WO2007027508A3 - Method and system for reassembling packets prior to searching - Google Patents

Method and system for reassembling packets prior to searching Download PDF

Info

Publication number
WO2007027508A3
WO2007027508A3 PCT/US2006/033123 US2006033123W WO2007027508A3 WO 2007027508 A3 WO2007027508 A3 WO 2007027508A3 US 2006033123 W US2006033123 W US 2006033123W WO 2007027508 A3 WO2007027508 A3 WO 2007027508A3
Authority
WO
WIPO (PCT)
Prior art keywords
data
data packets
patterns
consecutive
payloads
Prior art date
Application number
PCT/US2006/033123
Other languages
French (fr)
Other versions
WO2007027508A2 (en
Inventor
Indra Gunawan Harijono
Ho Jae Lee
Uooyeol Yoon
Original Assignee
Winnow Technologies Inc
Indra Gunawan Harijono
Ho Jae Lee
Uooyeol Yoon
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Winnow Technologies Inc, Indra Gunawan Harijono, Ho Jae Lee, Uooyeol Yoon filed Critical Winnow Technologies Inc
Priority to JP2008529120A priority Critical patent/JP2009510815A/en
Publication of WO2007027508A2 publication Critical patent/WO2007027508A2/en
Publication of WO2007027508A3 publication Critical patent/WO2007027508A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L49/00Packet switching elements
    • H04L49/90Buffering arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L49/00Packet switching elements
    • H04L49/90Buffering arrangements
    • H04L49/9084Reactions to storage capacity overflow
    • H04L49/9089Reactions to storage capacity overflow replacing packets in a storage arrangement, e.g. pushout
    • H04L49/9094Arrangements for simultaneous transmit and receive, e.g. simultaneous reading/writing from/to the storage element
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S370/00Multiplex communications
    • Y10S370/901Wide area network
    • Y10S370/902Packet switching

Abstract

A method and system (Fig. 2) for inspecting a data packet stream (32) in a computer network for patterns that fall across data packet boundaries is disclosed. This includes determining if two or more data packets are consecutive in the data packet stream (32), combining data payloads from the consecutive data packets, and analyzing the combined data payloads from the consecutive data packets for a plurality of patterns of character combinations, wherein the maximum length of the combined data payloads is one less than the maximum number of characters for a pattern having a longest length of the plurality of patterns of character combinations. This can include a content searching engine and/or a regular expression engine. There are optional aspects to return data packets to an outgoing data stream based on predetermined criteria and if the data packets are in the system (Fig. 2) for over a predetermined time period.
PCT/US2006/033123 2005-08-29 2006-08-24 Method and system for reassembling packets prior to searching WO2007027508A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2008529120A JP2009510815A (en) 2005-08-29 2006-08-24 Method and system for reassembling packets before search

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/214,384 2005-08-29
US11/214,384 US7486673B2 (en) 2005-08-29 2005-08-29 Method and system for reassembling packets prior to searching

Publications (2)

Publication Number Publication Date
WO2007027508A2 WO2007027508A2 (en) 2007-03-08
WO2007027508A3 true WO2007027508A3 (en) 2009-04-16

Family

ID=37803939

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/033123 WO2007027508A2 (en) 2005-08-29 2006-08-24 Method and system for reassembling packets prior to searching

Country Status (3)

Country Link
US (1) US7486673B2 (en)
JP (1) JP2009510815A (en)
WO (1) WO2007027508A2 (en)

Families Citing this family (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004008700A2 (en) * 2002-07-12 2004-01-22 The Penn State Research Foundation Real-time packet traceback and associated packet marking strategies
US7792121B2 (en) * 2003-01-03 2010-09-07 Microsoft Corporation Frame protocol and scheduling system
US7698730B2 (en) * 2004-03-16 2010-04-13 Riverbed Technology, Inc. Service detection
US8010685B2 (en) * 2004-11-09 2011-08-30 Cisco Technology, Inc. Method and apparatus for content classification
US7535909B2 (en) 2004-11-09 2009-05-19 Cisco Technology, Inc. Method and apparatus to process packets in a network
US7936682B2 (en) * 2004-11-09 2011-05-03 Cisco Technology, Inc. Detecting malicious attacks using network behavior and header analysis
US8009566B2 (en) * 2006-06-26 2011-08-30 Palo Alto Networks, Inc. Packet classification in a network security device
US8448234B2 (en) 2007-02-15 2013-05-21 Marvell Israel (M.I.S.L) Ltd. Method and apparatus for deep packet inspection for network intrusion detection
US7729328B2 (en) * 2007-03-14 2010-06-01 Cisco Technology, Inc. Real-time sessions for wireless mesh networks
CN101034975B (en) * 2007-04-05 2010-05-26 华为技术有限公司 Method and device for preventing the small message attack
US8594085B2 (en) * 2007-04-11 2013-11-26 Palo Alto Networks, Inc. L2/L3 multi-mode switch including policy processing
KR100895102B1 (en) * 2007-05-21 2009-04-28 한국전자통신연구원 System and method detection of a file
KR100889670B1 (en) * 2007-08-08 2009-03-19 삼성에스디에스 주식회사 Method for preventing tcp-based denial-of-service attacks on mobile devices
FR2925807B1 (en) * 2007-12-20 2010-02-19 Inst Nat Rech Inf Automat MONITOR FOR IMPROVED MESSAGE COMMUNICATION SYSTEM
US8743907B1 (en) 2008-01-28 2014-06-03 Marvell Israel (M.I.S.L.) Ltd. Apparatus for reassembling a fragmented data unit and transmitting the reassembled data unit
JP2009199281A (en) * 2008-02-21 2009-09-03 Brother Ind Ltd Data transmission device
US8315256B2 (en) * 2008-04-17 2012-11-20 Gigamon Llc State-based filtering on a packet switch appliance
US9032503B2 (en) * 2008-05-20 2015-05-12 Shakeel Mustafa Diversity string based pattern matching
US8490149B1 (en) * 2008-08-20 2013-07-16 Juniper Networks, Inc. Secure session handling in a device after a policy update
US8239567B1 (en) 2008-09-09 2012-08-07 Marvell International Ltd. Filtering superfluous data fragments on a computer network
US8423749B2 (en) * 2008-10-22 2013-04-16 International Business Machines Corporation Sequential processing in network on chip nodes by threads generating message containing payload and pointer for nanokernel to access algorithm to be executed on payload in another node
KR101221045B1 (en) * 2008-12-22 2013-01-10 한국전자통신연구원 Packet Processing Method and TOE Hardware Using The Same
EP2202937B1 (en) * 2008-12-24 2011-11-30 Mitsubishi Electric R&D Centre Europe B.V. Partial reassembly for pattern matching
US8873556B1 (en) * 2008-12-24 2014-10-28 Palo Alto Networks, Inc. Application based packet forwarding
US9989559B2 (en) 2009-12-04 2018-06-05 Tektronix, Inc. Serial bit stream regular expression with states
US9069017B2 (en) * 2009-12-04 2015-06-30 Tektronix, Inc. Serial bit stream regular expression engine
US8730826B2 (en) * 2010-11-17 2014-05-20 Ixia Testing fragment reassembly
US10122735B1 (en) 2011-01-17 2018-11-06 Marvell Israel (M.I.S.L) Ltd. Switch having dynamic bypass per flow
US8719404B2 (en) 2011-02-28 2014-05-06 International Business Machines Corporation Regular expression searches utilizing general purpose processors on a network interconnect
US8862555B1 (en) * 2011-05-16 2014-10-14 Trend Micro Incorporated Methods and apparatus for generating difference files
US8695096B1 (en) 2011-05-24 2014-04-08 Palo Alto Networks, Inc. Automatic signature generation for malicious PDF files
US9047441B2 (en) 2011-05-24 2015-06-02 Palo Alto Networks, Inc. Malware analysis system
US9553817B1 (en) 2011-07-14 2017-01-24 Sprint Communications Company L.P. Diverse transmission of packet content
US9063841B1 (en) 2011-08-01 2015-06-23 Marvell Israel (M.L.S.L.) Ltd. External memory management in a network device
IL224482B (en) 2013-01-29 2018-08-30 Verint Systems Ltd System and method for keyword spotting using representative dictionary
KR101440231B1 (en) * 2013-05-15 2014-09-12 엘에스산전 주식회사 Method for processing atc intermittent information in high-speed railway
US9444914B2 (en) 2013-09-16 2016-09-13 Annapurna Labs Ltd. Configurable parser and a method for parsing information units
KR101480905B1 (en) * 2013-09-25 2015-01-13 한국전자통신연구원 Apparatus and method for protecting communication pattern of network traffic
IL230741B (en) * 2014-01-30 2019-11-28 Verint Systems Ltd Systems and methods for keyword spotting using alternating search algorithms
US10686914B2 (en) * 2014-11-04 2020-06-16 Texas Instruments Incorporated Automatic selection of MAC protocol to support multiple prime PLC standards
JP6598188B2 (en) 2015-02-27 2019-10-30 株式会社エヴリカ Information processing apparatus, method, and program
IL242218B (en) 2015-10-22 2020-11-30 Verint Systems Ltd System and method for maintaining a dynamic dictionary
IL242219B (en) 2015-10-22 2020-11-30 Verint Systems Ltd System and method for keyword searching using both static and dynamic dictionaries
KR101948622B1 (en) * 2016-02-15 2019-02-15 한국전자통신연구원 Apparatus and Method for Real-time Reconstruction of Transmitted File in Broadband Network Environment
US10805240B2 (en) * 2017-09-29 2020-10-13 Arista Networks, Inc. System and method of processing network data
US11108675B2 (en) 2018-10-31 2021-08-31 Keysight Technologies, Inc. Methods, systems, and computer readable media for testing effects of simulated frame preemption and deterministic fragmentation of preemptable frames in a frame-preemption-capable network
US11044253B2 (en) * 2018-10-31 2021-06-22 Bank Of America Corporation MAC authentication bypass endpoint database access control
US11096047B2 (en) * 2018-11-27 2021-08-17 LGS Innovations LLC Methods and systems for SCTP probing

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6381242B1 (en) * 2000-08-29 2002-04-30 Netrake Corporation Content processor
US6781992B1 (en) * 2000-11-30 2004-08-24 Netrake Corporation Queue engine for reassembling and reordering data packets in a network

Family Cites Families (102)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4593353A (en) 1981-10-26 1986-06-03 Telecommunications Associates, Inc. Software protection method and apparatus
US4868376A (en) 1987-05-15 1989-09-19 Smartcard International Inc. Intelligent portable interactive personal data system
US5777608A (en) 1989-03-10 1998-07-07 Board Of Regents, The University Of Texas System Apparatus and method for in-parallel scan-line graphics rendering using content-searchable memories
US5497488A (en) 1990-06-12 1996-03-05 Hitachi, Ltd. System for parallel string search with a function-directed parallel collation of a first partition of each string followed by matching of second partitions
US5511213A (en) 1992-05-08 1996-04-23 Correa; Nelson Associative memory processor architecture for the efficient execution of parsing algorithms for natural language processing and pattern recognition
US5469161A (en) 1992-08-13 1995-11-21 International Business Machines Corporation Algorithm for the implementation of Ziv-Lempel data compression using content addressable memory
US5369605A (en) 1993-07-07 1994-11-29 Dell Usa, L.P. Incremental search content addressable memory for increased data compression efficiency
US5542045A (en) 1993-10-15 1996-07-30 Software Security, Inc. Method for interposing a security function in a computer program
US5602764A (en) 1993-12-22 1997-02-11 Storage Technology Corporation Comparing prioritizing memory for string searching in a data compression system
JP2758826B2 (en) 1994-03-02 1998-05-28 株式会社リコー Document search device
US5829051A (en) 1994-04-04 1998-10-27 Digital Equipment Corporation Apparatus and method for intelligent multiple-probe cache allocation
US5525982A (en) 1994-04-15 1996-06-11 International Business Machines Corporation Method and means for character string pattern matching for compression and the like using minimal cycles per character
US5631971A (en) 1994-05-24 1997-05-20 Sparrow; Malcolm K. Vector based topological fingerprint matching
US5532693A (en) 1994-06-13 1996-07-02 Advanced Hardware Architectures Adaptive data compression system with systolic string matching logic
US5546463A (en) 1994-07-12 1996-08-13 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US5778071A (en) 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US6151598A (en) 1995-08-14 2000-11-21 Shaw; Venson M. Digital dictionary with a communication system for the creating, updating, editing, storing, maintaining, referencing, and managing the digital dictionary
US5867609A (en) 1995-12-07 1999-02-02 Nec Research Institute, Inc. Method for computing correlation operations on partially occluded data
US5826011A (en) 1995-12-26 1998-10-20 Rainbow Technologies, Inc. Method of metering and protecting computer software
US5913216A (en) 1996-03-19 1999-06-15 Lucent Technologies, Inc. Sequential pattern memory searching and storage management technique
US5576985A (en) 1996-03-25 1996-11-19 Holtz; Klaus Integrated content addressable read only memory
US5737424A (en) 1996-06-04 1998-04-07 Software Security, Inc. Method and system for secure distribution of protected data using elliptic curve systems
US6119120A (en) 1996-06-28 2000-09-12 Microsoft Corporation Computer implemented methods for constructing a compressed data structure from a data string and for using the data structure to find data patterns in the data string
US5809145A (en) 1996-06-28 1998-09-15 Paradata Systems Inc. System for distributing digital information
US6167393A (en) 1996-09-20 2000-12-26 Novell, Inc. Heterogeneous record search apparatus and method
US6523119B2 (en) 1996-12-04 2003-02-18 Rainbow Technologies, Inc. Software protection device and method
US5907838A (en) 1996-12-10 1999-05-25 Seiko Epson Corporation Information search and collection method and system
US5805801A (en) 1997-01-09 1998-09-08 International Business Machines Corporation System and method for detecting and preventing security
EP0859332A1 (en) 1997-02-12 1998-08-19 STMicroelectronics S.r.l. Word recognition device and method
JP2945938B2 (en) * 1997-03-11 1999-09-06 科学技術庁航空宇宙技術研究所長 Network fraud analysis method, network fraud analysis device using the same, and computer-readable recording medium recording network fraud analysis program
US6282290B1 (en) 1997-03-28 2001-08-28 Mykotronx, Inc. High speed modular exponentiator
US6098089A (en) 1997-04-23 2000-08-01 Sun Microsystems, Inc. Generation isolation system and method for garbage collection
US5845298A (en) 1997-04-23 1998-12-01 Sun Microsystems, Inc. Write barrier system and method for trapping garbage collection page boundary crossing pointer stores
US5940389A (en) 1997-05-12 1999-08-17 Computer And Communication Research Laboratories Enhanced partially self-routing algorithm for controller Benes networks
US5987028A (en) 1997-05-12 1999-11-16 Industrial Technology Research Insitute Multiple channel ATM switch
US5856977A (en) 1997-05-15 1999-01-05 Yang; Muh-Rong Distribution network switch for very large gigabit switching architecture
US6005940A (en) 1997-05-16 1999-12-21 Software Security, Inc. System for securely storing and reading encrypted data on a data medium using a transponder
US6167136A (en) 1997-05-16 2000-12-26 Software Security, Inc. Method for preventing copying of digital video disks
US20010056540A1 (en) 1997-09-16 2001-12-27 Timothy Ober Secure memory area
US6278782B1 (en) 1997-09-16 2001-08-21 Safenet, Inc. Method of implementing a key recovery system
US6397331B1 (en) 1997-09-16 2002-05-28 Safenet, Inc. Method for expanding secure kernel program memory
US6708273B1 (en) 1997-09-16 2004-03-16 Safenet, Inc. Apparatus and method for implementing IPSEC transforms within an integrated circuit
US6282657B1 (en) 1997-09-16 2001-08-28 Safenet, Inc. Kernel mode protection
US6704871B1 (en) 1997-09-16 2004-03-09 Safenet, Inc. Cryptographic co-processor
US6412069B1 (en) 1997-09-16 2002-06-25 Safenet, Inc. Extending crytographic services to the kernel space of a computer operating system
US6453415B1 (en) 1997-09-16 2002-09-17 Safenet, Inc. Method of communicating securely between an application program and a secure kernel
US6307936B1 (en) 1997-09-16 2001-10-23 Safenet, Inc. Cryptographic key management scheme
US6223172B1 (en) 1997-10-31 2001-04-24 Nortel Networks Limited Address routing using address-sensitive mask decimation scheme
US6147890A (en) 1997-12-30 2000-11-14 Kawasaki Steel Corporation FPGA with embedded content-addressable memory
US6128741A (en) 1998-03-05 2000-10-03 Rainbow Technologies, Inc. Compact transparent dongle device
US6240436B1 (en) 1998-03-30 2001-05-29 Rainbow Technologies, Inc. High speed montgomery value calculation
US6240407B1 (en) 1998-04-29 2001-05-29 International Business Machines Corp. Method and apparatus for creating an index in a database system
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6438612B1 (en) 1998-09-11 2002-08-20 Ssh Communications Security, Ltd. Method and arrangement for secure tunneling of data between virtual routers
US6079621A (en) 1998-11-13 2000-06-27 Chrysalis-Its Inc. Secure card for E-commerce and identification
US6253243B1 (en) 1998-12-04 2001-06-26 Sun Microsystems, Inc. Automated trap control for a distributed network management system
US6338056B1 (en) 1998-12-14 2002-01-08 International Business Machines Corporation Relational database extender that supports user-defined index types and user-defined search
US6314506B1 (en) 1998-12-28 2001-11-06 Intel Corporation Method and apparatus for determining a next address within a binary search algorithm
US6463538B1 (en) 1998-12-30 2002-10-08 Rainbow Technologies, Inc. Method of software protection using a random code generator
US6671808B1 (en) 1999-01-15 2003-12-30 Rainbow Technologies, Inc. USB-compliant personal key
US7111324B2 (en) 1999-01-15 2006-09-19 Safenet, Inc. USB hub keypad
US6848045B2 (en) 1999-01-15 2005-01-25 Rainbow Technologies, Inc. Integrated USB connector for personal token
US7269844B2 (en) 1999-01-15 2007-09-11 Safenet, Inc. Secure IR communication between a keypad and a token
US20010013802A1 (en) 1999-07-07 2001-08-16 Ghene Faulcon System and process for high speed interface clock skew correction
US6842896B1 (en) 1999-09-03 2005-01-11 Rainbow Technologies, Inc. System and method for selecting a server in a multiple server license management system
US6678734B1 (en) 1999-11-13 2004-01-13 Ssh Communications Security Ltd. Method for intercepting network packets in a computing device
US6892237B1 (en) * 2000-03-28 2005-05-10 Cisco Technology, Inc. Method and apparatus for high-speed parsing of network messages
FI20002377A (en) 2000-10-27 2002-04-28 Ssh Comm Security Corp A method for managing a reverse filter code
US7023816B2 (en) 2000-12-13 2006-04-04 Safenet, Inc. Method and system for time synchronization
US6941404B2 (en) 2000-12-19 2005-09-06 Safenet B.V. Data transfer device, transaction system and method for exchanging control and I/O data with a data processing system
US20020104004A1 (en) 2001-02-01 2002-08-01 Bruno Couillard Method and apparatus for synchronizing real-time clocks of time stamping cryptographic modules
US7310800B2 (en) 2001-02-28 2007-12-18 Safenet, Inc. Method and system for patching ROM code
US20020129290A1 (en) 2001-03-06 2002-09-12 Bruno Couillard Method and system for time synchronization
FI20010596A0 (en) 2001-03-22 2001-03-22 Ssh Comm Security Oyj Security system for a data communication network
US20020157003A1 (en) 2001-04-18 2002-10-24 Rouslan Beletski Apparatus for secure digital signing of documents
US6807553B2 (en) 2001-04-23 2004-10-19 Safenet B.V. Digital true random number generator circuit
US6904057B2 (en) * 2001-05-04 2005-06-07 Slt Logic Llc Method and apparatus for providing multi-protocol, multi-stage, real-time frame classification
US6973565B2 (en) 2001-05-09 2005-12-06 Safenet Canada, Inc. Biometrically secured memory IC
JP4598308B2 (en) * 2001-05-31 2010-12-15 トレンドマイクロ株式会社 Data communication system and data communication method
US7200759B2 (en) 2001-06-08 2007-04-03 Safenet B.V. Method and device for making information contents of a volatile semiconductor memory irretrievable
US20030028664A1 (en) 2001-08-02 2003-02-06 Kaijun Tan Method and system for secure distribution and utilization of data over a network
US7463739B2 (en) 2001-08-02 2008-12-09 Safenet, Inc. Method and system providing improved security for the transfer of root keys
US7328348B2 (en) 2001-08-02 2008-02-05 Safenet, Inc. Method and system for securely timestamping digital data
US6856981B2 (en) 2001-09-12 2005-02-15 Safenet, Inc. High speed data stream pattern recognition
US7240040B2 (en) 2001-09-12 2007-07-03 Safenet, Inc. Method of generating of DFA state machine that groups transitions into classes in order to conserve memory
US20030110208A1 (en) 2001-09-12 2003-06-12 Raqia Networks, Inc. Processing data across packet boundaries
US7233663B2 (en) 2001-10-29 2007-06-19 Safenet, Inc. Key generation performance improvement
US7222240B2 (en) 2001-11-06 2007-05-22 Safenet, Inc. Token for storing installation software and drivers
US7320075B2 (en) 2001-11-20 2008-01-15 Safenet, Inc. Software protection method utilizing hidden application code in a protection dynamic link library object
US20030110379A1 (en) 2001-12-07 2003-06-12 Tatu Ylonen Application gateway system, and method for maintaining security in a packet-switched information network
JP3581345B2 (en) * 2001-12-13 2004-10-27 株式会社東芝 Packet transfer device and packet transfer method
US20030163738A1 (en) 2002-02-25 2003-08-28 Bruno Couillard Universal password generator
US7461370B2 (en) 2002-02-25 2008-12-02 Safenet, Inc. Fast hardware processing of regular expressions containing sub-expressions
US6959297B2 (en) 2002-04-25 2005-10-25 Winnow Technology, Llc System and process for searching within a data stream using a pointer matrix and a trap matrix
FI113127B (en) 2002-06-28 2004-02-27 Ssh Comm Security Corp Broadcast packet handling method for gateway computer, involves encapsulating packet into form acceptable for transmission over Internet protocol security protected connection and transmitting packet to logical network segment
US7054894B2 (en) 2002-08-16 2006-05-30 Safenet B.V. Generator circuit for generating large numbers
US7337323B2 (en) 2002-09-20 2008-02-26 Safenet, Inc. Boot-up and hard drive protection using a USB-compliant token
US7205883B2 (en) 2002-10-07 2007-04-17 Safenet, Inc. Tamper detection and secure power failure recovery circuit
JP4346975B2 (en) * 2003-06-27 2009-10-21 株式会社ルネサステクノロジ Integrated circuit with content addressable memory function and intrusion detection device
JPWO2005050935A1 (en) * 2003-11-21 2007-12-06 三菱電機株式会社 Intrusion detection device and method
US7613775B2 (en) * 2003-11-25 2009-11-03 Freescale Semiconductor, Inc. Network message filtering using hashing and pattern matching
US7586851B2 (en) * 2004-04-26 2009-09-08 Cisco Technology, Inc. Programmable packet parsing processor

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6381242B1 (en) * 2000-08-29 2002-04-30 Netrake Corporation Content processor
US6781992B1 (en) * 2000-11-30 2004-08-24 Netrake Corporation Queue engine for reassembling and reordering data packets in a network

Also Published As

Publication number Publication date
WO2007027508A2 (en) 2007-03-08
US7486673B2 (en) 2009-02-03
US20070047457A1 (en) 2007-03-01
JP2009510815A (en) 2009-03-12

Similar Documents

Publication Publication Date Title
WO2007027508A3 (en) Method and system for reassembling packets prior to searching
ATE480940T1 (en) METHOD, SERVER AND SYSTEM FOR CACHING DATA STREAMS
ATE398377T1 (en) METHOD AND APPARATUS FOR SHARING GRAPHIC SCREEN DATA IN A BANDWIDTH ADAPTIVE MANNER
ATE510378T1 (en) GRAPHIC USER INTERFACE FOR A TRANSPORT MULTIPLEXER
WO2005116896A3 (en) Determining design preferences of a group
WO2006049672A3 (en) Empirical scheduling of networks packets using coarse and fine testing periods
WO2007030917A8 (en) Packet flow bifurcation and analysis
AU5684701A (en) Analysing method of soccer game data by use of computer network, system thereof,and computer-readable medium recording analysing program
WO2007047223A3 (en) Gaming device firewall
WO2007136533A3 (en) Method and system for communicating and processing voip packets using a jitter buffer
DE602004008055D1 (en) INTELLIGENT INTEGRATED NETWORK SECURITY DEVICE
GB2370479B (en) A method of processing data packets
WO2007082097A3 (en) Method and system for protocol offload and direct i/o with i/o sharing in a virtualized network environment
WO2006058217A3 (en) Methods and systems for analyzing data related to possible online fraud
HK1067821A1 (en) Method, apparatus and computer program for the decapsulation and encapsulation of packets with multiple headers
ATE507526T1 (en) NETWORK MEDIA PLAYOUT
HK1051452A1 (en) Method for emulating a constant delay network and performing constant delay communication over heterogeneous networks
CA2512862A1 (en) Methods and apparatuses for evaluation of regular expressions of arbitrary size
WO2002082766A3 (en) Method for establishing channel-based internet access network
WO2007065114A3 (en) Method and system for accessing data stored in an electronic device
WO2007070734A3 (en) Method and system for directing attention during a conversation
ATE523993T1 (en) SYSTEM, DEVICE AND SOFTWARE APPLICATION FOR SCHEDULING THE TRANSMISSION OF DATA SYSTEM PACKETS
ATE363809T1 (en) DATA STRUCTURE FOR A DATA TRANSMISSION SYSTEM
WO2006031460A3 (en) Network testing agent with integrated microkernel operating system
WO2008024696A3 (en) Method and system of message prioritization in a control system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2008529120

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06802268

Country of ref document: EP

Kind code of ref document: A2