating first and second components on a select server
US8248928B1 (en) 2007-10-09 2012-08-21 Foundry Networks, Llc Monitoring server load balancing
US7925694B2 (en) * 2007-10-19 2011-04-12 Citrix Systems, Inc. Systems and methods for managing cookies via HTTP content layer
US8769185B2 (en) 2007-10-23 2014-07-01 Keicy Chung Computer storage device having separate read-only space and read-write space, removable media component, system management interface, and network interface
US8675219B2 (en) * 2007-10-24 2014-03-18 International Business Machines Corporation High bandwidth image processing with run time library function offload via task distribution to special purpose engines
DE102007053255B4 (en) * 2007-11-08 2009-09-10 Continental Automotive Gmbh Method for editing messages and message processing device
US20090132582A1 (en) * 2007-11-15 2009-05-21 Kim Moon J Processor-server hybrid system for processing data
US9135073B2 (en) * 2007-11-15 2015-09-15 International Business Machines Corporation Server-processor hybrid system for processing data
US20090132713A1 (en) * 2007-11-20 2009-05-21 Microsoft Corporation Single-roundtrip exchange for cross-domain data access
US8127235B2 (en) 2007-11-30 2012-02-28 International Business Machines Corporation Automatic increasing of capacity of a virtual space in a virtual world
US9332074B2 (en) * 2007-12-06 2016-05-03 International Business Machines Corporation Memory to memory communication and storage for hybrid systems
US20090150556A1 (en) * 2007-12-06 2009-06-11 Kim Moon J Memory to storage communication for hybrid systems
EP2223541A4 (en) * 2007-12-17 2012-08-15 Play Megaphone System and method for managing interaction between a user and an interactive system
EP2073505B1 (en) * 2007-12-17 2012-04-04 Nokia Siemens Networks Oy Query routing in distributed database system
US8554790B2 (en) * 2007-12-18 2013-10-08 Red Hat, Inc. Content based load balancer
US7657614B2 (en) * 2007-12-19 2010-02-02 Motorola, Inc. Multiple participant, time-shifted dialogue management
US20090164919A1 (en) 2007-12-24 2009-06-25 Cary Lee Bates Generating data for managing encounters in a virtual world environment
US7818422B2 (en) * 2007-12-31 2010-10-19 Microsoft Corporation Real-time monitoring of a routing server
US20090178131A1 (en) * 2008-01-08 2009-07-09 Microsoft Corporation Globally distributed infrastructure for secure content management
US20090182886A1 (en) * 2008-01-16 2009-07-16 Qualcomm Incorporated Delivery and display of information over a digital broadcast network
US8090877B2 (en) 2008-01-26 2012-01-03 Citrix Systems, Inc. Systems and methods for fine grain policy driven cookie proxying
US8229251B2 (en) * 2008-02-08 2012-07-24 International Business Machines Corporation Pre-processing optimization of an image processing system
US20100031324A1 (en) * 2008-03-07 2010-02-04 Strich Ronald F Apparatus and method for dynamic licensing access to wireless network information
US8667175B2 (en) * 2008-03-13 2014-03-04 Cisco Technology, Inc. Server selection for routing content to a client using application layer redirection
US8601147B2 (en) * 2008-03-28 2013-12-03 International Business Machines Corporation Export of metadata streams to applications
US8379963B2 (en) * 2008-03-28 2013-02-19 International Business Machines Corporation Visual inspection system
US7970820B1 (en) 2008-03-31 2011-06-28 Amazon Technologies, Inc. Locality based content distribution
US8606996B2 (en) 2008-03-31 2013-12-10 Amazon Technologies, Inc. Cache optimization
US8321568B2 (en) 2008-03-31 2012-11-27 Amazon Technologies, Inc. Content management
US8601090B1 (en) 2008-03-31 2013-12-03 Amazon Technologies, Inc. Network resource identification
US7962597B2 (en) 2008-03-31 2011-06-14 Amazon Technologies, Inc. Request routing based on class
US8447831B1 (en) 2008-03-31 2013-05-21 Amazon Technologies, Inc. Incentive driven content delivery
US20090271497A1 (en) * 2008-04-29 2009-10-29 Lee Roberts Affiliate Program Redirection System
ES2336748B1 (en) * 2008-05-06 2011-02-10 Fundacio Privada Centre Tecnologic De Telecomunicacions De Catalunya PROCEDURE FOR EFFICIENT CHANNEL ASSIGNMENT IN WIRELESS SYSTEMS.
US8830341B2 (en) * 2008-05-22 2014-09-09 Nvidia Corporation Selection of an optimum image in burst mode in a digital camera
US8910255B2 (en) * 2008-05-27 2014-12-09 Microsoft Corporation Authentication for distributed secure content management system
US9407681B1 (en) 2010-09-28 2016-08-02 Amazon Technologies, Inc. Latency measurement in resource requests
US20090327563A1 (en) * 2008-06-30 2009-12-31 Ilia Greenblat Connecting between data-handling circuits of an integrated circuit
US8656462B2 (en) * 2008-07-24 2014-02-18 Zscaler, Inc. HTTP authentication and authorization management
US8806201B2 (en) * 2008-07-24 2014-08-12 Zscaler, Inc. HTTP authentication and authorization management
US9379895B2 (en) 2008-07-24 2016-06-28 Zscaler, Inc. HTTP authentication and authorization management
US9003186B2 (en) * 2008-07-24 2015-04-07 Zscaler, Inc. HTTP authentication and authorization management
US10007668B2 (en) * 2008-08-01 2018-06-26 Vantrix Corporation Method and system for triggering ingestion of remote content by a streaming server using uniform resource locator folder mapping
US7886073B2 (en) * 2008-08-08 2011-02-08 Cisco Technology, Inc. Systems and methods of reducing media stream delay
US8015310B2 (en) * 2008-08-08 2011-09-06 Cisco Technology, Inc. Systems and methods of adaptive playout of delayed media streams
US8843630B1 (en) * 2008-08-27 2014-09-23 Amazon Technologies, Inc. Decentralized request routing
US8793339B2 (en) * 2008-08-29 2014-07-29 Red Hat, Inc. Facilitating client server interaction
US8793398B2 (en) * 2008-08-29 2014-07-29 Red Hat, Inc. Facilitating client server interaction
US9722813B2 (en) 2008-09-08 2017-08-01 Tendril Networks, Inc. Consumer directed energy management systems and methods
US8977404B2 (en) * 2008-09-08 2015-03-10 Tendril Networks, Inc. Collaborative energy benchmarking systems and methods
CN102203816A (en) * 2008-10-15 2011-09-28 康塔网络公司 Method and system for displaying internet ad media using etags
CN101729273A (en) * 2008-10-27 2010-06-09 中国移动通信集团公司 Streaming media distribution system, method and device
US8903973B1 (en) 2008-11-10 2014-12-02 Tanium Inc. Parallel distributed network management
US8122098B1 (en) * 2008-11-17 2012-02-21 Amazon Technologies, Inc. Managing content delivery network service providers by a content broker
US20100128130A1 (en) * 2008-11-24 2010-05-27 At&T Intellectual Property I, L.P. Systems and methods to monitor video quality
EP2375968B1 (en) * 2008-12-15 2018-11-14 Medtronic Monitoring, Inc. Patient monitoring systems and methods
US8856376B1 (en) * 2008-12-18 2014-10-07 Bank Of America Corporation Stabilization tool for a high-capacity network infrastructure
US9336178B2 (en) * 2008-12-19 2016-05-10 Velocee Ltd. Optimizing content and communication in multiaccess mobile device exhibiting communication functionalities responsive of tempo spatial parameters
US20100169570A1 (en) * 2008-12-31 2010-07-01 Michael Mesnier Providing differentiated I/O services within a hardware storage controller
US9323473B2 (en) 2009-01-09 2016-04-26 Hewlett Packard Enterprise Development Lp Virtual tape library
US8185650B2 (en) * 2009-01-13 2012-05-22 Hong Kong Applied Science And Technology Research Institute Co., Ltd. Systems, methods, and computer program products for transmitting and/or receiving media streams
US8239739B2 (en) * 2009-02-03 2012-08-07 Cisco Technology, Inc. Systems and methods of deferred error recovery
US8285821B2 (en) * 2009-02-10 2012-10-09 Lenovo (Singapore) Pte. Ltd. Method, apparatus, and system of forward caching for a managed client
US9112871B2 (en) * 2009-02-17 2015-08-18 Core Wireless Licensing S.A.R.L Method and apparatus for providing shared services
US8613072B2 (en) * 2009-02-26 2013-12-17 Microsoft Corporation Redirection of secure data connection requests
US8881039B2 (en) 2009-03-13 2014-11-04 Fisher-Rosemount Systems, Inc. Scaling composite shapes for a graphical human-machine interface
US9164689B2 (en) * 2009-03-30 2015-10-20 Oracle America, Inc. Data storage system and method of processing a data access request
GB2469470B (en) * 2009-04-14 2015-02-25 Skype Transmitting and receiving data
GB2469469B (en) 2009-04-14 2015-06-10 Skype Method and system for data transmission
US9426186B2 (en) * 2009-06-05 2016-08-23 Telefonaktiebolaget Lm Ericsson (Publ) Methods and systems for load balancing call sessions over a dual ring internet protocol (IP) network
US9026261B2 (en) * 2009-06-08 2015-05-05 Tendril Networks, Inc. Methods and systems for managing energy usage in buildings
US8782236B1 (en) 2009-06-16 2014-07-15 Amazon Technologies, Inc. Managing resources using resource expiration data
US8949444B1 (en) * 2009-07-14 2015-02-03 Juniper Networks, Inc. Flow control scheme for parallel flows
US8327019B2 (en) 2009-08-18 2012-12-04 Verisign, Inc. Method and system for intelligent routing of requests over EPP
US8856344B2 (en) 2009-08-18 2014-10-07 Verisign, Inc. Method and system for intelligent many-to-many service routing over EPP
US8397073B1 (en) 2009-09-04 2013-03-12 Amazon Technologies, Inc. Managing secure content in a content delivery network
US8265089B2 (en) 2009-09-04 2012-09-11 Everis, Inc. Network gateway with enhanced requesting
JP2011071663A (en) * 2009-09-24 2011-04-07 Buffalo Inc Local server and content transmission method
US8082464B2 (en) * 2009-10-13 2011-12-20 International Business Machines Corporation Managing availability of a component having a closed address space
US10877695B2 (en) 2009-10-30 2020-12-29 Iii Holdings 2, Llc Memcached server functionality in a cluster of data processing nodes
US11720290B2 (en) 2009-10-30 2023-08-08 Iii Holdings 2, Llc Memcached server functionality in a cluster of data processing nodes
US20110131341A1 (en) * 2009-11-30 2011-06-02 Microsoft Corporation Selective content pre-caching
US9015333B2 (en) 2009-12-18 2015-04-21 Cisco Technology, Inc. Apparatus and methods for handling network file operations over a fibre channel network
CN102754059A (en) * 2009-12-24 2012-10-24 三星电子株式会社 Display device for displaying a webpage and display method for same
US20110158160A1 (en) * 2009-12-31 2011-06-30 Elster Electricity, Llc Ip encapsulation and routing over wireless radio networks
US9495338B1 (en) 2010-01-28 2016-11-15 Amazon Technologies, Inc. Content distribution network
US8812011B2 (en) * 2010-02-10 2014-08-19 Microsoft Corporation Distributed database access for spectrum access
US9026664B2 (en) * 2010-03-19 2015-05-05 Mobile Devices Ingenierie Data communication system and method
US8825183B2 (en) * 2010-03-22 2014-09-02 Fisher-Rosemount Systems, Inc. Methods for a data driven interface based on relationships between process control tags
EP2372572A1 (en) * 2010-03-31 2011-10-05 Research In Motion Limited Slide preparation
CA2720054C (en) * 2010-03-31 2015-01-27 Research In Motion Limited Presentation slide preparation
CN102207889B (en) * 2010-03-31 2013-10-23 国际商业机器公司 Command control method and command controller
US20110280247A1 (en) * 2010-05-17 2011-11-17 Google Inc. System and method for reducing latency via multiple network connections
AU2011254219A1 (en) * 2010-05-21 2012-12-13 Vaultive Ltd. System and method for controlling and monitoring access to data processing applications
CN101872356B (en) * 2010-05-31 2013-08-07 中兴通讯股份有限公司 Method and system for improving processing performance of memory database
US8560610B2 (en) * 2010-06-16 2013-10-15 Brighttag Inc. Unified collection and distribution of data
US9043895B2 (en) 2010-08-02 2015-05-26 Green Sql Ltd. Reverse proxy database system and method
US8364775B2 (en) 2010-08-12 2013-01-29 International Business Machines Corporation High availability management system for stateless components in a distributed master-slave component topology
US9703970B2 (en) 2010-08-22 2017-07-11 Qwilt, Inc. System and methods thereof for detection of content servers, caching popular content therein, and providing support for proper authentication
US11032583B2 (en) 2010-08-22 2021-06-08 QWLT, Inc. Method and system for improving high availability for live content
US9774670B2 (en) 2010-08-22 2017-09-26 Qwilt, Inc. Methods for detection of content servers and caching popular content therein
US10097863B2 (en) 2010-08-22 2018-10-09 Qwilt, Inc. System and method for live service content handling with content storing servers caching popular content therein
US10097428B2 (en) 2010-08-22 2018-10-09 Qwilt, Inc. System and method for caching popular content respective of a content strong server in an asymmetrical routing topology
US10127335B2 (en) 2010-08-22 2018-11-13 Qwilt, Inc System and method of performing analytics with respect to content storing servers caching popular content
US9152727B1 (en) 2010-08-23 2015-10-06 Experian Marketing Solutions, Inc. Systems and methods for processing consumer information for targeted marketing applications
WO2012027472A2 (en) 2010-08-24 2012-03-01 Copiun, Inc. Constant access gateway and de-duplicated data cache server
CN105760782B (en) 2010-09-22 2019-01-15 尼尔森(美国)有限公司 Monitor the method being exposed by the media and server
US9003035B1 (en) 2010-09-28 2015-04-07 Amazon Technologies, Inc. Point of presence management in request routing
US10958501B1 (en) 2010-09-28 2021-03-23 Amazon Technologies, Inc. Request routing information based on client IP groupings
US8468247B1 (en) 2010-09-28 2013-06-18 Amazon Technologies, Inc. Point of presence management in request routing
US9712484B1 (en) 2010-09-28 2017-07-18 Amazon Technologies, Inc. Managing request routing information utilizing client identifiers
US8549148B2 (en) 2010-10-15 2013-10-01 Brocade Communications Systems, Inc. Domain name system security extensions (DNSSEC) for global server load balancing
US9477822B1 (en) * 2010-11-03 2016-10-25 Trend Micro Incorporated Secure password entry for accessing remote online services
US8984164B2 (en) * 2010-11-09 2015-03-17 Usablenet Inc. Methods for reducing latency in network connections and systems thereof
US8868638B2 (en) 2010-11-09 2014-10-21 Usablenet Inc. Methods for reducing latency in network connections using automatic redirects and systems thereof
US8605655B1 (en) * 2010-11-16 2013-12-10 Juniper Networks, Inc. Policy and charging control rule precedence mapping in wireless connectivity access networks
US8452874B2 (en) 2010-11-22 2013-05-28 Amazon Technologies, Inc. Request routing processing
US8862769B2 (en) 2010-11-23 2014-10-14 Qualcomm Incorporated Object-based transport protocol
US9148376B2 (en) 2010-12-08 2015-09-29 AT&T Intellectual Property I, L.L.P. Method and system for dynamic traffic prioritization
CA3122203A1 (en) 2010-12-20 2012-06-28 The Nielsen Company (Us), Llc Methods and apparatus to determine media impressions using distributed demographic information
US20120155386A1 (en) * 2010-12-21 2012-06-21 Qualcomm Incorporated Signaling reduction for the core network of a wireless communications system
US20120166526A1 (en) * 2010-12-27 2012-06-28 Amit Ashok Ambardekar Request forwarding and result aggregating systems, methods and computer readable media
US9059884B2 (en) * 2011-01-20 2015-06-16 Openwave Mobility, Inc. Routing of IP traffic directed at domain names using DNS redirection
US9461878B1 (en) 2011-02-01 2016-10-04 Palo Alto Networks, Inc. Blocking download of content
KR20130123430A (en) * 2011-03-07 2013-11-12 인텔 코포레이션 Grouped machine-to-machine communications
US9524351B2 (en) 2011-03-10 2016-12-20 Microsoft Technology Licensing, Llc Requesting, responding and parsing
JP5307909B2 (en) * 2011-03-15 2013-10-02 キヤノン株式会社 Communication system and control method thereof
US9098397B2 (en) * 2011-04-04 2015-08-04 International Business Machines Corporation Extending cache for an external storage system into individual servers
US10467042B1 (en) 2011-04-27 2019-11-05 Amazon Technologies, Inc. Optimized deployment based upon customer locality
US20140047018A1 (en) * 2011-05-13 2014-02-13 NEC Europe, LTD Method for operating a network and a network
US9342274B2 (en) 2011-05-19 2016-05-17 Microsoft Technology Licensing, Llc Dynamic code generation and memory management for component object model data constructs
US8881101B2 (en) 2011-05-24 2014-11-04 Microsoft Corporation Binding between a layout engine and a scripting engine
CN102833701B (en) * 2011-06-15 2017-05-10 中兴通讯股份有限公司 Multi-mode terminal and method for sending short message by same
US9544353B2 (en) 2011-06-16 2017-01-10 Microsoft Technology Licensing, Llc Dynamic activation of web applications
US8423650B2 (en) * 2011-06-30 2013-04-16 International Business Machines Corporation Transferring session data between network applications
US20130064286A1 (en) * 2011-09-14 2013-03-14 Mobitv, Inc. Weighted encoder fragment scheduling
JP5624973B2 (en) * 2011-11-04 2014-11-12 株式会社日立製作所 Filtering device
US9015555B2 (en) 2011-11-18 2015-04-21 Cisco Technology, Inc. System and method for multicast error recovery using sampled feedback
JP5891740B2 (en) * 2011-11-24 2016-03-23 ブラザー工業株式会社 Mediation server and communication device
CN102668518B (en) * 2011-12-02 2013-10-02 华为技术有限公司 Content distribution network routing method, system, and user terminal
US8706805B2 (en) * 2011-12-19 2014-04-22 International Business Machines Corporation Information caching system
US9628585B2 (en) * 2011-12-27 2017-04-18 Intel Corporation Systems and methods for cross-layer secure connection set up
US20130219006A1 (en) * 2012-02-21 2013-08-22 Sony Corporation Multiple media devices through a gateway server or services to access cloud computing service storage
US10229221B1 (en) * 2012-03-01 2019-03-12 EMC IP Holding Company LLC Techniques for cache updates based on quality of service
US8885481B2 (en) * 2012-03-29 2014-11-11 Tata Consultancy Services Ltd. System and method for hybrid telecommunication
US10623408B1 (en) 2012-04-02 2020-04-14 Amazon Technologies, Inc. Context sensitive object management
US9762634B2 (en) 2012-04-06 2017-09-12 At&T Intellectual Property I, L.P. System and method to transmit digital broadcast grade video via a cellular data network
US9300570B2 (en) * 2012-05-22 2016-03-29 Harris Corporation Multi-tunnel virtual private network
US9413758B2 (en) 2012-05-24 2016-08-09 Fmr Llc Communication session transfer between devices
US8850037B2 (en) 2012-05-24 2014-09-30 Fmr Llc Communication session transfer between devices
US20130332417A1 (en) * 2012-06-08 2013-12-12 In Koo Kim Hybrid Client-Server Data Proxy Controller For Software Application Interactions With Data Storage Areas And Method Of Using Same
US9154551B1 (en) 2012-06-11 2015-10-06 Amazon Technologies, Inc. Processing DNS queries to identify pre-processing information
US9819694B2 (en) 2012-06-27 2017-11-14 Qatar Foundation Arrangement configured to migrate a virtual machine in the event of an attack
US9026741B1 (en) * 2012-06-30 2015-05-05 Emc Corporation System and method for warming cache
US8805382B2 (en) 2012-07-23 2014-08-12 At&T Intellectual Property I, L.P. System and method for quality of service in a wireless network environment
CN103581133B (en) 2012-07-31 2017-04-05 国际商业机器公司 Web server sends the method and system of response to access request
US10678279B2 (en) 2012-08-01 2020-06-09 Tendril Oe, Llc Optimization of energy use through model-based simulations
US8613089B1 (en) 2012-08-07 2013-12-17 Cloudflare, Inc. Identifying a denial-of-service attack in a cloud-based proxy service
US8356074B1 (en) 2012-08-09 2013-01-15 Limelight Networks, Inc. Inter point of presence split architecture
WO2014025972A2 (en) * 2012-08-09 2014-02-13 Limelight Networks, Inc. Inter point of presence split architecture
US9744442B2 (en) 2012-08-27 2017-08-29 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Dynamic quality of service management in multiplayer gaming
US20140068064A1 (en) * 2012-08-31 2014-03-06 Qualcomm Incorporated Method for qos management in home and roaming scenarios based on location/app server assistance
US20140068761A1 (en) * 2012-09-06 2014-03-06 Microsoft Corporation Abuse identification of front-end based services
US10194284B2 (en) * 2012-09-12 2019-01-29 Digit International Inc. Embedded communication in message based transports
US9323577B2 (en) 2012-09-20 2016-04-26 Amazon Technologies, Inc. Automated profiling of resource usage
CN103678008B (en) * 2012-09-24 2017-12-22 腾讯科技(深圳)有限公司 Method for reading data and corresponding digital independent device
US9621780B2 (en) 2012-10-04 2017-04-11 Nvidia Corporation Method and system of curve fitting for common focus measures
US9392158B2 (en) 2012-10-04 2016-07-12 Nvidia Corporation Method and system for intelligent dynamic autofocus search
US10917299B2 (en) 2012-10-05 2021-02-09 Aaa Internet Publishing Inc. Method of using a proxy network to normalize online connections by executing computer-executable instructions stored on a non-transitory computer-readable medium
US11838212B2 (en) 2012-10-05 2023-12-05 Aaa Internet Publishing Inc. Method and system for managing, optimizing, and routing internet traffic from a local area network (LAN) to internet based servers
US11050669B2 (en) * 2012-10-05 2021-06-29 Aaa Internet Publishing Inc. Method and system for managing, optimizing, and routing internet traffic from a local area network (LAN) to internet based servers
USRE49392E1 (en) 2012-10-05 2023-01-24 Aaa Internet Publishing, Inc. System and method for monitoring network connection quality by executing computer-executable instructions stored on a non-transitory computer-readable medium
US9015833B2 (en) * 2012-11-07 2015-04-21 Trusteer, Ltd. Defense against DNS DoS attack
US9185006B2 (en) * 2012-12-17 2015-11-10 Microsoft Technology Licensing, Llc Exchange of server health and client information through headers for request management
US10205698B1 (en) 2012-12-19 2019-02-12 Amazon Technologies, Inc. Source-dependent address resolution
US11172470B1 (en) 2012-12-21 2021-11-09 Tanium Inc. System, security and network management using self-organizing communication orbits in distributed networks
US9246977B2 (en) 2012-12-21 2016-01-26 Tanium Inc. System, security and network management using self-organizing communication orbits in distributed networks
US10137376B2 (en) 2012-12-31 2018-11-27 Activision Publishing, Inc. System and method for creating and streaming augmented game sessions
US10223431B2 (en) 2013-01-31 2019-03-05 Facebook, Inc. Data stream splitting for low-latency data access
US9609050B2 (en) * 2013-01-31 2017-03-28 Facebook, Inc. Multi-level data staging for low latency data access
US9576472B2 (en) 2013-02-06 2017-02-21 Tendril Networks, Inc. Real-time monitoring and dissemination of energy consumption and production data
US9423779B2 (en) 2013-02-06 2016-08-23 Tendril Networks, Inc. Dynamically adaptive personalized smart energy profiles
US9310815B2 (en) 2013-02-12 2016-04-12 Tendril Networks, Inc. Setpoint adjustment-based duty cycling
US9026783B2 (en) 2013-03-07 2015-05-05 Google Inc. Low latency server-side redirection of UDP-based transport protocols traversing a client-side NAT firewall
US8978138B2 (en) 2013-03-15 2015-03-10 Mehdi Mahvi TCP validation via systematic transmission regulation and regeneration
US10397292B2 (en) 2013-03-15 2019-08-27 Divx, Llc Systems, methods, and media for delivery of content
US9197362B2 (en) 2013-03-15 2015-11-24 Mehdi Mahvi Global state synchronization for securely managed asymmetric network communication
US9043912B2 (en) 2013-03-15 2015-05-26 Mehdi Mahvi Method for thwarting application layer hypertext transport protocol flood attacks focused on consecutively similar application-specific data packets
EP2782318A1 (en) * 2013-03-18 2014-09-24 Koninklijke KPN N.V. Allocating resources between network nodes for providing a network node function
US9160678B2 (en) 2013-04-15 2015-10-13 International Business Machines Corporation Flow control credits for priority in lossless ethernet
EP2800304A1 (en) * 2013-04-30 2014-11-05 Telefonaktiebolaget L M Ericsson (Publ) Technique for configuring a Software-Defined Network
US9786197B2 (en) 2013-05-09 2017-10-10 Rockwell Automation Technologies, Inc. Using cloud-based data to facilitate enhancing performance in connection with an industrial automation system
US9641614B2 (en) 2013-05-29 2017-05-02 Microsoft Technology Licensing, Llc Distributed storage defense in a cluster
US10404520B2 (en) 2013-05-29 2019-09-03 Microsoft Technology Licensing, Llc Efficient programmatic memory access over network file access protocols
US9430452B2 (en) 2013-06-06 2016-08-30 Microsoft Technology Licensing, Llc Memory model for a layout engine and scripting engine
US9031393B2 (en) 2013-06-12 2015-05-12 Nvidia Corporation Methods for enhancing camera focusing performance using camera orientation
WO2014205134A1 (en) * 2013-06-18 2014-12-24 Level 3 Communications, Llc Data center redundancy in a network
US9432296B2 (en) 2013-07-01 2016-08-30 Circadence Corporation Systems and methods for initializing packet transfers
US20150012259A1 (en) * 2013-07-02 2015-01-08 Sap Ag Language translator module in the middleware tool process integration
US9015348B2 (en) 2013-07-19 2015-04-21 Limelight Networks, Inc. Dynamically selecting between acceleration techniques based on content request attributes
US9009461B2 (en) * 2013-08-14 2015-04-14 Iboss, Inc. Selectively performing man in the middle decryption
GB2519118A (en) 2013-10-10 2015-04-15 Ibm Web page reload
US9998530B2 (en) * 2013-10-15 2018-06-12 Nicira, Inc. Distributed global load-balancing system for software-defined data centers
US10176611B2 (en) * 2013-10-21 2019-01-08 Cellco Partnership Layer-based image updates
US9787619B2 (en) * 2013-11-08 2017-10-10 Gogo Llc Data caching in a hybrid communications system
KR101444132B1 (en) * 2013-11-20 2014-11-04 동우 화인켐 주식회사 Touch sensing electrode combined with complexed polarization plate and touch screen panel comprising the same
US9769037B2 (en) 2013-11-27 2017-09-19 Tanium Inc. Fast detection and remediation of unmanaged assets
EP2879343A1 (en) * 2013-11-29 2015-06-03 Nederlandse Organisatie voor toegepast- natuurwetenschappelijk onderzoek TNO System for protection against DDos attacks
WO2015088410A1 (en) * 2013-12-12 2015-06-18 Telefonaktiebolaget L M Ericsson (Publ) A method and network node for caching web content
US10719562B2 (en) * 2013-12-13 2020-07-21 BloomReach Inc. Distributed and fast data storage layer for large scale web data services
US9565138B2 (en) 2013-12-20 2017-02-07 Brocade Communications Systems, Inc. Rule-based network traffic interception and distribution scheme
US10956947B2 (en) 2013-12-23 2021-03-23 The Nielsen Company (Us), Llc Methods and apparatus to measure media using media object characteristics
US9973407B2 (en) * 2014-01-10 2018-05-15 International Business Machines Corporation Bandwidth-sensitive content sharing system
US10200427B2 (en) * 2014-01-13 2019-02-05 Facebook, Inc. Systems and methods for streaming digital content using an intermediate server
US20150201001A1 (en) * 2014-01-13 2015-07-16 Facebook, Inc. Systems and methods for priority-based digital content downloading
US9648542B2 (en) 2014-01-28 2017-05-09 Brocade Communications Systems, Inc. Session-based packet routing for facilitating analytics
US10169948B2 (en) 2014-01-31 2019-01-01 International Business Machines Corporation Prioritizing storage operation requests utilizing data attributes
US9800686B2 (en) * 2014-01-31 2017-10-24 Aruba Networks, Inc. Determining packet priority based on a location associated with a client device
US10044609B2 (en) * 2014-02-04 2018-08-07 Fastly, Inc. Communication path selection for content delivery
WO2015119658A1 (en) * 2014-02-07 2015-08-13 Oracle International Corporation Mobile cloud service architecture
US10498663B2 (en) * 2014-03-12 2019-12-03 Amazon Technologies, Inc. Profile-based cache management
US9544329B2 (en) 2014-03-18 2017-01-10 Shape Security, Inc. Client/server security by an intermediary executing instructions received from a server and rendering client application instructions
US10873645B2 (en) 2014-03-24 2020-12-22 Tanium Inc. Software application updating in a local network
WO2015148172A1 (en) * 2014-03-24 2015-10-01 Tanium Inc. Local data caching for data transfers on a network of computational devices and data caching and distribution in a local network
US9769275B2 (en) * 2014-03-24 2017-09-19 Tanium Inc. Data caching and distribution in a local network
US9667738B2 (en) * 2014-03-24 2017-05-30 Tanium Inc. Local data caching for data transfers on a network of computational devices
US10506075B1 (en) * 2014-03-26 2019-12-10 Amazon Technologies, Inc. Link correction system and methods
US9432476B1 (en) * 2014-03-28 2016-08-30 Emc Corporation Proxy data storage system monitoring aggregator for a geographically-distributed environment
US9426215B2 (en) * 2014-04-08 2016-08-23 Aol Inc. Determining load state of remote systems using delay and packet loss rate
US10154110B2 (en) 2014-04-22 2018-12-11 Qwilt, Inc. System and methods thereof for delivery of popular content using a multimedia broadcast multicast service
US9521176B2 (en) 2014-05-21 2016-12-13 Sony Corporation System, method, and computer program product for media publishing request processing
US9503623B2 (en) 2014-06-03 2016-11-22 Applied Minds, Llc Color night vision cameras, systems, and methods thereof
US10021028B2 (en) 2014-06-16 2018-07-10 International Business Machines Corporation Controlling incoming traffic
US9973380B1 (en) * 2014-07-10 2018-05-15 Cisco Technology, Inc. Datacenter workload deployment using cross-domain global service profiles and identifiers
WO2016009505A1 (en) * 2014-07-16 2016-01-21 かもめエンジニアリング株式会社 Communication method and communication system
GB2545625A (en) 2014-07-24 2017-06-28 Ibm Device connectivity
US9237204B1 (en) * 2014-07-30 2016-01-12 Iboss, Inc. Web redirection for caching
GB201413708D0 (en) * 2014-08-01 2014-09-17 Cascade Technologies Holdings Ltd Leak detection system
US9832268B2 (en) * 2014-08-28 2017-11-28 Software AG USA Inc. System, method, and medium for managing priority in requests to in-memory data grid (IMDG)
US9479572B1 (en) * 2014-08-29 2016-10-25 Juniper Networks, Inc. Dynamically identifying and associating control packets to an application layer
US10038616B2 (en) 2014-09-25 2018-07-31 Microsoft Technology Licensing, Llc Managing classified network streams
US9836488B2 (en) 2014-11-25 2017-12-05 International Business Machines Corporation Data cleansing and governance using prioritization schema
US11351466B2 (en) 2014-12-05 2022-06-07 Activision Publishing, Ing. System and method for customizing a replay of one or more game events in a video game
US9870265B2 (en) * 2014-12-09 2018-01-16 Successfactors, Inc. Prioritizing cloud-based computing tasks according to global company and job type priority levels
US10097448B1 (en) 2014-12-18 2018-10-09 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US20160212069A1 (en) * 2015-01-21 2016-07-21 Qualcomm Incorporated Cooperative management of client device cache memory in an http session
US9747465B2 (en) * 2015-02-23 2017-08-29 Intercontinental Exchange Holdings, Inc. Systems and methods for secure data exchange and data tampering prevention
JP6482330B2 (en) * 2015-03-09 2019-03-13 キヤノン株式会社 COMMUNICATION DEVICE, COMMUNICATION METHOD, AND PROGRAM
US11888683B2 (en) * 2015-03-13 2024-01-30 Koninklijke Kpn N.V. Method and control system for controlling provisioning of a service in a network
US11243505B2 (en) 2015-03-16 2022-02-08 Rockwell Automation Technologies, Inc. Cloud-based analytics for industrial automation
US9866478B2 (en) 2015-03-23 2018-01-09 Extreme Networks, Inc. Techniques for user-defined tagging of traffic in a network visibility system
US10129088B2 (en) 2015-06-17 2018-11-13 Extreme Networks, Inc. Configuration of rules in a network visibility system
US10771475B2 (en) 2015-03-23 2020-09-08 Extreme Networks, Inc. Techniques for exchanging control and configuration information in a network visibility system
US10225326B1 (en) 2015-03-23 2019-03-05 Amazon Technologies, Inc. Point of presence based data uploading
US10911353B2 (en) 2015-06-17 2021-02-02 Extreme Networks, Inc. Architecture for a network visibility system
US9910752B2 (en) 2015-04-24 2018-03-06 Tanium Inc. Reliable map-reduce communications in a decentralized, self-organizing communication orbit of a distributed network
US11461208B1 (en) 2015-04-24 2022-10-04 Tanium Inc. Reliable map-reduce communications in a decentralized, self-organizing communication orbit of a distributed network
US10255336B2 (en) 2015-05-07 2019-04-09 Datometry, Inc. Method and system for transparent interoperability between applications and data management systems
CN104834722B (en) * 2015-05-12 2018-03-02 网宿科技股份有限公司 Content Management System based on CDN
KR101642223B1 (en) * 2015-05-12 2016-07-22 주식회사 수산아이앤티 Method for deriving the installation of a private certificate
US9832141B1 (en) 2015-05-13 2017-11-28 Amazon Technologies, Inc. Routing based request correlation
WO2016186817A1 (en) * 2015-05-15 2016-11-24 Shape Security, Inc. Client/server security by an intermediary executing instructions received from a server and rendering client application instructions
CN106302318A (en) 2015-05-15 2017-01-04 阿里巴巴集团控股有限公司 A kind of website attack defense method and device
US10530688B2 (en) 2015-06-17 2020-01-07 Extreme Networks, Inc. Configuration of load-sharing components of a network visibility router in a network visibility system
US10057126B2 (en) 2015-06-17 2018-08-21 Extreme Networks, Inc. Configuration of a network visibility system
US20170286507A1 (en) * 2015-07-22 2017-10-05 Hitachi, Ltd. Database search system and database search method
US10769212B2 (en) * 2015-07-31 2020-09-08 Netapp Inc. Extensible and elastic data management services engine external to a storage domain
US10594779B2 (en) * 2015-08-27 2020-03-17 Datometry, Inc. Method and system for workload management for data management systems
US9866592B2 (en) 2015-09-28 2018-01-09 BlueTalon, Inc. Policy enforcement system
US10708349B2 (en) * 2015-10-09 2020-07-07 Telefonaktiebolaget Lm Ericsson (Publ) Offloading a distribution server task to a media gateway
US9893974B2 (en) 2015-10-11 2018-02-13 Microsoft Technology Licensing, Llc Synchronization of data for colliding bodies
US10376781B2 (en) 2015-10-21 2019-08-13 Activision Publishing, Inc. System and method of generating and distributing video game streams
US10232272B2 (en) 2015-10-21 2019-03-19 Activision Publishing, Inc. System and method for replaying video game streams
US10245509B2 (en) 2015-10-21 2019-04-02 Activision Publishing, Inc. System and method of inferring user interest in different aspects of video game streams
US10270878B1 (en) 2015-11-10 2019-04-23 Amazon Technologies, Inc. Routing for origin-facing points of presence
CN105516737A (en) * 2015-12-03 2016-04-20 杭州施强网络科技有限公司 Multimedia format file conversion method
US9871825B2 (en) 2015-12-10 2018-01-16 BlueTalon, Inc. Policy enforcement for compute nodes
US10356038B2 (en) * 2015-12-14 2019-07-16 Microsoft Technology Licensing, Llc Shared multi-tenant domain name system (DNS) server for virtual networks
US10205994B2 (en) 2015-12-17 2019-02-12 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions
US10091075B2 (en) 2016-02-12 2018-10-02 Extreme Networks, Inc. Traffic deduplication in a visibility network
US9864867B2 (en) * 2016-02-23 2018-01-09 Salesforce.Com, Inc. Secure persistent communication between related domains using cookies
US9813299B2 (en) * 2016-02-24 2017-11-07 Ciena Corporation Systems and methods for bandwidth management in software defined networking controlled multi-layer networks
US10091212B2 (en) 2016-03-04 2018-10-02 BlueTalon, Inc. Policy management, enforcement, and audit for data security
US10498744B2 (en) 2016-03-08 2019-12-03 Tanium Inc. Integrity monitoring in a local network
US11609835B1 (en) 2016-03-08 2023-03-21 Tanium Inc. Evaluating machine and process performance in distributed system
US10311245B2 (en) * 2016-03-08 2019-06-04 Kalpesh S. Patel Cyber security system and method for transferring data between servers without a continuous connection
US11886229B1 (en) 2016-03-08 2024-01-30 Tanium Inc. System and method for generating a global dictionary and performing similarity search queries in a network
US10929345B2 (en) 2016-03-08 2021-02-23 Tanium Inc. System and method of performing similarity search queries in a network
US11153383B2 (en) 2016-03-08 2021-10-19 Tanium Inc. Distributed data analysis for streaming data sources
US10482242B2 (en) 2016-03-08 2019-11-19 Tanium Inc. System and method for performing event inquiries in a network
US11372938B1 (en) 2016-03-08 2022-06-28 Tanium Inc. System and method for performing search requests in a network
US10999200B2 (en) 2016-03-24 2021-05-04 Extreme Networks, Inc. Offline, intelligent load balancing of SCTP traffic
US10866568B2 (en) 2016-04-01 2020-12-15 Tendril Oe, Llc Orchestrated energy
US10226703B2 (en) 2016-04-01 2019-03-12 Activision Publishing, Inc. System and method of generating and providing interactive annotation items based on triggering events in a video game
WO2017181029A1 (en) * 2016-04-15 2017-10-19 BR Invention Holding, LLC Mobile medicine communication platform and methods and uses thereof
US10075551B1 (en) 2016-06-06 2018-09-11 Amazon Technologies, Inc. Request management for hierarchical cache
US10255307B2 (en) * 2016-06-29 2019-04-09 International Business Machines Corporation Database object management for a shared pool of configurable computing resources
US10110694B1 (en) 2016-06-29 2018-10-23 Amazon Technologies, Inc. Adaptive transfer rate for retrieving content from a server
US11157641B2 (en) 2016-07-01 2021-10-26 Microsoft Technology Licensing, Llc Short-circuit data access
US9992086B1 (en) 2016-08-23 2018-06-05 Amazon Technologies, Inc. External health checking of virtual private cloud network environments
US20180063220A1 (en) * 2016-08-30 2018-03-01 Citrix Systems, Inc. Systems and methods to provide hypertext transfer protocol 2.0 optimization through multiple links
US10503654B2 (en) 2016-09-01 2019-12-10 Intel Corporation Selective caching of erasure coded fragments in a distributed storage system
US9843943B1 (en) * 2016-09-14 2017-12-12 T-Mobile Usa, Inc. Application-level quality of service testing system
US10616250B2 (en) 2016-10-05 2020-04-07 Amazon Technologies, Inc. Network addresses with encoded DNS-level information
US10567259B2 (en) 2016-10-19 2020-02-18 Extreme Networks, Inc. Smart filter generator
US10831549B1 (en) 2016-12-27 2020-11-10 Amazon Technologies, Inc. Multi-region request-driven code execution system
US10938884B1 (en) 2017-01-30 2021-03-02 Amazon Technologies, Inc. Origin server cloaking using virtual private cloud network environments
US10803190B2 (en) 2017-02-10 2020-10-13 BlueTalon, Inc. Authentication based on client access limitation
US10498795B2 (en) 2017-02-17 2019-12-03 Divx, Llc Systems and methods for adaptive switching between multiple content delivery networks during adaptive bitrate streaming
US10733376B2 (en) * 2017-03-01 2020-08-04 Google Llc Delivering auto-play media content element from cross origin resources
US10430167B2 (en) * 2017-03-22 2019-10-01 Sap Se Redistribution of data processing tasks
US10291602B1 (en) 2017-04-12 2019-05-14 BlueTalon, Inc. Yarn rest API protection
US10250723B2 (en) 2017-04-13 2019-04-02 BlueTalon, Inc. Protocol-level identity mapping
US10503613B1 (en) 2017-04-21 2019-12-10 Amazon Technologies, Inc. Efficient serving of resources during server unavailability
US10826925B2 (en) * 2017-04-28 2020-11-03 Honeywell International Inc. Consolidated enterprise view of cybersecurity data from multiple sites
US11075987B1 (en) 2017-06-12 2021-07-27 Amazon Technologies, Inc. Load estimating content delivery network
JP6931080B2 (en) * 2017-06-13 2021-09-01 グーグル エルエルシーGoogle LLC Transmission of high-latency digital components in a low-latency environment
US10447648B2 (en) 2017-06-19 2019-10-15 Amazon Technologies, Inc. Assignment of a POP to a DNS resolver based on volume of communications over a link between client devices and the POP
US10491635B2 (en) 2017-06-30 2019-11-26 BlueTalon, Inc. Access policies based on HDFS extended attributes
US10824729B2 (en) 2017-07-14 2020-11-03 Tanium Inc. Compliance management in a local network
US10558502B2 (en) * 2017-08-09 2020-02-11 Sap Se Software application runtime having dynamic evaluation functions and parameters
US10742593B1 (en) 2017-09-25 2020-08-11 Amazon Technologies, Inc. Hybrid content request routing system
US10291790B2 (en) * 2017-10-06 2019-05-14 Wipro Limited System and method for dynamic charging in communication networks
US11038835B2 (en) * 2018-01-31 2021-06-15 Comcast Cable Communications, Llc Systems and methods for managing domain name information
US11146563B1 (en) 2018-01-31 2021-10-12 Microsoft Technology Licensing, Llc Policy enforcement for search engines
US11005889B1 (en) 2018-02-02 2021-05-11 Microsoft Technology Licensing, Llc Consensus-based policy management
US11790099B1 (en) 2018-02-09 2023-10-17 Microsoft Technology Licensing, Llc Policy enforcement for dataset access in distributed computing environment
JP6981292B2 (en) 2018-02-14 2021-12-15 株式会社リコー Print system, job list provision method, print server device and program
US10592578B1 (en) 2018-03-07 2020-03-17 Amazon Technologies, Inc. Predictive content push-enabled content delivery network
CN110535808B (en) 2018-05-24 2021-03-30 华为技术有限公司 Equipment monitoring and de-registration method and device
US10990447B1 (en) * 2018-07-12 2021-04-27 Lightbits Labs Ltd. System and method for controlling a flow of storage access requests
US10841365B2 (en) 2018-07-18 2020-11-17 Tanium Inc. Mapping application dependencies in a computer network
US11343355B1 (en) 2018-07-18 2022-05-24 Tanium Inc. Automated mapping of multi-tier applications in a distributed system
DE102018218034A1 (en) * 2018-09-27 2020-04-02 Siemens Aktiengesellschaft Procedure for monitoring the utilization of a computer-implemented application
US10862852B1 (en) 2018-11-16 2020-12-08 Amazon Technologies, Inc. Resolution of domain name requests in heterogeneous network environments
US11025747B1 (en) 2018-12-12 2021-06-01 Amazon Technologies, Inc. Content request pattern-based routing system
US11620291B1 (en) 2018-12-19 2023-04-04 Datometry, Inc. Quantifying complexity of a database application
US11269824B1 (en) 2018-12-20 2022-03-08 Datometry, Inc. Emulation of database updateable views for migration to a different database
US11714891B1 (en) 2019-01-23 2023-08-01 Trend Micro Incorporated Frictionless authentication for logging on a computer service
US11258716B1 (en) * 2019-05-14 2022-02-22 R-Stor Inc. System and method for optimizing dynamic multi-stream network connections
US11165878B2 (en) * 2019-07-03 2021-11-02 Buckeye Cablevision, Inc. System for automated content delivery to high-speed data service client using redirection of internet protocol service flows independent of physical media delivery mechanisms
WO2021016397A1 (en) 2019-07-24 2021-01-28 Uplight, Inc. Adaptive thermal comfort learning for optimized hvac control
US11831670B1 (en) 2019-11-18 2023-11-28 Tanium Inc. System and method for prioritizing distributed system risk remediations
US11870692B2 (en) * 2019-11-20 2024-01-09 Arris Enterprises Llc Dynamic port forwarding
US11563764B1 (en) 2020-08-24 2023-01-24 Tanium Inc. Risk scoring based on compliance verification test results in a local network
US11874774B2 (en) * 2020-09-24 2024-01-16 Advanced Micro Devices, Inc. Mechanism to efficiently rinse memory-side cache of dirty data
US11853568B2 (en) * 2020-10-21 2023-12-26 EMC IP Holding Company LLC Front-end offload of storage system hash and compression processing
US11743270B2 (en) * 2021-04-16 2023-08-29 Visa International Service Association Method, system, and computer program product for protocol parsing for network security
TWI785644B (en) * 2021-06-11 2022-12-01 中國信託商業銀行股份有限公司 Dynamic management system and management host
US20220405132A1 (en) * 2021-06-17 2022-12-22 Multiverse Computing S.L. Method and system for quantum computing
US11902168B2 (en) 2021-06-24 2024-02-13 Cisco Technology, Inc. Data packet prioritization in multiplexed sessions
US11627202B1 (en) * 2022-06-28 2023-04-11 Intuit Inc. Scalable throttling of requests to web services

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6006264A (en) * 1997-08-01 1999-12-21 Arrowpoint Communications, Inc. Method and system for directing a flow between a client and a server

Family Cites Families (355)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4370710A (en) * 1980-08-26 1983-01-25 Control Data Corporation Cache memory organization utilizing miss information holding registers to prevent lockup from cache misses
US4455602A (en) * 1981-05-22 1984-06-19 Data General Corporation Digital data processing system having an I/O means using unique address providing and access priority control techniques
DE69030340T2 (en) * 1989-02-24 1997-11-20 Digital Equipment Corp Broker for the selection of computer network servers
US5179708A (en) * 1989-04-07 1993-01-12 At&T Bell Laboratories System inhibiting message delivery to destination process until priority of process excuting on distination processor is no higher than priority of sending process
CA2015248C (en) * 1989-06-30 1996-12-17 Gerald R. Ash Fully shared communications network
JP3179466B2 (en) * 1990-04-20 2001-06-25 キヤノン株式会社 Printing equipment
FR2670973B1 (en) 1990-12-19 1994-04-15 Ouest Standard Telematique Sa PACKET TRANSMISSION SYSTEM WITH DATA COMPRESSION, METHOD AND EQUIPMENT THEREOF.
US5307413A (en) 1991-07-19 1994-04-26 Process Software Corporation Method and apparatus for adding data compression and other services in a computer network
DE4128441A1 (en) * 1991-08-28 1993-03-04 Basf Ag HERBIC SULFONYL HARVES, METHODS AND INTERMEDIATE PRODUCTS FOR THEIR PREPARATION
US8060083B2 (en) 2000-10-11 2011-11-15 Gogo Llc System for managing an aircraft-oriented emergency services call in an airborne wireless cellular network
US5535335A (en) * 1992-12-22 1996-07-09 International Business Machines Corporation Method and system for reporting the status of an aggregate resource residing in a network of interconnected real resources
US5539884A (en) 1993-05-20 1996-07-23 Bell Communications Research, Inc. Intelligent broadband communication system and method employing fast-packet switches
US5333198A (en) * 1993-05-27 1994-07-26 Houlberg Christian L Digital interface circuit
US5446736A (en) 1993-10-07 1995-08-29 Ast Research, Inc. Method and apparatus for connecting a node to a wireless network using a standard protocol
US6185619B1 (en) * 1996-12-09 2001-02-06 Genuity Inc. Method and apparatus for balancing the process load on network servers according to network and serve based policies
US5625816A (en) * 1994-04-05 1997-04-29 Advanced Micro Devices, Inc. Method and system for generating product performance history
US6701370B1 (en) 1994-06-08 2004-03-02 Hughes Electronics Corporation Network system with TCP/IP protocol spoofing
US5455826A (en) * 1994-06-28 1995-10-03 Oezveren; Cueneyt M. Method and apparatus for rate based flow control
US5551023A (en) * 1994-08-05 1996-08-27 Panasonic Technologies, Inc. System of database concurrency control based on transaction types and prior access to a data set
US5548646A (en) * 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US5659544A (en) 1994-10-17 1997-08-19 Lucent Technologies Inc. Method and system for distributed control in wireless cellular and personal communication systems
JP3034773B2 (en) * 1994-12-27 2000-04-17 シャープ株式会社 Electronic interpreter
US5566170A (en) * 1994-12-29 1996-10-15 Storage Technology Corporation Method and apparatus for accelerated packet forwarding
US6944555B2 (en) 1994-12-30 2005-09-13 Power Measurement Ltd. Communications architecture for intelligent electronic devices
US6167253A (en) 1995-01-12 2000-12-26 Bell Atlantic Network Services, Inc. Mobile data/message/electronic mail download system utilizing network-centric protocol such as Java
US5793498A (en) 1995-03-10 1998-08-11 Telogy Networks, Inc. System for transferring facsimile data without dedicated G3 hardware
US5717745A (en) * 1995-04-24 1998-02-10 Mci Communications Corporation System and method of efficiently evaluating different messages by a server in a telecommunications environment
US5729689A (en) * 1995-04-25 1998-03-17 Microsoft Corporation Network naming services proxy agent
US5774668A (en) * 1995-06-07 1998-06-30 Microsoft Corporation System for on-line service in which gateway computer uses service map which includes loading condition of servers broadcasted by application servers for load balancing
US5956489A (en) * 1995-06-07 1999-09-21 Microsoft Corporation Transaction replication system and method for supporting replicated transaction-based services
US6181867B1 (en) * 1995-06-07 2001-01-30 Intervu, Inc. Video storage and retrieval system
US5729542A (en) * 1995-06-28 1998-03-17 Motorola, Inc. Method and apparatus for communication system access
US5630081A (en) 1995-09-07 1997-05-13 Puma Technology, Inc. Connection resource manager displaying link-status information using a traffic light iconic representation
US5757771A (en) 1995-11-14 1998-05-26 Yurie Systems, Inc. Queue management to serve variable and constant bit rate traffic at multiple quality of service levels in a ATM switch
US5574780A (en) 1995-11-16 1996-11-12 Lucent Technologies Inc. Controll of call features provided to a subscriber by a hierarchical telecommunication switch
CA2186795A1 (en) 1995-11-17 1997-05-18 Cormac John Sreenan Resource management system for a broadband multipoint bridge
US5887132A (en) 1995-12-05 1999-03-23 Asante Technologies, Inc. Network hub interconnection circuitry
GB2309558A (en) 1996-01-26 1997-07-30 Ibm Load balancing across the processors of a server computer
US5862348A (en) 1996-02-09 1999-01-19 Citrix Systems, Inc. Method and apparatus for connecting a client node to a server node based on load levels
US5754774A (en) 1996-02-15 1998-05-19 International Business Machine Corp. Client/server communication system
AU710463B2 (en) 1996-02-16 1999-09-23 Corning Incorporated A symmetric, dispersion-manager fiber optic cable and system
US6047327A (en) * 1996-02-16 2000-04-04 Intel Corporation System for distributing electronic information to a targeted group of users
US6324683B1 (en) 1996-02-23 2001-11-27 International Business Machines Corporation System, method and program for debugging external programs in client/server-based relational database management systems
US5727159A (en) * 1996-04-10 1998-03-10 Kikinis; Dan System in which a Proxy-Server translates information received from the Internet into a form/format readily usable by low power portable computers
US5758178A (en) * 1996-03-01 1998-05-26 Hewlett-Packard Company Miss tracking system and method
US5761507A (en) 1996-03-05 1998-06-02 International Business Machines Corporation Client/server architecture supporting concurrent servers within a server with a transaction manager providing server/connection decoupling
US5673322A (en) * 1996-03-22 1997-09-30 Bell Communications Research, Inc. System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
US5884098A (en) 1996-04-18 1999-03-16 Emc Corporation RAID controller system utilizing front end and back end caching systems including communication path connecting two caching systems and synchronizing allocation of blocks in caching systems
US5894554A (en) * 1996-04-23 1999-04-13 Infospinner, Inc. System for managing dynamic web page generation requests by intercepting request at web server and routing to page server thereby releasing web server to process other requests
US6185611B1 (en) 1998-03-20 2001-02-06 Sun Microsystem, Inc. Dynamic lookup service in a distributed system
US5805203A (en) * 1996-05-21 1998-09-08 Jsm Co., Inc. Time division, multiplexed, shared bandwidth communication system
JP3419627B2 (en) * 1996-06-11 2003-06-23 株式会社日立製作所 Router device
US6014686A (en) * 1996-06-21 2000-01-11 Telcordia Technologies, Inc. Apparatus and methods for highly available directory services in the distributed computing environment
US6182139B1 (en) * 1996-08-05 2001-01-30 Resonate Inc. Client-side resource-based load-balancing with delayed-resource-binding using TCP state migration to WWW server farm
US5774660A (en) * 1996-08-05 1998-06-30 Resonate, Inc. World-wide-web server with delayed resource-binding for resource-based load balancing on a distributed resource multi-node network
US6073241A (en) * 1996-08-29 2000-06-06 C/Net, Inc. Apparatus and method for tracking world wide web browser requests across distinct domains using persistent client-side state
US6240454B1 (en) 1996-09-09 2001-05-29 Avaya Technology Corp. Dynamic reconfiguration of network servers
US6581104B1 (en) * 1996-10-01 2003-06-17 International Business Machines Corporation Load balancing in a distributed computer enterprise environment
GB9621243D0 (en) 1996-10-11 1996-11-27 Nokia Mobile Phones Ltd Dect/gcm interworking
US6058381A (en) * 1996-10-30 2000-05-02 Nelson; Theodor Holm Many-to-many payments system for network content materials
JPH10154044A (en) * 1996-11-22 1998-06-09 Advantest Corp Transfer data compression and expansion system and transfer data compressing and expanding device
US6098096A (en) * 1996-12-09 2000-08-01 Sun Microsystems, Inc. Method and apparatus for dynamic cache preloading across a network
US5938732A (en) 1996-12-09 1999-08-17 Sun Microsystems, Inc. Load balancing and failover of network services
US5956341A (en) * 1996-12-13 1999-09-21 International Business Machines Corporation Method and system for optimizing data transmission line bandwidth occupation in a multipriority data traffic environment
US5848415A (en) * 1996-12-18 1998-12-08 Unisys Corporation Selective multiple protocol transport and dynamic format conversion in a multi-user network
US6078582A (en) * 1996-12-18 2000-06-20 Bell Atlantic Network Services, Inc. Internet long distance telephone service
US6023456A (en) * 1996-12-23 2000-02-08 Nortel Networks Corporation Dynamic traffic conditioning
US6028842A (en) * 1996-12-23 2000-02-22 Nortel Networks Corporation Dynamic traffic conditioning
US6240066B1 (en) * 1997-02-11 2001-05-29 Lucent Technologies Inc. Dynamic bandwidth and buffer management algorithm for multi-service ATM switches
US7216043B2 (en) 1997-02-12 2007-05-08 Power Measurement Ltd. Push communications architecture for intelligent electronic devices
US6370571B1 (en) 1997-03-05 2002-04-09 At Home Corporation System and method for delivering high-performance online multimedia services
JPH10259754A (en) * 1997-03-19 1998-09-29 Unisia Jecs Corp Misfire diagnosing device for internal combustion engine
US5956330A (en) * 1997-03-31 1999-09-21 Resound Corporation Bandwidth management in a heterogenous wireless personal communications system
US5924116A (en) * 1997-04-02 1999-07-13 International Business Machines Corporation Collaborative caching of a requested object by a lower level node as a function of the caching status of the object at a higher level node
US5991302A (en) * 1997-04-10 1999-11-23 Cisco Technology, Inc. Technique for maintaining prioritization of data transferred among heterogeneous nodes of a computer network
US6286058B1 (en) 1997-04-14 2001-09-04 Scientific-Atlanta, Inc. Apparatus and methods for automatically rerouting packets in the event of a link failure
US5878223A (en) * 1997-05-07 1999-03-02 International Business Machines Corporation System and method for predictive caching of information pages
US6167499A (en) * 1997-05-20 2000-12-26 Vlsi Technology, Inc. Memory space compression technique for a sequentially accessible memory
US6167438A (en) * 1997-05-22 2000-12-26 Trustees Of Boston University Method and system for distributed caching, prefetching and replication
US6292465B1 (en) * 1997-05-27 2001-09-18 Ukiah Software, Inc. Linear rule based method for bandwidth management
US6351775B1 (en) * 1997-05-30 2002-02-26 International Business Machines Corporation Loading balancing across servers in a computer network
CA2206616A1 (en) * 1997-05-30 1998-11-30 Robert Hugh Holt Centralized call control in a data access transport service
US6523022B1 (en) * 1997-06-09 2003-02-18 Allen Hobbs Method and apparatus for selectively augmenting retrieved information from a network resource
US6097733A (en) 1997-06-13 2000-08-01 Nortel Networks Corporation System and associated method of operation for managing bandwidth in a wireless communication system supporting multimedia communications
EP0981885B1 (en) * 1997-06-25 2005-12-14 Inforonics, Inc. Apparatus and method for identifying clients accessing network sites
JP3856531B2 (en) * 1997-06-26 2006-12-13 山形カシオ株式会社 Coordinate data conversion method and apparatus
US6014694A (en) * 1997-06-26 2000-01-11 Citrix Systems, Inc. System for adaptive video/audio transport over a network
US5991760A (en) * 1997-06-26 1999-11-23 Digital Equipment Corporation Method and apparatus for modifying copies of remotely stored documents using a web browser
US5951695A (en) * 1997-07-25 1999-09-14 Hewlett-Packard Company Fast database failover
JPH1155324A (en) * 1997-07-31 1999-02-26 Fujitsu Ltd Communication system for computer network
EP1002410B1 (en) * 1997-08-06 2004-11-17 Tachyon, Inc. A distributed system and method for prefetching objects
WO1999009689A1 (en) 1997-08-14 1999-02-25 Motorola Inc. System, device, and method for scheduling in a communication network
JPH11136394A (en) * 1997-08-26 1999-05-21 Casio Comput Co Ltd Data output system and data output method
US6038668A (en) * 1997-09-08 2000-03-14 Science Applications International Corporation System, method, and medium for retrieving, organizing, and utilizing networked data
US20010010046A1 (en) 1997-09-11 2001-07-26 Muyres Matthew R. Client content management and distribution system
US20010056405A1 (en) 1997-09-11 2001-12-27 Muyres Matthew R. Behavior tracking and user profiling system
US6205119B1 (en) * 1997-09-16 2001-03-20 Silicon Graphics, Inc. Adaptive bandwidth sharing
JP3413788B2 (en) * 1997-09-25 2003-06-09 日本電信電話株式会社 Communication method having communication protocol for performing flow control between layers and data communication terminal
US6714979B1 (en) 1997-09-26 2004-03-30 Worldcom, Inc. Data warehousing infrastructure for web based reporting tool
US6574661B1 (en) * 1997-09-26 2003-06-03 Mci Communications Corporation Integrated proxy interface for web based telecommunication toll-free network management using a network manager for downloading a call routing tree to client
GB9721947D0 (en) * 1997-10-16 1997-12-17 Thomson Consumer Electronics Intelligent IP packet scheduler algorithm
US6128279A (en) 1997-10-06 2000-10-03 Web Balance, Inc. System for balancing loads among network servers
JPH11110324A (en) * 1997-10-07 1999-04-23 Hitachi Ltd Substitutive server selector and substitutive server
US7042898B2 (en) 1997-10-14 2006-05-09 Alacritech, Inc. Reducing delays associated with inserting a checksum into a network message
US6807581B1 (en) 2000-09-29 2004-10-19 Alacritech, Inc. Intelligent network storage interface system
US6226680B1 (en) 1997-10-14 2001-05-01 Alacritech, Inc. Intelligent network interface system method for protocol processing
US6697868B2 (en) 2000-02-28 2004-02-24 Alacritech, Inc. Protocol processing stack for use with intelligent network interface device
US6427173B1 (en) 1997-10-14 2002-07-30 Alacritech, Inc. Intelligent network interfaced device and system for accelerated communication
US6470415B1 (en) 1999-10-13 2002-10-22 Alacritech, Inc. Queue system involving SRAM head, SRAM tail and DRAM body
US8782199B2 (en) 1997-10-14 2014-07-15 A-Tech Llc Parsing a packet header
US7167927B2 (en) 1997-10-14 2007-01-23 Alacritech, Inc. TCP/IP offload device with fast-path TCP ACK generating and transmitting mechanism
US6687758B2 (en) 2001-03-07 2004-02-03 Alacritech, Inc. Port aggregation for network connections that are offloaded to network interface devices
US7133940B2 (en) 1997-10-14 2006-11-07 Alacritech, Inc. Network interface device employing a DMA command queue
US7089326B2 (en) 1997-10-14 2006-08-08 Alacritech, Inc. Fast-path processing for receiving data on TCP connection offload devices
US7185266B2 (en) 2003-02-12 2007-02-27 Alacritech, Inc. Network interface device for error detection using partial CRCS of variable length message portions
US7076568B2 (en) 1997-10-14 2006-07-11 Alacritech, Inc. Data communication apparatus for computer intelligent network interface card which transfers data between a network and a storage device according designated uniform datagram protocol socket
US6757746B2 (en) 1997-10-14 2004-06-29 Alacritech, Inc. Obtaining a destination address so that a network interface device can write network data without headers directly into host memory
US6591302B2 (en) 1997-10-14 2003-07-08 Alacritech, Inc. Fast-path apparatus for receiving data corresponding to a TCP connection
US6389479B1 (en) 1997-10-14 2002-05-14 Alacritech, Inc. Intelligent network interface device and system for accelerated communication
US6427171B1 (en) 1997-10-14 2002-07-30 Alacritech, Inc. Protocol processing stack for use with intelligent network interface device
US6658480B2 (en) 1997-10-14 2003-12-02 Alacritech, Inc. Intelligent network interface system and method for accelerated protocol processing
US6434620B1 (en) 1998-08-27 2002-08-13 Alacritech, Inc. TCP/IP offload network interface device
US7237036B2 (en) 1997-10-14 2007-06-26 Alacritech, Inc. Fast-path apparatus for receiving data corresponding a TCP connection
US7284070B2 (en) 1997-10-14 2007-10-16 Alacritech, Inc. TCP offload network interface device
US7174393B2 (en) 2000-12-26 2007-02-06 Alacritech, Inc. TCP/IP offload network interface device
GB2330430B (en) * 1997-10-16 2002-07-17 Ibm Error handler for a proxy server computer system
US6070191A (en) * 1997-10-17 2000-05-30 Lucent Technologies Inc. Data distribution techniques for load-balanced fault-tolerant web access
US5889520A (en) * 1997-11-13 1999-03-30 International Business Machines Corporation Topological view of a multi-tier network
US6021439A (en) * 1997-11-14 2000-02-01 International Business Machines Corporation Internet quality-of-service method and system
US6167449A (en) 1997-11-19 2000-12-26 Apple Computer, Inc. System and method for identifying and locating services on multiple heterogeneous networks using a query by type
EP1031105A2 (en) * 1997-11-20 2000-08-30 Xacct Technologies, Inc. Network accounting and billing system and method
US6272492B1 (en) * 1997-11-21 2001-08-07 Ibm Corporation Front-end proxy for transparently increasing web server functionality
US5999941A (en) * 1997-11-25 1999-12-07 Micron Electronics, Inc. Database access using active server pages
US6154767A (en) * 1998-01-15 2000-11-28 Microsoft Corporation Methods and apparatus for using attribute transition probability models for pre-fetching resources
US6366947B1 (en) 1998-01-20 2002-04-02 Redmond Venture, Inc. System and method for accelerating network interaction
US5974465A (en) * 1998-01-21 1999-10-26 3Com Corporation Method and apparatus for prioritizing the enqueueing of outbound data packets in a network device
IL123129A (en) * 1998-01-30 2010-12-30 Aviv Refuah Www addressing
US6185598B1 (en) * 1998-02-10 2001-02-06 Digital Island, Inc. Optimized network resource location
US6230183B1 (en) 1998-03-11 2001-05-08 International Business Machines Corporation Method and apparatus for controlling the number of servers in a multisystem cluster
FI108192B (en) * 1998-03-19 2001-11-30 Nokia Networks Oy A method and apparatus for controlling quality of service in a mobile communication system
US7302402B2 (en) * 1998-03-30 2007-11-27 International Business Machines Corporation Method, system and program products for sharing state information across domains
US6233618B1 (en) * 1998-03-31 2001-05-15 Content Advisor, Inc. Access control of networked data
US6570876B1 (en) * 1998-04-01 2003-05-27 Hitachi, Ltd. Packet switch and switching method for switching variable length packets
US6459682B1 (en) * 1998-04-07 2002-10-01 International Business Machines Corporation Architecture for supporting service level agreements in an IP network
US6477563B1 (en) * 1998-04-13 2002-11-05 Kabushiki Kaisha Toshiba Agent system and information processing method for same
US6643292B2 (en) * 1998-04-28 2003-11-04 Nortel Networks Limited Efficient packet data transport mechanism and an interface therefor
GB9809512D0 (en) 1998-05-01 1998-07-01 British Telecomm Distributed data processing
FI980985A (en) 1998-05-04 1999-11-05 Sonera Oy A system and method for decentralizing a service request
US6591288B1 (en) 1998-05-19 2003-07-08 Nortel Networks Limited Data network accelerated access system
US6185520B1 (en) * 1998-05-22 2001-02-06 3Com Corporation Method and system for bus switching data transfers
US6112267A (en) * 1998-05-28 2000-08-29 Digital Equipment Corporation Hierarchical ring buffers for buffering data between processor and I/O device permitting data writes by processor and data reads by I/O device simultaneously directed at different buffers at different levels
US6606413B1 (en) * 1998-06-01 2003-08-12 Trestle Acquisition Corp. Compression packaged image transmission for telemicroscopy
US6385641B1 (en) * 1998-06-05 2002-05-07 The Regents Of The University Of California Adaptive prefetching for computer network and web browsing with a graphic user interface
EP0964588A2 (en) 1998-06-12 1999-12-15 Alcatel A communications network system with discrete terminal mobility and remote user registration
US6640248B1 (en) * 1998-07-10 2003-10-28 Malibu Networks, Inc. Application-aware, quality of service (QoS) sensitive, media access control (MAC) layer
US6108703A (en) * 1998-07-14 2000-08-22 Massachusetts Institute Of Technology Global hosting system
US6484311B2 (en) * 1998-07-15 2002-11-19 Microsoft Corporation Coalescing properties, methods and events
US6199107B1 (en) * 1998-07-22 2001-03-06 Microsoft Corporation Partial file caching and read range resume system and method
US6477146B1 (en) 1998-08-31 2002-11-05 Fujitsu Network Communications, Inc. Usage parameter control device for asynchronous transfer mode system
US6278449B1 (en) * 1998-09-03 2001-08-21 Sony Corporation Apparatus and method for designating information to be retrieved over a computer network
US6728963B1 (en) 1998-09-09 2004-04-27 Microsoft Corporation Highly componentized system architecture with a loadable interprocess communication manager
US6529499B1 (en) * 1998-09-22 2003-03-04 Lucent Technologies Inc. Method for providing quality of service for delay sensitive traffic over IP networks
US6578066B1 (en) * 1999-09-17 2003-06-10 Alteon Websystems Distributed load-balancing internet servers
SE514376C2 (en) * 1998-09-24 2001-02-19 Mirror Image Internet Inc An internet caching system as well as a procedure and device in such a system
US6347087B1 (en) * 1998-10-05 2002-02-12 Packet Engines Incorporated Content-based forwarding/filtering in a network switching device
US6490278B1 (en) * 1998-10-06 2002-12-03 At&T Corp. Method and apparatus for signaling voice compression in a network
US6438652B1 (en) * 1998-10-09 2002-08-20 International Business Machines Corporation Load balancing cooperating cache servers by shifting forwarded request
US6286052B1 (en) * 1998-12-04 2001-09-04 Cisco Technology, Inc. Method and apparatus for identifying network data traffic flows and for applying quality of service treatments to the flows
JP3550503B2 (en) * 1998-11-10 2004-08-04 インターナショナル・ビジネス・マシーンズ・コーポレーション Method and communication system for enabling communication
US6691165B1 (en) * 1998-11-10 2004-02-10 Rainfinity, Inc. Distributed server cluster for controlling network traffic
US6253367B1 (en) * 1998-11-18 2001-06-26 Micrografx, Inc. Method and system for transforming dynamic content for use on the internet
US6490615B1 (en) * 1998-11-20 2002-12-03 International Business Machines Corporation Scalable cache
US6310894B1 (en) * 1998-11-23 2001-10-30 Verizon Laboratories Inc. Method and apparatus for service multiplexing over telephone networks which employ bridged tap construction
US7245930B1 (en) 1998-11-24 2007-07-17 Hughes Network Systems, Llc Acquisition mechanism for a mobile satellite system
US6609159B1 (en) * 1998-11-30 2003-08-19 Semyon Dukach Methods, systems, and machine readable programming for interposing front end servers between servers and clients
US6728748B1 (en) * 1998-12-01 2004-04-27 Network Appliance, Inc. Method and apparatus for policy based class of service and adaptive service level management within the context of an internet and intranet
US6389462B1 (en) * 1998-12-16 2002-05-14 Lucent Technologies Inc. Method and apparatus for transparently directing requests for web objects to proxy caches
US6643260B1 (en) 1998-12-18 2003-11-04 Cisco Technology, Inc. Method and apparatus for implementing a quality of service policy in a data communications network
US6515964B1 (en) * 1998-12-29 2003-02-04 At&T Corp. Method and apparatus for dynamically controlling the admission of calls to a network
US6597689B1 (en) * 1998-12-30 2003-07-22 Nortel Networks Limited SVC signaling system and method
US6665872B1 (en) * 1999-01-06 2003-12-16 Sarnoff Corporation Latency-based statistical multiplexing
US6381228B1 (en) * 1999-01-15 2002-04-30 Trw Inc. Onboard control of demand assigned multiple access protocol for satellite ATM networks
US20040109440A1 (en) 1999-01-15 2004-06-10 Mattathil George P. Optimized packet and time division multiplex transmission and network integration
US6513019B2 (en) * 1999-02-16 2003-01-28 Financial Technologies International, Inc. Financial consolidation and communication platform
US6760336B1 (en) * 1999-02-18 2004-07-06 Nortel Networks Limited Flow detection scheme to support QoS flows between source and destination nodes
US6760308B1 (en) * 1999-02-26 2004-07-06 Bitbytebit Information Services, Inc. Adaptive transmission in multi-access asynchronous channels
US6314465B1 (en) * 1999-03-11 2001-11-06 Lucent Technologies Inc. Method and apparatus for load sharing on a wide area network
US6594268B1 (en) * 1999-03-11 2003-07-15 Lucent Technologies Inc. Adaptive routing system and method for QOS packet networks
US6081900A (en) * 1999-03-16 2000-06-27 Novell, Inc. Secure intranet access
US6826597B1 (en) * 1999-03-17 2004-11-30 Oracle International Corporation Providing clients with services that retrieve data from data sources that do not necessarily support the format required by the clients
JP4168522B2 (en) * 1999-03-18 2008-10-22 株式会社日立製作所 Active storage device, storage control method thereof, and heterogeneous data integrated utilization system using the same
US6202087B1 (en) * 1999-03-22 2001-03-13 Ofer Gadish Replacement of error messages with non-error messages
US6438576B1 (en) * 1999-03-29 2002-08-20 International Business Machines Corporation Method and apparatus of a collaborative proxy system for distributed deployment of object rendering
US6502175B1 (en) * 1999-03-31 2002-12-31 Lucent Technologies Inc. Method and apparatus for locating caches in a network to optimize performance
US6405256B1 (en) * 1999-03-31 2002-06-11 Lucent Technologies Inc. Data streaming using caching servers with expandable buffers and adjustable rate of data transmission to absorb network congestion
US6446110B1 (en) 1999-04-05 2002-09-03 International Business Machines Corporation Method and apparatus for representing host datastream screen image information using markup languages
US6765909B1 (en) 1999-04-22 2004-07-20 Nortel Networks Limited Method and apparatus for providing support for multiple QoS levels within a third generation packet data session
US6510158B1 (en) * 1999-04-30 2003-01-21 Alcatel Canada Inc. Method and apparatus combining a plurality of virtual circuits into a combined virtual circuit
US6594697B1 (en) * 1999-05-20 2003-07-15 Microsoft Corporation Client system having error page analysis and replacement capabilities
US6542964B1 (en) * 1999-06-02 2003-04-01 Blue Coat Systems Cost-based optimization for content distribution using dynamic protocol selection and query resolution for cache server
US20010049741A1 (en) * 1999-06-18 2001-12-06 Bryan D. Skene Method and system for balancing load distribution on a wide area network
US6560197B1 (en) 1999-06-29 2003-05-06 3Com Corporation Distributed XDSL modem pool with front-end idle mode processing
US6779119B1 (en) * 1999-06-30 2004-08-17 Koninklijke Philips Electronics N.V. Actual and perceived response time, user interface, and security via usage patterns
US6615235B1 (en) 1999-07-22 2003-09-02 International Business Machines Corporation Method and apparatus for cache coordination for multiple address spaces
US6434139B1 (en) * 1999-08-10 2002-08-13 Lucent Technologies Inc. Method for optimizing mobile wireless communications routed across plural interconnected networks
JP3283018B2 (en) * 1999-08-10 2002-05-20 インターナショナル・ビジネス・マシーンズ・コーポレーション html file acquisition method, information terminal support device, storage medium storing software product for acquiring html file
US7103647B2 (en) * 1999-08-23 2006-09-05 Terraspring, Inc. Symbolic definition of a computer system
US6529948B1 (en) * 1999-08-31 2003-03-04 Accenture Llp Multi-object fetch component
US6697851B1 (en) 1999-09-02 2004-02-24 International Business Machines Corporation Method and apparatus for identifying clients using incoming option data
US6415323B1 (en) * 1999-09-03 2002-07-02 Fastforward Networks Proximity-based redirection system for robust and scalable service-node location in an internetwork
US6785704B1 (en) * 1999-12-20 2004-08-31 Fastforward Networks Content distribution system for operation over an internetwork including content peering arrangements
US6626957B1 (en) * 1999-10-01 2003-09-30 Microsoft Corporation Markup language content and content mapping
US6792458B1 (en) * 1999-10-04 2004-09-14 Urchin Software Corporation System and method for monitoring and analyzing internet traffic
US6654796B1 (en) * 1999-10-07 2003-11-25 Cisco Technology, Inc. System for managing cluster of network switches using IP address for commander switch and redirecting a managing request via forwarding an HTTP connection to an expansion switch
ATE390788T1 (en) * 1999-10-14 2008-04-15 Bluearc Uk Ltd APPARATUS AND METHOD FOR HARDWARE EXECUTION OR HARDWARE ACCELERATION OF OPERATING SYSTEM FUNCTIONS
US6535925B1 (en) 1999-11-09 2003-03-18 Telefonaktiebolaget L M Ericsson (Publ) Packet header compression using division remainders
US6658476B1 (en) * 1999-11-29 2003-12-02 Microsoft Corporation Client-server protocol support list for standard request-response protocols
AU4717901A (en) * 1999-12-06 2001-06-25 Warp Solutions, Inc. System and method for dynamic content routing
US6490619B1 (en) 1999-12-07 2002-12-03 International Business Machines Corporation Method and system for managing multiple lightweight directory access protocol directory servers
US7149222B2 (en) * 1999-12-21 2006-12-12 Converged Access, Inc. Integrated access point network device
US6854009B1 (en) 1999-12-22 2005-02-08 Tacit Networks, Inc. Networked computer system
US6745262B1 (en) * 2000-01-06 2004-06-01 International Business Machines Corporation Method, system, program, and data structure for queuing requests having different priorities
US6628615B1 (en) * 2000-01-18 2003-09-30 International Business Machines Corporation Two level virtual channels
US7003571B1 (en) 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
US8370435B1 (en) 2000-01-31 2013-02-05 Telecommunication Systems, Inc. System and method for servers to send alerts to connectionless devices
US20020029287A1 (en) 2000-02-02 2002-03-07 Yechiam Yemini Method and apparatus for dynamically addressing a circuits based network
US6816456B1 (en) * 2000-02-04 2004-11-09 At&T Corp. Methods and apparatus for network use optimization
US6820133B1 (en) 2000-02-07 2004-11-16 Netli, Inc. System and method for high-performance delivery of web content using high-performance communications protocol between the first and second specialized intermediate nodes to optimize a measure of communications performance between the source and the destination
US7082467B2 (en) 2000-02-10 2006-07-25 Hughes Network Systems Method and device for selective transport level spoofing based on information in transport level packet
US8291007B2 (en) * 2000-02-22 2012-10-16 Flash Networks Ltd System and method to accelerate client/server interactions using predictive requests
FR2805682B1 (en) * 2000-02-28 2002-05-31 St Microelectronics Sa VERY CONSUMPTION COMPARISON DEVICE
US6799214B1 (en) * 2000-03-03 2004-09-28 Nec Corporation System and method for efficient content delivery using redirection pages received from the content provider original site and the mirror sites
US20020049608A1 (en) * 2000-03-03 2002-04-25 Hartsell Neal D. Systems and methods for providing differentiated business services in information management environments
US7162539B2 (en) * 2000-03-16 2007-01-09 Adara Networks, Inc. System and method for discovering information objects and information object repositories in computer networks
US7020719B1 (en) 2000-03-24 2006-03-28 Netli, Inc. System and method for high-performance delivery of Internet messages by selecting first and second specialized intermediate nodes to optimize a measure of communications performance between the source and the destination
US6336137B1 (en) * 2000-03-31 2002-01-01 Siebel Systems, Inc. Web client-server system and method for incompatible page markup and presentation languages
US6732175B1 (en) 2000-04-13 2004-05-04 Intel Corporation Network apparatus for switching based on content of application data
US7164661B2 (en) 2000-04-14 2007-01-16 Hughes Networks Systems, Llc System and method for providing a two-way satellite system
IL142504A0 (en) 2000-04-16 2002-03-10 Hughes Electronics Corp An approach to minimize worst-case queueing delay for a switching communication system with transmission constraints
US8195823B2 (en) 2000-04-17 2012-06-05 Circadence Corporation Dynamic network link acceleration
US8898340B2 (en) 2000-04-17 2014-11-25 Circadence Corporation Dynamic network link acceleration for network including wireless communication devices
US8996705B2 (en) 2000-04-17 2015-03-31 Circadence Corporation Optimization of enhanced network links
US8065399B2 (en) * 2000-04-17 2011-11-22 Circadence Corporation Automated network infrastructure test and diagnostic system and method therefor
US8510468B2 (en) * 2000-04-17 2013-08-13 Ciradence Corporation Route aware network link acceleration
US8024481B2 (en) * 2000-04-17 2011-09-20 Circadence Corporation System and method for reducing traffic and congestion on distributed interactive simulation networks
US20110128972A1 (en) 2000-04-17 2011-06-02 Randy Thornton Peer to peer dynamic network link acceleration
US7043563B2 (en) * 2000-04-17 2006-05-09 Circadence Corporation Method and system for redirection to arbitrary front-ends in a communication system
US6785713B1 (en) 2000-05-08 2004-08-31 Citrix Systems, Inc. Method and apparatus for communicating among a network of servers utilizing a transport mechanism
US6785726B1 (en) 2000-05-08 2004-08-31 Citrix Systems, Inc. Method and apparatus for delivering local and remote server events in a similar fashion
US8463912B2 (en) 2000-05-23 2013-06-11 Media Farm, Inc. Remote displays in mobile communication networks
US20020057861A1 (en) * 2000-06-08 2002-05-16 An Ge Optical IP switching router architecture
US7386310B2 (en) 2000-06-26 2008-06-10 Hughes Network Systems, Llc Fallback mode ingress/egress mechanism for satellite communication system
US20020010765A1 (en) 2000-07-21 2002-01-24 John Border Method and system for prioritizing traffic in a network
AU2001289212A1 (en) * 2000-09-11 2002-03-26 Viafone, Inc. Method and system for integrating applications and mobile networks
US8019901B2 (en) 2000-09-29 2011-09-13 Alacritech, Inc. Intelligent network storage interface system
US6525268B1 (en) 2000-09-29 2003-02-25 Holly A. Sellers System and method for housing electronic devices
WO2002039355A1 (en) * 2000-11-09 2002-05-16 Accenture Llp Method and system for enhancing a commercial transaction conducted via a communications network
US6675178B1 (en) * 2000-11-09 2004-01-06 Accenture Llp Method and system for enhancing a commercial transaction conducted via a communications network
US6999471B1 (en) * 2000-11-28 2006-02-14 Soma Networks, Inc. Communication structure for multiplexed links
US6954786B1 (en) * 2000-12-08 2005-10-11 3Com Corporation Method and architecture for a high performance cache for distributed, web-based management solutions
US7254606B2 (en) 2001-01-30 2007-08-07 Canon Kabushiki Kaisha Data management method using network
US20040202148A1 (en) * 2001-01-31 2004-10-14 Thomas Kuehnel System and method of data stream transmission over MPLS
US6836795B2 (en) * 2001-01-31 2004-12-28 Microsoft Corporation Mapping connections and protocol-specific resource identifiers
US20020129159A1 (en) 2001-03-09 2002-09-12 Michael Luby Multi-output packet server with independent streams
FI20010552A0 (en) 2001-03-19 2001-03-19 Stonesoft Oy Processing of state information in a network element cluster
US7245405B2 (en) 2001-04-11 2007-07-17 Hughes Network Systems, Llc Method and system for performing stateless compression of messages
US6801604B2 (en) 2001-06-25 2004-10-05 International Business Machines Corporation Universal IP-based and scalable architectures across conversational applications using web services for speech and audio processing resources
US8200818B2 (en) 2001-07-06 2012-06-12 Check Point Software Technologies, Inc. System providing internet access management with router-based policy enforcement
US7085247B2 (en) 2001-08-09 2006-08-01 Hughes Network Systems, Llc Scheduling and queue servicing in a satellite terminal for bandwidth allocations in a broadband satellite communications system
US7660887B2 (en) 2001-09-07 2010-02-09 Sun Microsystems, Inc. Systems and methods for providing dynamic quality of service for a distributed system
US7133361B2 (en) 2001-09-26 2006-11-07 Hughes Network Systems, Inc. Method and system for improvement of network performance over asymmetic links
US6621422B2 (en) * 2001-10-01 2003-09-16 Advanced Public Safety, Inc. Apparatus for communicating with law enforcement during vehicle travel and associated methods
AU2002357711A1 (en) 2001-11-13 2003-05-26 Ems Technologies, Inc. Flow control between performance enhancing proxies over variable bandwidth split links
US7028183B2 (en) 2001-11-13 2006-04-11 Symantec Corporation Enabling secure communication in a clustered or distributed architecture
US20030172264A1 (en) 2002-01-28 2003-09-11 Hughes Electronics Method and system for providing security in performance enhanced network
US7389533B2 (en) 2002-01-28 2008-06-17 Hughes Network Systems, Llc Method and system for adaptively applying performance enhancing functions
US8976798B2 (en) 2002-01-28 2015-03-10 Hughes Network Systems, Llc Method and system for communicating over a segmented virtual private network (VPN)
US20030219022A1 (en) 2002-01-28 2003-11-27 Hughes Electronics Method and system for utilizing virtual private network (VPN) connections in a performance enhanced network
EP1333642B1 (en) 2002-01-28 2008-08-20 Hughes Network Systems, LLC Method and system for integrating performance enhancing functions in a virtual private network (VPN)
US20030145106A1 (en) 2002-01-31 2003-07-31 Sun Microsystems, Inc. System and method for directing wireless data packet traffic
US7596373B2 (en) 2002-03-21 2009-09-29 Mcgregor Christopher M Method and system for quality of service (QoS) monitoring for wireless devices
US7543087B2 (en) 2002-04-22 2009-06-02 Alacritech, Inc. Freeing transmit memory on a network interface device prior to receiving an acknowledgement that transmit data has been received by a remote device
US7170889B2 (en) 2002-05-08 2007-01-30 Hughes Network Systems Llc System and method for efficiently using channel unit hardware to provide multiple narrowband channels overlaid on a single wideband channel in a satellite communications network
US7852796B2 (en) 2002-05-13 2010-12-14 Xudong Wang Distributed multichannel wireless communication
US7315896B2 (en) 2002-06-06 2008-01-01 International Business Machines Corporation Server network controller including packet forwarding and method therefor
US7487264B2 (en) 2002-06-11 2009-02-03 Pandya Ashish A High performance IP processor
US7337236B2 (en) 2002-07-02 2008-02-26 International Business Machines Corporation Application prioritization in a stateless protocol
US7336967B2 (en) 2002-07-08 2008-02-26 Hughes Network Systems, Llc Method and system for providing load-sensitive bandwidth allocation
US7647410B2 (en) * 2002-08-28 2010-01-12 Procera Networks, Inc. Network rights management
US7953820B2 (en) 2002-09-11 2011-05-31 Hughes Network Systems, Llc Method and system for providing enhanced performance of web browsing
US7191241B2 (en) 2002-09-27 2007-03-13 Alacritech, Inc. Fast-path apparatus for receiving data corresponding to a TCP connection
US7337241B2 (en) 2002-09-27 2008-02-26 Alacritech, Inc. Fast-path apparatus for receiving data corresponding to a TCP connection
US6742058B2 (en) 2002-09-27 2004-05-25 Texas Instruments Incorporated Memory controller having a multiplexer selecting either second set of input signals or converted signals from first set of input signals by a bus mode input
US7120666B2 (en) 2002-10-30 2006-10-10 Riverbed Technology, Inc. Transaction accelerator for client-server communication systems
US6879526B2 (en) 2002-10-31 2005-04-12 Ring Technology Enterprises Llc Methods and apparatus for improved memory access
US20040088262A1 (en) 2002-11-06 2004-05-06 Alacritech, Inc. Enabling an enhanced function of an electronic device
US7388869B2 (en) 2002-11-19 2008-06-17 Hughes Network Systems, Llc System and method for routing among private addressing domains
JP3688677B2 (en) 2002-11-19 2005-08-31 株式会社東芝 Camera mounting method and portable electronic device with camera
KR100461728B1 (en) 2002-12-10 2004-12-17 한국전자통신연구원 Method for Providing DiffServ Based VoIP QoS on Router
US7254696B2 (en) 2002-12-12 2007-08-07 Alacritech, Inc. Functional-level instruction-set computer architecture for processing application-layer content-service requests such as file-access requests
US7191318B2 (en) 2002-12-12 2007-03-13 Alacritech, Inc. Native copy instruction for file-access processor with copy-rule-based validation
US7093099B2 (en) 2002-12-12 2006-08-15 Alacritech, Inc. Native lookup instruction for file-access processor searching a three-level lookup cache for variable-length keys
US7506368B1 (en) 2003-02-13 2009-03-17 Cisco Technology, Inc. Methods and apparatus for network communications via a transparent security proxy
US7116936B2 (en) 2003-05-07 2006-10-03 Hughes Network Systems, Inc. Method and apparatus for estimating beacon power variations
US7287092B2 (en) 2003-08-11 2007-10-23 Sharp Colin C Generating a hash for a TCP/IP offload device
US8553572B2 (en) 2003-09-10 2013-10-08 Hyperdata Technologies, Inc. Internet protocol optimizer
US7529824B2 (en) 2003-10-14 2009-05-05 International Business Machines Corporation Method for selecting a service binding protocol in a service-oriented architecture
US6996070B2 (en) 2003-12-05 2006-02-07 Alacritech, Inc. TCP/IP offload device with reduced sequential processing
US7296205B2 (en) 2004-02-18 2007-11-13 Nokia Corporation Data repair
US7761095B2 (en) 2004-03-17 2010-07-20 Telecommunication Systems, Inc. Secure transmission over satellite phone network
US20050232220A1 (en) 2004-04-15 2005-10-20 Evans Gregory R Transmitting packet-based communication information
US7885980B2 (en) 2004-07-02 2011-02-08 Oracle International Corporation Mechanism for improving performance on XML over XML data using path subsetting
US8442506B2 (en) 2004-07-23 2013-05-14 Gregory Peacock System and method for communications in a multi-platform environment
CN2745104Y (en) 2004-11-12 2005-12-07 鸿富锦精密工业(深圳)有限公司 PDA protecting device
US8214707B2 (en) 2007-06-26 2012-07-03 Aspera, Inc. Method and system for reliable data transfer
AU2005322044A1 (en) 2004-12-24 2006-07-06 Aspera, Inc. Bulk data transfer
US20060200503A1 (en) 2005-03-03 2006-09-07 Nokia Corporation Modifying back-end web server documents at an intermediary server using directives
US7577125B2 (en) 2005-07-08 2009-08-18 Microsoft Corporation Direct wireless client to client communication
US8117290B2 (en) 2005-07-25 2012-02-14 Cisco Technology, Inc. Simple home networking
US8418233B1 (en) 2005-07-29 2013-04-09 F5 Networks, Inc. Rule based extensible authentication
US8533308B1 (en) 2005-08-12 2013-09-10 F5 Networks, Inc. Network traffic management through protocol-configurable transaction processing
US8090818B2 (en) 2005-09-19 2012-01-03 Sap Ag Generation of customized client proxies
US7817063B2 (en) 2005-10-05 2010-10-19 Abl Ip Holding Llc Method and system for remotely monitoring and controlling field devices with a street lamp elevated mesh network
US8327192B2 (en) 2006-02-06 2012-12-04 Intel Corporation Method for memory integrity
AU2007212001A1 (en) 2006-02-07 2007-08-16 Asankya Networks, Inc. Systems and methods of improving performance of transport protocols
US7742404B2 (en) 2006-02-23 2010-06-22 Asankya Networks, Inc. Systems and methods of network monitoring
US20080040519A1 (en) 2006-05-02 2008-02-14 Alacritech, Inc. Network interface device with 10 Gb/s full-duplex transfer rate
US7805510B2 (en) 2006-05-11 2010-09-28 Computer Associates Think, Inc. Hierarchy for characterizing interactions with an application
EP2047801A1 (en) 2006-07-20 2009-04-15 Hitachi Medical Corporation Ultrasonographic device
US7797406B2 (en) 2006-07-27 2010-09-14 Cisco Technology, Inc. Applying quality of service to application messages in network elements based on roles and status
JP2010504047A (en) 2006-09-13 2010-02-04 アサンキア ネットワークス, インコーポレイテッド System and method for improving transport protocol performance in a multipath environment
US20110019957A1 (en) 2006-12-06 2011-01-27 St Synergy Limited Magneto-opto micro-ring resonator and switch
WO2008085203A2 (en) 2006-12-29 2008-07-17 Prodea Systems, Inc. Presence status notification from digital endpoint devices through a multi-services gateway device at the user premises
US7532134B2 (en) 2007-03-12 2009-05-12 Citrix Systems, Inc. Systems and methods for sharing compression histories between multiple devices
US8140946B2 (en) 2007-03-27 2012-03-20 Hughes Network Systems, Llc Method and apparatus for generating low rate turbo codes
US20090003335A1 (en) 2007-06-29 2009-01-01 International Business Machines Corporation Device, System and Method of Fragmentation of PCI Express Packets
US8139575B2 (en) 2007-06-29 2012-03-20 International Business Machines Corporation Device, system and method of modification of PCI express packet digest
US9667545B2 (en) 2007-09-04 2017-05-30 International Business Machines Corporation Method and system for aggregate bandwidth control
US8059533B2 (en) 2007-10-24 2011-11-15 Cisco Technology, Inc. Packet flow optimization (PFO) policy management in a communications network by rule name
US7827325B2 (en) 2007-10-31 2010-11-02 International Business Machines Corporation Device, system, and method of speculative packet transmission
JP5335815B2 (en) 2008-01-17 2013-11-06 アスペラ,インク. A practical model for high-speed file delivery services that supports delivery time guarantees and segmented service levels
US8130737B2 (en) 2008-03-12 2012-03-06 Samsung Electronics Co., Ltd. System and method for a multiple hop wireless network
TW200947231A (en) 2008-05-05 2009-11-16 Inotera Memories Inc A risk assessment method for process improvement decisions
US20090300595A1 (en) 2008-05-30 2009-12-03 Ise Corporation System and Method for Remotely Updating Control Software in a Vehicle With an Electric Drive System
US8271842B2 (en) 2008-06-13 2012-09-18 Qualcomm Incorporated Reducing harq retransmissions using peak power management techniques
US8055734B2 (en) * 2008-08-15 2011-11-08 International Business Machines Corporation Mapping of logical volumes to host clusters
US8046443B2 (en) 2008-08-21 2011-10-25 Red Hat, Inc. Rapid deployment remote network monitor
CN102449600B (en) 2009-03-06 2015-07-08 阿斯帕拉公司 Method and system for I/O driven rate adaptation
US20110087522A1 (en) 2009-10-08 2011-04-14 International Business Machines Corporation Method for deploying a probing environment for provisioned services to recommend optimal balance in service level agreement user experience and environmental metrics
US8369210B2 (en) 2009-12-31 2013-02-05 General Motors, LLC. Retry for telematics packet data connection failures in CDMA 1xRTT network
US9461835B2 (en) 2011-04-08 2016-10-04 International Business Machines Corporation Multicast bulk transfer system
US20130019189A1 (en) 2011-07-14 2013-01-17 Cbs Interactive Inc Augmented editing of an online document
WO2013052671A2 (en) 2011-10-04 2013-04-11 Advanergy, Inc. Power control system and method
US8990898B2 (en) 2012-02-16 2015-03-24 Citrix Systems, Inc. Connection leasing for hosted services
EP2723139B1 (en) 2012-10-16 2017-05-24 Chemring Technology Solutions Limited Method and system for WLAN connection control

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6006264A (en) * 1997-08-01 1999-12-21 Arrowpoint Communications, Inc. Method and system for directing a flow between a client and a server

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003044635A1 (en) * 2001-11-16 2003-05-30 Cetacea Networks Corporation Method and system for detecting and disabling sources of network packet flooding
US8161145B2 (en) 2003-02-27 2012-04-17 International Business Machines Corporation Method for managing of denial of service attacks using bandwidth allocation technology
WO2006037163A1 (en) * 2004-10-06 2006-04-13 Netpriva Pty Ltd Peer signalling protocol and system for decentralized traffic management

Also Published As

Publication number Publication date
AU2001251644A1 (en) 2001-10-30
US20140074981A1 (en) 2014-03-13
WO2001080093A2 (en) 2001-10-25
US7155539B2 (en) 2006-12-26
WO2001080516A2 (en) 2001-10-25
US7043563B2 (en) 2006-05-09
US20020059170A1 (en) 2002-05-16
US20020002622A1 (en) 2002-01-03
WO2001080515A3 (en) 2002-03-21
US7975066B2 (en) 2011-07-05
WO2001080033A2 (en) 2001-10-25
WO2001080004A2 (en) 2001-10-25
US20020023159A1 (en) 2002-02-21
WO2001080002A1 (en) 2001-10-25
AU2001253532A1 (en) 2001-10-30
AU2001251643A1 (en) 2001-10-30
US20020007404A1 (en) 2002-01-17
AU2001251636A1 (en) 2001-10-30
US9185185B2 (en) 2015-11-10
US20110238860A1 (en) 2011-09-29
US10819826B2 (en) 2020-10-27
WO2001080062A3 (en) 2003-04-03
AU2001259075A1 (en) 2001-10-30
US8417770B2 (en) 2013-04-09
AU2001253537A1 (en) 2001-10-30
US20170331919A1 (en) 2017-11-16
WO2001080517A3 (en) 2002-03-28
WO2001080004A3 (en) 2002-06-13
WO2001080064A2 (en) 2001-10-25
US7111006B2 (en) 2006-09-19
US20060129697A1 (en) 2006-06-15
US20020002618A1 (en) 2002-01-03
US20100157998A1 (en) 2010-06-24
US20020019853A1 (en) 2002-02-14
US20020002636A1 (en) 2002-01-03
AU2001257058A1 (en) 2001-10-30
AU2001253559A1 (en) 2001-10-30
US8977711B2 (en) 2015-03-10
WO2001080003A3 (en) 2002-06-06
AU2001255441A1 (en) 2001-10-30
US20020004816A1 (en) 2002-01-10
WO2001080003A2 (en) 2001-10-25
US20020002602A1 (en) 2002-01-03
WO2001080024A3 (en) 2002-05-16
US20190109924A1 (en) 2019-04-11
US20120054308A1 (en) 2012-03-01
AU2001253536A1 (en) 2001-10-30
US7962654B2 (en) 2011-06-14
US6990531B2 (en) 2006-01-24
US20020004796A1 (en) 2002-01-10
WO2001080517A2 (en) 2001-10-25
AU2001253613A1 (en) 2001-10-30
US7120662B2 (en) 2006-10-10
AU2001253534A1 (en) 2001-10-30
WO2001080014A3 (en) 2003-08-14
WO2001080063A2 (en) 2001-10-25
WO2001080093A3 (en) 2003-01-30
US20110246665A1 (en) 2011-10-06
WO2001080062A2 (en) 2001-10-25
WO2001080033A3 (en) 2002-10-03
US20020002611A1 (en) 2002-01-03
US9380129B2 (en) 2016-06-28
US8463935B2 (en) 2013-06-11
US7020783B2 (en) 2006-03-28
WO2001080515A2 (en) 2001-10-25
US10154115B2 (en) 2018-12-11
US20110302321A1 (en) 2011-12-08
WO2001080014A2 (en) 2001-10-25
US20020002603A1 (en) 2002-01-03
US7127518B2 (en) 2006-10-24
US20120059907A1 (en) 2012-03-08
US7143195B2 (en) 2006-11-28
US20020002625A1 (en) 2002-01-03
US20020002686A1 (en) 2002-01-03
US9723105B2 (en) 2017-08-01
WO2001080024A2 (en) 2001-10-25
US8386641B2 (en) 2013-02-26
WO2001080063A3 (en) 2003-05-30
US20020056006A1 (en) 2002-05-09
US8977712B2 (en) 2015-03-10
US20160165008A1 (en) 2016-06-09
WO2001080064A3 (en) 2003-04-17
WO2001080524A3 (en) 2002-03-28
AU2001253533A1 (en) 2001-10-30
WO2001080516A3 (en) 2003-06-19
US20150019753A1 (en) 2015-01-15
AU2001259074A1 (en) 2001-10-30

Similar Documents

Publication Publication Date Title
US7020783B2 (en) Method and system for overcoming denial of service attacks
US9634943B2 (en) Transparent provisioning of services over a network
US7570663B2 (en) System and method for processing packets according to concurrently reconfigurable rules
US7114008B2 (en) Edge adapter architecture apparatus and method
US6687732B1 (en) Adaptive traffic bypassing in an intercepting network driver
US7437482B2 (en) Method and apparatus for facilitating client server communications over a network
US8694610B2 (en) Apparatus and method for domain name resolution
US20050060535A1 (en) Methods and apparatus for monitoring local network traffic on local network segments and resolving detected security and network management problems occurring on those segments
US7725598B2 (en) Network cache-based content routing
EP2139199A2 (en) Dynamic policy provisioning within network security devices
Cohen et al. A fair service approach to defending against packet flooding attacks

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP