-
公开(公告)号:US20190116158A1
公开(公告)日:2019-04-18
申请号:US15784708
申请日:2017-10-16
Applicant: Cisco Technology, Inc.
Inventor: Prashanth Patil , K. Tirumaleswar Reddy , Justin James Muller , Judith Ying Priest , Puneeth Rao Lokapalli
IPC: H04L29/06
Abstract: In a network that includes a client, a server and one or more proxy entities that intercept network traffic between the client and the server, a computer-implemented method is provided including: establishing trust with a permissioned distributed database; computing hashes from packet payloads of network traffic originated, intercepted or received; storing the hashes to the permissioned distributed database so that the permissioned distributed database maintains hashes computed from packets of the network traffic originated, intercepted or received by the client, server and the one or more proxy entities; and validating the hashes by comparing, with each other, the hashes stored to the permissioned distributed database by the client, server and the one or more proxy entities to determine whether any packet payload of the network traffic was modified in transit.
-
公开(公告)号:US10263887B2
公开(公告)日:2019-04-16
申请号:US15922253
申请日:2018-03-15
Applicant: Cisco Technology, Inc.
Inventor: Prashanth Patil , K. Tirumaleswar Reddy , Gonzalo Salgueiro , James N. Guichard , Carlos M. Pignataro
IPC: H04L12/721 , H04L12/725
Abstract: In one embodiment, a service function classifier device determines a classification of a packet using one or more packet classification rules. The device selects a service function path based on the classification of the packet. The device determines one or more traffic flow characteristics based on the classification of the packet. The device generates a service function chaining (SFC) header that identifies the selected service function path and the determined one or more traffic flow characteristics. The SFC header is configured to cause a device along the service function path to forward the encapsulated packet based on the identified service function path and the determined one or more traffic flow characteristics. The device sends the packet along the selected service function path as an encapsulated packet that includes the generated SFC header.
-
公开(公告)号:US20180337920A1
公开(公告)日:2018-11-22
申请号:US15597332
申请日:2017-05-17
Applicant: Cisco Technology, Inc.
Inventor: Steven Richard Stites , Morteza Ansari , Syam Sundar V Appala , Prashanth Patil
Abstract: A device obtains access to an application resource from a remote application server based on an authenticated device identifier. The device sends a request to access the application resource provided by the remote application server. The device receives a first message from the remote application server directing the device to send an authentication message to a device identity server. The authentication message requests an authenticated device identity for the device. The device attaches metadata associated with the device to the authentication message and sends the authentication message with the attached metadata to the device identity server. The device receives the authenticated device identity from the device identity server and sends the authenticated device identity to the remote application. The device obtains access to the application resource from the remote application server based on the authenticated device identity.
-
公开(公告)号:US20180308344A1
公开(公告)日:2018-10-25
申请号:US15492559
申请日:2017-04-20
Applicant: Cisco Technology, Inc.
CPC classification number: G08B27/001 , B60R21/00 , B60R2021/0027 , G16H10/60
Abstract: In one embodiment, a computing device determines that a vehicle has been in an accident. The computing device also receives virtual black box data having a finite time period of recorded data from sensors that were in an operating mode during the finite time period prior to the accident, as well as a stream of data from sensors that changed to an accident mode in response to the accident. The computing device may then coordinate the virtual black box data and the stream of data for distribution to accident-based services. In another embodiment, a computing device determines identities of vehicle occupants. In response to an accident at a location, the device further determines one or more emergency services responsive to the accident at the location. As such, the device may then provide access to medical records of the occupants to devices associated with the determined emergency services.
-
公开(公告)号:US10104119B2
公开(公告)日:2018-10-16
申请号:US15151709
申请日:2016-05-11
Applicant: Cisco Technology, Inc.
Inventor: Tirumaleswar Reddy , Daniel Wing , Prashanth Patil
Abstract: In one embodiment, a distributed denial of service attack on a network is identified. In response to the distributed denial of service attack, a script to request a short term certificate is executed. The short term certificate is generated by a certificate server and received either directly or indirectly from the certificate server. An instruction to redirect traffic using the short term certificate and private key is sent to a distributed denial of service attack protection service that is operable to filter or otherwise mitigate malicious traffic involved in the distributed denial of service attack.
-
公开(公告)号:US20180019978A1
公开(公告)日:2018-01-18
申请号:US15211259
申请日:2016-07-15
Applicant: Cisco Technology, Inc.
Inventor: K. Tirumaleswar Reddy , Prashanth Patil , Daniel G. Wing , Ram Mohan Ravindranath
IPC: H04L29/06 , H04N7/15 , H04N21/266 , H04N21/2347 , H04N21/643 , H04N21/4405
CPC classification number: H04L63/0428 , H04L63/0227 , H04L63/0245 , H04L63/029 , H04L63/06 , H04L63/108 , H04L63/166 , H04L63/20 , H04N7/147 , H04N7/152 , H04N21/2347 , H04N21/26613 , H04N21/4405 , H04N21/64322
Abstract: A media distribution network device connects to an online collaborative session between a first participant network device, a second participant network device, and a security participant network device. The security participant network device is configured to decrypt packets of the online collaborative session to apply security polices to the packets. An encrypted packet is received at the media distribution network device. The encrypted packet is received from the first participant network device containing data to be distributed as part of the online collaborative session. The encrypted packet is distributed to the security participant network device prior to distributing the encrypted packet to the second participant network device.
-
47.
公开(公告)号:US20180013585A1
公开(公告)日:2018-01-11
申请号:US15712400
申请日:2017-09-22
Applicant: Cisco Technology, Inc.
Inventor: Gonzalo Salgueiro , Prashanth Patil , K. Tirumaleswar Reddy , Carlos M. Pignataro
IPC: H04L12/46 , H04L12/751 , H04L12/741 , H04L29/08
CPC classification number: H04L12/4633 , H04L45/02 , H04L45/74 , H04L67/146 , H04L67/16
Abstract: A network node in a service function chaining system receives a media stream from an endpoint device. The media stream is associated with a media session between the endpoint and at least one other endpoint. The network node determines a path for the media stream. The path includes an ordered list of functions to process the media stream. The network node determines a session identifier for the media stream and encapsulates the media stream with a header. The header includes an indication of the path and the session identifier.
-
公开(公告)号:US09705907B2
公开(公告)日:2017-07-11
申请号:US14613558
申请日:2015-02-04
Applicant: Cisco Technology, Inc.
Inventor: Tirumaleswar Reddy , Daniel Wing , Prashanth Patil , William Ver Steeg
CPC classification number: H04L63/1425 , G06F21/554 , H04L61/2514 , H04L61/2575 , H04L61/2589 , H04L63/0245 , H04L63/145 , H04L67/104 , H04L67/1063
Abstract: In one embodiment, A tracker computer receives from a first device in a peer-to-peer network that the first device has content for serving. A content request for the content is received from a second device in the peer-to-peer network. The tracker computer routes the content from the first device to the second device through a server. The content routed through the server is inspected for malicious code.
-
公开(公告)号:US09571390B2
公开(公告)日:2017-02-14
申请号:US14089193
申请日:2013-11-25
Applicant: Cisco Technology, Inc.
Inventor: Tirumaleswar Reddy , Prashanth Patil , William Ver Steeg , Daniel Wing
IPC: H04L29/06 , H04L12/721
CPC classification number: H04L45/72 , H04L63/0245 , H04L63/1408 , H04L63/20
Abstract: In one implementation, downloading of streaming content using a security as a service (SecaaS) system is more efficient because portions of the streaming content may not be inspected by the SecaaS. A first request to download content from a content provider is received, and a connection is initiated with a security provider, which inspects the first chunk of the content and generates a routing instruction based on the inspection of the first chunk of content. Based on the routing instructions and the inspection of the first chunk, a request for a second chunk of the streaming content is addressed to the content provider. The second chunk of the streaming content, circumvents the SecaaS system.
Abstract translation: 在一个实现中,使用安全即服务(SecaaS)系统下载流内容更为有效,因为部分流媒体内容可能不被SecaaS检查。 接收到从内容提供商下载内容的第一请求,并且与安全提供者发起连接,安全提供者检查内容的第一块,并且基于第一内容块的检查来生成路由指令。 基于路由指令和对第一块的检查,流式传输内容的第二块的请求被寻址到内容提供商。 流媒体内容的第二大部分规避了SecaaS系统。
-
公开(公告)号:US20160226899A1
公开(公告)日:2016-08-04
申请号:US14613558
申请日:2015-02-04
Applicant: Cisco Technology, Inc.
Inventor: Tirumaleswar Reddy , Daniel Wing , Prashanth Patil , Bill Ver Steeg
CPC classification number: H04L63/1425 , G06F21/554 , H04L61/2514 , H04L61/2575 , H04L61/2589 , H04L63/0245 , H04L63/145 , H04L67/104 , H04L67/1063
Abstract: In one embodiment, A tracker computer receives from a first device in a peer-to-peer network that the first device has content for serving. A content request for the content is received from a second device in the peer-to-peer network. The tracker computer routes the content from the first device to the second device through a server. The content routed through the server is inspected for malicious code.
Abstract translation: 在一个实施例中,跟踪计算机从对等网络中的第一设备接收第一设备具有用于服务的内容。 从对等网络中的第二设备接收到针对内容的内容请求。 跟踪计算机通过服务器将内容从第一设备路由到第二设备。 通过服务器路由的内容将被检查恶意代码。
-
-
-
-
-
-
-
-
-