-
公开(公告)号:US12026597B2
公开(公告)日:2024-07-02
申请号:US18158651
申请日:2023-01-24
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Rangaprasad Sampath , Madhusoodhana Chari Sesha , Sriharsha Tallapakam
IPC: H04L67/52 , G06N20/00 , H04L67/50 , H04L101/622
CPC classification number: G06N20/00 , H04L67/535 , H04L67/52 , H04L2101/622
Abstract: An example method can include tracking, by a network device, a plurality of attributes associated with a plurality of unique client device identifiers stored in a tracking table; deriving, by the network device, a training data set based on the plurality of attributes; and generating, by the network device, a plurality of clusters by inputting the derived training data set to an unsupervised machine learning mechanism. The example method can include receiving, by the network device, a labeling of the plurality of unique client device identifiers in the tracking table based at least on the plurality of clusters; generating, by the network device, a plurality of classifiers by inputting the labelled tracking table to a supervised machine learning mechanism; and classifying, by the network device, a new unique client device identifier in the tracking table based at least on the plurality of classifiers.
-
公开(公告)号:US11423014B2
公开(公告)日:2022-08-23
申请号:US16551354
申请日:2019-08-26
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Krishna Mohan Elluru , Madhusoodhana Chari Sesha , Esteban Rodriguez Betancourt , Rangaprasad Sampath
Abstract: One embodiment of the present invention provides a switch. The switch includes a storage device, a processing module, and a database module. The storage device can maintain a database storing configuration information for the switch. During operation, the processing module produces a piece of data associated with operations of the switch based on the configuration information. The database module then stores the piece of data in a database table of the database without caching the piece of data in a memory of the switch after the piece of data is stored in the database. In this way, the database module can reduce the memory occupancy of the processing module in comparison with the storage occupancy of a schema corresponding to the database table. Subsequently, the processing module can program a hardware module of the switch with the piece of data prior to receiving an acknowledgment from the database module.
-
公开(公告)号:US11222078B2
公开(公告)日:2022-01-11
申请号:US16264923
申请日:2019-02-01
Applicant: Hewlett Packard Enterprise Development LP
IPC: G06F16/906 , G06N20/00
Abstract: An example method can include tracking, by a network device, a plurality of database operations performed and a plurality of expected database operations for an event that executes for a time period, generating, by the network device, a plurality of clusters based on a ratio of the database operations performed compared to the plurality of expected database operations and the time period for the event, classifying, by the network device, the clusters based on performance, and evaluating, by the network device, a system performance metric based on a classification of real time data into the clusters.
-
公开(公告)号:US10469349B2
公开(公告)日:2019-11-05
申请号:US15327101
申请日:2015-07-17
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Rangaprasad Sampath , Ankita Agrawal , Pramod Kumar A S
IPC: G06F15/173 , H04L12/26 , H04L12/64 , H04L12/931 , H04L12/24
Abstract: A method, system, and computer-readable storage device for detecting conflicts in a hybrid network device is described herein. A hybrid network device may receive a local controller command from a network management device (e.g., a laptop, operated by a network administrator, executing a command line interface). The hybrid network device may convert the local controller command to a software defined command format. The hybrid network device may detect a lack of conflict between the converted local controller command and active flows represented in an active flow repository. Based on the detected lack of conflict, the hybrid network device may update a traffic forwarding table of the hybrid network device in accordance to the local controller command.
-
公开(公告)号:US11755660B2
公开(公告)日:2023-09-12
申请号:US17544078
申请日:2021-12-07
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
IPC: G06F16/906 , G06N20/00
CPC classification number: G06F16/906 , G06N20/00
Abstract: An example method can include tracking, by a network device, a plurality of database operations performed and a plurality of expected database operations for an event that executes for a time period, generating, by the network device, a plurality of clusters based on a ratio of the database operations performed compared to the plurality of expected database operations and the time period for the event, classifying, by the network device, the clusters based on performance, and evaluating, by the network device, a system performance metric based on a classification of real time data into the clusters.
-
公开(公告)号:US20230162094A1
公开(公告)日:2023-05-25
申请号:US18158651
申请日:2023-01-24
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Rangaprasad Sampath , Madhusoodhana Chari Sesha , Sriharsha Tallapakam
CPC classification number: G06N20/00 , H04L67/535 , H04L2101/622
Abstract: An example method can include tracking, by a network device, a plurality of attributes associated with a plurality of unique client device identifiers stored in a tracking table; deriving, by the network device, a training data set based on the plurality of attributes; and generating, by the network device, a plurality of clusters by inputting the derived training data set to an unsupervised machine learning mechanism. The example method can include receiving, by the network device, a labeling of the plurality of unique client device identifiers in the tracking table based at least on the plurality of clusters; generating, by the network device, a plurality of classifiers by inputting the labelled tracking table to a supervised machine learning mechanism; and classifying, by the network device, a new unique client device identifier in the tracking table based at least on the plurality of classifiers.
-
公开(公告)号:US11586971B2
公开(公告)日:2023-02-21
申请号:US16039676
申请日:2018-07-19
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Rangaprasad Sampath , Madhusoodhana Chari Sesha , Sriharsha Tallapakam
IPC: H04L67/50 , G06N20/00 , H04L101/622 , H04L67/52
Abstract: An example method can include tracking, by a network device, a plurality of attributes associated with a plurality of unique client device identifiers stored in a tracking table; deriving, by the network device, a training data set based on the plurality of attributes; and generating, by the network device, a plurality of clusters by inputting the derived training data set to an unsupervised machine learning mechanism. The example method can include receiving, by the network device, a labeling of the plurality of unique client device identifiers in the tracking table based at least on the plurality of clusters; generating, by the network device, a plurality of classifiers by inputting the labelled tracking table to a supervised machine learning mechanism; and classifying, by the network device, a new unique client device identifier in the tracking table based at least on the plurality of classifiers.
-
公开(公告)号:US11546379B2
公开(公告)日:2023-01-03
申请号:US15884724
申请日:2018-01-31
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Ramlakhan Patel , Ankit Kumar Sinha , Praveen Kumar Arora , Rangaprasad Sampath
Abstract: Examples provided herein describe a method for providing security for Internet of Things (IoT) devices. For example, a data packet from an IoT device may be received at an edge device. A signature associated with the IoT device may be accessed at the edge device, where the signature includes network layer information about the IoT device. A set of rules may be applied by the edge device to validate the IoT device based on the accessed signature. Responsive to the IoT device being validated based on the accessed signature, received data packet, and the applied set of rules, the edge device may process the data packet from the IoT device.
-
公开(公告)号:US10257091B2
公开(公告)日:2019-04-09
申请号:US15302973
申请日:2014-07-18
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Rangaprasad Sampath , Radhika Hegde Manjeshwar
IPC: H04L12/64 , H04L12/741 , H04L12/24 , H04L12/721 , H04L29/12 , H04L29/08
Abstract: A match field and an action for a flow rule may be received from a software defined networking application. A mapping of table identifications to attributes may be analyzed to obtain a table identification. The table identification may be for a pipeline table of a network device. The pipeline table may be able to implement the match field and the action.
-
公开(公告)号:US20180219920A1
公开(公告)日:2018-08-02
申请号:US15884724
申请日:2018-01-31
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Ramlakhan Patel , Ankit Kumar Sinha , Praveen Kumar Arora , Rangaprasad Sampath
IPC: H04L29/06 , H04L29/08 , G06N99/00 , H04L12/46 , H04L12/823
CPC classification number: H04L63/20 , G06N20/00 , H04L12/4641 , H04L47/32 , H04L63/0876 , H04L63/10 , H04L63/102 , H04L63/1441 , H04L63/164 , H04L67/12 , H04L69/325
Abstract: Examples provided herein describe a method for providing security for Internet of Things (IoT) devices. For example, a data packet from an IoT device may be received at an edge device. A signature associated with the IoT device may be accessed at the edge device, where the signature includes network layer information about the IoT device. A set of rules may be applied by the edge device to validate the IoT device based on the accessed signature. Responsive to the IoT device being validated based on the accessed signature, received data packet, and the applied set of rules, the edge device may process the data packet from the IoT device.
-
-
-
-
-
-
-
-
-