WO2013101825A1 - Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof - Google Patents

Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof Download PDF

Info

Publication number
WO2013101825A1
WO2013101825A1 PCT/US2012/071648 US2012071648W WO2013101825A1 WO 2013101825 A1 WO2013101825 A1 WO 2013101825A1 US 2012071648 W US2012071648 W US 2012071648W WO 2013101825 A1 WO2013101825 A1 WO 2013101825A1
Authority
WO
WIPO (PCT)
Prior art keywords
request
http
computing device
response
monitoring
Prior art date
Application number
PCT/US2012/071648
Other languages
French (fr)
Inventor
Dmitry ROVNIAGUIN
Ephraim Dan
Ron Talmor
Original Assignee
F5 Networks, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by F5 Networks, Inc. filed Critical F5 Networks, Inc.
Priority to JP2014550426A priority Critical patent/JP6055484B2/en
Priority to CN201280070784.4A priority patent/CN104396216A/en
Priority to EP12809559.3A priority patent/EP2798820B1/en
Publication of WO2013101825A1 publication Critical patent/WO2013101825A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/564Enhancement of application control based on intercepted application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp

Definitions

  • This technology relates to methods for identifying network traffic
  • IT administrators face several challenges for correlating and managing subsequent flows. For example, IT administrators would like to provide a data access audit trail which is not always possible. Additionally, IT administrators would like to be able to monitor and effectively alert or terminate a user session deemed to be misbehaving based on a data or other access policy. Further, IT administrators would like to secure both application and database environments from threats, such as SQL injection and cross-site scripting attacks.
  • a method for identifying network traffic characteristics to correlate and manage one or more subsequent flows includes transmitting, by a traffic management computing device, a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request.
  • the HTTP request is transmitted, by the traffic management computing device, to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server.
  • An HTTP response to the HTTP request is received, by the traffic management computing device, from the application server.
  • An operation with respect to the HTTP response is performed, by the traffic management computing device, after transmitting a monitoring response message to end the correlation associated with the HTTP request in response to the monitoring request.
  • a non-transitory computer readable medium having stored thereon instructions for identifying network traffic characteristics to correlate and manage one or more subsequent flows comprising machine executable code which when executed by at least one processor, causes the processor to perform steps including transmitting a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request.
  • the HTTP request is transmitted to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server.
  • An HTTP response to the HTTP request is received from the application server.
  • An operation with respect to the HTTP response is performed.
  • a traffic management computing device includes a memory coupled to one or more processors which are configured to execute programmed instructions stored in the memory including transmitting a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request.
  • the HTTP request is transmitted to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server.
  • An HTTP response to the HTTP request is received from the application server.
  • An operation with respect to the HTTP response is performed
  • This technology provides a number of advantages including providing effective methods, non-transitory computer readable medium, and devices that identify network traffic characteristics to correlate and manage one or more subsequent flows.
  • access audit trails can be generated that are granular at the data level and also tie in attributes from the web application layer. Additionally, this technology can monitor and effectively alert or terminate a user session deemed to be misbehaving based on a data access policy. Further, this technology helps to secure both application and database environments from threats, such as SQL injection and cross-site scripting attacks. BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is an environment with an exemplary traffic management computing device that identifies network traffic characteristics to correlate and manage one or more subsequent flows;
  • FIGS. 2 and 3 are flow and functional diagrams of a method for identifying network traffic characteristics to correlate and monitor one or more subsequent flows to generate an audit trail; and
  • FIGS. 4 and 5 are flow and functional diagrams of a method for identifying network traffic characteristics to correlate and manage access to one or more subsequent flows.
  • FIG. 1 An environment 10 with an exemplary traffic management computing device that identifies network traffic characteristics to correlate and manage one or more subsequent flows is illustrated in FIG. 1.
  • the environment 10 includes a traffic management computing device 12, a plurality of client computing devices 14(l)-14(n), a database monitoring server 16, a web application server 18, and data servers 20(l)-20(n) which are all coupled together by one or more communication networks 21(1)-21(4), although this environment can include other numbers and types of systems, devices, components, and elements in other configurations.
  • This technology provides a number of advantages including providing effective methods, non-transitory computer readable medium, and devices that identify network traffic characteristics to correlate and manage one or more subsequent flows, such as request and/or response flows.
  • the traffic management computing device 12 provides a number of functions as illustrated and described with the examples herein including identifying network traffic characteristics to correlate and manage one or more subsequent flows, although other numbers and types of systems can be used and other numbers and types of functions can be performed.
  • the traffic management computing device 12 includes a central processing unit (CPU) or processor 22, a memory 24, and an interface system 26 which are coupled together by a bus or other link, although other numbers and types of systems, devices, components, and elements in other configurations production data storage device 16, and a backup data storage device 18 and locations can be used.
  • the processor 22 executes a program of stored instructions for one or more aspects of the present technology as described and illustrated by way of the examples herein, although other types and numbers of processing devices and logic could be used and the processor 22 could execute other numbers and types of programmed instructions.
  • the memory 24 stores these programmed instructions for one or more aspects of the present technology as described and illustrated herein, although some or all of the programmed instructions could be stored and executed elsewhere.
  • a variety of different types of memory storage devices such as a random access memory (RAM) or a read only memory (ROM) in the system or a floppy disk, hard disk, CD ROM, DVD ROM, or other computer readable medium which is read from and written to by a magnetic, optical, or other reading and writing system that is coupled to the processor 22, can be used for the memory 24.
  • the interface system 26 in the traffic management computing device 12 is used to operatively couple and communicate between the traffic management computing device 12 and the plurality of client computing devices 14(l)-14(n), the database monitoring server 16, and the web application server 18, which are all coupled together by one or more communication networks 21(1), 21(2), and 21(4), although other types and numbers of communication networks or systems with other types and numbers of connections and configurations to other devices and elements, such as communication network 21(3) to communicate with data servers 20(l)-20(n) could be used.
  • application, web application server 18 is coupled to data servers 20(l)-20(n) via communication network 20(3).
  • the one or more the communications networks can use TCP/IP over Ethernet and industry-standard protocols, including NFS, CIFS, SOAP, XML, LDAP, and SNMP, although other types and numbers of communication networks, such as a direct connection, a local area network, a wide area network, modems and phone lines, e-mail, and wireless communication technology, each having their own communications protocols, can be used.
  • TCP/IP over Ethernet and industry-standard protocols including NFS, CIFS, SOAP, XML, LDAP, and SNMP
  • other types and numbers of communication networks such as a direct connection, a local area network, a wide area network, modems and phone lines, e-mail, and wireless communication technology, each having their own communications protocols, can be used.
  • three communication networks 21(1)-21(4) are illustrated, although other numbers and types could be used.
  • the client computing devices 14(l)-14(n), the database monitoring server 16, the web application server 18, and the data servers 20(l)-20(n) each may include a central processing unit (CPU) or processor, a memory, and an interface or I/O system, which are coupled together by a bus or other link, although each could comprise other numbers and types of elements and components, such as configured control logic to execute one or more aspects of this technology.
  • Each of the client computing devices 14(l)-14(n) may submit an HTTP request for data or operations from the web application server 18 through the traffic management computing device 12 and may receive HTTP responses, although other numbers and types of requests and responses can be transmitted and received and other types and numbers of functions could be performed.
  • the database monitoring server 16 may interact with the traffic management device 12 to receive one or more attributes extracted from the HTTP request along with a timestamp and may use the attributes and timestamp to correlate one or more subsequent flows associated with the HTTP request to one or more of the data servers 20(l)-20(n), although other numbers and types of functions can be performed.
  • the web application server 18 may receive and process the one or more HTTP requests or other requests from one or more of the client computing devices 14(l)-14(n) to execute one or more SQL queries or requests to obtain responsive data or other information from one or more of the data servers 20(l)-20(n), although other numbers and types of functions can be performed.
  • Each of the data servers 20(l)-20(n) store content, such as files and directories, in relational databases and perform other operations, although other numbers and types of servers or other computing device which could have other numbers and types of functions and/or store other data could be used.
  • the traffic management computing device 12 the plurality of client computing devices 14(l)-14(n), the database monitoring server 16, the web application server 18, and the data servers 20(l)-20(n) are described herein, other types and numbers of devices could be used and each of these devices could be implemented in other configurations and manners on one or more of any suitable computer system or computing device. It is to be understood that the devices and systems of the examples described herein are for exemplary purposes, as many variations of the specific hardware and software used to implement the examples are possible, as will be appreciated by those skilled in the relevant art(s).
  • each of the systems of the examples may be conveniently implemented using one or more general purpose computer systems, microprocessors, digital signal processors, and micro-controllers, programmed according to the teachings of the examples, as described and illustrated herein, and as will be appreciated by those ordinary skill in the art.
  • two or more computing systems or devices can be substituted for any one of the systems in any embodiment of the examples. Accordingly, principles and advantages of distributed processing, such as redundancy and replication also can be implemented, as desired, to increase the robustness and performance of the devices and systems of the examples.
  • the examples may also be implemented on computer system or systems that extend across any suitable network using any suitable interface mechanisms and communications technologies, including by way of example only telecommunications in any suitable form (e.g., voice and modem), wireless communications media, wireless communications networks, cellular communications networks, G3 communications networks, Public Switched Telephone Network (PSTNs), Packet Data Networks (PDNs), the Internet, intranets, and combinations thereof.
  • PSTNs Public Switched Telephone Network
  • PDNs Packet Data Networks
  • the Internet intranets, and combinations thereof.
  • the examples may also be embodied as a non-transitory computer readable medium having instructions stored thereon for one or more aspects of the present technology as described and illustrated by way of the examples herein, as described herein, which when executed by a processor, cause the processor to carry out the steps necessary to implement the methods of the examples, as described and illustrated herein.
  • step 100 the traffic management computing device 12 monitors for when one of the client computing devices 14(l)-14(n) performs a login request and submits a login form containing username or other login identifier, although other manners for monitoring a login, such as the traffic management computing device 12 providing an initial login page, could be used.
  • the traffic management computing device 12 determines whether a received user request, such as an HTTP request by way of example only, with a username or other login credentials can be associated with one of the client computing devices 14(l)-14(n), although other types of requests from other types of devices could be received. If in step 102, the traffic management computing device 12 can not associate the received user request with the username or other login credentials with one of the client computing devices 14(l)-14(n), then the No branch is taken to step 104.
  • a received user request such as an HTTP request by way of example only, with a username or other login credentials can be associated with one of the client computing devices 14(l)-14(n)
  • step 104 the traffic management computing device 12 determines whether this exemplary method should end, such as when the user at the one of the client computing devices 14(l)-14(n) logs out or stops browsing by way of example only, although other manners for determining when this method should end can be used. If in step 104 the traffic management computing device 12 determines this exemplary method should end, then the Yes branch is taken to step 106 where this exemplary method ends. If in step 104 the traffic management computing device 12 determines this exemplary method should not end, then the No branch is taken back to step 102 as described earlier.
  • the traffic management computing device 12 can associate a received user request with a username or other login credentials with one of the client computing devices 14(l)-14(n), then the Yes branch is taken to step 108.
  • the user request is provided by the client computing device 14(1), although other types of devices could provide the request.
  • the traffic management computing device 12 extracts a client identification, such as one or more of a login username, IP address, authentication credentials, and an authentication cookie value by way of example only, a session identification, and one or more values from the received user request, although other types and amounts of data can be extracted.
  • a client identification such as one or more of a login username, IP address, authentication credentials, and an authentication cookie value by way of example only, a session identification, and one or more values from the received user request, although other types and amounts of data can be extracted.
  • the traffic management computing device 12 generates a monitoring request message, shown by way of example only as "asm_request.msg" in FIG. 3.
  • the generated monitoring request message includes a timestamp and the extracted client identification, session identification, and one or more values from the received user request, although other types of messages with other data may be generated.
  • the traffic management computing device 12 transmits the generated monitoring request to the database monitoring server 16 over an unencrypted TCP socket over a secure internal LAN provided by communication network 21(2), although other manners of transmitting this message over other types of connections and networks can be used.
  • the database monitoring server 16 Once the monitoring request has been received by the database monitoring server 16, the database monitoring server 16 generates and transmits a monitoring acknowledgement response to the traffic management computing device 12.
  • step 114 the traffic management computing device 12 receives the monitoring acknowledgement response, shown by way of example only as
  • the traffic management computing device transmits the received user request to the application server 18.
  • the application server 18 receives the user request forwarded from the traffic management computing device 12 and may issue one or more SQL requests for data or other operations from one or more of the data servers 20(l)-20(n), although other types and numbers of requests, such as an XML query,
  • the SQL requests from the application server 18 are provided to the data server 20(1), although the requests could be transmitted to other devices to obtain the requested data.
  • the database monitoring server 16 is now able to monitor and correlate data flows between the application server 18 and one or more of the data servers 20(l)-20(n) which are associated with the received user request, although types of flows of requests and/or responses to other types of servers and computing devices could be monitored and correlated.
  • the database monitoring server 16 also may apply one or more stored access or other policies to the data flows between the application server 18 and one or more of the data servers 20(l)-20(n), although the access or other policies could be applied to other types of flows to other types of servers and computing devices. Additionally, the database monitoring server 16 is able to generate an audit trail associate with the user request and the correlated SQL or other requests. [0031] In step 120, the traffic management computing device 12 determines whether a response to the user request has been received.
  • step 120 the traffic management computing device 12 determines a response to the user request has not been received, then the No branch is taken back to step 118 as described earlier and then database monitoring server 16 continues to monitor and correlate data flows between the application server 18 and one or more of the data servers 20(l)-20(n). If in step 120, the traffic management computing device 12 determines a response to the user request has been received, then the Yes branch is taken back to step 122.
  • step 122 the traffic management computing device 12 generates and transmits a monitoring response message, shown by way of example only as
  • step 124 the traffic management computing device 12 transmits the user response received from the application server 18 to the requesting one of the client computing devices 14(1)- 14(n) which is shown by way of example only in FIG. 3 as client computing device 14(1) and then proceeds to step 104 as described earlier.
  • FIGS. 1, 4 and 5 An exemplary method for identifying network traffic characteristics to correlate and manage access to one or more subsequent flows will now be described with reference to FIGS. 1, 4 and 5.
  • This exemplary method is the same as the exemplary method described with reference to FIGS. 1-3, except as illustrated and described herein. Steps in the exemplary method described with reference to FIGS. 1, 4, and 5 which are like those in the exemplary method described earlier with reference to FIGS. 1-3, will have like reference numerals and will not be described again.
  • step 122 the traffic management computing device 12 generates and transmits a monitoring response message, shown by way of example only as
  • the traffic management computing device 12 now waits for a subsequent action message from the database monitoring server 12 before determining what action to take with respect to the HTTP response to the received user request from one of the client computing devices 14(l)-14(n), which is shown by way of example only in FIG. 5 as client computing device 14(1).
  • the database monitoring server 12 can monitor the data flows between the application server 18 and one or more of the data servers 20(l)-20(n) and generate one or more commands.
  • the received action can comprise allowing this HTTP response to be transmitted to the requesting one of the client computing devices 14(l)-14(n), logging this HTTP response for auditing or other purposes in a memory storage device, reporting this HTTP response to one or more designated entities, quarantining or otherwise blocking this HTTP response from being transmitted to the requesting one of the client computing devices 14(l)-14(n), if for example an SQL injection is detected, and terminating this HTTP response, although other types and numbers of operations based on a received command can be executed.
  • the blocking may be at the web-application level, at the level of the transaction, or later for the user or user session and the commands may be based on the data access policy comprising one or more SQL injection policies in the database monitoring server 16.
  • step 126 the traffic management computing device 12 determines whether an action message, shown by way of example only as "dbm reply.msg" in FIG. 5, from the database monitoring server 16 has been received. If in step 126, the traffic management computing device 12 determines an action message from the database monitoring server 16 has not been received, then the No branch is taken back to the start of step 126, although other options are available, such as ending this method after a set period of time if a command message is not received. If in step 126, the traffic management computing device 12 determines an action message from the database monitoring server 16 has been received, then the Yes branch is taken to step 128.
  • step 1208 the traffic management computing device 12 executes the specified action in the message with respect to the HTTP response to the received user request, although other types and numbers of operations can be performed. As noted earlier, these actions can, by way of example only, include allowing, logging, reporting, quarantining, or terminating the response to the received user request. Once the traffic management computing device 12 has completed the action with respect to the HTTP response based on the received command, this exemplary method returns to step 104 as described earlier. [0037] Accordingly, as illustrated and described in the exemplary methods herein, this technology provides effective methods, non-transitory computer readable medium, and devices that identify network traffic characteristics to correlate and manage one or more subsequent flows.

Abstract

A method, non-transitory computer readable medium, and device that identifies network traffic characteristics to correlate and manage one or more subsequent flows includes transmitting a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request. The HTTP request is transmitted to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server. An HTTP response to the HTTP request is received from the application server. An operation with respect to the HTTP response is performed.

Description

METHODS FOR IDENTIFYING NETWORK TRAFFIC
CHARACTERISTICS TO CORRELATE AND MANAGE ONE OR MORE SUBSEQUENT FLOWS AND DEVICES THEREOF
[0001] This application claims the benefit of U.S. Patent Application Serial No.
13/341 ,360, filed December 30, 2011 , which is hereby incorporated by reference in its entirety.
FIELD
[0002] This technology relates to methods for identifying network traffic
characteristics to correlate and manage one or more subsequent flows and devices thereof. BACKGROUND
[0003] As enterprise customers deploy more web-based database applications, IT administrators face several challenges for correlating and managing subsequent flows. For example, IT administrators would like to provide a data access audit trail which is not always possible. Additionally, IT administrators would like to be able to monitor and effectively alert or terminate a user session deemed to be misbehaving based on a data or other access policy. Further, IT administrators would like to secure both application and database environments from threats, such as SQL injection and cross-site scripting attacks.
SUMMARY [0004] A method for identifying network traffic characteristics to correlate and manage one or more subsequent flows includes transmitting, by a traffic management computing device, a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request. The HTTP request is transmitted, by the traffic management computing device, to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server. An HTTP response to the HTTP request is received, by the traffic management computing device, from the application server. An operation with respect to the HTTP response is performed, by the traffic management computing device, after transmitting a monitoring response message to end the correlation associated with the HTTP request in response to the monitoring request.
[0005] A non-transitory computer readable medium having stored thereon instructions for identifying network traffic characteristics to correlate and manage one or more subsequent flows comprising machine executable code which when executed by at least one processor, causes the processor to perform steps including transmitting a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request. The HTTP request is transmitted to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server. An HTTP response to the HTTP request is received from the application server. An operation with respect to the HTTP response is performed.
[0006] A traffic management computing device includes a memory coupled to one or more processors which are configured to execute programmed instructions stored in the memory including transmitting a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request. The HTTP request is transmitted to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server. An HTTP response to the HTTP request is received from the application server. An operation with respect to the HTTP response is performed
[0007] This technology provides a number of advantages including providing effective methods, non-transitory computer readable medium, and devices that identify network traffic characteristics to correlate and manage one or more subsequent flows. With this technology, access audit trails can be generated that are granular at the data level and also tie in attributes from the web application layer. Additionally, this technology can monitor and effectively alert or terminate a user session deemed to be misbehaving based on a data access policy. Further, this technology helps to secure both application and database environments from threats, such as SQL injection and cross-site scripting attacks. BRIEF DESCRIPTION OF THE DRAWINGS
[0008] FIG. 1 is an environment with an exemplary traffic management computing device that identifies network traffic characteristics to correlate and manage one or more subsequent flows; [0009] FIGS. 2 and 3 are flow and functional diagrams of a method for identifying network traffic characteristics to correlate and monitor one or more subsequent flows to generate an audit trail; and
[0010] FIGS. 4 and 5 are flow and functional diagrams of a method for identifying network traffic characteristics to correlate and manage access to one or more subsequent flows.
DETAILED DESCRIPTION
[0011] An environment 10 with an exemplary traffic management computing device that identifies network traffic characteristics to correlate and manage one or more subsequent flows is illustrated in FIG. 1. The environment 10 includes a traffic management computing device 12, a plurality of client computing devices 14(l)-14(n), a database monitoring server 16, a web application server 18, and data servers 20(l)-20(n) which are all coupled together by one or more communication networks 21(1)-21(4), although this environment can include other numbers and types of systems, devices, components, and elements in other configurations. This technology provides a number of advantages including providing effective methods, non-transitory computer readable medium, and devices that identify network traffic characteristics to correlate and manage one or more subsequent flows, such as request and/or response flows.
[0012] The traffic management computing device 12 provides a number of functions as illustrated and described with the examples herein including identifying network traffic characteristics to correlate and manage one or more subsequent flows, although other numbers and types of systems can be used and other numbers and types of functions can be performed. In this example, the traffic management computing device 12 includes a central processing unit (CPU) or processor 22, a memory 24, and an interface system 26 which are coupled together by a bus or other link, although other numbers and types of systems, devices, components, and elements in other configurations production data storage device 16, and a backup data storage device 18 and locations can be used. The processor 22 executes a program of stored instructions for one or more aspects of the present technology as described and illustrated by way of the examples herein, although other types and numbers of processing devices and logic could be used and the processor 22 could execute other numbers and types of programmed instructions.
[0013] The memory 24 stores these programmed instructions for one or more aspects of the present technology as described and illustrated herein, although some or all of the programmed instructions could be stored and executed elsewhere. A variety of different types of memory storage devices, such as a random access memory (RAM) or a read only memory (ROM) in the system or a floppy disk, hard disk, CD ROM, DVD ROM, or other computer readable medium which is read from and written to by a magnetic, optical, or other reading and writing system that is coupled to the processor 22, can be used for the memory 24. [0014] In this example, the interface system 26 in the traffic management computing device 12 is used to operatively couple and communicate between the traffic management computing device 12 and the plurality of client computing devices 14(l)-14(n), the database monitoring server 16, and the web application server 18, which are all coupled together by one or more communication networks 21(1), 21(2), and 21(4), although other types and numbers of communication networks or systems with other types and numbers of connections and configurations to other devices and elements, such as communication network 21(3) to communicate with data servers 20(l)-20(n) could be used. In this illustrative example, application, web application server 18 is coupled to data servers 20(l)-20(n) via communication network 20(3). Additionally, by way of example only, the one or more the communications networks can use TCP/IP over Ethernet and industry-standard protocols, including NFS, CIFS, SOAP, XML, LDAP, and SNMP, although other types and numbers of communication networks, such as a direct connection, a local area network, a wide area network, modems and phone lines, e-mail, and wireless communication technology, each having their own communications protocols, can be used. In the exemplary environment 10 shown in FIG. 1 , three communication networks 21(1)-21(4) are illustrated, although other numbers and types could be used. [0015] The client computing devices 14(l)-14(n), the database monitoring server 16, the web application server 18, and the data servers 20(l)-20(n) each may include a central processing unit (CPU) or processor, a memory, and an interface or I/O system, which are coupled together by a bus or other link, although each could comprise other numbers and types of elements and components, such as configured control logic to execute one or more aspects of this technology. Each of the client computing devices 14(l)-14(n) may submit an HTTP request for data or operations from the web application server 18 through the traffic management computing device 12 and may receive HTTP responses, although other numbers and types of requests and responses can be transmitted and received and other types and numbers of functions could be performed.
[0016] The database monitoring server 16 may interact with the traffic management device 12 to receive one or more attributes extracted from the HTTP request along with a timestamp and may use the attributes and timestamp to correlate one or more subsequent flows associated with the HTTP request to one or more of the data servers 20(l)-20(n), although other numbers and types of functions can be performed.
[0017] The web application server 18 may receive and process the one or more HTTP requests or other requests from one or more of the client computing devices 14(l)-14(n) to execute one or more SQL queries or requests to obtain responsive data or other information from one or more of the data servers 20(l)-20(n), although other numbers and types of functions can be performed. Each of the data servers 20(l)-20(n) store content, such as files and directories, in relational databases and perform other operations, although other numbers and types of servers or other computing device which could have other numbers and types of functions and/or store other data could be used.
[0018] Although an example of the traffic management computing device 12, the plurality of client computing devices 14(l)-14(n), the database monitoring server 16, the web application server 18, and the data servers 20(l)-20(n) are described herein, other types and numbers of devices could be used and each of these devices could be implemented in other configurations and manners on one or more of any suitable computer system or computing device. It is to be understood that the devices and systems of the examples described herein are for exemplary purposes, as many variations of the specific hardware and software used to implement the examples are possible, as will be appreciated by those skilled in the relevant art(s).
[0019] Furthermore, each of the systems of the examples may be conveniently implemented using one or more general purpose computer systems, microprocessors, digital signal processors, and micro-controllers, programmed according to the teachings of the examples, as described and illustrated herein, and as will be appreciated by those ordinary skill in the art.
[0020] In addition, two or more computing systems or devices can be substituted for any one of the systems in any embodiment of the examples. Accordingly, principles and advantages of distributed processing, such as redundancy and replication also can be implemented, as desired, to increase the robustness and performance of the devices and systems of the examples. The examples may also be implemented on computer system or systems that extend across any suitable network using any suitable interface mechanisms and communications technologies, including by way of example only telecommunications in any suitable form (e.g., voice and modem), wireless communications media, wireless communications networks, cellular communications networks, G3 communications networks, Public Switched Telephone Network (PSTNs), Packet Data Networks (PDNs), the Internet, intranets, and combinations thereof.
[0021] The examples may also be embodied as a non-transitory computer readable medium having instructions stored thereon for one or more aspects of the present technology as described and illustrated by way of the examples herein, as described herein, which when executed by a processor, cause the processor to carry out the steps necessary to implement the methods of the examples, as described and illustrated herein.
[0022] An exemplary method for identifying network traffic characteristics to correlate and monitor one or more subsequent flows to generate an audit trail will now be described with reference to FIGS. 1-3. In step 100, the traffic management computing device 12 monitors for when one of the client computing devices 14(l)-14(n) performs a login request and submits a login form containing username or other login identifier, although other manners for monitoring a login, such as the traffic management computing device 12 providing an initial login page, could be used. [0023] In step 102, the traffic management computing device 12 determines whether a received user request, such as an HTTP request by way of example only, with a username or other login credentials can be associated with one of the client computing devices 14(l)-14(n), although other types of requests from other types of devices could be received. If in step 102, the traffic management computing device 12 can not associate the received user request with the username or other login credentials with one of the client computing devices 14(l)-14(n), then the No branch is taken to step 104.
[0024] In step 104, the traffic management computing device 12 determines whether this exemplary method should end, such as when the user at the one of the client computing devices 14(l)-14(n) logs out or stops browsing by way of example only, although other manners for determining when this method should end can be used. If in step 104 the traffic management computing device 12 determines this exemplary method should end, then the Yes branch is taken to step 106 where this exemplary method ends. If in step 104 the traffic management computing device 12 determines this exemplary method should not end, then the No branch is taken back to step 102 as described earlier.
[0025] If back in step 102, the traffic management computing device 12 can associate a received user request with a username or other login credentials with one of the client computing devices 14(l)-14(n), then the Yes branch is taken to step 108. For illustration purposes in FIG. 3 for this particular example, the user request is provided by the client computing device 14(1), although other types of devices could provide the request.
[0026] In step 108, the traffic management computing device 12 extracts a client identification, such as one or more of a login username, IP address, authentication credentials, and an authentication cookie value by way of example only, a session identification, and one or more values from the received user request, although other types and amounts of data can be extracted.
[0027] In step 110, the traffic management computing device 12 generates a monitoring request message, shown by way of example only as "asm_request.msg" in FIG. 3. The generated monitoring request message includes a timestamp and the extracted client identification, session identification, and one or more values from the received user request, although other types of messages with other data may be generated. In step 112, the traffic management computing device 12 transmits the generated monitoring request to the database monitoring server 16 over an unencrypted TCP socket over a secure internal LAN provided by communication network 21(2), although other manners of transmitting this message over other types of connections and networks can be used. Once the monitoring request has been received by the database monitoring server 16, the database monitoring server 16 generates and transmits a monitoring acknowledgement response to the traffic management computing device 12.
[0028] In step 114, the traffic management computing device 12 receives the monitoring acknowledgement response, shown by way of example only as
"dbm ack.msg" in FIG. 3, from the database monitoring server 16.
[0029] In step 116, the traffic management computing device transmits the received user request to the application server 18. The application server 18 receives the user request forwarded from the traffic management computing device 12 and may issue one or more SQL requests for data or other operations from one or more of the data servers 20(l)-20(n), although other types and numbers of requests, such as an XML query,
XPATH, or an WS security request by way of example only, to other types and numbers of devices could be used. For illustration purposes in FIG. 3 for this particular example, the SQL requests from the application server 18 are provided to the data server 20(1), although the requests could be transmitted to other devices to obtain the requested data. [0030] In step 118, with the information in the generated monitoring request, the database monitoring server 16 is now able to monitor and correlate data flows between the application server 18 and one or more of the data servers 20(l)-20(n) which are associated with the received user request, although types of flows of requests and/or responses to other types of servers and computing devices could be monitored and correlated. The database monitoring server 16 also may apply one or more stored access or other policies to the data flows between the application server 18 and one or more of the data servers 20(l)-20(n), although the access or other policies could be applied to other types of flows to other types of servers and computing devices. Additionally, the database monitoring server 16 is able to generate an audit trail associate with the user request and the correlated SQL or other requests. [0031] In step 120, the traffic management computing device 12 determines whether a response to the user request has been received. If in step 120, the traffic management computing device 12 determines a response to the user request has not been received, then the No branch is taken back to step 118 as described earlier and then database monitoring server 16 continues to monitor and correlate data flows between the application server 18 and one or more of the data servers 20(l)-20(n). If in step 120, the traffic management computing device 12 determines a response to the user request has been received, then the Yes branch is taken back to step 122.
[0032] In step 122, the traffic management computing device 12 generates and transmits a monitoring response message, shown by way of example only as
"asm response.msg" in FIG. 3, to the database monitoring server 16. When the database monitoring server 16 receives the monitoring response message it stops any further monitoring and correlation of data flows between the application server 18 and one or more of the data servers 20(l)-20(n) for the previously received user request. In step 124, the traffic management computing device 12 transmits the user response received from the application server 18 to the requesting one of the client computing devices 14(1)- 14(n) which is shown by way of example only in FIG. 3 as client computing device 14(1) and then proceeds to step 104 as described earlier.
[0033] An exemplary method for identifying network traffic characteristics to correlate and manage access to one or more subsequent flows will now be described with reference to FIGS. 1, 4 and 5. This exemplary method is the same as the exemplary method described with reference to FIGS. 1-3, except as illustrated and described herein. Steps in the exemplary method described with reference to FIGS. 1, 4, and 5 which are like those in the exemplary method described earlier with reference to FIGS. 1-3, will have like reference numerals and will not be described again.
[0034] In step 122, the traffic management computing device 12 generates and transmits a monitoring response message, shown by way of example only as
"asm response.msg" in FIG. 3, to the database monitoring server 16. However, in this exemplary method the traffic management computing device 12 now waits for a subsequent action message from the database monitoring server 12 before determining what action to take with respect to the HTTP response to the received user request from one of the client computing devices 14(l)-14(n), which is shown by way of example only in FIG. 5 as client computing device 14(1). The database monitoring server 12 can monitor the data flows between the application server 18 and one or more of the data servers 20(l)-20(n) and generate one or more commands. In this example, the received action can comprise allowing this HTTP response to be transmitted to the requesting one of the client computing devices 14(l)-14(n), logging this HTTP response for auditing or other purposes in a memory storage device, reporting this HTTP response to one or more designated entities, quarantining or otherwise blocking this HTTP response from being transmitted to the requesting one of the client computing devices 14(l)-14(n), if for example an SQL injection is detected, and terminating this HTTP response, although other types and numbers of operations based on a received command can be executed. The blocking may be at the web-application level, at the level of the transaction, or later for the user or user session and the commands may be based on the data access policy comprising one or more SQL injection policies in the database monitoring server 16. [0035] In step 126, the traffic management computing device 12 determines whether an action message, shown by way of example only as "dbm reply.msg" in FIG. 5, from the database monitoring server 16 has been received. If in step 126, the traffic management computing device 12 determines an action message from the database monitoring server 16 has not been received, then the No branch is taken back to the start of step 126, although other options are available, such as ending this method after a set period of time if a command message is not received. If in step 126, the traffic management computing device 12 determines an action message from the database monitoring server 16 has been received, then the Yes branch is taken to step 128.
[0036] In step 128, the traffic management computing device 12 executes the specified action in the message with respect to the HTTP response to the received user request, although other types and numbers of operations can be performed. As noted earlier, these actions can, by way of example only, include allowing, logging, reporting, quarantining, or terminating the response to the received user request. Once the traffic management computing device 12 has completed the action with respect to the HTTP response based on the received command, this exemplary method returns to step 104 as described earlier. [0037] Accordingly, as illustrated and described in the exemplary methods herein, this technology provides effective methods, non-transitory computer readable medium, and devices that identify network traffic characteristics to correlate and manage one or more subsequent flows. With this technology, data access audit trails can be generated that are granular at the data level and also tie in attributes from the web application layer. Additionally, this technology can monitor and effectively alert or terminate a user session deemed to be misbehaving based on a data access policy. Further, this technology helps to secure both application and database environments from threats, such as SQL injection and cross-site scripting attacks. [0038] Having thus described the basic concept of the invention, it will be rather apparent to those skilled in the art that the foregoing detailed disclosure is intended to be presented by way of example only, and is not limiting. Various alterations,
improvements, and modifications will occur and are intended to those skilled in the art, though not expressly stated herein. These alterations, improvements, and modifications are intended to be suggested hereby, and are within the spirit and scope of the invention. Additionally, the recited order of processing elements or sequences, or the use of numbers, letters, or other designations therefore, is not intended to limit the claimed processes to any order except as may be specified in the claims. Accordingly, the invention is limited only by the following claims and equivalents thereto.

Claims

CLAIMS What is claimed is:
1. A method for identifying network traffic characteristics to correlate and manage one or more subsequent flows, the method comprising:
transmitting, by a traffic management computing device, a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request;
transmitting, by the traffic management computing device, the HTTP request to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server;
receiving, by the traffic management computing device, an HTTP response to the HTTP request from the application server; and
performing, by the traffic management computing device, an operation with respect to the HTTP response after transmitting a monitoring response message to end the correlation associated with the HTTP request in response to the monitoring request.
2. The method of claim 1 wherein the performing further comprises outputting, by the traffic management computing device, the HTTP response to the requesting client computing device.
3. The method of claim 1 further comprising receiving, by the traffic management computing device, a determined action with respect to the HTTP request from the monitoring server which is based on a data access policy, wherein the performing further comprises executing, by the traffic management computing device, the determined action on the HTTP response.
4. The method of claim 3 wherein the determined action comprises one of allowing, logging, reporting, quarantining, and terminating, by the traffic management computing device, the output of the HTTP response to the requesting client computing device.
5. The method of claim 1 wherein the one or more attributes comprise a client identification and a session identification in the HTTP request.
6. The method of claim 5 wherein the one or more attributes further comprise one or more request values.
7. A non-transitory computer readable medium having stored thereon instructions for identifying network traffic characteristics to correlate and manage one or more subsequent flows comprising machine executable code which when executed by at least one processor, causes the processor to perform steps comprising:
transmitting a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request;
transmitting the HTTP request to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server;
receiving an HTTP response to the HTTP request from the application server; and
performing an operation with respect to the HTTP response after transmitting a monitoring response message to end the correlation associated with the HTTP request in response to the monitoring request.
8. The medium of claim 7 wherein the performing further comprises outputting the HTTP response to the requesting client computing device.
9. The medium of claim 7 further comprising receiving a determined action with respect to the HTTP request from the monitoring server which is based on a data access policy, wherein the performing further comprises executing the determined action on the HTTP response.
10. The medium of claim 9 wherein the determined action comprises one of allowing, logging, reporting, quarantining, and terminating the output of the HTTP response to the requesting client computing device.
11. The medium of claim 7 wherein the one or more attributes comprise a client identification and a session identification in the HTTP request.
12. The medium of claim 11 wherein the one or more attributes further comprise one or more request values.
13. A traffic management computing device comprising:
one or more processors; and
a memory coupled to the one or more processors which are configured to execute programmed instructions stored in the memory comprising:
transmitting a monitoring request comprising one or more attributes extracted from an HTTP request received from a client computing device and a timestamp to a monitoring server to correlate one or more subsequent flows associated with the HTTP request;
transmitting the HTTP request to an application server after receiving an acknowledgement response to the monitoring request from the monitoring server;
receiving an HTTP response to the HTTP request from the application server; and
performing an operation with respect to the HTTP response after transmitting a monitoring response message to end the correlation associated with the HTTP request in response to the monitoring request.
14. The device of claim 13 wherein the one or more processors is further configured to execute programmed instructions stored in the memory for the performing further comprises outputting the HTTP response to the requesting client computing device.
15. The device of claim 13 wherein the one or more processors is further configured to execute programmed instructions stored in the memory further comprising receiving a determined action with respect to the HTTP request from the monitoring server which is based on a data access policy, wherein the performing further comprises executing the determined action on the HTTP response.
16. The device of claim 15 wherein the determined action comprises one of allowing, logging, reporting, quarantining, and terminating the output of the HTTP response to the requesting client computing device.
17. The device of claim 13 wherein the one or more attributes comprise a client identification and a session identification in the HTTP request.
18. The device of claim 17 wherein the one or more attributes further comprise one or more request values.
PCT/US2012/071648 2011-12-30 2012-12-26 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof WO2013101825A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP2014550426A JP6055484B2 (en) 2011-12-30 2012-12-26 Method and device for identifying network traffic characteristics for associating and managing one or more subsequent flows
CN201280070784.4A CN104396216A (en) 2011-12-30 2012-12-26 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
EP12809559.3A EP2798820B1 (en) 2011-12-30 2012-12-26 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/341,360 US9270766B2 (en) 2011-12-30 2011-12-30 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
US13/341,360 2011-12-30

Publications (1)

Publication Number Publication Date
WO2013101825A1 true WO2013101825A1 (en) 2013-07-04

Family

ID=47472155

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2012/071648 WO2013101825A1 (en) 2011-12-30 2012-12-26 Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof

Country Status (6)

Country Link
US (2) US9270766B2 (en)
EP (1) EP2798820B1 (en)
JP (1) JP6055484B2 (en)
CN (1) CN104396216A (en)
TW (1) TWI582584B (en)
WO (1) WO2013101825A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9501307B2 (en) * 2014-09-26 2016-11-22 Comcast Cable Communications, Llc Systems and methods for providing availability to resources
CN104731871A (en) * 2015-03-03 2015-06-24 北京齐尔布莱特科技有限公司 Website usability monitoring and diagnosis system and method
CN106357696B (en) * 2016-11-14 2020-02-07 北京神州绿盟信息安全科技股份有限公司 SQL injection attack detection method and system
CN106341285A (en) * 2016-11-25 2017-01-18 杭州华三通信技术有限公司 Traffic identification method and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070136312A1 (en) * 2005-12-12 2007-06-14 Imperva, Inc System and method for correlating between http requests and sql queries
GB2448071A (en) * 2007-03-30 2008-10-01 Symantec Corp Associating a query with an application user
EP2244418A1 (en) * 2008-07-28 2010-10-27 Chengdu Huawei Symantec Technologies Co., Ltd. Database security monitoring method, device and system

Family Cites Families (371)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3950735A (en) 1974-01-04 1976-04-13 Honeywell Information Systems, Inc. Method and apparatus for dynamically controlling read/write operations in a peripheral subsystem
US4644532A (en) 1985-06-10 1987-02-17 International Business Machines Corporation Automatic update of topology in a hybrid network
US4897781A (en) 1987-02-13 1990-01-30 International Business Machines Corporation System and method for using cached data at a local node after re-opening a file at a remote node in a distributed networking environment
US4965772A (en) 1987-06-15 1990-10-23 International Business Machines Corporation Method and apparatus for communication network alert message construction
US5167024A (en) 1989-09-08 1992-11-24 Apple Computer, Inc. Power management for a laptop computer with slow and sleep modes
US5053953A (en) 1990-01-05 1991-10-01 Bull Hn Information Systems Inc. Apparatus for aligning arithmetic operands during fetch
US5023826A (en) 1990-01-11 1991-06-11 Bull Hn Information Systems Inc. Apparatus for skipping arithmetic calculations involving leading zeros
WO1991014326A2 (en) 1990-03-05 1991-09-19 Massachusetts Institute Of Technology Switching networks with expansive and/or dispersive logical clusters for message routing
US5327529A (en) 1990-09-24 1994-07-05 Geoworks Process of designing user's interfaces for application programs
US5367642A (en) 1990-09-28 1994-11-22 Massachusetts Institute Of Technology System of express channels in an interconnection network that automatically bypasses local channel addressable nodes
US5299312A (en) 1990-11-15 1994-03-29 Massachusetts Institute Of Technology Network fault recovery by controllable switching of subnetworks
US5367635A (en) 1991-08-29 1994-11-22 Hewlett-Packard Company Network management agent with user created objects providing additional functionality
US5611049A (en) 1992-06-03 1997-03-11 Pitts; William M. System for accessing distributed data cache channel at each network node to pass requests and data
US6026452A (en) 1997-02-26 2000-02-15 Pitts; William Michael Network distributed site cache RAM claimed as up/down stream request/reply channel for storing anticipated data and meta data
US5371852A (en) 1992-10-14 1994-12-06 International Business Machines Corporation Method and apparatus for making a cluster of computers appear as a single host on a network
US5596742A (en) 1993-04-02 1997-01-21 Massachusetts Institute Of Technology Virtual interconnections for reconfigurable logic systems
WO1994025913A2 (en) 1993-04-30 1994-11-10 Novadigm, Inc. Method and apparatus for enterprise desktop management
US5406502A (en) 1993-06-29 1995-04-11 Elbit Ltd. System and method for measuring the operation of a device
CA2169449A1 (en) 1993-08-13 1995-02-23 Frank Thomson Leighton Secret key exchange
US5519694A (en) 1994-02-04 1996-05-21 Massachusetts Institute Of Technology Construction of hierarchical networks through extension
US5761484A (en) 1994-04-01 1998-06-02 Massachusetts Institute Of Technology Virtual interconnections for reconfigurable logic systems
US5528701A (en) 1994-09-02 1996-06-18 Panasonic Technologies, Inc. Trie based method for indexing handwritten databases
US5517617A (en) 1994-06-29 1996-05-14 Digital Equipment Corporation Automatic assignment of addresses in a computer communications network
US5606665A (en) 1994-07-01 1997-02-25 Digital Equipment Corporation Buffer descriptor prefetch in network and I/O design
US5768423A (en) 1994-09-02 1998-06-16 Panasonic Technologies Inc. Trie structure based method and apparatus for indexing and searching handwritten databases with dynamic search sequencing
US6085234A (en) 1994-11-28 2000-07-04 Inca Technology, Inc. Remote file services network-infrastructure cache
DE69635409T2 (en) 1995-03-06 2006-07-27 Intel Corp., Santa Clara A COMPUTER SYSTEM WITH UNBEATED ON-REQUEST AVAILABILITY
US5936939A (en) 1995-05-22 1999-08-10 Fore Systems, Inc. Digital network including early packet discard mechanism with adjustable threshold
US5774668A (en) 1995-06-07 1998-06-30 Microsoft Corporation System for on-line service in which gateway computer uses service map which includes loading condition of servers broadcasted by application servers for load balancing
US5682382A (en) 1995-09-05 1997-10-28 Massachusetts Institute Of Technology Scalable, self-organizing packet radio network having decentralized channel management providing collision-free packet transfer
US5790554A (en) 1995-10-04 1998-08-04 Bay Networks, Inc. Method and apparatus for processing data packets in a network
US6317775B1 (en) 1995-11-03 2001-11-13 Cisco Technology, Inc. System for distributing load over multiple servers at an internet site
US5684800A (en) 1995-11-15 1997-11-04 Cabletron Systems, Inc. Method for establishing restricted broadcast groups in a switched network
US5892932A (en) 1995-11-21 1999-04-06 Fore Systems, Inc. Reprogrammable switching apparatus and method
KR0157152B1 (en) 1995-12-23 1998-11-16 양승택 Apparatus with expansibility for processing atm layer function
US6128657A (en) 1996-02-14 2000-10-03 Fujitsu Limited Load sharing system
US5949885A (en) 1996-03-12 1999-09-07 Leighton; F. Thomson Method for protecting content using watermarking
US6111876A (en) 1996-03-12 2000-08-29 Nortel Networks Limited VLAN frame format
US5959990A (en) 1996-03-12 1999-09-28 Bay Networks, Inc. VLAN frame format
US5752023A (en) 1996-04-24 1998-05-12 Massachusetts Institute Of Technology Networked database system for geographically dispersed global sustainability data
US5663018A (en) 1996-05-28 1997-09-02 Motorola Pattern writing method during X-ray mask fabrication
US5913214A (en) 1996-05-30 1999-06-15 Massachusetts Inst Technology Data extraction from world wide web pages
US5802052A (en) 1996-06-26 1998-09-01 Level One Communication, Inc. Scalable high performance switch element for a shared memory packet or ATM cell switch fabric
US5919247A (en) 1996-07-24 1999-07-06 Marimba, Inc. Method for the distribution of code and data updates
US6182139B1 (en) 1996-08-05 2001-01-30 Resonate Inc. Client-side resource-based load-balancing with delayed-resource-binding using TCP state migration to WWW server farm
US5774660A (en) 1996-08-05 1998-06-30 Resonate, Inc. World-wide-web server with delayed resource-binding for resource-based load balancing on a distributed resource multi-node network
WO1998027506A2 (en) 1996-12-17 1998-06-25 Inca Technology, Inc. Ndc consistency reconnect mechanism
US5941988A (en) 1997-01-27 1999-08-24 International Business Machines Corporation Session and transport layer proxies via TCP glue
US5875296A (en) 1997-01-28 1999-02-23 International Business Machines Corporation Distributed file system web server user authentication with cookies
US6075796A (en) 1997-03-17 2000-06-13 At&T Methods and apparatus for providing improved quality of packet transmission in applications such as internet telephony
US5983281A (en) 1997-04-24 1999-11-09 International Business Machines Corporation Load balancing in a multiple network environment
US6006260A (en) 1997-06-03 1999-12-21 Keynote Systems, Inc. Method and apparatus for evalutating service to a user over the internet
US5974460A (en) 1997-06-16 1999-10-26 International Business Machines Corporation Apparatus and method for selecting an optimum telecommunications link
US6263368B1 (en) 1997-06-19 2001-07-17 Sun Microsystems, Inc. Network load balancing for multi-computer server by counting message packets to/from multi-computer server
US6028857A (en) 1997-07-25 2000-02-22 Massachusetts Institute Of Technology Self-organizing network
US6006268A (en) 1997-07-31 1999-12-21 Cisco Technology, Inc. Method and apparatus for reducing overhead on a proxied connection
US6006264A (en) 1997-08-01 1999-12-21 Arrowpoint Communications, Inc. Method and system for directing a flow between a client and a server
US5988847A (en) 1997-08-22 1999-11-23 Honeywell Inc. Systems and methods for implementing a dynamic cache in a supervisory control system
US6051169A (en) 1997-08-27 2000-04-18 International Business Machines Corporation Vacuum baking process
US6078956A (en) 1997-09-08 2000-06-20 International Business Machines Corporation World wide web end user response time monitor
US6128279A (en) 1997-10-06 2000-10-03 Web Balance, Inc. System for balancing loads among network servers
US6160874A (en) 1997-10-21 2000-12-12 Mci Communications Corporation Validation gateway
US6092196A (en) 1997-11-25 2000-07-18 Nortel Networks Limited HTTP distributed remote user authentication system
US6601084B1 (en) 1997-12-19 2003-07-29 Avaya Technology Corp. Dynamic load balancer for multiple network servers
US6339595B1 (en) 1997-12-23 2002-01-15 Cisco Technology, Inc. Peer-model support for virtual private networks with potentially overlapping addresses
US6246684B1 (en) 1997-12-24 2001-06-12 Nortel Networks Limited Method and apparatus for re-ordering data packets in a network environment
US6087196A (en) 1998-01-30 2000-07-11 The Trustees Of Princeton University Fabrication of organic semiconductor devices using ink jet printing
US6484261B1 (en) 1998-02-17 2002-11-19 Cisco Technology, Inc. Graphical network security policy management
EP0948168A1 (en) 1998-03-31 1999-10-06 TELEFONAKTIEBOLAGET L M ERICSSON (publ) Method and device for data flow control
US6170022B1 (en) 1998-04-03 2001-01-02 International Business Machines Corporation Method and system for monitoring and controlling data flow in a network congestion state by changing each calculated pause time by a random amount
US6876654B1 (en) 1998-04-10 2005-04-05 Intel Corporation Method and apparatus for multiprotocol switching and routing
SE512672C2 (en) 1998-06-12 2000-04-17 Ericsson Telefon Ab L M Procedure and system for transferring a cookie
US6178423B1 (en) 1998-06-23 2001-01-23 Microsoft Corporation System and method for recycling numerical values in a computer system
US6253226B1 (en) 1998-06-24 2001-06-26 Oracle Corporation Duration-based memory management of complex objects
US6490624B1 (en) 1998-07-10 2002-12-03 Entrust, Inc. Session management in a stateless network system
US6108703A (en) 1998-07-14 2000-08-22 Massachusetts Institute Of Technology Global hosting system
AU5318999A (en) 1998-07-17 2000-02-07 F. Thomson Leighton Method for image processing to facilitate copy protection
US6289012B1 (en) 1998-08-03 2001-09-11 Instanton Corporation High concurrency data download apparatus and method
US20040208158A1 (en) 1998-08-19 2004-10-21 Fellman Ronald D. Methods and apparatus for providing quality-of-service guarantees in computer networks
US6233612B1 (en) 1998-08-31 2001-05-15 International Business Machines Corporation Dynamic network protocol management information base options
US6327622B1 (en) 1998-09-03 2001-12-04 Sun Microsystems, Inc. Load balancing in a network environment
JP3859369B2 (en) 1998-09-18 2006-12-20 株式会社東芝 Message relay apparatus and method
US6253230B1 (en) 1998-09-22 2001-06-26 International Business Machines Corporation Distributed scalable device for selecting a server from a server cluster and a switched path to the selected server
US6636503B1 (en) 1998-10-06 2003-10-21 Siemens Information & Communication Networks, Inc. Method and system for communicating with a telecommunications switch
US6480476B1 (en) 1998-10-15 2002-11-12 Telefonaktiebolaget Lm Ericsson (Publ) Variable sleep mode for mobile stations in a mobile communications
US6463470B1 (en) 1998-10-26 2002-10-08 Cisco Technology, Inc. Method and apparatus of storing policies for policy-based management of quality of service treatments of network data traffic flows
US6256315B1 (en) 1998-10-27 2001-07-03 Fujitsu Network Communications, Inc. Network to network priority frame dequeuing
US6691165B1 (en) 1998-11-10 2004-02-10 Rainfinity, Inc. Distributed server cluster for controlling network traffic
US6411986B1 (en) 1998-11-10 2002-06-25 Netscaler, Inc. Internet client-server multiplexer
US6360270B1 (en) 1998-11-16 2002-03-19 Hewlett-Packard Company Hybrid and predictive admission control strategies for a server
US6347339B1 (en) 1998-12-01 2002-02-12 Cisco Technology, Inc. Detecting an active network node using a login attempt
US6396833B1 (en) 1998-12-02 2002-05-28 Cisco Technology, Inc. Per user and network routing tables
US6636894B1 (en) 1998-12-08 2003-10-21 Nomadix, Inc. Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability
US6510135B1 (en) 1998-12-18 2003-01-21 Nortel Networks Limited Flow-level demultiplexing within routers
US6718390B1 (en) 1999-01-05 2004-04-06 Cisco Technology, Inc. Selectively forced redirection of network traffic
US6721271B1 (en) 1999-02-04 2004-04-13 Nortel Networks Limited Rate-controlled multi-class high-capacity packet switch
US6192051B1 (en) 1999-02-26 2001-02-20 Redstone Communications, Inc. Network router search engine using compressed tree forwarding table
US6650640B1 (en) 1999-03-01 2003-11-18 Sun Microsystems, Inc. Method and apparatus for managing a network flow in a high performance network interface
US6430562B1 (en) 1999-03-01 2002-08-06 Electronic Data Systems Corporation Integrated resource management system and method
US6760775B1 (en) 1999-03-05 2004-07-06 At&T Corp. System, method and apparatus for network service load and reliability management
US6400730B1 (en) 1999-03-10 2002-06-04 Nishan Systems, Inc. Method and apparatus for transferring data between IP network devices and SCSI and fibre channel devices over an IP network
US7349391B2 (en) 1999-03-19 2008-03-25 F5 Networks, Inc. Tunneling between a bus and a network
US6751663B1 (en) 1999-03-25 2004-06-15 Nortel Networks Limited System wide flow aggregation process for aggregating network activity records
GB9907445D0 (en) 1999-03-31 1999-05-26 British Telecomm Packet messaging method and apparatus
US6519643B1 (en) 1999-04-29 2003-02-11 Attachmate Corporation Method and system for a session allocation manager (“SAM”)
US6529955B1 (en) 1999-05-06 2003-03-04 Cisco Technology, Inc. Proxy session count limitation
US6888836B1 (en) 1999-05-26 2005-05-03 Hewlett-Packard Development Company, L.P. Method for allocating web sites on a web hosting cluster
US6708187B1 (en) 1999-06-10 2004-03-16 Alcatel Method for selective LDAP database synchronization
US6781986B1 (en) 1999-06-25 2004-08-24 Nortel Networks Limited Scalable high capacity switch architecture method, apparatus and system
US6742045B1 (en) 1999-07-02 2004-05-25 Cisco Technology, Inc. Handling packet fragments in a distributed network service environment
US6650641B1 (en) 1999-07-02 2003-11-18 Cisco Technology, Inc. Network address translation using a forwarding agent
US6374300B2 (en) 1999-07-15 2002-04-16 F5 Networks, Inc. Method and system for storing load balancing information with an HTTP cookie
US6510458B1 (en) 1999-07-15 2003-01-21 International Business Machines Corporation Blocking saves to web browser cache based on content rating
US6694517B1 (en) 1999-08-27 2004-02-17 Diversified Control, Inc. Broadband communication network with low power addressable tap system for controlling subscriber access
US6868082B1 (en) 1999-08-30 2005-03-15 International Business Machines Corporation Network processor interface for building scalable switching systems
US6343324B1 (en) 1999-09-13 2002-01-29 International Business Machines Corporation Method and system for controlling access share storage devices in a network environment by configuring host-to-volume mapping data structures in the controller memory for granting and denying access to the devices
EP1236125A1 (en) 1999-11-16 2002-09-04 Andre S. Lee Method and system for executing financial transactions via a communication medium
AU4710001A (en) 1999-12-06 2001-06-12 Warp Solutions, Inc. System and method for enhancing operation of a web server cluster
US6950434B1 (en) 1999-12-07 2005-09-27 Advanced Micro Devices, Inc. Arrangement for searching packet policies using multi-key hash searches in a network switch
US6683873B1 (en) 1999-12-27 2004-01-27 Cisco Technology, Inc. Methods and apparatus for redirecting network traffic
US8756342B1 (en) 2000-02-07 2014-06-17 Parallel Networks, Llc Method and apparatus for content synchronization
JP3494610B2 (en) 2000-02-28 2004-02-09 富士通株式会社 IP router device with TCP termination function and medium
US6466937B1 (en) 2000-03-10 2002-10-15 Aether Systems, Inc. System, method and apparatus for utilizing transaction databases in a client-server environment
US7343413B2 (en) 2000-03-21 2008-03-11 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
US8380854B2 (en) 2000-03-21 2013-02-19 F5 Networks, Inc. Simplified method for processing multiple connections from the same client
US6779039B1 (en) 2000-03-31 2004-08-17 Avaya Technology Corp. System and method for routing message traffic using a cluster of routers sharing a single logical IP address distinct from unique IP addresses of the routers
US6798777B1 (en) 2000-04-17 2004-09-28 Juniper Networks, Inc. Filtering and route lookup in a switching device
US7308709B1 (en) 2000-04-21 2007-12-11 Microsoft Corporation System and method for managing and authenticating services via service principal names
US6987763B2 (en) 2000-05-04 2006-01-17 Comverse Ltd. Load balancing
US6434081B1 (en) 2000-05-12 2002-08-13 Micron Technology, Inc. Calibration technique for memory devices
US6957272B2 (en) 2000-05-24 2005-10-18 Alcatel Internetworking (Pe), Inc. Stackable lookup engines
US7280971B1 (en) 2000-06-09 2007-10-09 At&T Bls Intellectual Property, Inc. Method and system for server-based error processing in support of legacy-based usage and billing systems
US7725602B2 (en) 2000-07-19 2010-05-25 Akamai Technologies, Inc. Domain name resolution using a distributed DNS network
US7089301B1 (en) 2000-08-11 2006-08-08 Napster, Inc. System and method for searching peer-to-peer computer networks by selecting a computer based on at least a number of files shared by the computer
US7500243B2 (en) 2000-08-17 2009-03-03 Sun Microsystems, Inc. Load balancing method and system using multiple load balancing servers
FI20001837A (en) 2000-08-18 2002-02-19 Nokia Corp authentication.pm:
GB2366406A (en) 2000-09-01 2002-03-06 Ncr Int Inc Downloading and uploading data in information networks
JP2002091936A (en) 2000-09-11 2002-03-29 Hitachi Ltd Device for distributing load and method for estimating load
US6804542B1 (en) 2000-09-22 2004-10-12 Telefonaktiebolaget Lm Ericsson (Publ) Sleep modes in peer-to-peer communications
US20070192863A1 (en) 2005-07-01 2007-08-16 Harsh Kapoor Systems and methods for processing data flows
US7454500B1 (en) 2000-09-26 2008-11-18 Foundry Networks, Inc. Global server load balancing
WO2002027529A2 (en) 2000-09-28 2002-04-04 Oracle Corporation Enterprise web mining system and method
US7139792B1 (en) 2000-09-29 2006-11-21 Intel Corporation Mechanism for locking client requests to a particular server
US6959394B1 (en) 2000-09-29 2005-10-25 Intel Corporation Splitting knowledge of a password
US7007092B2 (en) 2000-10-05 2006-02-28 Juniper Networks, Inc. Connection management system and method
US7801978B1 (en) 2000-10-18 2010-09-21 Citrix Systems, Inc. Apparatus, method and computer program product for efficiently pooling connections between clients and servers
US7089293B2 (en) 2000-11-02 2006-08-08 Sun Microsystems, Inc. Switching system method for discovering and accessing SCSI devices in response to query
US6986040B1 (en) 2000-11-03 2006-01-10 Citrix Systems, Inc. System and method of exploiting the security of a secure communication channel to secure a non-secure communication channel
US6975592B1 (en) 2000-11-22 2005-12-13 Nortel Networks Limited Configurable rule-engine for layer-7 and traffic characteristic-based classification
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US20020112061A1 (en) 2001-02-09 2002-08-15 Fu-Tai Shih Web-site admissions control with denial-of-service trap for incomplete HTTP requests
US6928082B2 (en) 2001-03-28 2005-08-09 Innomedia Pte Ltd System and method for determining a connectionless communication path for communicating audio data through an address and port translation device
US20020138615A1 (en) * 2001-03-21 2002-09-26 Schmeling Garth F. System and method for device management through world wide web confederacy
US7509492B2 (en) 2001-03-27 2009-03-24 Microsoft Corporation Distributed scalable cryptographic access control
US7231430B2 (en) 2001-04-20 2007-06-12 Egenera, Inc. Reconfigurable, virtual processing system, cluster, network and method
US20020161913A1 (en) 2001-04-30 2002-10-31 Manuel Gonzalez System and method for performing a download
US7689710B2 (en) 2001-06-12 2010-03-30 Hewlett-Packard Development Company, L.P. Method and system for a front-end modular transmission control protocol (TCP) handoff design in a streams based transmission control protocol/internet protocol (TCP/IP) implementation
US6944678B2 (en) 2001-06-18 2005-09-13 Transtech Networks Usa, Inc. Content-aware application switch and methods thereof
US7113993B1 (en) 2001-06-20 2006-09-26 Microstrategy, Inc. Technique for handling server session requests in a system having a plurality of servers
US20030037070A1 (en) 2001-07-31 2003-02-20 Firstlook.Com. Streaming media security system
JPWO2003015356A1 (en) 2001-08-08 2004-12-02 富士通株式会社 Server, mobile communication terminal, wireless device, and communication method and communication system in communication system
US6654701B2 (en) 2001-08-30 2003-11-25 Spirent Communications Method and apparatus for measuring protocol performance in a data communication network
JP2003108520A (en) 2001-09-28 2003-04-11 Canon Inc Information providing server, terminal device, its control method and information providing system
EP1300991A1 (en) 2001-10-02 2003-04-09 Lucent Technologies Inc. A method for filtering redundant data packets
US20030069918A1 (en) 2001-10-08 2003-04-10 Tommy Lu Method and apparatus for dynamic provisioning over a world wide web
US20030070069A1 (en) 2001-10-10 2003-04-10 Abhijit Belapurkar Authentication module for an enterprise access management system
US6816977B2 (en) 2001-12-03 2004-11-09 Hewlett-Packard Development Company, L.P. Power reduction in computing devices using micro-sleep intervals
US6947985B2 (en) 2001-12-05 2005-09-20 Websense, Inc. Filtering techniques for managing access to internet sites or other software applications
JP3898498B2 (en) 2001-12-06 2007-03-28 富士通株式会社 Server load balancing system
US7185359B2 (en) 2001-12-21 2007-02-27 Microsoft Corporation Authentication and authorization across autonomous network systems
JP2003209573A (en) 2002-01-10 2003-07-25 Fujitsu Ltd Communication apparatus and repeater
US20030145062A1 (en) 2002-01-14 2003-07-31 Dipanshu Sharma Data conversion server for voice browsing system
US7558197B1 (en) 2002-01-17 2009-07-07 Juniper Networks, Inc. Dequeuing and congestion control systems and methods
DE60210408T2 (en) * 2002-01-18 2006-10-19 Stonesoft Corp. Monitoring the flow of data to improve network security protection
US7398552B2 (en) 2002-01-28 2008-07-08 Hughes Network Systems, Llc Method and system for integrating performance enhancing functions in a virtual private network (VPN)
US7657934B2 (en) * 2002-01-31 2010-02-02 Riverbed Technology, Inc. Architecture to thwart denial of service attacks
US7321926B1 (en) 2002-02-11 2008-01-22 Extreme Networks Method of and system for allocating resources to resource requests
US7433962B2 (en) 2002-02-28 2008-10-07 Real Enterprise Solutions Development B.V. Multi-user computer system with an access balancing feature
DE10213165B3 (en) 2002-03-23 2004-01-29 Daimlerchrysler Ag Method and device for taking over data
US7383570B2 (en) 2002-04-25 2008-06-03 Intertrust Technologies, Corp. Secure authentication systems and methods
US7490162B1 (en) 2002-05-15 2009-02-10 F5 Networks, Inc. Method and system for forwarding messages received at a traffic manager
US7490187B2 (en) 2002-05-15 2009-02-10 Broadcom Corporation Hypertransport/SPI-4 interface supporting configurable deskewing
US7430169B2 (en) 2002-06-03 2008-09-30 International Business Machines Corporation Retro flow control for arriving traffic in computer networks
KR100453052B1 (en) * 2002-06-07 2004-10-15 삼성전자주식회사 Communication method and apparatus for performing the multi-function using the transmission packet
US7277455B2 (en) 2002-06-10 2007-10-02 Qualcomm Incorporated Packet flow processing in a communication system
US7487264B2 (en) 2002-06-11 2009-02-03 Pandya Ashish A High performance IP processor
US20040003287A1 (en) 2002-06-28 2004-01-01 Zissimopoulos Vasileios Bill Method for authenticating kerberos users from common web browsers
ATE375670T1 (en) 2002-07-01 2007-10-15 Ericsson Telefon Ab L M ARRANGEMENT AND METHOD FOR PROTECTING END USER DATA
US20040192312A1 (en) 2002-07-16 2004-09-30 Jia-Ru Li Communication system for voice and data with wireless TCP server
US7058633B1 (en) 2002-09-09 2006-06-06 Cisco Technology, Inc. System and method for generalized URL-rewriting
JP4233297B2 (en) 2002-10-07 2009-03-04 株式会社エヌ・ティ・ティ・ドコモ COMMUNICATION SYSTEM, MOBILE TERMINAL, TRANSFER DEVICE, AND COMMUNICATION METHOD
US7228422B2 (en) 2002-10-17 2007-06-05 Matsushita Electric Industrial Co., Ltd. Packet transmission/reception device
WO2004042319A2 (en) 2002-11-04 2004-05-21 Zygo Corporation Compensation of refractivity perturbations in an intererometer path
US7475146B2 (en) 2002-11-28 2009-01-06 International Business Machines Corporation Method and system for accessing internet resources through a proxy using the form-based authentication
US7237118B2 (en) 2002-12-05 2007-06-26 Microsoft Corporation Methods and systems for authentication of a user for sub-locations of a network location
US7308703B2 (en) 2002-12-18 2007-12-11 Novell, Inc. Protection of data accessible by a mobile device
US7401141B2 (en) * 2003-01-07 2008-07-15 International Business Machines Corporation Method and system for monitoring performance of distributed applications
KR100481873B1 (en) 2003-02-04 2005-04-11 삼성전자주식회사 Media access controller with power-save mode
US7287082B1 (en) 2003-03-03 2007-10-23 Cisco Technology, Inc. System using idle connection metric indicating a value based on connection characteristic for performing connection drop sequence
US7715482B2 (en) 2003-08-14 2010-05-11 Broadcom Corporation System and method for generating pseudo MPEG information from digital video information
US8819419B2 (en) 2003-04-03 2014-08-26 International Business Machines Corporation Method and system for dynamic encryption of a URL
JP4276895B2 (en) * 2003-05-26 2009-06-10 株式会社日立製作所 Measuring system
JP2005010913A (en) * 2003-06-17 2005-01-13 Toshiba Corp Session management method
US7412536B2 (en) 2003-06-27 2008-08-12 Intel Corporation Method and system for a network node for attachment to switch fabrics
US20040264472A1 (en) 2003-06-27 2004-12-30 Oliver Neal C. Method and system for open-loop congestion control in a system fabric
US7590736B2 (en) 2003-06-30 2009-09-15 Microsoft Corporation Flexible network load balancing
US7636917B2 (en) 2003-06-30 2009-12-22 Microsoft Corporation Network load balancing with host status information
US7567504B2 (en) 2003-06-30 2009-07-28 Microsoft Corporation Network load balancing with traffic routing
US7606929B2 (en) 2003-06-30 2009-10-20 Microsoft Corporation Network load balancing with connection manipulation
JP4336858B2 (en) 2003-07-02 2009-09-30 日本電気株式会社 Policy processing system, policy processing method, and policy processing program
US7526521B2 (en) 2003-07-11 2009-04-28 At&T Intellectual Property I, L.P. Multi-user database system and method for resource usage tracking
US7526541B2 (en) 2003-07-29 2009-04-28 Enterasys Networks, Inc. System and method for dynamic network policy management
US7349968B2 (en) 2003-07-31 2008-03-25 International Business Machines Corporation Method, system and program product for asynchronously processing requests
CN1833403B (en) * 2003-08-08 2011-05-25 小川惠子 Communication system, communication device and communication method
KR100497725B1 (en) 2003-08-22 2005-06-23 삼성전자주식회사 Apparatus and method for processing signal for display
US7263071B2 (en) 2003-10-08 2007-08-28 Seiko Epson Corporation Connectionless TCP/IP data exchange
US7954151B1 (en) 2003-10-28 2011-05-31 Emc Corporation Partial document content matching using sectional analysis
US7333999B1 (en) 2003-10-30 2008-02-19 Arcsight, Inc. Expression editor
US20050122977A1 (en) 2003-12-05 2005-06-09 Microsoft Corporation Efficient download mechanism for devices with limited local storage
US7836261B2 (en) 2004-01-12 2010-11-16 International Business Machines Corporation Managing caching of data on a client
US7373524B2 (en) * 2004-02-24 2008-05-13 Covelight Systems, Inc. Methods, systems and computer program products for monitoring user behavior for a server application
KR20050090263A (en) 2004-03-08 2005-09-13 삼성전자주식회사 Method for communicate with server having flexible address
US7295827B2 (en) 2004-03-31 2007-11-13 Intel Corporation Mobile station dynamic power saving control
US20060031520A1 (en) 2004-05-06 2006-02-09 Motorola, Inc. Allocation of common persistent connections through proxies
GB0410151D0 (en) 2004-05-07 2004-06-09 Zeus Technology Ltd Load balancing & traffic management
JP4706262B2 (en) 2004-05-21 2011-06-22 日本電気株式会社 Access control system, access control method, and access control program
US7778187B2 (en) 2004-06-29 2010-08-17 Damaka, Inc. System and method for dynamic stability in a peer-to-peer hybrid communications network
US7505795B1 (en) 2004-07-07 2009-03-17 Advanced Micro Devices, Inc. Power save management with customized range for user configuration and tuning value based upon recent usage
JP2006031063A (en) 2004-07-12 2006-02-02 Hitachi Ltd Priority control system
JP2008507928A (en) 2004-07-23 2008-03-13 サイトリックス システムズ, インコーポレイテッド System and method for optimizing communication between network nodes
US20060059267A1 (en) 2004-09-13 2006-03-16 Nokia Corporation System, method, and device for downloading content using a second transport protocol within a generic content download protocol
US20060077902A1 (en) 2004-10-08 2006-04-13 Kannan Naresh K Methods and apparatus for non-intrusive measurement of delay variation of data traffic on communication networks
US7590732B2 (en) 2004-10-08 2009-09-15 Telefonaktiebolaget Lm Ericsson (Publ) Enhancement of AAA routing originated from a local access network involving intermediary network preferences
US7523195B2 (en) * 2004-10-29 2009-04-21 International Business Machines Corporation Method and system for monitoring server events in a node configuration by using direct communication between servers
US20060095573A1 (en) * 2004-11-01 2006-05-04 Microsoft Corporation Delayed HTTP response
US20060129684A1 (en) 2004-11-10 2006-06-15 Chutney Technologies, Inc. Apparatus and method for distributing requests across a cluster of application servers
KR100595704B1 (en) 2004-11-15 2006-07-03 엘지전자 주식회사 Method for managing resources in a mobile terminal
US7644137B2 (en) 2004-12-14 2010-01-05 Sap Ag Workload balancing in environments with multiple clusters of application servers
US7500269B2 (en) 2005-01-07 2009-03-03 Cisco Technology, Inc. Remote access to local content using transcryption of digital rights management schemes
US7555484B2 (en) 2005-01-19 2009-06-30 Microsoft Corporation Load balancing based on cache content
US20060171365A1 (en) 2005-02-02 2006-08-03 Utstarcom, Inc. Method and apparatus for L2TP dialout and tunnel switching
US7412618B2 (en) 2005-02-11 2008-08-12 International Business Machines Corporation Combined alignment scrambler function for elastic interface
US7930365B2 (en) 2005-02-16 2011-04-19 Cisco Technology, Inc. Method and apparatus to modify network identifiers at data servers
JP4627669B2 (en) 2005-03-16 2011-02-09 アラクサラネットワークス株式会社 Packet transfer apparatus and transfer control method thereof
US7908314B2 (en) 2005-03-23 2011-03-15 Hitachi, Ltd. Method for controlling a management computer
US20060230148A1 (en) 2005-04-06 2006-10-12 John Forecast TCP forwarding of client requests of high-level file and storage access protocols in a network file server system
US7693050B2 (en) 2005-04-14 2010-04-06 Microsoft Corporation Stateless, affinity-preserving load balancing
CN101512970A (en) 2005-04-15 2009-08-19 新泽西理工学院 Dynamic bandwidth allocation and service differentiation for broadband passive optical networks
JP4241660B2 (en) 2005-04-25 2009-03-18 株式会社日立製作所 Load balancer
US7949766B2 (en) 2005-06-22 2011-05-24 Cisco Technology, Inc. Offload stack for network, block and file input and output
US7624436B2 (en) 2005-06-30 2009-11-24 Intel Corporation Multi-pattern packet content inspection mechanisms employing tagged values
US20080229415A1 (en) 2005-07-01 2008-09-18 Harsh Kapoor Systems and methods for processing data flows
US8909782B2 (en) 2005-07-13 2014-12-09 International Business Machines Corporation Method and system for dynamically rebalancing client sessions within a cluster of servers connected to a network
US7299309B2 (en) 2005-07-14 2007-11-20 Vetra Systems Corporation Method and apparatus for protocol and code converter
US7957402B2 (en) 2005-08-08 2011-06-07 American Megatrends, Inc. UDP to TCP bridge
US20090119504A1 (en) 2005-08-10 2009-05-07 Riverbed Technology, Inc. Intercepting and split-terminating authenticated communication connections
US8665868B2 (en) 2005-08-19 2014-03-04 Cpacket Networks, Inc. Apparatus and method for enhancing forwarding and classification of network traffic with prioritized matching and categorization
US8296846B2 (en) 2005-08-19 2012-10-23 Cpacket Networks, Inc. Apparatus and method for associating categorization information with network traffic to facilitate application level processing
US8527504B1 (en) 2005-09-01 2013-09-03 At&T Intellectual Property Ii, L.P. Data network content filtering using categorized filtering parameters
KR100715674B1 (en) 2005-09-15 2007-05-09 한국전자통신연구원 Load balancing method and software steaming system using the same
KR20070032885A (en) 2005-09-20 2007-03-23 엘지전자 주식회사 Security system and method for ubiquitous networks
US8121146B2 (en) 2005-09-21 2012-02-21 Intel Corporation Method, apparatus and system for maintaining mobility resistant IP tunnels using a mobile router
US7353332B2 (en) 2005-10-11 2008-04-01 Integrated Device Technology, Inc. Switching circuit implementing variable string matching
EP1955251A2 (en) 2005-10-11 2008-08-13 Citrix Systems, Inc. Systems and methods for facilitating distributed authentication
JP4377369B2 (en) 2005-11-09 2009-12-02 株式会社日立製作所 Resource allocation arbitration device and resource allocation arbitration method
US8392963B2 (en) * 2005-11-28 2013-03-05 Imperva, Inc. Techniques for tracking actual users in web application security systems
US8677499B2 (en) 2005-12-29 2014-03-18 Nextlabs, Inc. Enforcing access control policies on servers in an information management system
US20070220598A1 (en) 2006-03-06 2007-09-20 Cisco Systems, Inc. Proactive credential distribution
US7725093B2 (en) 2006-03-29 2010-05-25 Intel Corporation Method and apparatus for a power-efficient framework to maintain data synchronization of a mobile personal computer to simulate a connected scenario
US7600064B2 (en) 2006-03-31 2009-10-06 Research In Motion Limited System and method for provisioning a remote library for an electronic device
US7945908B1 (en) 2006-03-31 2011-05-17 Vmware, Inc. Method and system for improving the accuracy of timing and process accounting within virtual machines
US8464265B2 (en) 2006-04-03 2013-06-11 Secure64 Software Method and system for reallocating computational resources using resource reallocation enabling information
US8151323B2 (en) 2006-04-12 2012-04-03 Citrix Systems, Inc. Systems and methods for providing levels of access and action control via an SSL VPN appliance
RU2008150631A (en) 2006-05-24 2010-06-27 Нагасаки Юниверсити (Jp) COMPOSITION FOR DIAGNOSIS OF AMYLOID-RELATED DISEASE
KR100922984B1 (en) 2006-06-16 2009-10-22 삼성전자주식회사 Apparatus and method for controls slotted mode each systems using one sleep controller in hybrid mode terminal of mobile communication system
JP4876734B2 (en) * 2006-06-22 2012-02-15 富士ゼロックス株式会社 Document use management system and method, document management server and program thereof
KR100834570B1 (en) 2006-06-23 2008-06-02 한국전자통신연구원 Realtime stateful packet inspection method and apparatus for thereof
KR100780952B1 (en) 2006-06-27 2007-12-03 삼성전자주식회사 Appratus and method for deskew, and data receiving apparatus and method by using them
US8909799B2 (en) * 2006-07-13 2014-12-09 International Business Machines Corporation File system firewall
US8423762B2 (en) 2006-07-25 2013-04-16 Northrop Grumman Systems Corporation Common access card heterogeneous (CACHET) system and method
US20080025297A1 (en) 2006-07-28 2008-01-31 International Business Machines Corporation Facilitating use of generic addresses by network applications of virtual servers
US7522581B2 (en) 2006-08-01 2009-04-21 International Business Machines Corporation Overload protection for SIP servers
US20080072303A1 (en) 2006-09-14 2008-03-20 Schlumberger Technology Corporation Method and system for one time password based authentication and integrated remote access
US20080148340A1 (en) 2006-10-31 2008-06-19 Mci, Llc. Method and system for providing network enforced access control
US20080113391A1 (en) 2006-11-14 2008-05-15 Ian Gibbons Detection and quantification of analytes in bodily fluids
CN101453339B (en) 2006-11-20 2011-11-30 华为技术有限公司 System for network fusion policy charging control architecture and processing method
US20080120370A1 (en) 2006-11-22 2008-05-22 Brian Chan Virtual Meeting Server Discovery
US9055107B2 (en) 2006-12-01 2015-06-09 Microsoft Technology Licensing, Llc Authentication delegation based on re-verification of cryptographic evidence
US7890692B2 (en) 2007-08-17 2011-02-15 Pandya Ashish A FSA context switch architecture for programmable intelligent search memory
US20080159145A1 (en) 2006-12-29 2008-07-03 Raman Muthukrishnan Weighted bandwidth switching device
US20080178278A1 (en) * 2007-01-22 2008-07-24 Doron Grinstein Providing A Generic Gateway For Accessing Protected Resources
JP2008205988A (en) 2007-02-22 2008-09-04 Hitachi Ltd Data communication system and session management server
US8184786B2 (en) 2007-02-26 2012-05-22 Service Bureau Intetel S.A. Updating routing patterns in an enterprise network
US8185909B2 (en) 2007-03-06 2012-05-22 Sap Ag Predictive database resource utilization and load balancing using neural network model
US8291108B2 (en) 2007-03-12 2012-10-16 Citrix Systems, Inc. Systems and methods for load balancing based on user selected metrics
CN101272256B (en) 2007-03-23 2011-07-06 华为技术有限公司 Business handling method and system, policy control and charging regulation functional entity
US8239954B2 (en) 2007-05-07 2012-08-07 Microsoft Corporation Access control based on program properties
US8205246B2 (en) 2007-05-10 2012-06-19 Cisco Technology, Inc. User sensitive filtering of network application layer resources
MX2009004942A (en) 2007-05-14 2009-06-03 Samsung Electronics Co Ltd Method and apparatus for transmitting broadcast, method and apparatus for receiving broadcast.
US7752360B2 (en) 2007-05-16 2010-07-06 Nuova Systems, Inc. Method and system to map virtual PCIe I/O devices and resources to a standard I/O bus
US8321908B2 (en) 2007-06-15 2012-11-27 Cisco Technology, Inc. Apparatus and method for applying network policy at a network device
US7933946B2 (en) * 2007-06-22 2011-04-26 Microsoft Corporation Detecting data propagation in a distributed system
US7984141B2 (en) 2007-07-16 2011-07-19 Cisco Technology, Inc. Independent load balancing for servers
US8204225B2 (en) 2007-07-23 2012-06-19 Savi Technology, Inc. Method and apparatus for providing security in a radio frequency identification system
US7921316B2 (en) 2007-09-11 2011-04-05 International Business Machines Corporation Cluster-wide system clock in a multi-tiered full-graph interconnect architecture
CA2630938C (en) 2007-09-19 2016-10-04 Kevin Gerard Boyce Method and system for dynamic protocol decoding and analysis
WO2009039434A2 (en) * 2007-09-21 2009-03-26 Breach Security, Inc. System and method for detecting security defects in applications
BRPI0816546B1 (en) 2007-09-28 2021-04-20 Interdigital Patent Holdings, Inc layer 2 processing method and apparatus and creation of protocol data units for wireless communications and generation of a dedicated iub enhanced channel data frame
US8156504B2 (en) 2007-10-05 2012-04-10 Cisco Technology, Inc. Scalable resources in a virtualized load balancer
US8595369B2 (en) * 2007-11-13 2013-11-26 Vmware, Inc. Method and system for correlating front-end and back-end transactions in a data center
US8468267B2 (en) 2007-12-01 2013-06-18 Alcatel Lucent IMS diameter router with load balancing
US8102876B2 (en) 2007-12-20 2012-01-24 British Telecommunications Plc Client/server adaptation scheme for communications traffic
US8646067B2 (en) 2008-01-26 2014-02-04 Citrix Systems, Inc. Policy driven fine grain URL encoding mechanism for SSL VPN clientless access
US8537679B2 (en) 2008-05-08 2013-09-17 Telefonaktiebolaget L M Ericsson (Publ) Load balancing pseudowire encapsulated IPTV channels over aggregated links
US8065559B2 (en) 2008-05-29 2011-11-22 Citrix Systems, Inc. Systems and methods for load balancing via a plurality of virtual servers upon failover using metrics from a backup virtual server
CN101345948A (en) * 2008-09-03 2009-01-14 内蒙古电子信息职业技术学院 Monitoring mobile phone, mobile phone monitoring system and method for monitoring mobile phone
US8850553B2 (en) 2008-09-12 2014-09-30 Microsoft Corporation Service binding
US8347386B2 (en) 2008-10-21 2013-01-01 Lookout, Inc. System and method for server-coupled malware prevention
US20100115236A1 (en) 2008-10-31 2010-05-06 Cray Inc. Hierarchical shared semaphore registers
TWI389536B (en) 2008-11-07 2013-03-11 Ind Tech Res Inst Access control system and method based on hierarchical key, and authentication key exchange thereof
US9154399B2 (en) 2008-11-10 2015-10-06 Blackberry Limited Methods and apparatus for providing session policy during a registration of a device
FR2939993B1 (en) 2008-12-12 2010-12-17 Canon Kk METHOD FOR TRANSMITTING A MULTI-CHANNEL DATA STREAM ON A MULTI-TRANSPORT TUNNEL, COMPUTER PROGRAM PRODUCT, STORAGE MEDIUM, AND CORRESPONDING TUNNEL HEADS
US8331362B2 (en) 2008-12-30 2012-12-11 Juniper Networks, Inc. Methods and apparatus for distributed dynamic network provisioning
US8274895B2 (en) 2009-01-26 2012-09-25 Telefonaktiebolaget L M Ericsson (Publ) Dynamic management of network flows
US8745191B2 (en) 2009-01-28 2014-06-03 Headwater Partners I Llc System and method for providing user notifications
US8189567B2 (en) 2009-01-29 2012-05-29 Telefonaktiebolaget L M Ericsson (Publ) Method and nodes for registering a terminal
JP2010204876A (en) 2009-03-03 2010-09-16 Hitachi Ltd Distributed system
US20110321122A1 (en) 2009-03-04 2011-12-29 Koninklijke Philips Electronics N.V. Specifying an access control policy
US20100251330A1 (en) 2009-03-12 2010-09-30 Kroeselberg Dirk Optimized relaying of secure network entry of small base stations and access points
US8392982B2 (en) 2009-03-20 2013-03-05 Citrix Systems, Inc. Systems and methods for selective authentication, authorization, and auditing in connection with traffic management
US8103781B1 (en) 2009-05-01 2012-01-24 Google Inc. Mechanism for handling persistent requests from stateless clients
US8737407B2 (en) 2009-06-22 2014-05-27 Citrix Systems, Inc. Systems and methods for distributed hash table in multi-core system
US8578026B2 (en) 2009-06-22 2013-11-05 Citrix Systems, Inc. Systems and methods for handling limit parameters for a multi-core system
EP2288111A1 (en) 2009-08-11 2011-02-23 Zeus Technology Limited Managing client requests for data
US8539224B2 (en) 2009-11-05 2013-09-17 International Business Machines Corporation Obscuring form data through obfuscation
US8392562B2 (en) 2009-12-23 2013-03-05 Citrix Systems, Inc. Systems and methods for managing preferred client connectivity to servers via multi-core system
US8667575B2 (en) 2009-12-23 2014-03-04 Citrix Systems, Inc. Systems and methods for AAA-traffic management information sharing across cores in a multi-core system
US8280729B2 (en) 2010-01-22 2012-10-02 Research In Motion Limited System and method for encoding and decoding pulse indices
US8447970B2 (en) 2010-02-09 2013-05-21 Microsoft Corporation Securing out-of-band messages
IN2012CN06918A (en) 2010-02-12 2015-05-29 Tekelec Inc
US20110208714A1 (en) * 2010-02-19 2011-08-25 c/o Microsoft Corporation Large scale search bot detection
JP5549281B2 (en) * 2010-03-05 2014-07-16 日本電気株式会社 Unauthorized intrusion detection and prevention system, client computer, unauthorized intrusion detection and prevention device, method and program
US8327176B2 (en) 2010-03-31 2012-12-04 International Business Machines Corporation Optimizing power management in multicore virtual machine platforms by dynamically variable delay before switching processor cores into a low power state
US10102301B2 (en) * 2010-04-01 2018-10-16 Cloudflare, Inc. Internet-based proxy security services
US20110295924A1 (en) * 2010-05-27 2011-12-01 Robert Paul Morris Methods, systems, and computer program products for preventing processing of an http response
EP2583415B1 (en) 2010-06-15 2018-07-25 Tekelec, Inc. Method, diameter node, and computer readable medium for providing dynamic origination-based routing key registration in a diameter network
US8908545B1 (en) 2010-07-08 2014-12-09 F5 Networks, Inc. System and method for handling TCP performance in network access with driver initiated application tunnel
US9083760B1 (en) 2010-08-09 2015-07-14 F5 Networks, Inc. Dynamic cloning and reservation of detached idle connections
US8606921B2 (en) 2010-08-10 2013-12-10 Verizon Patent And Licensing Inc. Load balancing based on deep packet inspection
US8351329B2 (en) 2010-09-14 2013-01-08 Cisco Technology, Inc. Universal load-balancing tunnel encapsulation
US8417817B1 (en) 2010-09-15 2013-04-09 Google Inc. Preventing server overload
US8886981B1 (en) 2010-09-15 2014-11-11 F5 Networks, Inc. Systems and methods for idle driven scheduling
US8804504B1 (en) 2010-09-16 2014-08-12 F5 Networks, Inc. System and method for reducing CPU load in processing PPP packets on a SSL-VPN tunneling device
US8726336B2 (en) 2010-12-29 2014-05-13 Sap Ag Authorizations for analytical reports
EP2666263B1 (en) 2011-01-21 2019-07-24 Tekelec, Inc. Methods, systems, and computer readable media for screening diameter messages within a diameter signaling router (dsr) having a distributed message processor architecture
CN103477661B (en) 2011-03-01 2016-10-05 泰科来股份有限公司 Method, system and computer-readable medium for Diameter based on hybrid session route
US8819768B1 (en) 2011-05-03 2014-08-26 Robert Koeten Split password vault
US8782192B2 (en) 2011-05-31 2014-07-15 Red Hat, Inc. Detecting resource consumption events over sliding intervals in cloud-based network
US20120317266A1 (en) 2011-06-07 2012-12-13 Research In Motion Limited Application Ratings Based On Performance Metrics
JP4879364B2 (en) * 2011-06-27 2012-02-22 キヤノンItソリューションズ株式会社 Information processing apparatus, information processing method, and computer program
KR20130012479A (en) 2011-07-25 2013-02-04 삼성전자주식회사 Method and apparatus for load balancing in celluar communication systems
US9247023B2 (en) 2011-07-27 2016-01-26 Qualcomm Incorporated System and method for prioritizing requests to a SIM
US20130091002A1 (en) 2011-10-05 2013-04-11 News America Marketing Properties, LLC. System and method for coupon validation
US9178846B1 (en) 2011-11-04 2015-11-03 Juniper Networks, Inc. Deterministic network address and port translation
US9591098B2 (en) 2012-02-01 2017-03-07 Cisco Technology, Inc. System and method to reduce stream start-up delay for adaptive streaming
US8726338B2 (en) 2012-02-02 2014-05-13 Juniper Networks, Inc. Dynamic threat protection in mobile networks
US20140025823A1 (en) 2012-02-20 2014-01-23 F5 Networks, Inc. Methods for managing contended resource utilization in a multiprocessor architecture and devices thereof
US8873753B2 (en) 2012-08-27 2014-10-28 Verizon Patent And Licensing Inc. Analysis of network operation
WO2014092614A1 (en) 2012-12-11 2014-06-19 Telefonaktiebolaget L M Ericsson (Publ) Apparatus and method for scheduling paging messages in a communications network
US8954080B2 (en) 2012-12-14 2015-02-10 Tektronix, Inc. Monitoring traffic across diameter core agents
US9154436B2 (en) 2013-03-14 2015-10-06 Viasat Inc. Delaycast queue prioritization

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070136312A1 (en) * 2005-12-12 2007-06-14 Imperva, Inc System and method for correlating between http requests and sql queries
GB2448071A (en) * 2007-03-30 2008-10-01 Symantec Corp Associating a query with an application user
EP2244418A1 (en) * 2008-07-28 2010-10-27 Chengdu Huawei Symantec Technologies Co., Ltd. Database security monitoring method, device and system

Also Published As

Publication number Publication date
US9270766B2 (en) 2016-02-23
EP2798820A1 (en) 2014-11-05
US20130173779A1 (en) 2013-07-04
TW201329704A (en) 2013-07-16
EP2798820B1 (en) 2018-09-05
CN104396216A (en) 2015-03-04
TWI582584B (en) 2017-05-11
JP6055484B2 (en) 2016-12-27
JP2015509313A (en) 2015-03-26
US9985976B1 (en) 2018-05-29

Similar Documents

Publication Publication Date Title
US20190364067A1 (en) Methods for detecting and mitigating malicious network behavior and devices thereof
EP2992473B1 (en) Synchronizing credential hashes between directory services
US9306976B2 (en) Method, apparatus, signals and medium for enforcing compliance with a policy on a client computer
WO2016006520A1 (en) Detection device, detection method and detection program
RU2475988C2 (en) Method and system to use local cash supported with host node and cryptographic hash functions in order to reduce network traffic
WO2018121331A1 (en) Attack request determination method, apparatus and server
US8627405B2 (en) Policy and compliance management for user provisioning systems
US8645503B1 (en) Accelerated data uploading
US9985976B1 (en) Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
WO2010003317A1 (en) Device, method and system for preventing web page from being tampered
CN112149105A (en) Data processing system, method, related device and storage medium
CN101447895A (en) Collocation method for synchronizing network management and network element and device thereof
US9635024B2 (en) Methods for facilitating improved user authentication using persistent data and devices thereof
JP2017524314A (en) Provision of router information according to programmatic interface
US20120047248A1 (en) Method and System for Monitoring Flows in Network Traffic
KR101658450B1 (en) Security device using transaction information obtained from web application server and proper session id
WO2015123990A1 (en) Page push method, device, server and system
KR101658456B1 (en) Security device using transaction information obtained from web application server
Dhaya et al. Cloud computing security protocol analysis with parity-based distributed file system
Roos Identity management on the blockchain
WO2016201780A1 (en) Gateway management method and apparatus
KR101650475B1 (en) Security device using transaction information obtained from web server
US10986136B1 (en) Methods for application management and monitoring and devices thereof
US20130024543A1 (en) Methods for generating multiple responses to a single request message and devices thereof
KR100894813B1 (en) The P2P-based Network Segmentation Method and system for Specific Software Distribution and Installation automatically

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12809559

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2014550426

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2012809559

Country of ref document: EP