Measurement of application response delay time

    公开(公告)号:US10250475B2

    公开(公告)日:2019-04-02

    申请号:US15373001

    申请日:2016-12-08

    Abstract: A method and system for measuring application response delay is described. The method may commence with receiving a Domain Name System (DNS) request from a client DNS server. The method may include measuring round trip time between the client DNS server and a first Global Server Load Balancing (GSLB) controller, between the first GSLB controller and a server load balancer (SLB) collocated with the first GSLB controller, and between the SLB and an application server. The method may further include receiving measurements of round trip time between the client DNS server and a second GSLB controller, between the second GSLB controller and an SLB collocated with the second GSLB controller, and between the second GSLB controller and a further application server. A cumulative response time associated with the application servers may be calculated based on the measurements to select an application server having a lowest cumulative response time.

    MITIGATING TCP SYN DDOS ATTACKS USING TCP RESET

    公开(公告)号:US20190098044A1

    公开(公告)日:2019-03-28

    申请号:US16198981

    申请日:2018-11-23

    CPC classification number: H04L63/1458 H04L63/1416 H04L63/1425

    Abstract: Provided are methods and systems for recognizing network devices as trusted. A system for recognizing network devices as trusted may include a network module, a storage device, and a processor. The network module may be configured to receive a request from a network device to establish a data connection between the network device and a server based on a determination that the network device is trusted. The storage device may be configured to store a whitelist associated with a plurality of trusted network devices. The processor may be configured to determine that the network device is trusted. Based on the determination, the processor may associate the network device with the whitelist for a predetermined period of time.

    Caching network generated security certificates

    公开(公告)号:US10187377B2

    公开(公告)日:2019-01-22

    申请号:US15428036

    申请日:2017-02-08

    Abstract: Provided are methods and systems for caching network generated security certificates. An example system may include a security gateway node and a storage module. The security gateway node may be operable to receive, from a client, a session request to establish a secure connection with a server. Based on the session request, the security gateway node may establish a first secure session between the client and the security gateway node and a second secure session between the security gateway node and the server. The security gateway node may receive a server certificate from the server. The security gateway node may match the server certificate against a gateway certificate table. Based on the matching, the security gateway node may receive a gateway certificate associated with the gateway certificate entry that matches the server certificate. The gateway certificate may be used for performing the first secure session.

    GENERATING SECURE NAME RECORDS
    135.
    发明申请

    公开(公告)号:US20180367430A1

    公开(公告)日:2018-12-20

    申请号:US16052396

    申请日:2018-08-01

    Inventor: Liang Han Yang Yang

    Abstract: Provided are a service gateway and a method for generating secure name records. The method may commence with receiving a name service request from a host. The name service request may include a name. The method may further include obtaining a service server name record from a name service server. The service server name record may include a plurality of name entries corresponding to the name. The method may then continue with generating a plurality of service gateway name records using the name and the plurality of name entries. The method may further include sending a service gateway name record of the plurality of service gateway name records to the host as a response to the name service request.

    Enabling planned upgrade/downgrade of network devices without impacting network sessions

    公开(公告)号:US10110429B2

    公开(公告)日:2018-10-23

    申请号:US15798236

    申请日:2017-10-30

    Abstract: Exemplary embodiments for enabling planned network changes such as an upgrade or downgrade of a network device are disclosed. The systems and methods provide for planned upgrades and downgrades for network devices without impacting existing network sessions, by utilizing two network devices simultaneously, and creating a redirect network session for a predetermined period of time. In so doing, all network traffic may be gradually transferred to the second network device, until the sessions processed by the first network device time out. The first network device can then be taken offline for upgrade or downgrade, without any disruption to the network service or loss of network traffic.

    DISTRIBUTING SERVICE SESSIONS
    137.
    发明申请

    公开(公告)号:US20180295182A1

    公开(公告)日:2018-10-11

    申请号:US16004265

    申请日:2018-06-08

    Abstract: Provided are methods and systems for dynamically distributing a service session from a client device. The method may commence with receiving a packet associated with the service session from the client device by a gateway node. The method may include determining that the packet matches a service address in a forwarding policy. The method may continue with selecting one of a plurality of forwarding nodes for sending the packet to the one of the plurality of forwarding nodes. The method may include receiving the packet of the service session by the one of the plurality of forwarding nodes. The method may continue with determining that the packet matches the service address serviced by a servicing node of a plurality of servicing nodes. The method may further include sending the packet to the servicing node for forwarding the packet to a server by the servicing node.

    Interception of Secure Shell Communication Sessions

    公开(公告)号:US20180288009A1

    公开(公告)日:2018-10-04

    申请号:US15473360

    申请日:2017-03-29

    CPC classification number: H04L63/0428 H04L63/06

    Abstract: Provided are a method and a system for intercepting secure shell (SSH) sessions. The method may commence with intercepting, by a client-facing SSH gateway, a session request to establish an SSH session between a client and a server. The method may continue with establishing a first SSH session between the client and the client-facing SSH gateway and receiving encrypted data packets of the SSH session from the client via the first SSH session. The client-facing SSH gateway may decrypt the encrypted data packets, establish a communication session with a server-facing SSH gateway, and forward decrypted data packets to the server-facing SSH gateway via the communication session. The server-facing SSH gateway may receive the decrypted data packets, establish a second SSH session between the server-facing SSH gateway and the server, encrypt the decrypted data packets, and forward the encrypted data packets to the server via the second SSH session.

    Dynamic Capacity Planning for Application Delivery Platform across Multiple Cloud Deployment

    公开(公告)号:US20180262413A1

    公开(公告)日:2018-09-13

    申请号:US15453757

    申请日:2017-03-08

    Inventor: Saurabh Sureka

    Abstract: A method for dynamic allocating of a resource capacity in a cloud computing deployment is disclosed. According to the method, a resource capacity allocation of a network instance is determined and a resource capacity demand of the network instance is monitored. If the resource capacity demand exceeds a first threshold value, the resource capacity allocation of the network instance is increased by allocating additional resource capacity of a shared pool of network instances. However, if the resource capacity demand falls below a second threshold value, the resource capacity allocation of the network instance is decreased by deallocating the additional resource capacity back to the shared pool of network instances.

    ELIMINATING DATA TRAFFIC REDIRECTION IN SCALABLE CLUSTERS

    公开(公告)号:US20180248805A1

    公开(公告)日:2018-08-30

    申请号:US15967423

    申请日:2018-04-30

    Abstract: Provided are methods and systems for eliminating a redirection of data traffic in a cluster. An example method may include receiving, by one or more nodes of the cluster, a data packet associated with a service session. The method may include determining, by the node, that the data packet is directed to a further node in the cluster. The method may further include, in response to the determination, acquiring, by the node, a session context associated with the service session. Acquiring the session context may include sending, by the node, a request for the session context to the further node and receiving the session context from the further node. The method may further include processing, by the one or more nodes, the data packet based on the session context.

Patent Agency Ranking