CN104396216A - 用于识别网络流量特征以关联和管理一个或多个后续流的方法及其装置 - Google Patents

用于识别网络流量特征以关联和管理一个或多个后续流的方法及其装置 Download PDF

Info

Publication number
CN104396216A
CN104396216A CN201280070784.4A CN201280070784A CN104396216A CN 104396216 A CN104396216 A CN 104396216A CN 201280070784 A CN201280070784 A CN 201280070784A CN 104396216 A CN104396216 A CN 104396216A
Authority
CN
China
Prior art keywords
request
response
monitoring
http request
http
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201280070784.4A
Other languages
English (en)
Inventor
德米特里·柔内厄甘
埃菲莱姆·丹
罗恩·塔尔莫尔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
F5 Inc
Original Assignee
F5 Networks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by F5 Networks Inc filed Critical F5 Networks Inc
Publication of CN104396216A publication Critical patent/CN104396216A/zh
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/564Enhancement of application control based on intercepted application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp

Abstract

一种识别网络流量特征以关联和管理一个或多个后续流的方法、非临时性计算机可读介质和装置,包括将包括时间戳以及从客户端计算装置接收的HTTP请求中提取的一个或多个属性的监控请求发送至监控服务器以关联与所述HTTP请求相关的一个或多个后续流。在从所述监控服务器接收到对所述监控请求的确认响应后,所述HTTP请求被发送至应用服务器。从所述应用服务器接收对所述HTTP请求的HTTP响应。执行关于所述HTTP响应的操作。

Description

用于识别网络流量特征以关联和管理一个或多个后续流的方法及其装置
本申请要求于2011年12月30日提交的序列号为13/341,360的美国专利申请的权益,其以全文引用方式并入本文。
技术领域
该技术涉及用于识别网络流量特征以关联和管理一个或多个后续流的方法及其装置。
背景技术
由于企业客户部署了较多的基于Web的数据库应用,因此IT管理员面临对关联和管理后续流的几个挑战。例如,IT管理员希望提供并非总是可能的数据存取审计跟踪。此外,IT管理员希望能够基于数据或其它存取策略监控且有效地警示或终止被认为是表现不好的用户会话。进一步地,IT管理员希望使应用和数据库环境免受威胁,如SQL注入和跨站点脚本攻击。
发明内容
一种用于识别网络流量特征以关联和管理一个或多个后续流的方法包括通过流量管理计算装置将包括时间戳以及从客户端计算装置接收的HTTP请求中提取的一个或多个属性的监控请求发送至监控服务器以关联与HTTP请求相关的一个或多个后续流。在从监控服务器接收到对监控请求的确认响应后,通过流量管理计算装置将HTTP请求发送至应用服务器。通过流量管理计算装置从应用服务器接收对HTTP请求的HTTP响应。在发送监控响应消息以结束响应于监控请求所做的与HTTP请求相关的关联后,通过流量管理计算装置执行关于HTTP响应的操作。
一种非临时性计算机可读介质,其上存储有用于识别网络流量特征以关联和管理一个或多个后续流的指令,,所述指令包括机器可执行代码,所述机器可执行代码当通过至少一个处理器运行时使处理器进行下列步骤:将包括时间戳以及从客户端计算装置接收的HTTP请求中提取的一个或多个属性的监控请求发送至监控服务器以关联与HTTP请求相关的一个或多个后续流。在从监控服务器接收到对监控请求的确认响应后,将HTTP请求发送至应用服务器。从应用服务器接收对HTTP请求的HTTP响应。执行关于HTTP响应的操作。
一种流量管理计算装置,包括被耦合至一个或多个处理器的存储器,所述一个或多个处理器被配置成运行被存储在存储器中的编程指令,所述编程指令包括将包括时间戳以及从客户端计算装置接收的HTTP请求中提取的一个或多个属性的监控请求发送至监控服务器以关联与HTTP请求相关的一个或多个后续流。在从监控服务器接收到对监控请求的确认响应后,将HTTP请求发送至应用服务器。从应用服务器接收对HTTP请求的HTTP响应。执行关于HTTP响应的操作。
该技术提供了许多优点,包括提供识别网络流量特征以关联和管理一个或多个后续流的有效方法、非临时性计算机可读介质和装置。利用该技术,可生成在数据级别为颗粒级且还配合源自Web应用层的属性的存取审计跟踪。此外,该技术能基于数据存取策略监控且有效地警示或终止被认为是表现不好的用户会话。进一步地,该技术有助于使应用和数据库环境免受威胁,如SQL注入和跨站点脚本攻击。
附图说明
图1为具有一种识别网络流量特征以关联和管理一个或多个后续流的示例性流量管理计算装置的环境;
图2和图3为一种用于识别网络流量特征以关联和管理一个或多个后续流以生成审计跟踪的方法的流程和功能图;以及
图4和图5为一种用于识别网络流量特征以关联和管理对一个或多个后续流的存取的方法的流程和功能图。
具体实施方式
图1中示出了具有一种识别网络流量特征以关联和管理一个或多个后续流的示例性流量管理计算装置的一种环境10。该环境10包括通过一个或多个通信网络21(1)-21(4)全部耦合在一起的流量管理计算装置12、多个客户端计算装置14(1)-14(n)、数据库监控服务器16、Web应用服务器18和数据服务器20(1)-20(n),然而该环境也能包括在其它配置中的其它数量和类型的系统、装置、组件和元件。该技术提供了许多优点,包括提供识别网络流量特征以关联和管理一个或多个后续流,如请求和/或响应流的有效方法、非临时性计算机可读介质和装置。
流量管理计算装置12提供了如本文中实例所示和所述的许多功能,包括识别网络流量特征以关联和管理一个或多个后续流,然而也可使用其它数量和类型的系统并执行其它数量和类型的功能。在该实例中,流量管理计算装置12包括通过总线或其它链接耦合在一起的中央处理单元(CPU)或处理器22、存储器24和接口系统26,然而也可使用在其它配置中的其它数量和类型的系统、装置、组件和元件,如生产数据存储装置16和备份数据存储装置18及位置。处理器22执行用于如通过本文的实例所述和所示的本技术的一个或多个方面的存储指令的程序,然而也可使用其它类型和数量的处理装置和逻辑,且处理器22可执行其它数量和类型的编程指令。
存储器24存储用于如本文所述和所示的本技术的一个或多个方面的这些编程指令,然而编程指令中的一些或全部也可在别处进行存储和执行。多种不同类型的存储器存储装置,如系统中的随机存取存储器(RAM)或只读存储器(ROM)或从被耦合至处理器22的磁、光或其它读写系统读出或写入的软盘、硬盘、CD ROM、DVD ROM或其它计算机可读介质,可用于存储器24。
在该实例中,流量管理计算装置12中的接口系统26用于在通过一个或多个通信网络21(1)、21(2)和21(4)全部耦合在一起的流量管理计算装置12和多个客户端计算装置14(1)-14(n)、数据库监控服务器16和Web应用服务器18之间操作性地进行耦合和通信,然而,也可使用具有为了与数据服务器20(1)-20(n)进行通信的至其它装置和元件,如通信网络21(3)的其它类型和数量的连接和配置的其它类型和数量的通信网络或系统。在该说明性实例中,应用和Web应用服务器18经通信网络20(3)被耦合至数据服务器20(1)-20(n)。此外,仅通过示例的方式,一个或多个通信网络可使用以太网上的TCP/IP和行业标准协议,包括NFS、CIFS、SOAP、XML、LDAP和SNMP,然而也可使用其它类型和数量的通信网络,如直接连接、局域网、广域网、调制解调器和电话线、电子邮件和无线通信技术,其中的每一个均具有自己的通信协议。在图1所示的示例性环境10中,示出了三个通信网络21(1)-21(4),然而也可使用其它数量和类型。
客户端计算装置14(1)-14(n)、数据库监控服务器16、Web应用服务器18和数据服务器20(1)-20(n)中的每一个可包括通过总线或其它链接耦合在一起的中央处理单元(CPU)或处理器、存储器和接口或I/O系统,然而每一个也可包括其它数量和类型的元件和组件,如用于执行该技术的一个或多个方面的配置的控制逻辑。客户端计算装置14(1)-14(n)中的每一个可通过流量管理计算装置12提交对源于Web应用服务器18的数据或操作的HTTP请求并可接收HTTP响应,然而也可发送和接收其它数量和类型的请求和响应,并可执行其它类型和数量的功能。
数据库监控服务器16可与流量管理装置12交互以接收时间戳及从HTTP请求中提取的一个或多个属性,且可使用属性和时间戳以将与HTTP请求相关的一个或多个后续流关联至数据服务器20(1)-20(n)中的一个或多个,然而也可执行其它数量和类型的功能。
Web应用服务器18可接收和处理源于客户端计算装置14(1)-14(n)中的一个或多个的一个或多个HTTP请求或其它请求以执行一个或多个SQL查询或请求,从而从数据服务器20(1)-20(n)中的一个或多个获得响应数据或其它信息,然而也可执行其它数量和类型的功能。数据服务器20(1)-20(n)中的每一个在关系型数据库中存储内容(如文件和目录)并进行其它操作,然而也可使用可能具有其它数量和类型的功能和/或存储其它数据的其它数量和类型的服务器或其它计算装置。
尽管本文描述了流量管理计算装置12、多个客户端计算装置14(1)-14(n)、数据库监控服务器16、Web应用服务器18和数据服务器20(1)-20(n)的一个实例,但是也可使用其它类型和数量的装置且在任何适当的计算机系统或计算装置中的一个或多个上以其它配置和方式实施这些装置中的每一个。要理解的是,本文所述实例的装置和系统是用于示例目的,如相关领域中的技术人员将理解的那样,用于实施实例的具体硬件和软件的许多变化均是可能的。
此外,如本文所述和所示的且如相关领域中的普通技术人员将理解的那样,可使用根据实例的教导进行编程的一个或多个通用计算机系统、微处理器、数字信号处理器和微控制器方便地实施实例系统中的每一个。
此外,两个或多个计算系统或装置能代替实例的任何实施方案中的系统中的任何一个。相应地,根据需要,也可实施分布式处理(如冗余和复制)的原理和优点以提高实例中装置和系统的鲁棒性和性能。也可在使用任何合适的接口机构和通信技术,包括仅用于举例说明的采取任何合适的形式(例如:语音和调制解调器)的远距离通信、无线通信介质、无线通信网络、蜂窝通信网络、G3通信网络、公共交换电话网(PSTN)、分组数据网络(PDN)、因特网、企业内部网和其组合的任何合适的网络上扩展的计算机系统或系统上实施实例。
实例还可被实施为一种非临时性计算机可读介质,其具有被存储在其上面的用于如通过本文的实例所述和所示的本技术的一个或多个方面的指令,如本文所述,当通过处理器执行时,该指令使处理器进行实施实例方法所必需的步骤,如本文所述和所示。
现在,将参照图1-3描述一种用于识别网络流量特征以关联和监控一个或多个后续流从而生成审计跟踪的示例性方法。在步骤100中,流量管理计算装置12监控客户端计算装置14(1)-14(n)中的一个何时进行登录请求并提交含有用户名或其它登录标识符的登录表单,然而,也可使用用于监控登录的其它方式,如流量管理计算装置12提供初始登录页面。
在步骤102中,流量管理计算装置12确定具有用户名或其它登录凭据的所接收的用户请求,如仅作为实例的HTTP请求,能否与客户端计算装置14(1)-14(n)中的一个相关联,然而也可从其它类型的装置接收其它类型的请求。如果在步骤102中,流量管理计算装置12无法将具有用户名或其它登录凭据的所接收的用户请求与客户端计算装置14(1)-14(n)中的一个相关联,那么则选择“否”分支至步骤104。
在步骤104中,流量管理计算装置12确定该示例性方法应否结束,如仅用作实例的在客户端计算装置14(1)-14(n)中的一个上的用户退出或停止浏览时,然而也可使用用于确定该方法何时应结束的其它方式。如果在步骤104中流量管理计算装置12确定该示例性方法应结束时,那么则选择“是”分支至步骤106,其中该示例性方法结束。如果在步骤104中流量管理计算装置12确定该示例性方法不应结束时,那么则选择“否”分支返回至前述步骤102。
如果回到步骤102中,流量管理计算装置12能将具有用户名或其它登录凭据的所接收的用户请求与客户端计算装置14(1)-14(n)中的一个相关联,那么则选择“是”分支至步骤108。为了在图3中说明该特定实例,通过客户端计算装置14(1)提供用户请求,然而其它类型的装置也可提供该请求。
在步骤108中,流量管理计算装置12从所接收的用户请求提取客户端标识,如仅作为实例的登录用户名、IP地址、验证凭据和验证数据值(authenticationcookie value)中的一个或多个;会话标识;以及一个或多个值,然而也可提取其它类型和数量的数据。
在步骤110中,流量管理计算装置12生成监控请求消息,在图3中其仅以示例的方式被示为“asm_request.msg”。所生成的监控请求消息包括时间戳和从所接收的用户请求提取的客户端标识、会话标识和一个或多个值,然而也可生成具有其它数据的其它类型的消息。在步骤112中,流量管理计算装置12通过通信网络21(2)提供的安全内部LAN上的未加密的TCP套接字将所生成的监控请求发送至数据库监控服务器16,然而也可使用通过其它类型的连接和网络发送该消息的其它方式。一旦已通过数据库监控服务器16接收到监控请求,数据库监控服务器16则生成监控确认响应并将其发送至流量管理计算装置12。
在步骤114中,流量管理计算装置12从数据库监控服务器16接收监控确认响应,其在图3中其仅以示例的方式被示为“dbm_ack.msg”。
在步骤116中,流量管理计算装置将所接收的用户请求发送至应用服务器18。应用服务器18接收从流量管理计算装置12转发的用户请求并可发布对源于数据服务器20(1)-20(n)中的一个或多个的数据或其它操作的一个或多个SQL请求,然而也可使用对其它类型和数量的装置的其它类型和数量的请求,如仅用作实例的XML查询、XPATH或WS安全请求。为了在图3中说明该特定实例,将源自应用服务器18的SQL请求提供至数据服务器20(1),然而也可将请求发送至其它装置以获得所请求的数据。
在步骤118中,利用在所生成的监控请求中的信息,现在,数据库监控服务器16能够监控和关联在应用服务器18和与所接收的用户请求相关的数据服务器20(1)-20(n)中的一个或多个之间的数据流,然而也可监控和关联至其它类型的服务器和计算装置的其它类型的请求和/或响应流。数据库监控服务器16还可针对应用服务器18和数据服务器20(1)-20(n)中的一个或多个之间的数据流应用一个或多个存储的存取或其它策略,然而还可对至其它类型的服务器和计算装置的其它类型流应用存取或其它策略。此外,数据库监控服务器16还能够生成与用户请求和相关联的SQL或其它请求相关的审计跟踪。
在步骤120中,流量管理计算装置12确定是否已接收到对用户请求的响应。如果在步骤120中,流量管理计算装置12确定尚未接收到对用户请求的响应,那么则选择“否”分支至前述步骤118,且然后数据库监控服务器16继续监控和关联在应用服务器18和数据服务器20(1)-20(n)中的一个或多个之间的数据流。如果在步骤120中,流量管理计算装置12确定已接收到对用户请求的响应,那么则选择“是”分支至步骤122。
在步骤122中,流量管理计算装置12生成在图3中仅以示例的方式被示为“asm_response.msg”的监控响应消息并将其发送至数据库监控服务器16。当数据库监控服务器16接收到监控响应消息时,其停止对用于之前接收到的用户请求的在应用服务器18和数据服务器20(1)-20(n)之中的一个或多个之间的数据流的任何进一步监控和关联。在步骤124中,流量管理计算装置12将从应用服务器18接收的用户响应发送至在图3中仅以示例的方式被示为客户端计算装置14(1)的客户端计算装置14(1)-14(n)中的一个,且随后前进至前述的步骤104。
现在,将参照图1、图4和图5描述一种用于识别网络流量特征以关联和管理对一个或多个后续流的存取的示例性方法。除了本文所示和所述的以外,该示例性方法与参照图1-3所述的示例性方法相同。与前面参照图1-3所述的示例性方法中的步骤相同的参照图1、图4和图5所述的示例性方法中的步骤将具有相同的参考数字且不会再次进行描述。
在步骤122中,流量管理计算装置12生成在图3中仅以示例的方式被示为“asm_response.msg”的监控响应消息并将其发送至数据库监控服务器16。然而,在该示例性方法中,现在,流量管理计算装置12在确定关于对从客户端计算装置14(1)-14(n)中的一个(其在图5中仅以示例的方式被示为客户端计算装置14(1))接收的用户请求的HTTP响应要采取什么行动前,等待源于数据库监控服务器12的后续行动消息。数据库监控服务器12能监控在应用服务器18和数据服务器20(1)-20(n)中的一个或多个之间的数据流并生成一个或多个命令。在该实例中,所接收的行动能包括允许该HTTP响应被发送至客户端计算装置14(1)-14(n)中请求的一个、对该HTTP响应进行日志记录以在存储器存储装置中进行审计或其它用途、将该HTTP响应报告至一个或多个指定的实体、隔离或以其它方式阻止该HTTP响应被发送至客户端计算装置14(1)-14(n)中的请求的一个,例如:检测到SQL注入,以及终止该HTTP响应,然而也可执行基于所接收命令的其它类型和数量的操作。阻止可以是在Web应用级别上的、在交易级别上的或稍后用于用户或用户会话,且命令可基于数据存取策略,其包括在数据库监控服务器16中的一个或多个SQL注入策略。
在步骤126中,流量管理计算装置12确定是否已从数据库监控服务器16接收到了行动消息,其在图5中仅以示例的方式被示为“dbm_reply.msg”。如果在步骤126中,流量管理计算装置12确定尚未从数据库监控服务器16接收到行动消息,那么则选择“否”分支返回至步骤126的开始,然而其它选项也是可用的,例如,如果未接收命令消息,则在设定时间段后终止该方法。如果在步骤126中,流量管理计算装置12确定已从数据库监控服务器16接收到行动消息,那么则选择“是”分支至步骤128。
在步骤128中,流量管理计算装置12则关于对所接收的用户请求的HTTP响应执行消息中的指定行动,然而也可进行其它类型和数量的操作。如前面所指出的,仅用于举例说明,这些行动可包括对针对所接收的用户请求的响应进行许可、日志记录、报告、隔离或终止。一旦流量管理计算装置12已基于所接收的命令完成关于HTTP响应的行动,该示例性方法则返回至如前所述的步骤104。
相应地,如在本文的示例性方法中所示和所述的,该技术提供了识别网络流量特征以关联和管理一个或多个后续流的有效方法、非临时性计算机可读介质和装置。利用该技术,可生成在数据级别为颗粒级且还配合源自Web应用层的属性的数据存取审计跟踪。此外,该技术能基于数据存取策略监控且有效地警示或终止被认为是表现不好的用户会话。进一步地,该技术有助于使应用和数据库环境免受威胁,如SQL注入和跨站点脚本攻击。
具有如此描述的本发明的基本概念,对于本领域的技术人员来说相当明显的是,上述详细的公开内容仅用于举例说明而非限制。对于本领域的技术人员来说,虽然没有在本文进行明确说明,但将发生各种变更、改进和修改。这些变更、改进和修改均旨在特此进行建议,且处于本发明的精神和范围之中。此外,处理元件或序列的叙述顺序或因此为数字、字母或其名称的使用不旨在将所要求保护的过程限制为如可在权利要求中指定顺序以外的任何顺序。相应地,本发明仅受下列权利要求和其等同物的限制。

Claims (18)

1.一种用于识别网络流量特征以关联和管理一个或多个后续流的方法,所述方法包括:
通过流量管理计算装置将包括时间戳以及从客户端计算装置接收的HTTP请求中提取的一个或多个属性的监控请求发送至监控服务器以关联与所述HTTP请求相关的一个或多个后续流;
在从所述监控服务器接收到对所述监控请求的确认响应后,通过所述流量管理计算装置将所述HTTP请求发送至应用服务器;
通过所述流量管理计算装置从所述应用服务器接收对所述HTTP请求的HTTP响应;以及
在发送监控响应消息以结束响应于所述监控请求所做与所述HTTP请求相关的关联后,通过所述流量管理计算装置执行关于所述HTTP响应的操作。
2.根据权利要求1所述的方法,其中所述执行还包括通过所述流量管理计算装置将所述HTTP响应输出至进行请求的所述客户端计算装置。
3.根据权利要求1所述的方法,其还包括通过所述流量管理计算装置从所述监控服务器接收关于所述HTTP请求的基于数据存取策略的确定行动,其中所述执行还包括通过所述流量管理计算装置针对所述HTTP响应运行所述确定行动。
4.根据权利要求3所述的方法,其中所述确定行动包括通过所述流量管理计算装置对所述HTTP响应至进行请求的所述客户端计算装置的输出进行许可、日志记录、报告、隔离和终止中的一个。
5.根据权利要求1所述的方法,其中所述一个或多个属性包括在所述HTTP请求中的客户端标识和会话标识。
6.根据权利要求5所述的方法,其中所述一个或多个属性还包括一个或多个请求值。
7.一种非临时性计算机可读介质,其上存储有用于识别网络流量特征以关联和管理一个或多个后续流的指令,所述指令包括机器可执行代码,所述机器可执行代码当通过至少一个处理器运行时使所述处理器执行下列步骤:
将包括时间戳以及从客户端计算装置接收的HTTP请求中提取的一个或多个属性的监控请求发送至监控服务器以关联与所述HTTP请求相关的一个或多个后续流;
在从所述监控服务器接收到对所述监控请求的确认响应后,将所述HTTP请求发送至应用服务器;
从所述应用服务器接收对所述HTTP请求的HTTP响应;以及
在发送监控响应消息以结束响应于所述监控请求所做与所述HTTP请求相关的关联后,执行关于所述HTTP响应的操作。
8.根据权利要求7所述的介质,其中所述执行还包括将所述HTTP响应输出至进行请求的所述客户端计算装置。
9.根据权利要求7所述的介质,其还包括从所述监控服务器接收关于所述HTTP请求的基于数据存取策略的确定行动,其中所述执行还包括针对所述HTTP响应运行所述确定行动。
10.根据权利要求9所述的介质,其中所述确定行动包括对所述HTTP响应至进行请求的所述客户端计算装置的输出进行许可、日志记录、报告、隔离和终止中的一个。
11.根据权利要求7所述的介质,其中所述一个或多个属性包括在所述HTTP请求中的客户端标识和会话标识。
12.根据权利要求11所述的介质,其中所述一个或多个属性还包括一个或多个请求值。
13.一种流量管理计算装置,其包括:
一个或多个处理器;以及
被耦合至所述一个或多个处理器的存储器,所述一个或多个处理器被配置成运行被存储在所述存储器中的编程指令,所述编程指令包括:
将包括时间戳以及从客户端计算装置接收的HTTP请求中提取的一个或多个属性的监控请求发送至监控服务器以关联与所述HTTP请求相关的一个或多个后续流;
在从所述监控服务器接收到对所述监控请求的确认响应后,将所述HTTP请求发送至应用服务器;
从所述应用服务器接收对所述HTTP请求的HTTP响应;以及
在发送监控响应消息以结束响应于所述监控请求所做与所述HTTP请求相关的关联后,执行关于所述HTTP响应的操作。
14.根据权利要求13所述的装置,其中所述一个或多个处理器被进一步配置成运行被存储在所述存储器中的编程指令针对的所述执行,还包括将所述HTTP响应输出至进行请求的所述客户端计算装置。
15.根据权利要求13所述的装置,其中所述一个或多个处理器被进一步配置成运行被存储在所述存储器中的编程指令,其还包括从所述监控服务器接收关于所述HTTP请求的基于数据存取策略的确定行动,其中所述执行还包括针对所述HTTP响应运行所述确定行动。
16.根据权利要求15所述的装置,其中所述确定行动包括对所述HTTP响应至进行请求的所述客户端计算装置的输出进行许可、日志记录、报告、隔离和终止中的一个。
17.根据权利要求13所述的装置,其中所述一个或多个属性包括在所述HTTP请求中的客户端标识和会话标识。
18.根据权利要求17所述的装置,其中所述一个或多个属性还包括一个或多个请求值。
CN201280070784.4A 2011-12-30 2012-12-26 用于识别网络流量特征以关联和管理一个或多个后续流的方法及其装置 Pending CN104396216A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US13/341,360 2011-12-30
US13/341,360 US9270766B2 (en) 2011-12-30 2011-12-30 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
PCT/US2012/071648 WO2013101825A1 (en) 2011-12-30 2012-12-26 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof

Publications (1)

Publication Number Publication Date
CN104396216A true CN104396216A (zh) 2015-03-04

Family

ID=47472155

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201280070784.4A Pending CN104396216A (zh) 2011-12-30 2012-12-26 用于识别网络流量特征以关联和管理一个或多个后续流的方法及其装置

Country Status (6)

Country Link
US (2) US9270766B2 (zh)
EP (1) EP2798820B1 (zh)
JP (1) JP6055484B2 (zh)
CN (1) CN104396216A (zh)
TW (1) TWI582584B (zh)
WO (1) WO2013101825A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9501307B2 (en) 2014-09-26 2016-11-22 Comcast Cable Communications, Llc Systems and methods for providing availability to resources
CN104731871A (zh) * 2015-03-03 2015-06-24 北京齐尔布莱特科技有限公司 一种网站可用性监控和诊断系统及方法
CN106357696B (zh) * 2016-11-14 2020-02-07 北京神州绿盟信息安全科技股份有限公司 一种sql注入攻击检测方法及系统
CN106341285A (zh) * 2016-11-25 2017-01-18 杭州华三通信技术有限公司 一种流量识别方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070136312A1 (en) * 2005-12-12 2007-06-14 Imperva, Inc System and method for correlating between http requests and sql queries
CN101345948A (zh) * 2008-09-03 2009-01-14 内蒙古电子信息职业技术学院 一种监控手机、手机监控系统及监控手机的监控方法
CN101639879A (zh) * 2008-07-28 2010-02-03 成都市华为赛门铁克科技有限公司 数据库安全监控方法、装置及其系统
US20110282997A1 (en) * 2010-04-01 2011-11-17 Matthew Browning Prince Custom responses for resource unavailable errors

Family Cites Families (370)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3950735A (en) 1974-01-04 1976-04-13 Honeywell Information Systems, Inc. Method and apparatus for dynamically controlling read/write operations in a peripheral subsystem
US4644532A (en) 1985-06-10 1987-02-17 International Business Machines Corporation Automatic update of topology in a hybrid network
US4897781A (en) 1987-02-13 1990-01-30 International Business Machines Corporation System and method for using cached data at a local node after re-opening a file at a remote node in a distributed networking environment
US4965772A (en) 1987-06-15 1990-10-23 International Business Machines Corporation Method and apparatus for communication network alert message construction
US5167024A (en) 1989-09-08 1992-11-24 Apple Computer, Inc. Power management for a laptop computer with slow and sleep modes
US5053953A (en) 1990-01-05 1991-10-01 Bull Hn Information Systems Inc. Apparatus for aligning arithmetic operands during fetch
US5023826A (en) 1990-01-11 1991-06-11 Bull Hn Information Systems Inc. Apparatus for skipping arithmetic calculations involving leading zeros
WO1991014326A2 (en) 1990-03-05 1991-09-19 Massachusetts Institute Of Technology Switching networks with expansive and/or dispersive logical clusters for message routing
US5327529A (en) 1990-09-24 1994-07-05 Geoworks Process of designing user's interfaces for application programs
US5367642A (en) 1990-09-28 1994-11-22 Massachusetts Institute Of Technology System of express channels in an interconnection network that automatically bypasses local channel addressable nodes
US5299312A (en) 1990-11-15 1994-03-29 Massachusetts Institute Of Technology Network fault recovery by controllable switching of subnetworks
US5367635A (en) 1991-08-29 1994-11-22 Hewlett-Packard Company Network management agent with user created objects providing additional functionality
US6026452A (en) 1997-02-26 2000-02-15 Pitts; William Michael Network distributed site cache RAM claimed as up/down stream request/reply channel for storing anticipated data and meta data
US5611049A (en) 1992-06-03 1997-03-11 Pitts; William M. System for accessing distributed data cache channel at each network node to pass requests and data
US5371852A (en) 1992-10-14 1994-12-06 International Business Machines Corporation Method and apparatus for making a cluster of computers appear as a single host on a network
US5596742A (en) 1993-04-02 1997-01-21 Massachusetts Institute Of Technology Virtual interconnections for reconfigurable logic systems
WO1994025913A2 (en) 1993-04-30 1994-11-10 Novadigm, Inc. Method and apparatus for enterprise desktop management
US5406502A (en) 1993-06-29 1995-04-11 Elbit Ltd. System and method for measuring the operation of a device
CA2169449A1 (en) 1993-08-13 1995-02-23 Frank Thomson Leighton Secret key exchange
US5519694A (en) 1994-02-04 1996-05-21 Massachusetts Institute Of Technology Construction of hierarchical networks through extension
US5761484A (en) 1994-04-01 1998-06-02 Massachusetts Institute Of Technology Virtual interconnections for reconfigurable logic systems
US5528701A (en) 1994-09-02 1996-06-18 Panasonic Technologies, Inc. Trie based method for indexing handwritten databases
US5517617A (en) 1994-06-29 1996-05-14 Digital Equipment Corporation Automatic assignment of addresses in a computer communications network
US5606665A (en) 1994-07-01 1997-02-25 Digital Equipment Corporation Buffer descriptor prefetch in network and I/O design
US5768423A (en) 1994-09-02 1998-06-16 Panasonic Technologies Inc. Trie structure based method and apparatus for indexing and searching handwritten databases with dynamic search sequencing
US6085234A (en) 1994-11-28 2000-07-04 Inca Technology, Inc. Remote file services network-infrastructure cache
AU5177496A (en) 1995-03-06 1996-09-23 Intel Corporation A computer system with unattended on-demand availability
US5936939A (en) 1995-05-22 1999-08-10 Fore Systems, Inc. Digital network including early packet discard mechanism with adjustable threshold
US5774668A (en) 1995-06-07 1998-06-30 Microsoft Corporation System for on-line service in which gateway computer uses service map which includes loading condition of servers broadcasted by application servers for load balancing
US5682382A (en) 1995-09-05 1997-10-28 Massachusetts Institute Of Technology Scalable, self-organizing packet radio network having decentralized channel management providing collision-free packet transfer
US5790554A (en) 1995-10-04 1998-08-04 Bay Networks, Inc. Method and apparatus for processing data packets in a network
US6317775B1 (en) 1995-11-03 2001-11-13 Cisco Technology, Inc. System for distributing load over multiple servers at an internet site
US5684800A (en) 1995-11-15 1997-11-04 Cabletron Systems, Inc. Method for establishing restricted broadcast groups in a switched network
US5892932A (en) 1995-11-21 1999-04-06 Fore Systems, Inc. Reprogrammable switching apparatus and method
KR0157152B1 (ko) 1995-12-23 1998-11-16 양승택 확장 구조를 갖는 에이티엠 계층 기능 처리 장치
US6128657A (en) 1996-02-14 2000-10-03 Fujitsu Limited Load sharing system
US5949885A (en) 1996-03-12 1999-09-07 Leighton; F. Thomson Method for protecting content using watermarking
US5959990A (en) 1996-03-12 1999-09-28 Bay Networks, Inc. VLAN frame format
US6111876A (en) 1996-03-12 2000-08-29 Nortel Networks Limited VLAN frame format
US5752023A (en) 1996-04-24 1998-05-12 Massachusetts Institute Of Technology Networked database system for geographically dispersed global sustainability data
US5663018A (en) 1996-05-28 1997-09-02 Motorola Pattern writing method during X-ray mask fabrication
US5913214A (en) 1996-05-30 1999-06-15 Massachusetts Inst Technology Data extraction from world wide web pages
US5802052A (en) 1996-06-26 1998-09-01 Level One Communication, Inc. Scalable high performance switch element for a shared memory packet or ATM cell switch fabric
US5919247A (en) 1996-07-24 1999-07-06 Marimba, Inc. Method for the distribution of code and data updates
US6182139B1 (en) 1996-08-05 2001-01-30 Resonate Inc. Client-side resource-based load-balancing with delayed-resource-binding using TCP state migration to WWW server farm
US5774660A (en) 1996-08-05 1998-06-30 Resonate, Inc. World-wide-web server with delayed resource-binding for resource-based load balancing on a distributed resource multi-node network
WO1998027506A2 (en) 1996-12-17 1998-06-25 Inca Technology, Inc. Ndc consistency reconnect mechanism
US5941988A (en) 1997-01-27 1999-08-24 International Business Machines Corporation Session and transport layer proxies via TCP glue
US5875296A (en) 1997-01-28 1999-02-23 International Business Machines Corporation Distributed file system web server user authentication with cookies
US6075796A (en) 1997-03-17 2000-06-13 At&T Methods and apparatus for providing improved quality of packet transmission in applications such as internet telephony
US5983281A (en) 1997-04-24 1999-11-09 International Business Machines Corporation Load balancing in a multiple network environment
US6006260A (en) 1997-06-03 1999-12-21 Keynote Systems, Inc. Method and apparatus for evalutating service to a user over the internet
US5974460A (en) 1997-06-16 1999-10-26 International Business Machines Corporation Apparatus and method for selecting an optimum telecommunications link
US6263368B1 (en) 1997-06-19 2001-07-17 Sun Microsystems, Inc. Network load balancing for multi-computer server by counting message packets to/from multi-computer server
US6028857A (en) 1997-07-25 2000-02-22 Massachusetts Institute Of Technology Self-organizing network
US6006268A (en) 1997-07-31 1999-12-21 Cisco Technology, Inc. Method and apparatus for reducing overhead on a proxied connection
US6006264A (en) 1997-08-01 1999-12-21 Arrowpoint Communications, Inc. Method and system for directing a flow between a client and a server
US5988847A (en) 1997-08-22 1999-11-23 Honeywell Inc. Systems and methods for implementing a dynamic cache in a supervisory control system
US6051169A (en) 1997-08-27 2000-04-18 International Business Machines Corporation Vacuum baking process
US6078956A (en) 1997-09-08 2000-06-20 International Business Machines Corporation World wide web end user response time monitor
US6128279A (en) 1997-10-06 2000-10-03 Web Balance, Inc. System for balancing loads among network servers
US6160874A (en) 1997-10-21 2000-12-12 Mci Communications Corporation Validation gateway
US6092196A (en) 1997-11-25 2000-07-18 Nortel Networks Limited HTTP distributed remote user authentication system
US6601084B1 (en) 1997-12-19 2003-07-29 Avaya Technology Corp. Dynamic load balancer for multiple network servers
US6339595B1 (en) 1997-12-23 2002-01-15 Cisco Technology, Inc. Peer-model support for virtual private networks with potentially overlapping addresses
US6246684B1 (en) 1997-12-24 2001-06-12 Nortel Networks Limited Method and apparatus for re-ordering data packets in a network environment
US6087196A (en) 1998-01-30 2000-07-11 The Trustees Of Princeton University Fabrication of organic semiconductor devices using ink jet printing
US6484261B1 (en) 1998-02-17 2002-11-19 Cisco Technology, Inc. Graphical network security policy management
EP0948168A1 (en) 1998-03-31 1999-10-06 TELEFONAKTIEBOLAGET L M ERICSSON (publ) Method and device for data flow control
US6170022B1 (en) 1998-04-03 2001-01-02 International Business Machines Corporation Method and system for monitoring and controlling data flow in a network congestion state by changing each calculated pause time by a random amount
US6876654B1 (en) 1998-04-10 2005-04-05 Intel Corporation Method and apparatus for multiprotocol switching and routing
SE512672C2 (sv) 1998-06-12 2000-04-17 Ericsson Telefon Ab L M Förfarande och system för överföring av en cookie
US6178423B1 (en) 1998-06-23 2001-01-23 Microsoft Corporation System and method for recycling numerical values in a computer system
US6253226B1 (en) 1998-06-24 2001-06-26 Oracle Corporation Duration-based memory management of complex objects
US6490624B1 (en) 1998-07-10 2002-12-03 Entrust, Inc. Session management in a stateless network system
US6108703A (en) 1998-07-14 2000-08-22 Massachusetts Institute Of Technology Global hosting system
WO2000004422A2 (en) 1998-07-17 2000-01-27 Leighton F Thomson Method for image processing to facilitate copy protection
US6289012B1 (en) 1998-08-03 2001-09-11 Instanton Corporation High concurrency data download apparatus and method
US20040208158A1 (en) 1998-08-19 2004-10-21 Fellman Ronald D. Methods and apparatus for providing quality-of-service guarantees in computer networks
US6233612B1 (en) 1998-08-31 2001-05-15 International Business Machines Corporation Dynamic network protocol management information base options
US6327622B1 (en) 1998-09-03 2001-12-04 Sun Microsystems, Inc. Load balancing in a network environment
JP3859369B2 (ja) 1998-09-18 2006-12-20 株式会社東芝 メッセージ中継装置及び方法
US6253230B1 (en) 1998-09-22 2001-06-26 International Business Machines Corporation Distributed scalable device for selecting a server from a server cluster and a switched path to the selected server
US6636503B1 (en) 1998-10-06 2003-10-21 Siemens Information & Communication Networks, Inc. Method and system for communicating with a telecommunications switch
US6480476B1 (en) 1998-10-15 2002-11-12 Telefonaktiebolaget Lm Ericsson (Publ) Variable sleep mode for mobile stations in a mobile communications
US6463470B1 (en) 1998-10-26 2002-10-08 Cisco Technology, Inc. Method and apparatus of storing policies for policy-based management of quality of service treatments of network data traffic flows
EP1127435A1 (en) 1998-10-27 2001-08-29 Fujitsu Network Communications, Inc. Frame based quality of service
US6691165B1 (en) 1998-11-10 2004-02-10 Rainfinity, Inc. Distributed server cluster for controlling network traffic
US6411986B1 (en) 1998-11-10 2002-06-25 Netscaler, Inc. Internet client-server multiplexer
US6360270B1 (en) 1998-11-16 2002-03-19 Hewlett-Packard Company Hybrid and predictive admission control strategies for a server
US6347339B1 (en) 1998-12-01 2002-02-12 Cisco Technology, Inc. Detecting an active network node using a login attempt
US6396833B1 (en) 1998-12-02 2002-05-28 Cisco Technology, Inc. Per user and network routing tables
US6636894B1 (en) 1998-12-08 2003-10-21 Nomadix, Inc. Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability
US6510135B1 (en) 1998-12-18 2003-01-21 Nortel Networks Limited Flow-level demultiplexing within routers
US6718390B1 (en) 1999-01-05 2004-04-06 Cisco Technology, Inc. Selectively forced redirection of network traffic
US6721271B1 (en) 1999-02-04 2004-04-13 Nortel Networks Limited Rate-controlled multi-class high-capacity packet switch
US6192051B1 (en) 1999-02-26 2001-02-20 Redstone Communications, Inc. Network router search engine using compressed tree forwarding table
US6650640B1 (en) 1999-03-01 2003-11-18 Sun Microsystems, Inc. Method and apparatus for managing a network flow in a high performance network interface
US6430562B1 (en) 1999-03-01 2002-08-06 Electronic Data Systems Corporation Integrated resource management system and method
US6760775B1 (en) 1999-03-05 2004-07-06 At&T Corp. System, method and apparatus for network service load and reliability management
US6400730B1 (en) 1999-03-10 2002-06-04 Nishan Systems, Inc. Method and apparatus for transferring data between IP network devices and SCSI and fibre channel devices over an IP network
US7349391B2 (en) 1999-03-19 2008-03-25 F5 Networks, Inc. Tunneling between a bus and a network
US6751663B1 (en) 1999-03-25 2004-06-15 Nortel Networks Limited System wide flow aggregation process for aggregating network activity records
GB9907445D0 (en) 1999-03-31 1999-05-26 British Telecomm Packet messaging method and apparatus
US6519643B1 (en) 1999-04-29 2003-02-11 Attachmate Corporation Method and system for a session allocation manager (“SAM”)
US6529955B1 (en) 1999-05-06 2003-03-04 Cisco Technology, Inc. Proxy session count limitation
US6888836B1 (en) 1999-05-26 2005-05-03 Hewlett-Packard Development Company, L.P. Method for allocating web sites on a web hosting cluster
US6708187B1 (en) 1999-06-10 2004-03-16 Alcatel Method for selective LDAP database synchronization
US6781986B1 (en) 1999-06-25 2004-08-24 Nortel Networks Limited Scalable high capacity switch architecture method, apparatus and system
US6650641B1 (en) 1999-07-02 2003-11-18 Cisco Technology, Inc. Network address translation using a forwarding agent
US6742045B1 (en) 1999-07-02 2004-05-25 Cisco Technology, Inc. Handling packet fragments in a distributed network service environment
US6374300B2 (en) 1999-07-15 2002-04-16 F5 Networks, Inc. Method and system for storing load balancing information with an HTTP cookie
US6510458B1 (en) 1999-07-15 2003-01-21 International Business Machines Corporation Blocking saves to web browser cache based on content rating
US6694517B1 (en) 1999-08-27 2004-02-17 Diversified Control, Inc. Broadband communication network with low power addressable tap system for controlling subscriber access
US6868082B1 (en) 1999-08-30 2005-03-15 International Business Machines Corporation Network processor interface for building scalable switching systems
US6343324B1 (en) 1999-09-13 2002-01-29 International Business Machines Corporation Method and system for controlling access share storage devices in a network environment by configuring host-to-volume mapping data structures in the controller memory for granting and denying access to the devices
CA2360571A1 (en) 1999-11-16 2001-05-25 01,Inc. Method and system for executing financial transactions via a communication medium
AU4710001A (en) 1999-12-06 2001-06-12 Warp Solutions, Inc. System and method for enhancing operation of a web server cluster
US6950434B1 (en) 1999-12-07 2005-09-27 Advanced Micro Devices, Inc. Arrangement for searching packet policies using multi-key hash searches in a network switch
US6683873B1 (en) 1999-12-27 2004-01-27 Cisco Technology, Inc. Methods and apparatus for redirecting network traffic
US8756342B1 (en) 2000-02-07 2014-06-17 Parallel Networks, Llc Method and apparatus for content synchronization
JP3494610B2 (ja) 2000-02-28 2004-02-09 富士通株式会社 Tcp終端機能付きipルータ装置および媒体
US6466937B1 (en) 2000-03-10 2002-10-15 Aether Systems, Inc. System, method and apparatus for utilizing transaction databases in a client-server environment
US7343413B2 (en) 2000-03-21 2008-03-11 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
US8380854B2 (en) 2000-03-21 2013-02-19 F5 Networks, Inc. Simplified method for processing multiple connections from the same client
US6779039B1 (en) 2000-03-31 2004-08-17 Avaya Technology Corp. System and method for routing message traffic using a cluster of routers sharing a single logical IP address distinct from unique IP addresses of the routers
US6798777B1 (en) 2000-04-17 2004-09-28 Juniper Networks, Inc. Filtering and route lookup in a switching device
US7308709B1 (en) 2000-04-21 2007-12-11 Microsoft Corporation System and method for managing and authenticating services via service principal names
IL142969A (en) 2000-05-04 2007-02-11 Comverse Ltd Load balancing
US6434081B1 (en) 2000-05-12 2002-08-13 Micron Technology, Inc. Calibration technique for memory devices
US6957272B2 (en) 2000-05-24 2005-10-18 Alcatel Internetworking (Pe), Inc. Stackable lookup engines
US7280971B1 (en) 2000-06-09 2007-10-09 At&T Bls Intellectual Property, Inc. Method and system for server-based error processing in support of legacy-based usage and billing systems
US7725602B2 (en) 2000-07-19 2010-05-25 Akamai Technologies, Inc. Domain name resolution using a distributed DNS network
US7089301B1 (en) 2000-08-11 2006-08-08 Napster, Inc. System and method for searching peer-to-peer computer networks by selecting a computer based on at least a number of files shared by the computer
US7500243B2 (en) 2000-08-17 2009-03-03 Sun Microsystems, Inc. Load balancing method and system using multiple load balancing servers
FI20001837A (fi) 2000-08-18 2002-02-19 Nokia Corp Autentikointi
GB2366406A (en) 2000-09-01 2002-03-06 Ncr Int Inc Downloading and uploading data in information networks
JP2002091936A (ja) 2000-09-11 2002-03-29 Hitachi Ltd 負荷分散装置及び負荷見積もり方法
US6804542B1 (en) 2000-09-22 2004-10-12 Telefonaktiebolaget Lm Ericsson (Publ) Sleep modes in peer-to-peer communications
US20070192863A1 (en) 2005-07-01 2007-08-16 Harsh Kapoor Systems and methods for processing data flows
US7454500B1 (en) 2000-09-26 2008-11-18 Foundry Networks, Inc. Global server load balancing
US6836773B2 (en) 2000-09-28 2004-12-28 Oracle International Corporation Enterprise web mining system and method
US6959394B1 (en) 2000-09-29 2005-10-25 Intel Corporation Splitting knowledge of a password
US7139792B1 (en) 2000-09-29 2006-11-21 Intel Corporation Mechanism for locking client requests to a particular server
AU2001296993A1 (en) 2000-10-05 2002-04-15 Christopher Peiffer Connection management system and method
US7801978B1 (en) 2000-10-18 2010-09-21 Citrix Systems, Inc. Apparatus, method and computer program product for efficiently pooling connections between clients and servers
US8949471B2 (en) 2000-11-02 2015-02-03 Oracle America, Inc. TCP/UDP acceleration
US6986040B1 (en) 2000-11-03 2006-01-10 Citrix Systems, Inc. System and method of exploiting the security of a secure communication channel to secure a non-secure communication channel
US6975592B1 (en) 2000-11-22 2005-12-13 Nortel Networks Limited Configurable rule-engine for layer-7 and traffic characteristic-based classification
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US20020112061A1 (en) 2001-02-09 2002-08-15 Fu-Tai Shih Web-site admissions control with denial-of-service trap for incomplete HTTP requests
US6928082B2 (en) 2001-03-28 2005-08-09 Innomedia Pte Ltd System and method for determining a connectionless communication path for communicating audio data through an address and port translation device
US20020138615A1 (en) * 2001-03-21 2002-09-26 Schmeling Garth F. System and method for device management through world wide web confederacy
AU2002254478A1 (en) 2001-03-27 2002-10-08 Microsoft Corporation Distributed, scalable cryptographic acces control
US7231430B2 (en) 2001-04-20 2007-06-12 Egenera, Inc. Reconfigurable, virtual processing system, cluster, network and method
US20020161913A1 (en) 2001-04-30 2002-10-31 Manuel Gonzalez System and method for performing a download
US7689710B2 (en) 2001-06-12 2010-03-30 Hewlett-Packard Development Company, L.P. Method and system for a front-end modular transmission control protocol (TCP) handoff design in a streams based transmission control protocol/internet protocol (TCP/IP) implementation
US6944678B2 (en) 2001-06-18 2005-09-13 Transtech Networks Usa, Inc. Content-aware application switch and methods thereof
US7113993B1 (en) 2001-06-20 2006-09-26 Microstrategy, Inc. Technique for handling server session requests in a system having a plurality of servers
US20030037070A1 (en) 2001-07-31 2003-02-20 Firstlook.Com. Streaming media security system
JPWO2003015356A1 (ja) 2001-08-08 2004-12-02 富士通株式会社 サーバ、移動通信端末、無線装置および通信システムにおける通信方法並びに通信システム
US6654701B2 (en) 2001-08-30 2003-11-25 Spirent Communications Method and apparatus for measuring protocol performance in a data communication network
JP2003108520A (ja) 2001-09-28 2003-04-11 Canon Inc 情報提供サーバ、端末装置及びその制御方法並びに情報提供システム
EP1300991A1 (en) 2001-10-02 2003-04-09 Lucent Technologies Inc. A method for filtering redundant data packets
US20030069974A1 (en) 2001-10-08 2003-04-10 Tommy Lu Method and apparatus for load balancing web servers and virtual web servers
US20030070069A1 (en) 2001-10-10 2003-04-10 Abhijit Belapurkar Authentication module for an enterprise access management system
US6816977B2 (en) 2001-12-03 2004-11-09 Hewlett-Packard Development Company, L.P. Power reduction in computing devices using micro-sleep intervals
US6947985B2 (en) 2001-12-05 2005-09-20 Websense, Inc. Filtering techniques for managing access to internet sites or other software applications
JP3898498B2 (ja) 2001-12-06 2007-03-28 富士通株式会社 サーバ負荷分散システム
US7185359B2 (en) 2001-12-21 2007-02-27 Microsoft Corporation Authentication and authorization across autonomous network systems
JP2003209573A (ja) 2002-01-10 2003-07-25 Fujitsu Ltd 通信装置及び中継装置
US20030145062A1 (en) 2002-01-14 2003-07-31 Dipanshu Sharma Data conversion server for voice browsing system
US7558197B1 (en) 2002-01-17 2009-07-07 Juniper Networks, Inc. Dequeuing and congestion control systems and methods
ATE322790T1 (de) * 2002-01-18 2006-04-15 Stonesoft Corp Ueberwachung des datenflusses zur verbesserung des netzwerksicherheitsschutzes
US7398552B2 (en) 2002-01-28 2008-07-08 Hughes Network Systems, Llc Method and system for integrating performance enhancing functions in a virtual private network (VPN)
US7657934B2 (en) * 2002-01-31 2010-02-02 Riverbed Technology, Inc. Architecture to thwart denial of service attacks
US7321926B1 (en) 2002-02-11 2008-01-22 Extreme Networks Method of and system for allocating resources to resource requests
US7433962B2 (en) 2002-02-28 2008-10-07 Real Enterprise Solutions Development B.V. Multi-user computer system with an access balancing feature
DE10213165B3 (de) 2002-03-23 2004-01-29 Daimlerchrysler Ag Verfahren und Vorrichtung zum Übernehmen von Daten
US7383570B2 (en) 2002-04-25 2008-06-03 Intertrust Technologies, Corp. Secure authentication systems and methods
US7490162B1 (en) 2002-05-15 2009-02-10 F5 Networks, Inc. Method and system for forwarding messages received at a traffic manager
US7490187B2 (en) 2002-05-15 2009-02-10 Broadcom Corporation Hypertransport/SPI-4 interface supporting configurable deskewing
US7430169B2 (en) 2002-06-03 2008-09-30 International Business Machines Corporation Retro flow control for arriving traffic in computer networks
KR100453052B1 (ko) * 2002-06-07 2004-10-15 삼성전자주식회사 전송 패킷을 이용하여 다기능을 수행하기 위한 통신 방법 및 장치
US7277455B2 (en) 2002-06-10 2007-10-02 Qualcomm Incorporated Packet flow processing in a communication system
US7627693B2 (en) 2002-06-11 2009-12-01 Pandya Ashish A IP storage processor and engine therefor using RDMA
US20040003287A1 (en) 2002-06-28 2004-01-01 Zissimopoulos Vasileios Bill Method for authenticating kerberos users from common web browsers
DE60222871T2 (de) 2002-07-01 2008-07-24 Telefonaktiebolaget Lm Ericsson (Publ) Anordnung und Verfahren zum Schutz von Endbenutzerdaten
US20040192312A1 (en) 2002-07-16 2004-09-30 Jia-Ru Li Communication system for voice and data with wireless TCP server
US7058633B1 (en) 2002-09-09 2006-06-06 Cisco Technology, Inc. System and method for generalized URL-rewriting
JP4233297B2 (ja) 2002-10-07 2009-03-04 株式会社エヌ・ティ・ティ・ドコモ 通信システム、移動端末、転送装置及び通信方法
EP1553735A1 (en) 2002-10-17 2005-07-13 Matsushita Electric Industrial Co., Ltd. Packet transmission/reception device
AU2003298613A1 (en) 2002-11-04 2004-06-07 Zygo Corporation Compensation of refractivity perturbations in an intererometer path
US7475146B2 (en) 2002-11-28 2009-01-06 International Business Machines Corporation Method and system for accessing internet resources through a proxy using the form-based authentication
US7237118B2 (en) 2002-12-05 2007-06-26 Microsoft Corporation Methods and systems for authentication of a user for sub-locations of a network location
US7308703B2 (en) 2002-12-18 2007-12-11 Novell, Inc. Protection of data accessible by a mobile device
US7401141B2 (en) * 2003-01-07 2008-07-15 International Business Machines Corporation Method and system for monitoring performance of distributed applications
KR100481873B1 (ko) 2003-02-04 2005-04-11 삼성전자주식회사 절전모드를 갖는 매체 엑세스 제어기
US7287082B1 (en) 2003-03-03 2007-10-23 Cisco Technology, Inc. System using idle connection metric indicating a value based on connection characteristic for performing connection drop sequence
US7715482B2 (en) 2003-08-14 2010-05-11 Broadcom Corporation System and method for generating pseudo MPEG information from digital video information
US8819419B2 (en) 2003-04-03 2014-08-26 International Business Machines Corporation Method and system for dynamic encryption of a URL
JP4276895B2 (ja) * 2003-05-26 2009-06-10 株式会社日立製作所 計測システム
JP2005010913A (ja) * 2003-06-17 2005-01-13 Toshiba Corp セッション管理方法
US7412536B2 (en) 2003-06-27 2008-08-12 Intel Corporation Method and system for a network node for attachment to switch fabrics
US20040264472A1 (en) 2003-06-27 2004-12-30 Oliver Neal C. Method and system for open-loop congestion control in a system fabric
US7636917B2 (en) 2003-06-30 2009-12-22 Microsoft Corporation Network load balancing with host status information
US7590736B2 (en) 2003-06-30 2009-09-15 Microsoft Corporation Flexible network load balancing
US7606929B2 (en) 2003-06-30 2009-10-20 Microsoft Corporation Network load balancing with connection manipulation
US7567504B2 (en) 2003-06-30 2009-07-28 Microsoft Corporation Network load balancing with traffic routing
JP4336858B2 (ja) 2003-07-02 2009-09-30 日本電気株式会社 ポリシ処理システム、ポリシ処理方法及びポリシ処理プログラム
US7526521B2 (en) 2003-07-11 2009-04-28 At&T Intellectual Property I, L.P. Multi-user database system and method for resource usage tracking
US7526541B2 (en) 2003-07-29 2009-04-28 Enterasys Networks, Inc. System and method for dynamic network policy management
US7349968B2 (en) 2003-07-31 2008-03-25 International Business Machines Corporation Method, system and program product for asynchronously processing requests
JP3783142B2 (ja) * 2003-08-08 2006-06-07 ティー・ティー・ティー株式会社 通信システム、通信装置、通信方法、及びそれを実現するための通信プログラム
KR100497725B1 (ko) 2003-08-22 2005-06-23 삼성전자주식회사 디스플레이용 신호 처리 장치 및 그 방법
US7263071B2 (en) 2003-10-08 2007-08-28 Seiko Epson Corporation Connectionless TCP/IP data exchange
US7954151B1 (en) 2003-10-28 2011-05-31 Emc Corporation Partial document content matching using sectional analysis
US7333999B1 (en) 2003-10-30 2008-02-19 Arcsight, Inc. Expression editor
US20050122977A1 (en) 2003-12-05 2005-06-09 Microsoft Corporation Efficient download mechanism for devices with limited local storage
US7836261B2 (en) 2004-01-12 2010-11-16 International Business Machines Corporation Managing caching of data on a client
US7373524B2 (en) * 2004-02-24 2008-05-13 Covelight Systems, Inc. Methods, systems and computer program products for monitoring user behavior for a server application
KR20050090263A (ko) 2004-03-08 2005-09-13 삼성전자주식회사 유동적 주소를 갖는 서버와의 통신 방법
US7295827B2 (en) 2004-03-31 2007-11-13 Intel Corporation Mobile station dynamic power saving control
US20060031520A1 (en) 2004-05-06 2006-02-09 Motorola, Inc. Allocation of common persistent connections through proxies
GB0410151D0 (en) 2004-05-07 2004-06-09 Zeus Technology Ltd Load balancing & traffic management
JP4706262B2 (ja) 2004-05-21 2011-06-22 日本電気株式会社 アクセス制御システム、アクセス制御方法およびアクセス制御用プログラム
US7778187B2 (en) 2004-06-29 2010-08-17 Damaka, Inc. System and method for dynamic stability in a peer-to-peer hybrid communications network
US7505795B1 (en) 2004-07-07 2009-03-17 Advanced Micro Devices, Inc. Power save management with customized range for user configuration and tuning value based upon recent usage
JP2006031063A (ja) 2004-07-12 2006-02-02 Hitachi Ltd 優先制御装置
EP1771998B1 (en) 2004-07-23 2015-04-15 Citrix Systems, Inc. Systems and methods for optimizing communications between network nodes
US20060059267A1 (en) 2004-09-13 2006-03-16 Nokia Corporation System, method, and device for downloading content using a second transport protocol within a generic content download protocol
US20060077902A1 (en) 2004-10-08 2006-04-13 Kannan Naresh K Methods and apparatus for non-intrusive measurement of delay variation of data traffic on communication networks
US7590732B2 (en) 2004-10-08 2009-09-15 Telefonaktiebolaget Lm Ericsson (Publ) Enhancement of AAA routing originated from a local access network involving intermediary network preferences
US7523195B2 (en) * 2004-10-29 2009-04-21 International Business Machines Corporation Method and system for monitoring server events in a node configuration by using direct communication between servers
US20060095573A1 (en) * 2004-11-01 2006-05-04 Microsoft Corporation Delayed HTTP response
US20060129684A1 (en) 2004-11-10 2006-06-15 Chutney Technologies, Inc. Apparatus and method for distributing requests across a cluster of application servers
KR100595704B1 (ko) 2004-11-15 2006-07-03 엘지전자 주식회사 휴대단말기에서의 리소스 관리 방법
US7644137B2 (en) 2004-12-14 2010-01-05 Sap Ag Workload balancing in environments with multiple clusters of application servers
US7500269B2 (en) 2005-01-07 2009-03-03 Cisco Technology, Inc. Remote access to local content using transcryption of digital rights management schemes
US7555484B2 (en) 2005-01-19 2009-06-30 Microsoft Corporation Load balancing based on cache content
US20060171365A1 (en) 2005-02-02 2006-08-03 Utstarcom, Inc. Method and apparatus for L2TP dialout and tunnel switching
US7412618B2 (en) 2005-02-11 2008-08-12 International Business Machines Corporation Combined alignment scrambler function for elastic interface
US7930365B2 (en) 2005-02-16 2011-04-19 Cisco Technology, Inc. Method and apparatus to modify network identifiers at data servers
JP4627669B2 (ja) 2005-03-16 2011-02-09 アラクサラネットワークス株式会社 パケット転送装置およびその転送制御方式
US7908314B2 (en) 2005-03-23 2011-03-15 Hitachi, Ltd. Method for controlling a management computer
US20060230148A1 (en) 2005-04-06 2006-10-12 John Forecast TCP forwarding of client requests of high-level file and storage access protocols in a network file server system
US7693050B2 (en) 2005-04-14 2010-04-06 Microsoft Corporation Stateless, affinity-preserving load balancing
KR100964513B1 (ko) 2005-04-15 2010-06-21 뉴저지 인스티튜트 오브 테크놀로지 광대역 수동 광 네트워크들을 위한 동적 대역폭 할당 및서비스 구별
JP4241660B2 (ja) 2005-04-25 2009-03-18 株式会社日立製作所 負荷分散装置
US7949766B2 (en) 2005-06-22 2011-05-24 Cisco Technology, Inc. Offload stack for network, block and file input and output
US7624436B2 (en) 2005-06-30 2009-11-24 Intel Corporation Multi-pattern packet content inspection mechanisms employing tagged values
US20080229415A1 (en) 2005-07-01 2008-09-18 Harsh Kapoor Systems and methods for processing data flows
US8909782B2 (en) 2005-07-13 2014-12-09 International Business Machines Corporation Method and system for dynamically rebalancing client sessions within a cluster of servers connected to a network
US7299309B2 (en) 2005-07-14 2007-11-20 Vetra Systems Corporation Method and apparatus for protocol and code converter
US7957402B2 (en) 2005-08-08 2011-06-07 American Megatrends, Inc. UDP to TCP bridge
US20090119504A1 (en) 2005-08-10 2009-05-07 Riverbed Technology, Inc. Intercepting and split-terminating authenticated communication connections
US8665868B2 (en) 2005-08-19 2014-03-04 Cpacket Networks, Inc. Apparatus and method for enhancing forwarding and classification of network traffic with prioritized matching and categorization
US8296846B2 (en) 2005-08-19 2012-10-23 Cpacket Networks, Inc. Apparatus and method for associating categorization information with network traffic to facilitate application level processing
US8527504B1 (en) 2005-09-01 2013-09-03 At&T Intellectual Property Ii, L.P. Data network content filtering using categorized filtering parameters
KR100715674B1 (ko) 2005-09-15 2007-05-09 한국전자통신연구원 부하 분산 방법 및 장치, 그리고 이를 이용한 소프트웨어스트리밍 시스템
KR20070032885A (ko) 2005-09-20 2007-03-23 엘지전자 주식회사 유비쿼터스 망의 보안 시스템 및 방법
US8121146B2 (en) 2005-09-21 2012-02-21 Intel Corporation Method, apparatus and system for maintaining mobility resistant IP tunnels using a mobile router
US7353332B2 (en) 2005-10-11 2008-04-01 Integrated Device Technology, Inc. Switching circuit implementing variable string matching
EP1955251A2 (en) 2005-10-11 2008-08-13 Citrix Systems, Inc. Systems and methods for facilitating distributed authentication
JP4377369B2 (ja) 2005-11-09 2009-12-02 株式会社日立製作所 リソース割当調停装置およびリソース割当調停方法
US8392963B2 (en) * 2005-11-28 2013-03-05 Imperva, Inc. Techniques for tracking actual users in web application security systems
US8677499B2 (en) 2005-12-29 2014-03-18 Nextlabs, Inc. Enforcing access control policies on servers in an information management system
US20070220598A1 (en) 2006-03-06 2007-09-20 Cisco Systems, Inc. Proactive credential distribution
US7725093B2 (en) 2006-03-29 2010-05-25 Intel Corporation Method and apparatus for a power-efficient framework to maintain data synchronization of a mobile personal computer to simulate a connected scenario
US7600064B2 (en) 2006-03-31 2009-10-06 Research In Motion Limited System and method for provisioning a remote library for an electronic device
US7945908B1 (en) 2006-03-31 2011-05-17 Vmware, Inc. Method and system for improving the accuracy of timing and process accounting within virtual machines
US8464265B2 (en) 2006-04-03 2013-06-11 Secure64 Software Method and system for reallocating computational resources using resource reallocation enabling information
US8151323B2 (en) 2006-04-12 2012-04-03 Citrix Systems, Inc. Systems and methods for providing levels of access and action control via an SSL VPN appliance
RU2008150631A (ru) 2006-05-24 2010-06-27 Нагасаки Юниверсити (Jp) Композиция для диагностики амилоид-связанного заболевания
KR100922984B1 (ko) 2006-06-16 2009-10-22 삼성전자주식회사 이동통신 시스템의 하이브리드 단말에서 한 개의 슬립제어기를 이용하여 여러 시스템의 슬롯 모드를 제어하기위한 장치 및 방법
JP4876734B2 (ja) * 2006-06-22 2012-02-15 富士ゼロックス株式会社 文書利用管理システム及び方法、文書管理サーバ及びそのプログラム
KR100834570B1 (ko) 2006-06-23 2008-06-02 한국전자통신연구원 실시간 상태 기반 패킷 검사 방법 및 이를 위한 장치
KR100780952B1 (ko) 2006-06-27 2007-12-03 삼성전자주식회사 디스큐 장치 및 방법, 그리고 이를 이용한 데이터 수신장치및 방법
US8909799B2 (en) * 2006-07-13 2014-12-09 International Business Machines Corporation File system firewall
US8423762B2 (en) 2006-07-25 2013-04-16 Northrop Grumman Systems Corporation Common access card heterogeneous (CACHET) system and method
US20080025297A1 (en) 2006-07-28 2008-01-31 International Business Machines Corporation Facilitating use of generic addresses by network applications of virtual servers
US7522581B2 (en) 2006-08-01 2009-04-21 International Business Machines Corporation Overload protection for SIP servers
US20080072303A1 (en) 2006-09-14 2008-03-20 Schlumberger Technology Corporation Method and system for one time password based authentication and integrated remote access
US20080148340A1 (en) 2006-10-31 2008-06-19 Mci, Llc. Method and system for providing network enforced access control
US20080113391A1 (en) 2006-11-14 2008-05-15 Ian Gibbons Detection and quantification of analytes in bodily fluids
CN101453339B (zh) 2006-11-20 2011-11-30 华为技术有限公司 一种网络融合策略计费控制架构的系统及处理方法
US20080120370A1 (en) 2006-11-22 2008-05-22 Brian Chan Virtual Meeting Server Discovery
US9055107B2 (en) 2006-12-01 2015-06-09 Microsoft Technology Licensing, Llc Authentication delegation based on re-verification of cryptographic evidence
US7890692B2 (en) 2007-08-17 2011-02-15 Pandya Ashish A FSA context switch architecture for programmable intelligent search memory
US20080159145A1 (en) 2006-12-29 2008-07-03 Raman Muthukrishnan Weighted bandwidth switching device
US20080178278A1 (en) * 2007-01-22 2008-07-24 Doron Grinstein Providing A Generic Gateway For Accessing Protected Resources
JP2008205988A (ja) 2007-02-22 2008-09-04 Hitachi Ltd データ通信システムおよびセッション管理サーバ
US8184786B2 (en) 2007-02-26 2012-05-22 Service Bureau Intetel S.A. Updating routing patterns in an enterprise network
US8185909B2 (en) 2007-03-06 2012-05-22 Sap Ag Predictive database resource utilization and load balancing using neural network model
US8291108B2 (en) 2007-03-12 2012-10-16 Citrix Systems, Inc. Systems and methods for load balancing based on user selected metrics
CN101272256B (zh) 2007-03-23 2011-07-06 华为技术有限公司 业务处理方法和系统、策略控制和计费规则功能实体
US7917759B2 (en) 2007-03-30 2011-03-29 Symantec Corporation Identifying an application user as a source of database activity
US8239954B2 (en) 2007-05-07 2012-08-07 Microsoft Corporation Access control based on program properties
US8205246B2 (en) 2007-05-10 2012-06-19 Cisco Technology, Inc. User sensitive filtering of network application layer resources
WO2008140263A1 (en) 2007-05-14 2008-11-20 Samsung Electronics Co., Ltd. Method and apparatus for transmitting broadcast, method and apparatus for receiving broadcast
US7752360B2 (en) 2007-05-16 2010-07-06 Nuova Systems, Inc. Method and system to map virtual PCIe I/O devices and resources to a standard I/O bus
US8321908B2 (en) 2007-06-15 2012-11-27 Cisco Technology, Inc. Apparatus and method for applying network policy at a network device
US7933946B2 (en) * 2007-06-22 2011-04-26 Microsoft Corporation Detecting data propagation in a distributed system
US7984141B2 (en) 2007-07-16 2011-07-19 Cisco Technology, Inc. Independent load balancing for servers
US8116454B2 (en) 2007-07-23 2012-02-14 Savi Technology, Inc. Method and apparatus for providing security in a radio frequency identification system
US7921316B2 (en) 2007-09-11 2011-04-05 International Business Machines Corporation Cluster-wide system clock in a multi-tiered full-graph interconnect architecture
CA2630938C (en) 2007-09-19 2016-10-04 Kevin Gerard Boyce Method and system for dynamic protocol decoding and analysis
EP2203860A2 (en) * 2007-09-21 2010-07-07 Breach Security, Inc. System and method for detecting security defects in applications
KR20140023450A (ko) 2007-09-28 2014-02-26 인터디지탈 패튼 홀딩스, 인크 무선 통신을 위한 프로토콜 데이터 유닛의 레이어 2 프로세싱 및 생성을 위한 방법 및 장치
US8156504B2 (en) 2007-10-05 2012-04-10 Cisco Technology, Inc. Scalable resources in a virtualized load balancer
US8595369B2 (en) * 2007-11-13 2013-11-26 Vmware, Inc. Method and system for correlating front-end and back-end transactions in a data center
CN102239481B (zh) 2007-12-01 2013-09-11 朗讯科技公司 具有负载平衡的ims diameter路由器
US8102876B2 (en) 2007-12-20 2012-01-24 British Telecommunications Plc Client/server adaptation scheme for communications traffic
US8646067B2 (en) 2008-01-26 2014-02-04 Citrix Systems, Inc. Policy driven fine grain URL encoding mechanism for SSL VPN clientless access
US8537679B2 (en) 2008-05-08 2013-09-17 Telefonaktiebolaget L M Ericsson (Publ) Load balancing pseudowire encapsulated IPTV channels over aggregated links
US8065559B2 (en) 2008-05-29 2011-11-22 Citrix Systems, Inc. Systems and methods for load balancing via a plurality of virtual servers upon failover using metrics from a backup virtual server
US8850553B2 (en) 2008-09-12 2014-09-30 Microsoft Corporation Service binding
US8347386B2 (en) 2008-10-21 2013-01-01 Lookout, Inc. System and method for server-coupled malware prevention
US20100115236A1 (en) 2008-10-31 2010-05-06 Cray Inc. Hierarchical shared semaphore registers
TWI389536B (zh) 2008-11-07 2013-03-11 Ind Tech Res Inst 階層式金鑰為基礎之存取控制系統與方法,以及其認證金鑰交換方法
EP2353273B1 (en) 2008-11-10 2018-05-02 BlackBerry Limited Method and system for supporting sip session policy using existing authorization architecture and protocols
FR2939993B1 (fr) 2008-12-12 2010-12-17 Canon Kk Procede de transmission d'un flux de donnees multi-canal sur un tunnel multi-transport, produit programme d'ordinateur, moyen de stockage et tetes de tunnel correspondantes
US8331362B2 (en) 2008-12-30 2012-12-11 Juniper Networks, Inc. Methods and apparatus for distributed dynamic network provisioning
US8274895B2 (en) 2009-01-26 2012-09-25 Telefonaktiebolaget L M Ericsson (Publ) Dynamic management of network flows
US8745191B2 (en) 2009-01-28 2014-06-03 Headwater Partners I Llc System and method for providing user notifications
US8189567B2 (en) 2009-01-29 2012-05-29 Telefonaktiebolaget L M Ericsson (Publ) Method and nodes for registering a terminal
JP2010204876A (ja) 2009-03-03 2010-09-16 Hitachi Ltd 分散システム
US20110321122A1 (en) 2009-03-04 2011-12-29 Koninklijke Philips Electronics N.V. Specifying an access control policy
US20100251330A1 (en) 2009-03-12 2010-09-30 Kroeselberg Dirk Optimized relaying of secure network entry of small base stations and access points
US8392982B2 (en) 2009-03-20 2013-03-05 Citrix Systems, Inc. Systems and methods for selective authentication, authorization, and auditing in connection with traffic management
US8103781B1 (en) 2009-05-01 2012-01-24 Google Inc. Mechanism for handling persistent requests from stateless clients
US8578026B2 (en) 2009-06-22 2013-11-05 Citrix Systems, Inc. Systems and methods for handling limit parameters for a multi-core system
US8737407B2 (en) 2009-06-22 2014-05-27 Citrix Systems, Inc. Systems and methods for distributed hash table in multi-core system
EP2288111A1 (en) 2009-08-11 2011-02-23 Zeus Technology Limited Managing client requests for data
US8539224B2 (en) 2009-11-05 2013-09-17 International Business Machines Corporation Obscuring form data through obfuscation
US8667575B2 (en) 2009-12-23 2014-03-04 Citrix Systems, Inc. Systems and methods for AAA-traffic management information sharing across cores in a multi-core system
US8392562B2 (en) 2009-12-23 2013-03-05 Citrix Systems, Inc. Systems and methods for managing preferred client connectivity to servers via multi-core system
US8280729B2 (en) 2010-01-22 2012-10-02 Research In Motion Limited System and method for encoding and decoding pulse indices
US8447970B2 (en) 2010-02-09 2013-05-21 Microsoft Corporation Securing out-of-band messages
IN2012CN06918A (zh) 2010-02-12 2015-05-29 Tekelec Inc
US20110208714A1 (en) * 2010-02-19 2011-08-25 c/o Microsoft Corporation Large scale search bot detection
JP5549281B2 (ja) * 2010-03-05 2014-07-16 日本電気株式会社 不正侵入検知・防御システム、クライアントコンピュータ、不正侵入検知・防御装置、方法およびプログラム
US8327176B2 (en) 2010-03-31 2012-12-04 International Business Machines Corporation Optimizing power management in multicore virtual machine platforms by dynamically variable delay before switching processor cores into a low power state
US20110295924A1 (en) * 2010-05-27 2011-12-01 Robert Paul Morris Methods, systems, and computer program products for preventing processing of an http response
CN102986170B (zh) 2010-06-15 2016-03-16 泰克莱克股份有限公司 用于在diameter网络中提供动态的基于起点的路由关键字登记的方法、系统和设备
US8908545B1 (en) 2010-07-08 2014-12-09 F5 Networks, Inc. System and method for handling TCP performance in network access with driver initiated application tunnel
US9083760B1 (en) 2010-08-09 2015-07-14 F5 Networks, Inc. Dynamic cloning and reservation of detached idle connections
US8606921B2 (en) 2010-08-10 2013-12-10 Verizon Patent And Licensing Inc. Load balancing based on deep packet inspection
US8351329B2 (en) 2010-09-14 2013-01-08 Cisco Technology, Inc. Universal load-balancing tunnel encapsulation
US8886981B1 (en) 2010-09-15 2014-11-11 F5 Networks, Inc. Systems and methods for idle driven scheduling
US8417817B1 (en) 2010-09-15 2013-04-09 Google Inc. Preventing server overload
US8804504B1 (en) 2010-09-16 2014-08-12 F5 Networks, Inc. System and method for reducing CPU load in processing PPP packets on a SSL-VPN tunneling device
US8726336B2 (en) 2010-12-29 2014-05-13 Sap Ag Authorizations for analytical reports
US9935922B2 (en) 2011-01-21 2018-04-03 Tekelec, Inc. Methods, systems, and computer readable media for screening diameter messages within a diameter signaling router (DSR) having a distributed message processor architecture
JP5938052B2 (ja) 2011-03-01 2016-06-22 テケレック・インコーポレイテッドTekelec, Inc. ハイブリッドセッションに基づくダイアメータルーティングのための方法、システムおよびコンピュータ読取可能媒体
US8819768B1 (en) 2011-05-03 2014-08-26 Robert Koeten Split password vault
US8782192B2 (en) 2011-05-31 2014-07-15 Red Hat, Inc. Detecting resource consumption events over sliding intervals in cloud-based network
US20120317266A1 (en) 2011-06-07 2012-12-13 Research In Motion Limited Application Ratings Based On Performance Metrics
JP4879364B2 (ja) * 2011-06-27 2012-02-22 キヤノンItソリューションズ株式会社 情報処理装置、情報処理方法、及びコンピュータプログラム
KR20130012479A (ko) 2011-07-25 2013-02-04 삼성전자주식회사 셀룰러 통신 시스템에서의 부하 분산 방법 및 그 장치
US9247023B2 (en) 2011-07-27 2016-01-26 Qualcomm Incorporated System and method for prioritizing requests to a SIM
US20130091002A1 (en) 2011-10-05 2013-04-11 News America Marketing Properties, LLC. System and method for coupon validation
US9178846B1 (en) 2011-11-04 2015-11-03 Juniper Networks, Inc. Deterministic network address and port translation
US9591098B2 (en) 2012-02-01 2017-03-07 Cisco Technology, Inc. System and method to reduce stream start-up delay for adaptive streaming
US8726338B2 (en) 2012-02-02 2014-05-13 Juniper Networks, Inc. Dynamic threat protection in mobile networks
US20140025823A1 (en) 2012-02-20 2014-01-23 F5 Networks, Inc. Methods for managing contended resource utilization in a multiprocessor architecture and devices thereof
US8873753B2 (en) 2012-08-27 2014-10-28 Verizon Patent And Licensing Inc. Analysis of network operation
WO2014092614A1 (en) 2012-12-11 2014-06-19 Telefonaktiebolaget L M Ericsson (Publ) Apparatus and method for scheduling paging messages in a communications network
US8954080B2 (en) 2012-12-14 2015-02-10 Tektronix, Inc. Monitoring traffic across diameter core agents
US9154436B2 (en) 2013-03-14 2015-10-06 Viasat Inc. Delaycast queue prioritization

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070136312A1 (en) * 2005-12-12 2007-06-14 Imperva, Inc System and method for correlating between http requests and sql queries
CN101639879A (zh) * 2008-07-28 2010-02-03 成都市华为赛门铁克科技有限公司 数据库安全监控方法、装置及其系统
CN101345948A (zh) * 2008-09-03 2009-01-14 内蒙古电子信息职业技术学院 一种监控手机、手机监控系统及监控手机的监控方法
US20110282997A1 (en) * 2010-04-01 2011-11-17 Matthew Browning Prince Custom responses for resource unavailable errors

Also Published As

Publication number Publication date
WO2013101825A1 (en) 2013-07-04
EP2798820B1 (en) 2018-09-05
TWI582584B (zh) 2017-05-11
US9985976B1 (en) 2018-05-29
US20130173779A1 (en) 2013-07-04
US9270766B2 (en) 2016-02-23
EP2798820A1 (en) 2014-11-05
JP2015509313A (ja) 2015-03-26
TW201329704A (zh) 2013-07-16
JP6055484B2 (ja) 2016-12-27

Similar Documents

Publication Publication Date Title
CN104320377B (zh) 一种流媒体文件的防盗链方法及设备
US8856292B2 (en) Managing command compliance in internetworking devices
US20080263626A1 (en) Method and system for logging a network communication event
CN106878135A (zh) 一种连接方法及装置
CN109062690A (zh) 一种请求响应方法、服务器、介质及系统
CN103905399A (zh) 一种帐号登录管理的方法和装置
CN103795762A (zh) 一种反向代理的测试方法及系统
CN108429820A (zh) 一种物联网应用层的通信方法、系统及终端设备
CN109548022B (zh) 一种移动终端用户远程接入本地网络的方法
CN108111303A (zh) 一种智能家庭网关的安全连接方法
WO2022057002A1 (zh) 一种异常请求处理方法和装置
CN104396216A (zh) 用于识别网络流量特征以关联和管理一个或多个后续流的方法及其装置
CN107888623A (zh) 直播软件音视频数据流防劫持方法及装置
CN106411819A (zh) 一种识别代理互联网协议地址的方法及装置
US10680930B2 (en) Method and apparatus for communication in virtual network
CN113194099B (zh) 一种数据代理方法及代理服务器
CN113839966A (zh) 一种基于微服务的安全管理系统
WO2013097493A1 (zh) Ips检测处理方法、网络安全设备和系统
CN104735050A (zh) 一种融合mac认证和web认证的认证方法
CN114095213B (zh) 一种网络访问控制策略管理系统
CN109299053A (zh) 文件的操作方法、设备和计算机存储介质
CN109587134A (zh) 接口总线的安全认证的方法、装置、设备和介质
CN105407095B (zh) 不同网络间安全通信装置及其通信方法
CN112118284A (zh) 一种面向网关设备的http数据请求方法、设备及介质
KR101070522B1 (ko) 스푸핑 공격 탐지 및 차단 시스템 및 방법

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150304