会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Scalable traffic classifier and classifier training system
    • 可扩展流量分类器和分类器训练系统
    • US08311956B2
    • 2012-11-13
    • US12539430
    • 2009-08-11
    • Subhabrata SenNicholas DuffieldPatrick HaffnerJeffrey ErmanYu Jin
    • Subhabrata SenNicholas DuffieldPatrick HaffnerJeffrey ErmanYu Jin
    • G06F15/18
    • G06N99/005
    • A traffic classifier has a plurality of binary classifiers, each associated with one of a plurality of calibrators. Each calibrator trained to translate an output score of the associated binary classifier into an estimated class probability value using a fitted logistic curve, each estimated class probability value indicating a probability that the packet flow on which the output score is based belongs to the traffic class associated with the binary classifier associated with the calibrator. The classifier training system configured to generate a training data based on network information gained using flow and packet sampling methods. In some embodiments, the classifier training system configured to generate reduced training data sets, one for each traffic class, reducing the training data related to traffic not associated with the traffic class.
    • 流量分类器具有多个二进制分类器,每个二进制分类器与多个校准器之一相关联。 每个校准器被训练成使用拟合的逻辑曲线将相关联的二进制分类器的输出得分转换成估计的类概率值,每个估计的类概率值指示输出得分所基于的分组流的概率属于相关联的流量类别 与校准器相关联的二进制分类器。 分类器训练系统被配置为基于使用流和分组采样方法获得的网络信息生成训练数据。 在一些实施例中,分类器训练系统被配置为生成减少的训练数据集,每个业务类别一个,减少与业务类别不相关的业务相关的训练数据。
    • 3. 发明授权
    • Variance-optimal sampling-based estimation of subset sums
    • 基于方差最优采样的子集合估计
    • US08005949B2
    • 2011-08-23
    • US12325340
    • 2008-12-01
    • Nicholas DuffieldCarsten LundMikkel ThorupEdith CohenHaim Kaplan
    • Nicholas DuffieldCarsten LundMikkel ThorupEdith CohenHaim Kaplan
    • G06F15/173
    • G06F17/18H04L41/142H04L43/024H04L43/16
    • The present invention relates to a method of obtaining a generic sample of an input stream. The method is designated as VAROPTk. The method comprises receiving an input stream of items arriving one at a time, and maintaining a sample S of items i. The sample S has a capacity for at most k items i. The sample S is filled with k items i. An nth item i is received. It is determined whether the nth item i should be included in sample S. If the nth item i is included in sample S, then a previously included item i is dropped from sample S. The determination is made based on weights of items without distinguishing between previously included items i and the nth item i. The determination is implemented thereby updating weights of items i in sample S. The method is repeated until no more items are received.
    • 本发明涉及一种获得输入流的通用样本的方法。 该方法被指定为VAROPTk。 该方法包括一次接收一个物品的输入流,并且保持项目i的样本S. 样本S具有最多k个项目i的容量。 样本S填充有k个项目i。 收到第n项。 确定第n个项目i是否应该包含在样本S中。如果第n个项目i包括在样本S中,则先前包括的项目i从样本S中丢弃。根据项目的权重进行确定,而不区分 以前包括项目i和第n项目i。 由此实现确定,从而更新样本S中的项目i的权重。重复该方法,直到不再收到项目。
    • 9. 发明申请
    • Method and apparatus for large-scale automated distributed denial of service attack detection
    • 用于大规模自动分布式拒绝服务攻击检测的方法和装置
    • US20070283436A1
    • 2007-12-06
    • US11452623
    • 2006-06-14
    • Nicholas DuffieldJacobus Van Der MerweVyas SekarOliver Spatscheck
    • Nicholas DuffieldJacobus Van Der MerweVyas SekarOliver Spatscheck
    • G06F12/14
    • H04L63/1425H04L63/1458
    • A multi-staged framework for detecting and diagnosing Denial of Service attacks is disclosed in which a low-cost anomaly detection mechanism is first used to collect coarse data, such as may be obtained from Simple Network Management Protocol (SNMP) data flows. Such data is analyzed to detect volume anomalies that could possibly be indicative of a DDoS attack. If such an anomaly is suspected, incident reports are then generated and used to trigger the collection and analysis of fine grained data, such as that available in Netflow data flows. Both types of collection and analysis are illustratively conducted at edge routers within the service provider network that interface customers and customer networks to the service provider. Once records of the more detailed information have been retrieved, they are examined to determine whether the anomaly represents a distributed denial of service attack, at which point an alarm is generated.
    • 公开了一种用于检测和诊断拒绝服务攻击的多阶段框架,其中首先使用低成本异常检测机制来收集粗略数据,例如可以从简单网络管理协议(SNMP)数据流中获得。 分析这些数据以检测可能表示DDoS攻击的体积异常。 如果怀疑出现这种异常,则会生成事件报告,并用于触发对Netflow数据流中可用的细粒度数据的收集和分析。 这两种类型的收集和分析在服务提供商网络中的边缘路由器上进行说明性地进行,其将客户和客户网络接入服务提供商。 一旦检索到更详细信息的记录,就检查它们以确定异常是否表示分布式拒绝服务攻击,此时产生警报。