会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • INTROSPECTION METHOD AND APPARATUS FOR NETWORK ACCESS FILTERING
    • 网络访问过滤的引入方法和设备
    • US20160191413A1
    • 2016-06-30
    • US14814408
    • 2015-07-30
    • Nicira, Inc.
    • Azeem FerozVasantha KumarJames Christopher WieseAmit Vasant Patil
    • H04L12/927
    • G06F9/45558G06F16/9535G06F16/972G06F2009/45587G06F2009/45595H04L63/0236H04L63/0281H04L63/0876H04L63/20
    • Some embodiments of the invention provide a method for performing network access filtering and/or categorization through guest introspection (GI) on a device. In some embodiments, this GI method intercepts directly on a device a data message that device is preparing to send, and uses a service appliance to determine whether the data message can be sent. The device in some embodiments is a guest virtual machine (VM) that executes on a multi-VM host computing device along with a service VM (SVM) that is the service appliance that determines whether the data message can be sent based on a set of filtering rules. In some embodiments, the method uses one or more introspectors (e.g., network introspector and/or file introspector) to capture introspection data from the guest VM (GVM) about the data message that the GVM is preparing to send. To perform the network access filtering, the GI method in some embodiments captures contextual information, such as user and application information (e.g., application associated with a particular URL request). Hence, in some embodiments, this method seamlessly processes granular user-aware URL filtering rules (e.g., members of the sales organization can access social networking sites but not other members). This approach requires no additional configuration on networking infrastructure.
    • 本发明的一些实施例提供了一种用于通过设备上的访客内省(GI)执行网络访问过滤和/或分类的方法。 在一些实施例中,该GI方法在设备上直接拦截设备准备发送的数据消息,并且使用服务设备来确定是否可以发送数据消息。 一些实施例中的设备是在多虚拟机主机计算设备上与作为服务设备的服务VM(SVM)一起执行的来宾虚拟机(VM),所述服务VM(SVM)确定是否可以基于一组 过滤规则。 在一些实施例中,该方法使用一个或多个内省(例如,网络内部审查员和/或文件内部审查者)来捕获来自客户虚拟机(GVM)关于GVM准备发送的数据消息的内省数据。 为了执行网络访问过滤,在一些实施例中,GI方法捕获诸如用户和应用信息(例如,与特定URL请求相关联的应用)的上下文信息。 因此,在一些实施例中,该方法无缝地处理细粒度的用户感知URL过滤规则(例如,销售组织的成员可以访问社交网站而不是其他成员)。 这种方法不需要在网络基础设施上进行额外的配置。
    • 5. 发明申请
    • Method and Apparatus for Differently Encrypting Different Flows
    • 用于不同加密不同流量的方法和装置
    • US20150379278A1
    • 2015-12-31
    • US14320578
    • 2014-06-30
    • Nicira, Inc.
    • Kiran Kumar ThotaAzeem FerozJames C. Wiese
    • G06F21/60G06F9/455
    • G06F21/602G06F9/45558G06F9/542G06F21/56G06F21/568G06F21/6236G06F2009/45587G06F2221/034G09C1/00H04L9/14H04L63/0428H04L63/123H04L63/1408H04L63/1441H04L2209/24
    • For a host that executes one or more guest virtual machines (GVMs), some embodiments provide a novel encryption method for encrypting the data messages sent by the GVMs. The method initially receives a data message to send for a GVM executing on the host. The method then determines whether it should encrypt the data message based on a set of one or more encryption rules. When the process determines that it should encrypt the received data message, it encrypts the data message and forwards the encrypted data message to its destination; otherwise, the method just forwards the received data message unencrypted to its destination. In some embodiments, the host encrypts differently the data messages for different GVMs that execute on the host. When two different GVMs are part of two different logical overlay networks that are implemented on common network fabric, the method in some embodiments encrypts the data messages exchanged between the GVMs of one logical network differently than the data messages exchanged between the GVMs of another logical network. In some embodiments, the method can also encrypt different types of data messages from the same GVM differently. Also, in some embodiments, the method can dynamically enforce encryption rules in response to dynamically detected events, such as malware infections.
    • 对于执行一个或多个来宾虚拟机(GVM)的主机,一些实施例提供用于加密由GVM发送的数据消息的新型加密方法。 该方法最初接收一个数据消息,发送给在主机上执行的GVM。 该方法然后基于一组或多个加密规则来确定它是否应该加密数据消息。 当进程确定它应该加密接收到的数据消息时,它加密数据消息并将加密的数据消息转发到其目的地; 否则,该方法只将未加密的接收数据消息转发到其目的地。 在一些实施例中,主机对在主机上执行的不同GVM的数据消息进行不同的加密。 当两个不同的GVM是在公共网络结构上实现的两个不同的逻辑覆盖网络的一部分时,该方法在一些实施例中加密在一个逻辑网络的GVM之间交换的数据消息与在另一个逻辑网络的GVM之间交换的数据消息不同 。 在一些实施例中,该方法还可以不同地加密来自相同GVM的不同类型的数据消息。 此外,在一些实施例中,该方法可以响应于动态检测到的事件(例如恶意软件感染)动态地实施加密规则。