-
公开(公告)号:US10798067B2
公开(公告)日:2020-10-06
申请号:US14643802
申请日:2015-03-10
Applicant: Cisco Technology, Inc.
Inventor: Tirumaleswar Reddy , Daniel G. Wing , Prashanth Patil , Ram Mohan R.
Abstract: In one implementation, a media stream is recorded using one or more keys. The one or more keys are also encrypted. The one or more encrypted keys may be stored with the encrypted media session at a cloud storage service. A network device receives a request to record a media stream and accesses at least one stream key for the media stream. The stream key is for encrypting the media stream. The network device encrypts the stream key with a master key. The encrypted stream key is stored in association with the encrypted media stream.
-
公开(公告)号:US10728280B2
公开(公告)日:2020-07-28
申请号:US15245886
申请日:2016-08-24
Applicant: Cisco Technology, Inc.
Inventor: K. Tirumaleswar Reddy , Daniel G. Wing , Blake Harrell Anderson , David McGrew
Abstract: In one embodiment, a device in a network receives an attack mitigation request regarding traffic in the network. The device causes an assessment of the traffic, in response to the attack mitigation request. The device determines that an attack detector associated with the attack mitigation request incorrectly assessed the traffic, based on the assessment of the traffic. The device causes an update to an attack detection model of the attack detector, in response to determining that the attack detector incorrectly assessed the traffic.
-
公开(公告)号:US20200067972A1
公开(公告)日:2020-02-27
申请号:US16669831
申请日:2019-10-31
Applicant: Cisco Technology, Inc.
Inventor: David McGrew , Blake Harrell Anderson , Daniel G. Wing , Flemming Andreasen
Abstract: In one embodiment, a device in a network captures domain name system (DNS) response data from a DNS response sent by a DNS service to a client in the network. The device captures session data for an encrypted session of the client. The device makes a determination that the encrypted session is malicious by using the captured DNS response data and the captured session data as input to a machine learning-based or rule-based classifier. The device performs a mediation action in response to the determination that the encrypted session is malicious.
-
公开(公告)号:US10375020B2
公开(公告)日:2019-08-06
申请号:US15408616
申请日:2017-01-18
Applicant: Cisco Technology, Inc.
Inventor: Daniel G. Wing , K. Tirumaleswar Reddy , Prashanth Patil
Abstract: In one embodiment, a browser operating on a host device receives, from a user, a request to access a web server that includes a Uniform Resource Locator (URL) associated with the web server. In response, the browser sends, to a Domain Name System (DNS) server, a request for an Internet Protocol (IP) address correlated with the domain hosting the URL, and receives, from the DNS server, a response that comprises a block policy IP address and an appropriate error code. Based on this IP address and the error code indicated in the response, the browser renders an access denied page indicating that access to the web server associated with the URL is not permitted, wherein at least a portion of the access denied page is stored in memory accessible to the browser prior to sending the request for the IP address correlated with the domain that is hosting the URL.
-
公开(公告)号:US10305928B2
公开(公告)日:2019-05-28
申请号:US14820265
申请日:2015-08-06
Applicant: Cisco Technology, Inc.
Inventor: David McGrew , Andrew Zawadowskiy , Donovan O'Hara , Saravanan Radhakrishnan , Tomas Pevny , Daniel G. Wing
IPC: H04L29/06
Abstract: A method comprises receiving, at a network infrastructure device, a flow of packets, determining, using the network infrastructure device and for a first subset of the packets, that the first subset corresponds to a first datagram and determining a first length of the first datagram, determining, using the network infrastructure device and for a second subset of the packets, that the second subset corresponds to a second datagram that was received after the first datagram, and determining a second length of the second datagram, determining, using the network infrastructure device, a duration value between a first arrival time of the first datagram and a second arrival time of the second datagram, sending, to a collector device that is separate from the network infrastructure device, the first length, the second length, and the duration value for analysis.
-
公开(公告)号:US10070348B2
公开(公告)日:2018-09-04
申请号:US15139206
申请日:2016-04-26
Applicant: CISCO TECHNOLOGY, INC.
Inventor: Ali C. Begen , Daniel G. Wing , Srinath Gundavelli
IPC: H04L12/26 , H04W36/00 , H04L12/741 , H04W88/16
Abstract: A method is provided in one example embodiment and includes receiving at a first network node a request to obtain data from a second network node, wherein the first and second network nodes are connected via n access networks; partitioning the request into n subrequests proportionally based on relative throughputs of the n access networks; and transmitting each of the n subrequests to the second network node via a respective one of the n access networks.
-
公开(公告)号:US20180109554A1
公开(公告)日:2018-04-19
申请号:US15292503
申请日:2016-10-13
Applicant: Cisco Technology, Inc.
Inventor: K Tirumaleswar Reddy , Daniel G. Wing , Carlos M. Pignataro
IPC: H04L29/06
CPC classification number: H04L63/1458 , H04L63/0245 , H04L63/0428 , H04L63/08 , H04L63/10 , H04L2463/143 , H04W4/70 , H04W12/08
Abstract: Presented herein are techniques for remediating a distributed denial of service attack. A methodology includes, at a network device, such as a constrained resource Internet of Things (IoT) device, receiving from an authorization server cryptographic material sufficient to validate and decrypt tokens carried in packets, detecting a denial of service attack that employs packets containing invalid tokens, and in response to detecting the denial of service attack, signaling a remediation server for assistance to remediate the denial of service attack, and sending to the remediation server the cryptographic material over a secure communication channel such that the remediation server enables validation and decryption of tokens carried in packets, subsequent to detection of the denial of service attack, that are destined for the network device.
-
公开(公告)号:US20180097835A1
公开(公告)日:2018-04-05
申请号:US15285805
申请日:2016-10-05
Applicant: Cisco Technology, Inc.
Inventor: David McGrew , Blake Harrell Anderson , Daniel G. Wing , Flemming Andreasen
CPC classification number: H04L63/1441 , H04L61/1511 , H04L63/0428 , H04L63/1408 , H04L63/145 , H04L63/166
Abstract: In one embodiment, a device in a network captures domain name system (DNS) response data from a DNS response sent by a DNS service to a client in the network. The device captures session data for an encrypted session of the client. The device makes a determination that the encrypted session is malicious by using the captured DNS response data and the captured session data as input to a machine learning-based or rule-based classifier. The device performs a mediation action in response to the determination that the encrypted session is malicious.
-
公开(公告)号:US09917871B2
公开(公告)日:2018-03-13
申请号:US15090729
申请日:2016-04-05
Applicant: Cisco Technology, Inc.
Inventor: Jon M. Snyder , Pål-Erik Martinsen , Dan Tan , Herbert Wildfeuer , Daniel G. Wing
IPC: H04L1/00 , H04L29/06 , H04L29/12 , H04L12/801
CPC classification number: H04L65/601 , H04L47/12 , H04L61/2514 , H04L61/2575 , H04L65/403 , H04L65/4069 , H04L65/602
Abstract: In one embodiment, a first device in a network sends a Session Traversal Utilities for Network Address Translation (STUN) binding request towards an endpoint device of a media session between the first and endpoint devices. The binding request includes one or more network attribute fields. The first device receives a binding response from an intermediate node between the first and endpoint devices in the network, in response to sending the binding request towards the endpoint device. The intermediate node inserted the one or more network attribute fields into the binding response. The received binding response includes one or more metrics for the media session in the one or more network attribute fields. The first device adjusts one or more bitrates of the media session based on the one or more metrics for the media session in the received binding response.
-
公开(公告)号:US20180019978A1
公开(公告)日:2018-01-18
申请号:US15211259
申请日:2016-07-15
Applicant: Cisco Technology, Inc.
Inventor: K. Tirumaleswar Reddy , Prashanth Patil , Daniel G. Wing , Ram Mohan Ravindranath
IPC: H04L29/06 , H04N7/15 , H04N21/266 , H04N21/2347 , H04N21/643 , H04N21/4405
CPC classification number: H04L63/0428 , H04L63/0227 , H04L63/0245 , H04L63/029 , H04L63/06 , H04L63/108 , H04L63/166 , H04L63/20 , H04N7/147 , H04N7/152 , H04N21/2347 , H04N21/26613 , H04N21/4405 , H04N21/64322
Abstract: A media distribution network device connects to an online collaborative session between a first participant network device, a second participant network device, and a security participant network device. The security participant network device is configured to decrypt packets of the online collaborative session to apply security polices to the packets. An encrypted packet is received at the media distribution network device. The encrypted packet is received from the first participant network device containing data to be distributed as part of the online collaborative session. The encrypted packet is distributed to the security participant network device prior to distributing the encrypted packet to the second participant network device.
-
-
-
-
-
-
-
-
-