-
公开(公告)号:US11665194B2
公开(公告)日:2023-05-30
申请号:US17395264
申请日:2021-08-05
Applicant: Cisco Technology, Inc.
Inventor: K. Tirumaleswar Reddy , Daniel G. Wing , Blake Harrell Anderson , David McGrew
CPC classification number: H04L63/1458 , G06N20/00 , H04L63/1425 , H04L2463/144
Abstract: In one embodiment, a device in a network receives an attack mitigation request regarding traffic in the network. The device causes an assessment of the traffic, in response to the attack mitigation request. The device determines that an attack detector associated with the attack mitigation request incorrectly assessed the traffic, based on the assessment of the traffic. The device causes an update to an attack detection model of the attack detector, in response to determining that the attack detector incorrectly assessed the traffic.
-
公开(公告)号:US11140124B2
公开(公告)日:2021-10-05
申请号:US16722464
申请日:2019-12-20
Applicant: Cisco Technology, Inc.
Inventor: K. Tirumaleswar Reddy , David McGrew , Blake Harrell Anderson , Daniel G. Wing
IPC: H04L29/12 , H04L29/08 , H04L29/06 , H04L12/851
Abstract: In one embodiment, a device in a network receives domain name system (DNS) information for a domain. The DNS information includes one or more service tags indicative of one or more services offered by the domain. The device detects an encrypted traffic flow associated with the domain. The device identifies a service associated with the encrypted traffic flow based on the one or more service tags. The device prioritizes the encrypted traffic flow based on the identified service associated with the encrypted traffic flow.
-
公开(公告)号:US10728280B2
公开(公告)日:2020-07-28
申请号:US15245886
申请日:2016-08-24
Applicant: Cisco Technology, Inc.
Inventor: K. Tirumaleswar Reddy , Daniel G. Wing , Blake Harrell Anderson , David McGrew
Abstract: In one embodiment, a device in a network receives an attack mitigation request regarding traffic in the network. The device causes an assessment of the traffic, in response to the attack mitigation request. The device determines that an attack detector associated with the attack mitigation request incorrectly assessed the traffic, based on the assessment of the traffic. The device causes an update to an attack detection model of the attack detector, in response to determining that the attack detector incorrectly assessed the traffic.
-
公开(公告)号:US10375020B2
公开(公告)日:2019-08-06
申请号:US15408616
申请日:2017-01-18
Applicant: Cisco Technology, Inc.
Inventor: Daniel G. Wing , K. Tirumaleswar Reddy , Prashanth Patil
Abstract: In one embodiment, a browser operating on a host device receives, from a user, a request to access a web server that includes a Uniform Resource Locator (URL) associated with the web server. In response, the browser sends, to a Domain Name System (DNS) server, a request for an Internet Protocol (IP) address correlated with the domain hosting the URL, and receives, from the DNS server, a response that comprises a block policy IP address and an appropriate error code. Based on this IP address and the error code indicated in the response, the browser renders an access denied page indicating that access to the web server associated with the URL is not permitted, wherein at least a portion of the access denied page is stored in memory accessible to the browser prior to sending the request for the IP address correlated with the domain that is hosting the URL.
-
公开(公告)号:US20190116158A1
公开(公告)日:2019-04-18
申请号:US15784708
申请日:2017-10-16
Applicant: Cisco Technology, Inc.
Inventor: Prashanth Patil , K. Tirumaleswar Reddy , Justin James Muller , Judith Ying Priest , Puneeth Rao Lokapalli
IPC: H04L29/06
Abstract: In a network that includes a client, a server and one or more proxy entities that intercept network traffic between the client and the server, a computer-implemented method is provided including: establishing trust with a permissioned distributed database; computing hashes from packet payloads of network traffic originated, intercepted or received; storing the hashes to the permissioned distributed database so that the permissioned distributed database maintains hashes computed from packets of the network traffic originated, intercepted or received by the client, server and the one or more proxy entities; and validating the hashes by comparing, with each other, the hashes stored to the permissioned distributed database by the client, server and the one or more proxy entities to determine whether any packet payload of the network traffic was modified in transit.
-
公开(公告)号:US10263887B2
公开(公告)日:2019-04-16
申请号:US15922253
申请日:2018-03-15
Applicant: Cisco Technology, Inc.
Inventor: Prashanth Patil , K. Tirumaleswar Reddy , Gonzalo Salgueiro , James N. Guichard , Carlos M. Pignataro
IPC: H04L12/721 , H04L12/725
Abstract: In one embodiment, a service function classifier device determines a classification of a packet using one or more packet classification rules. The device selects a service function path based on the classification of the packet. The device determines one or more traffic flow characteristics based on the classification of the packet. The device generates a service function chaining (SFC) header that identifies the selected service function path and the determined one or more traffic flow characteristics. The SFC header is configured to cause a device along the service function path to forward the encapsulated packet based on the identified service function path and the determined one or more traffic flow characteristics. The device sends the packet along the selected service function path as an encapsulated packet that includes the generated SFC header.
-
公开(公告)号:US20180308344A1
公开(公告)日:2018-10-25
申请号:US15492559
申请日:2017-04-20
Applicant: Cisco Technology, Inc.
CPC classification number: G08B27/001 , B60R21/00 , B60R2021/0027 , G16H10/60
Abstract: In one embodiment, a computing device determines that a vehicle has been in an accident. The computing device also receives virtual black box data having a finite time period of recorded data from sensors that were in an operating mode during the finite time period prior to the accident, as well as a stream of data from sensors that changed to an accident mode in response to the accident. The computing device may then coordinate the virtual black box data and the stream of data for distribution to accident-based services. In another embodiment, a computing device determines identities of vehicle occupants. In response to an accident at a location, the device further determines one or more emergency services responsive to the accident at the location. As such, the device may then provide access to medical records of the occupants to devices associated with the determined emergency services.
-
公开(公告)号:US20180019978A1
公开(公告)日:2018-01-18
申请号:US15211259
申请日:2016-07-15
Applicant: Cisco Technology, Inc.
Inventor: K. Tirumaleswar Reddy , Prashanth Patil , Daniel G. Wing , Ram Mohan Ravindranath
IPC: H04L29/06 , H04N7/15 , H04N21/266 , H04N21/2347 , H04N21/643 , H04N21/4405
CPC classification number: H04L63/0428 , H04L63/0227 , H04L63/0245 , H04L63/029 , H04L63/06 , H04L63/108 , H04L63/166 , H04L63/20 , H04N7/147 , H04N7/152 , H04N21/2347 , H04N21/26613 , H04N21/4405 , H04N21/64322
Abstract: A media distribution network device connects to an online collaborative session between a first participant network device, a second participant network device, and a security participant network device. The security participant network device is configured to decrypt packets of the online collaborative session to apply security polices to the packets. An encrypted packet is received at the media distribution network device. The encrypted packet is received from the first participant network device containing data to be distributed as part of the online collaborative session. The encrypted packet is distributed to the security participant network device prior to distributing the encrypted packet to the second participant network device.
-
9.
公开(公告)号:US20180013585A1
公开(公告)日:2018-01-11
申请号:US15712400
申请日:2017-09-22
Applicant: Cisco Technology, Inc.
Inventor: Gonzalo Salgueiro , Prashanth Patil , K. Tirumaleswar Reddy , Carlos M. Pignataro
IPC: H04L12/46 , H04L12/751 , H04L12/741 , H04L29/08
CPC classification number: H04L12/4633 , H04L45/02 , H04L45/74 , H04L67/146 , H04L67/16
Abstract: A network node in a service function chaining system receives a media stream from an endpoint device. The media stream is associated with a media session between the endpoint and at least one other endpoint. The network node determines a path for the media stream. The path includes an ordered list of functions to process the media stream. The network node determines a session identifier for the media stream and encapsulates the media stream with a header. The header includes an indication of the path and the session identifier.
-
10.
公开(公告)号:US09300538B2
公开(公告)日:2016-03-29
申请号:US14328421
申请日:2014-07-10
Applicant: CISCO TECHNOLOGY, INC.
Inventor: K. Tirumaleswar Reddy , Prashanth Patil , Daniel G. Wing , William C. VerSteeg , Christopher Wild
CPC classification number: H04L41/0896 , H04L41/18 , H04L41/5003 , H04L43/10 , H04L47/25 , H04L63/0807 , H04L63/0892 , H04L67/42
Abstract: An example method for facilitating on-demand bandwidth provisioning in a network environment is provided and includes receiving a request from a client at a first network for accommodating flow characteristics at a second network that is associated with executing an application at the first network, determining that the request cannot be fulfilled with available network resources allocated to the client by the second network, advising the client of additional cost for accommodating the flow characteristics, and authorizing additional network resources in the second network to accommodate the flow characteristics after receiving notification from the client of payment of the additional cost.
Abstract translation: 提供了一种用于促进网络环境中的按需带宽供应的示例性方法,并且包括从第一网络的客户端接收请求,以便在与在第一网络处执行应用相关联的第二网络处容纳流特性, 无法通过第二网络分配给客户端的可用网络资源来满足该请求,向客户端通知用于适应流量特性的附加成本,以及在从客户端接收到通知之后授权第二网络中的附加网络资源以适应流量特性 支付额外费用。
-
-
-
-
-
-
-
-
-