Unique ID generation for sensors

Information

  • Patent Grant
  • 11695659
  • Patent Number
    11,695,659
  • Date Filed
    Tuesday, July 28, 2020
    3 years ago
  • Date Issued
    Tuesday, July 4, 2023
    10 months ago
Abstract
Systems, methods, and computer-readable media are provided for generating a unique ID for a sensor in a network. Once the sensor is installed on a component of the network, the sensor can send attributes of the sensor to a control server of the network. The attributes of the sensor can include at least one unique identifier of the sensor or the host component of the sensor. The control server can determine a hash value using a one-way hash function and a secret key, send the hash value to the sensor, and designate the hash value as a sensor ID of the sensor. In response to receiving the sensor ID, the sensor can incorporate the sensor ID in subsequent communication messages. Other components of the network can verify the validity of the sensor using a hash of the at least one unique identifier of the sensor and the secret key.
Description
TECHNICAL FIELD

The present technology pertains to network analytics, and more specifically to sensors in a network environment.


BACKGROUND

A modern computer network may comprise a large number of sensors. It is possible that there are one or more identification (ID) collisions between assigned IDs of these sensors. It may be an issue for sensors assigned with conflicted IDs to effectively communicate with other sensors or nodes in the network.


Thus, there is a need to generate and assign unique sensor IDs in a network.





BRIEF DESCRIPTION OF THE DRAWINGS

In order to describe the manner in which the above-recited and other advantages and features of the disclosure can be obtained, a more particular description of the principles briefly described above will be rendered by reference to specific examples thereof, which are illustrated in the appended drawings. Understanding that these drawings depict only exemplary examples of the disclosure and are not therefore to be considered to be limiting of its scope, the principles herein are described and explained with additional specificity and detail through the use of the accompanying drawings in which:



FIG. 1 illustrates a diagram of an example network environment, according to some examples;



FIG. 2A illustrates a schematic diagram of an example sensor deployment in a virtualized environment, according to some examples;



FIG. 2B illustrates a schematic diagram of an example sensor deployment in an example network device, according to some examples;



FIG. 2C illustrates a schematic diagram of an example reporting system in an example sensor topology, according to some examples;



FIG. 3 illustrates a sequence diagram of an example communication between a sensor and a control server, according to some examples;



FIG. 4 illustrates an example method for generating a unique ID for a sensor in a network, according to some examples;



FIG. 5 illustrates another example method for generating a unique ID for a sensor in a network, according to some examples;



FIG. 6 illustrates an example network device, according to some examples; and



FIGS. 7A and 7B illustrate example system examples.





DESCRIPTION OF EXAMPLES

Various examples of the disclosure are discussed in detail below. While specific implementations are discussed, it should be understood that this is done for illustration purposes only. A person skilled in the relevant art will recognize that other components and configurations may be used without parting from the spirit and scope of the disclosure.


Overview


Additional features and advantages of the disclosure will be set forth in the description which follows. The features and advantages of the disclosure can be realized and obtained by means of the instruments and combinations particularly pointed out in the appended claims. These and other features of the disclosure will become more fully apparent from the following description and appended claims, or can be learned by the practice of the principles set forth herein.


The approaches set forth herein can be used to deploy sensors in a network environment, assign unique identifications (IDs) for the sensors, and analyze data collected from the sensors to monitor and troubleshoot the network. For examples, sensors can be placed at various devices or components in the network to collect flow data and network statistics from various network nodes. Once a sensor is installed on a component (e.g., a virtual machine (VM)) of the network, the sensor can send attributes of the sensor to a control server of the network. The attributes of the sensor can include at least one unique identifier of the sensor or the host component of the sensor. The control server can determine a hash value using a one-way hash function and a secret key, send the hash value to the sensor, and designate the hash value as a sensor ID of the sensor. In response to receiving the sensor ID, the sensor can incorporate the sensor ID in subsequent communication messages. Other components of the network can verify the validity of the sensor using a hash of the at least one unique identifier of the sensor and the secret key.


The at least one unique identifier of the sensor or the host component of the sensor may include, but is not limited to, host name, media access control (MAC) address, and BIOS_UUID etc. The BIOS_UUID is a universally unique identifier (UUID) of a part of the basic input/output system (BIOS) of the host component.


Some examples can migrate a sensor across a network together with a host component of the sensor. For example, the sensor may be migrated together with a VM host. Since the VM host is not changed, host name, the MAC address, and/or BIOS_UUID associated with the sensor remain unchanged. The control server may determine the same hash value as the sensor ID for the sensor.


In some examples, a host component hosting a sensor can be cloned to host the sensor. Since the cloned host component has a different host name, MAC address, and/or BIOS_UUID, the sensor reports a different unique identifier to a controller server. The control server can determine a new hash value using the one-way hash function and the secret key, and then assign the new hash value as a new sensor ID for the sensor.


In some examples, a hash value is a fixed-length hash value using a one-way hash function and various lengths of an input that comprises host name, MAC address, and/or BIOS_UUID. Even a slight change in an input string may cause the hash value to change drastically. For example, if 1 bit of the input string is flipped, at least half of the bits in the hash value may be flipped as a result. It's difficult for either context or length of the input to be recovered. The one-way hash function may include, but is not limited to, hashed message authentication code (HMAC), message digest 2 (MD2), MD4, MD5, secure hash algorithm-1 (SHA-1), SHA-2, and SHA-3. A length of the fixed-length hash value can be at least 64-bit. For example, a length of the fixed-length hash value can be 128-bit using MD2 or 160-bit using SHA-1.


In some examples, a hash value determined has an arbitrary output length using a one-way hash function and various lengths of an input that comprises host name, MAC address, and/or BIOS_UUID. The one-way hash function may include, but is not limited to, a family of sponge functions such as KECCAK.


DETAILED DESCRIPTION

The disclosed technology addresses the need in the art for generating unique sensor IDs in a network. Disclosed are systems, methods, and computer-readable storage media for generating a unique sensor ID for a sensor in a network based on information collected from the sensor. A description of an example network environment, as illustrated in FIG. 1, is first disclosed herein. A discussion of sensors and sensor topologies in virtualized environments, as illustrated in FIGS. 2A-C, will then follow. The discussion follows with a discussion of mechanisms for generating a unique sensor ID, as illustrated in FIG. 3. Then, example methods practiced according to the various examples disclosed herein will be discussed, as illustrated in FIGS. 4-5. The discussion then concludes with a description of example devices, as illustrated in FIGS. 6 and 7A-B. These variations shall be described herein as the various examples are set forth. The disclosure now turns to FIG. 1.



FIG. 1 illustrates a diagram of example network environment 100. Fabric 112 can represent the underlay (i.e., physical network) of network environment 100. Fabric 112 can include spine routers 1-N (102A-N) (collectively “102”) and leaf routers 1-N (104A-N) (collectively “104”). Leaf routers 104 can reside at the edge of fabric 112, and can thus represent the physical network edges. Leaf routers 104 can be, for example, top-of-rack (“ToR”) switches, aggregation switches, gateways, ingress and/or egress switches, provider edge devices, and/or any other type of routing or switching device.


Leaf routers 104 can be responsible for routing and/or bridging tenant or endpoint packets and applying network policies. Spine routers 102 can perform switching and routing within fabric 112. Thus, network connectivity in fabric 112 can flow from spine routers 102 to leaf routers 104, and vice versa.


Leaf routers 104 can provide servers 1-5 (106A-E) (collectively “106”), hypervisors 1-4 (108A-108D) (collectively “108”), and virtual machines (VMs) 1-5 (110A-110E) (collectively “110”) access to fabric 112. For example, leaf routers 104 can encapsulate and decapsulate packets to and from servers 106 in order to enable communications throughout environment 100. Leaf routers 104 can also connect other devices, such as device 114, with fabric 112. Device 114 can be any network-capable device(s) or network(s), such as a firewall, a database, a server, a collector 118 (further described below), an engine 120 (further described below), etc. Leaf routers 104 can also provide any other servers, resources, endpoints, external networks, VMs, services, tenants, or workloads with access to fabric 112.


VMs 110 can be virtual machines hosted by hypervisors 108 running on servers 106. VMs 110 can include workloads running on a guest operating system on a respective server. Hypervisors 108 can provide a layer of software, firmware, and/or hardware that creates and runs the VMs 110. Hypervisors 108 can allow VMs 110 to share hardware resources on servers 106, and the hardware resources on servers 106 to appear as multiple, separate hardware platforms. Moreover, hypervisors 108 and servers 106 can host one or more VMs 110. For example, server 106A and hypervisor 108A can host VMs 110A-B.


In some cases, VMs 110 and/or hypervisors 108 can be migrated to other servers 106. For example, VM 110A can be migrated to server 106c and hypervisor 108B. Servers 106 can similarly be migrated to other locations in network environment 100. For example, a server connected to a specific leaf router can be changed to connect to a different or additional leaf router. In some cases, some or all of servers 106, hypervisors 108, and/or VMs 110 can represent tenant space. Tenant space can include workloads, services, applications, devices, and/or resources that are associated with one or more clients or subscribers. Accordingly, traffic in network environment 100 can be routed based on specific tenant policies, spaces, agreements, configurations, etc. Moreover, addressing can vary between one or more tenants. In some configurations, tenant spaces can be divided into logical segments and/or networks and separated from logical segments and/or networks associated with other tenants.


Any of leaf routers 104, servers 106, hypervisors 108, and VMs 110 can include sensor 116 (also referred to as a “sensor”) configured to capture network data, and report any portion of the captured data to collector 118. Sensors 116 can be processes, agents, modules, drivers, or components deployed on a respective system (e.g., a server, VM, hypervisor, leaf router, etc.), configured to capture network data for the respective system (e.g., data received or transmitted by the respective system), and report some or all of the captured data to collector 118.


For example, a VM sensor can run as a process, kernel module, or kernel driver on the guest operating system installed in a VM and configured to capture data (e.g., network and/or system data) processed (e.g., sent, received, generated, etc.) by the VM. Additionally, a hypervisor sensor can run as a process, kernel module, or kernel driver on the host operating system installed at the hypervisor layer and configured to capture data (e.g., network and/or system data) processed (e.g., sent, received, generated, etc.) by the hypervisor. A server sensor can run as a process, kernel module, or kernel driver on the host operating system of a server and configured to capture data (e.g., network and/or system data) processed (e.g., sent, received, generated, etc.) by the server. And a network device sensor can run as a process or component in a network device, such as leaf routers 104, and configured to capture data (e.g., network and/or system data) processed (e.g., sent, received, generated, etc.) by the network device.


Sensors 116 can be configured to report the observed data and/or metadata about one or more packets, flows, communications, processes, events, and/or activities to collector 118. For example, sensors 116 can capture network data as well as information about the system or host of the sensors 116 (e.g., where the sensors 116 are deployed). Such information can also include, for example, data or metadata of active or previously active processes of the system, operating system user identifiers, metadata of files on the system, system alerts, networking information, etc. Sensors 116 may also analyze all the processes running on the respective VMs, hypervisors, servers, or network devices to determine specifically which process is responsible for a particular flow of network traffic. Similarly, sensors 116 may determine which operating system user(s) is responsible for a given flow. Reported data from sensors 116 can provide details or statistics particular to one or more tenants. For example, reported data from a subset of sensors 116 deployed throughout devices or elements in a tenant space can provide information about the performance, use, quality, events, processes, security status, characteristics, statistics, patterns, conditions, configurations, topology, and/or any other information for the particular tenant space.


Collectors 118 can be one or more devices, modules, workloads and/or processes capable of receiving data from sensors 116. Collectors 118 can thus collect reports and data from sensors 116. Collectors 118 can be deployed anywhere in network environment 100 and/or even on remote networks capable of communicating with network environment 100. For example, one or more collectors can be deployed within fabric 112 or on one or more of the servers 106. One or more collectors can be deployed outside of fabric 112 but connected to one or more leaf routers 104. Collectors 118 can be part of servers 106 and/or separate servers or devices (e.g., device 114). Collectors 118 can also be implemented in a cluster of servers.


Collectors 118 can be configured to collect data from sensors 116. In addition, collectors 118 can be implemented in one or more servers in a distributed fashion. As previously noted, collectors 118 can include one or more collectors. Moreover, each collector can be configured to receive reported data from all sensors 116 or a subset of sensors 116. For example, a collector can be assigned to a subset of sensors 116 so the data received by that specific collector is limited to data from the subset of sensors.


Collectors 118 can be configured to aggregate data from all sensors 116 and/or a subset of sensors 116. Moreover, collectors 118 can be configured to analyze some or all of the data reported by sensors 116. For example, collectors 118 can include analytics engines (e.g., engines 120) for analyzing collected data. Environment 100 can also include separate analytics engines 120 configured to analyze the data reported to collectors 118. For example, engines 120 can be configured to receive collected data from collectors 118 and aggregate the data, analyze the data (individually and/or aggregated), generate reports, identify conditions, compute statistics, visualize reported data, troubleshoot conditions, visualize the network and/or portions of the network (e.g., a tenant space), generate alerts, identify patterns, calculate misconfigurations, identify errors, generate suggestions, generate testing, and/or perform any other analytics functions.


While collectors 118 and engines 120 are shown as separate entities, this is for illustration purposes as other configurations are also contemplated herein. For example, any of collectors 118 and engines 120 can be part of a same or separate entity. Moreover, any of the collector, aggregation, and analytics functions can be implemented by one entity (e.g., collectors 118) or separately implemented by multiple entities (e.g., engine 120 and/or collectors 118).


Each of the sensors 116 can use a respective address (e.g., internet protocol (IP) address, port number, etc.) of their host to send information to collectors 118 and/or any other destination. Collectors 118 may also be associated with their respective addresses such as IP addresses. Moreover, sensors 116 can periodically send information about flows they observe to collectors 118. Sensors 116 can be configured to report each and every flow they observe. Sensors 116 can report a list of flows that were active during a period of time (e.g., between the current time and the time of the last report). The consecutive periods of time of observance can be represented as pre-defined or adjustable time series. The series can be adjusted to a specific level of granularity. Thus, the time periods can be adjusted to control the level of details in statistics and can be customized based on specific requirements, such as security, scalability, storage, etc. The time series information can also be implemented to focus on more important flows or components (e.g., VMs) by varying the time intervals. The communication channel between a sensor and collector 118 can also create a flow in every reporting interval. Thus, the information transmitted or reported by sensors 116 can also include information about the flow created by the communication channel.



FIG. 2A illustrates a schematic diagram of an example sensor deployment 200 in a virtualized environment. Server 106A can execute and host one or more VMs 202A-C (collectively “202”). VMs 202A-C can be similar to VMs 110A-E of FIG. 1. For example, VM 1 (202A) of FIG. 2A can be VM 1 (110A) of FIG. 1, and so forth. VMs 202 can be configured to run workloads (e.g., applications, services, processes, functions, etc.) based on hardware resources 212 on server 106A. VMs 202 can run on guest operating systems 206A-C (collectively “206”) on a virtual operating platform provided by hypervisor 208. Each VM 202 can run a respective guest operating system 206 which can be the same or different as other guest operating systems 206 associated with other VMs 202 on server 106A. Each of guest operating systems 206 can execute one or more processes, which may in turn be programs, applications, modules, drivers, services, widgets, etc. Each of guest operating systems 206 may also be associated with one or more user accounts. For example, many popular operating systems such as LINUX, UNIX, WINDOWS, MAC OS, etc., offer multi-user environments where one or more users can use the system concurrently and share software/hardware resources. One or more users can sign in or log in to their user accounts associated with the operating system and run various workloads. Moreover, each VM 202 can have one or more network addresses, such as an internet protocol (IP) address. VMs 202 can thus communicate with hypervisor 208, server 106A, and/or any remote devices or networks using the one or more network addresses.


Hypervisor 208 (otherwise known as a virtual machine monitor) can be a layer of software, firmware, and/or hardware that creates and runs VMs 202. Guest operating systems 206 running on VMs 202 can share virtualized hardware resources created by hypervisor 208. The virtualized hardware resources can provide the illusion of separate hardware components. Moreover, the virtualized hardware resources can perform as physical hardware components (e.g., memory, storage, processor, network interface, etc.), and can be driven by hardware resources 212 on server 106A. Hypervisor 208 can have one or more network addresses, such as an internet protocol (IP) address, to communicate with other devices, components, or networks. For example, hypervisor 208 can have a dedicated IP address which it can use to communicate with VMs 202, server 106A, and/or any remote devices or networks.


Hardware resources 212 of server 106A can provide the underlying physical hardware that drives operations and functionalities provided by server 106A, hypervisor 208, and VMs 202. Hardware resources 212 can include, for example, one or more memory resources, one or more storage resources, one or more communication interfaces, one or more processors, one or more circuit boards, one or more buses, one or more extension cards, one or more power supplies, one or more antennas, one or more peripheral components, etc. Additional examples of hardware resources are described below with reference to FIGS. 6 and 7A-B.


Server 106A can also include one or more host operating systems (not shown). The number of host operating system can vary by configuration. For example, some configurations can include a dual boot configuration that allows server 106A to boot into one of multiple host operating systems. In other configurations, server 106A may run a single host operating system. Host operating systems can run on hardware resources 212. In some cases, hypervisor 208 can run on, or utilize, a host operating system on server 106A. Each of the host operating systems can execute one or more processes, which may be programs, applications, modules, drivers, services, widgets, etc. Each of the host operating systems may also be associated with one or more OS user accounts.


Server 106A can also have one or more network addresses, such as an internet protocol (IP) address, to communicate with other devices, components, or networks. For example, server 106A can have an IP address assigned to a communications interface from hardware resources 212, which it can use to communicate with VMs 202, hypervisor 208, leaf router 104A in FIG. 1, collectors 118 in FIG. 1, and/or any remote devices or networks.


VM sensors 204A-C (collectively “204”) can be deployed on one or more of VMs 202. VM sensors 204 can be data and packet inspection agents or sensors deployed on VMs 202 to capture packets, flows, processes, events, traffic, and/or any data flowing into, out of, or through VMs 202. VM sensors 204 can be configured to export or report any data collected or captured by the sensors 204 to a remote entity, such as collectors 118, for example. VM sensors 204 can communicate or report such data using a network address of the respective VMs 202 (e.g., VM IP address).


VM sensors 204 can capture and report any traffic (e.g., packets, flows, etc.) sent, received, generated, and/or processed by VMs 202. For example, sensors 204 can report every packet or flow of communication sent and received by VMs 202. Such communication channel between sensors 204 and collectors 108 creates a flow in every monitoring period or interval and the flow generated by sensors 204 may be denoted as a control flow. Moreover, any communication sent or received by VMs 202, including data reported from sensors 204, can create a network flow. VM sensors 204 can report such flows in the form of a control flow to a remote device, such as collectors 118 illustrated in FIG. 1. VM sensors 204 can report each flow separately or aggregated with other flows. When reporting a flow via a control flow, VM sensors 204 can include a sensor identifier that identifies sensors 204 as reporting the associated flow. VM sensors 204 can also include in the control flow a flow identifier, an IP address, a timestamp, metadata, a process ID, an OS username associated with the process ID, and any other information, as further described below. In addition, sensors 204 can append the process and user information (i.e., which process and/or user is associated with a particular flow) to the control flow. The additional information as identified above can be applied to the control flow as labels. Alternatively, the additional information can be included as part of a header, a trailer, or a payload.


VM sensors 204 can also report multiple flows as a set of flows. When reporting a set of flows, VM sensors 204 can include a flow identifier for the set of flows and/or a flow identifier for each flow in the set of flows. VM sensors 204 can also include one or more timestamps and other information as previously explained.


VM sensors 204 can run as a process, kernel module, or kernel driver on guest operating systems 206 of VMs 202. VM sensors 204 can thus monitor any traffic sent, received, or processed by VMs 202, any processes running on guest operating systems 206, any users and user activities on guest operating system 206, any workloads on VMs 202, etc.


Hypervisor sensor 210 can be deployed on hypervisor 208. Hypervisor sensor 210 can be a data inspection agent or a sensor deployed on hypervisor 208 to capture traffic (e.g., packets, flows, etc.) and/or data flowing through hypervisor 208. Hypervisor sensor 210 can be configured to export or report any data collected or captured by hypervisor sensor 210 to a remote entity, such as collectors 118, for example. Hypervisor sensor 210 can communicate or report such data using a network address of hypervisor 208, such as an IP address of hypervisor 208.


Because hypervisor 208 can see traffic and data originating from VMs 202, hypervisor sensor 210 can also capture and report any data (e.g., traffic data) associated with VMs 202. For example, hypervisor sensor 210 can report every packet or flow of communication sent or received by VMs 202 and/or VM sensors 204. Moreover, any communication sent or received by hypervisor 208, including data reported from hypervisor sensor 210, can create a network flow. Hypervisor sensor 210 can report such flows in the form of a control flow to a remote device, such as collectors 118 illustrated in FIG. 1. Hypervisor sensor 210 can report each flow separately and/or in combination with other flows or data. When reporting a flow, hypervisor sensor 210 can include a sensor identifier that identifies hypervisor sensor 210 as reporting the flow. Hypervisor sensor 210 can also include in the control flow a flow identifier, an IP address, a timestamp, metadata, a process ID, and any other information, as explained below. In addition, sensors 210 can append the process and user information (i.e., which process and/or user is associated with a particular flow) to the control flow. The additional information as identified above can be applied to the control flow as labels. Alternatively, the additional information can be included as part of a header, a trailer, or a payload.


Hypervisor sensor 210 can also report multiple flows as a set of flows. When reporting a set of flows, hypervisor sensor 210 can include a flow identifier for the set of flows and/or a flow identifier for each flow in the set of flows. Hypervisor sensor 210 can also include one or more timestamps and other information as previously explained, such as process and user information.


As previously explained, any communication captured or reported by VM sensors 204 can flow through hypervisor 208. Thus, hypervisor sensor 210 can observe and capture any flows or packets reported by VM sensors 204, including any control flows. Accordingly, hypervisor sensor 210 can also report any packets or flows reported by VM sensors 204 and any control flows generated by VM sensors 204. For example, VM sensor 204A on VM 1 (202A) captures flow 1 (“F1”) and reports F1 to collector 118 on FIG. 1. Hypervisor sensor 210 on hypervisor 208 can also see and capture F1, as F1 would traverse hypervisor 208 when being sent or received by VM 1 (202A). Accordingly, hypervisor sensor 210 on hypervisor 208 can also report F1 to collector 118. Thus, collector 118 can receive a report of F1 from VM sensor 204A on VM 1 (202A) and another report of F1 from hypervisor sensor 210 on hypervisor 208.


When reporting F1, hypervisor sensor 210 can report F1 as a message or report that is separate from the message or report of F1 transmitted by VM sensor 204A on VM 1 (202A). However, hypervisor sensor 210 can also, or otherwise, report F1 as a message or report that includes or appends the message or report of F1 transmitted by VM sensor 204A on VM 1 (202A). In other words, hypervisor sensor 210 can report F1 as a separate message or report from VM sensor 204A's message or report of F1, and/or a same message or report that includes both a report of F1 by hypervisor sensor 210 and the report of F1 by VM sensor 204A at VM 1 (202A). In this way, VM sensors 204 at VMs 202 can report packets or flows received or sent by VMs 202, and hypervisor sensor 210 at hypervisor 208 can report packets or flows received or sent by hypervisor 208, including any flows or packets received or sent by VMs 202 and/or reported by VM sensors 204.


Hypervisor sensor 210 can run as a process, kernel module, or kernel driver on the host operating system associated with hypervisor 208. Hypervisor sensor 210 can thus monitor any traffic sent and received by hypervisor 208, any processes associated with hypervisor 208, etc.


Server 106A can also have server sensor 214 running on it. Server sensor 214 can be a data inspection agent or sensor deployed on server 106A to capture data (e.g., packets, flows, traffic data, etc.) on server 106A. Server sensor 214 can be configured to export or report any data collected or captured by server sensor 214 to a remote entity, such as collector 118, for example. Server sensor 214 can communicate or report such data using a network address of server 106A, such as an IP address of server 106A.


Server sensor 214 can capture and report any packet or flow of communication associated with server 106A. For example, sensor 216 can report every packet or flow of communication sent or received by one or more communication interfaces of server 106A. Moreover, any communication sent or received by server 106A, including data reported from sensors 204 and 210, can create a network flow associated with server 106A. Server sensor 214 can report such flows in the form of a control flow to a remote device, such as collector 118 illustrated in FIG. 1. Server sensor 214 can report each flow separately or in combination. When reporting a flow, server sensor 214 can include a sensor identifier that identifies server sensor 214 as reporting the associated flow. Server sensor 214 can also include in the control flow a flow identifier, an IP address, a timestamp, metadata, a process ID, and any other information. In addition, sensor 214 can append the process and user information (i.e., which process and/or user is associated with a particular flow) to the control flow. The additional information as identified above can be applied to the control flow as labels. Alternatively, the additional information can be included as part of a header, a trailer, or a payload.


Server sensor 214 can also report multiple flows as a set of flows. When reporting a set of flows, server sensor 214 can include a flow identifier for the set of flows and/or a flow identifier for each flow in the set of flows. Server sensor 214 can also include one or more timestamps and other information as previously explained.


Any communications captured or reported by sensors 204 and 210 can flow through server 106A. Thus, server sensor 214 can observe or capture any flows or packets reported by sensors 204 and 210. In other words, network data observed by sensors 204 and 210 inside VMs 202 and hypervisor 208 can be a subset of the data observed by server sensor 214 on server 106A. Accordingly, server sensor 214 can report any packets or flows reported by sensors 204 and 210 and any control flows generated by sensors 204 and 210. For example, sensor 204A on VM 1 (202A) captures flow 1 (F1) and reports F1 to collector 118 as illustrated on FIG. 1. sensor 210 on hypervisor 208 can also observe and capture F1, as F1 would traverse hypervisor 208 when being sent or received by VM 1 (202A). In addition, sensor 214 on server 106A can also see and capture F1, as F1 would traverse server 106A when being sent or received by VM 1 (202A) and hypervisor 208. Accordingly, sensor 214 can also report F1 to collector 118. Thus, collector 118 can receive a report (i.e., control flow) regarding F1 from sensor 204A on VM 1 (202A), sensor 210 on hypervisor 208, and sensor 214 on server 106A.


When reporting F1, server sensor 214 can report F1 as a message or report that is separate from any messages or reports of F1 transmitted by sensor 204A on VM 1 (202A) or sensor 210 on hypervisor 208. However, server sensor 214 can also, or otherwise, report F1 as a message or report that includes or appends the messages or reports or metadata of F1 transmitted by sensor 204A on VM 1 (202A) and sensor 210 on hypervisor 208. In other words, server sensor 214 can report F1 as a separate message or report from the messages or reports of F1 from sensor 204A and sensor 210, and/or a same message or report that includes a report of F1 by sensor 204A, sensor 210, and sensor 214. In this way, sensors 204 at VMs 202 can report packets or flows received or sent by VMs 202, sensor 210 at hypervisor 208 can report packets or flows received or sent by hypervisor 208, including any flows or packets received or sent by VMs 202 and reported by sensors 204, and sensor 214 at server 106A can report packets or flows received or sent by server 106A, including any flows or packets received or sent by VMs 202 and reported by sensors 204, and any flows or packets received or sent by hypervisor 208 and reported by sensor 210.


Server sensor 214 can run as a process, kernel module, or kernel driver on the host operating system or a hardware component of server 106A. Server sensor 214 can thus monitor any traffic sent and received by server 106A, any processes associated with server 106A, etc.


In addition to network data, sensors 204, 210, and 214 can capture additional information about the system or environment in which they reside. For example, sensors 204, 210, and 214 can capture data or metadata of active or previously active processes of their respective system or environment, operating system user identifiers, metadata of files on their respective system or environment, timestamps, network addressing information, flow identifiers, sensor identifiers, etc. Moreover, sensors 204, 210, 214 are not specific to any operating system environment, hypervisor environment, network environment, or hardware environment. Thus, sensors 204, 210, and 214 can operate in any environment.


As previously explained, sensors 204, 210, and 214 can send information about the network traffic they observe. This information can be sent to one or more remote devices, such as one or more servers, collectors, engines, etc. Each sensor can be configured to send respective information using a network address, such as an IP address, and any other communication details, such as port number, to one or more destination addresses or locations. Sensors 204, 210, and 214 can send metadata about one or more flows, packets, communications, processes, events, etc.


Sensors 204, 210, and 214 can periodically report information about each flow or packet they observe. The information reported can contain a list of flows or packets that were active during a period of time (e.g., between the current time and the time at which the last information was reported). The communication channel between the sensor and the destination can create a flow in every interval. For example, the communication channel between sensor 214 and collector 118 can create a control flow. Thus, the information reported by a sensor can also contain information about this control flow. For example, the information reported by sensor 214 to collector 118 can include a list of flows or packets that were active at hypervisor 208 during a period of time, as well as information about the communication channel between sensor 210 and collector 118 used to report the information by sensor 210.



FIG. 2B illustrates a schematic diagram of example sensor deployment 220 in an example network device. The network device is described as leaf router 104A, as illustrated in FIG. 1. However, this is for explanation purposes. The network device can be any other network device, such as any other switch, router, etc.


In this example, leaf router 104A can include network resources 222, such as memory, storage, communication, processing, input, output, and other types of resources. Leaf router 104A can also include operating system environment 224. The operating system environment 224 can include any operating system, such as a network operating system, embedded operating system, etc. Operating system environment 224 can include processes, functions, and applications for performing networking, routing, switching, forwarding, policy implementation, messaging, monitoring, and other types of operations.


Leaf router 104A can also include sensor 226. Sensor 226 can be an agent or sensor configured to capture network data, such as flows or packets, sent received, or processed by leaf router 104A. Sensor 226 can also be configured to capture other information, such as processes, statistics, users, alerts, status information, device information, etc. Moreover, sensor 226 can be configured to report captured data to a remote device or network, such as collector 118 shown in FIG. 1, for example. Sensor 226 can report information using one or more network addresses associated with leaf router 104A or collector 118. For example, sensor 226 can be configured to report information using an IP assigned to an active communications interface on leaf router 104A.


Leaf router 104A can be configured to route traffic to and from other devices or networks, such as server 106A. Accordingly, sensor 226 can also report data reported by other sensors on other devices. For example, leaf router 104A can be configured to route traffic sent and received by server 106A to other devices. Thus, data reported from sensors deployed on server 106A, such as VM and hypervisor sensors on server 106A, would also be observed by sensor 226 and can thus be reported by sensor 226 as data observed at leaf router 104A. Such report can be a control flow generated by sensor 226. Data reported by the VM and hypervisor sensors on server 106A can therefore be a subset of the data reported by sensor 226.


Sensor 226 can run as a process or component (e.g., firmware, module, hardware device, etc.) in leaf router 104A. Moreover, sensor 226 can be installed on leaf router 104A as a software or firmware agent. In some configurations, leaf router 104A itself can act as sensor 226. Moreover, sensor 226 can run within operating system 224 and/or separate from operating system 224.



FIG. 2C illustrates a schematic diagram of example reporting system 240 in an example sensor topology. Leaf router 104A can route packets or traffic 242 between fabric 112 and server 106A, hypervisor 108A, and VM 110A. Packets or traffic 242 between VM 110A and leaf router 104A can flow through hypervisor 108A and server 106A. Packets or traffic 242 between hypervisor 108A and leaf router 104A can flow through server 106A. Finally, packets or traffic 242 between server 106A and leaf router 104A can flow directly to leaf router 104A. However, in some cases, packets or traffic 242 between server 106A and leaf router 104A can flow through one or more intervening devices or networks, such as a switch or a firewall.


Moreover, VM sensor 204A at VM 110A, hypervisor sensor 210 at hypervisor 108A, network device sensor 226 at leaf router 104A, and any server sensor at server 106A (e.g., sensor running on host environment of server 106A) can send reports 244 (also referred to as control flows) to collector 118 based on the packets or traffic 242 captured at each respective sensor. Reports 244 from VM sensor 204A to collector 118 can flow through VM 110A, hypervisor 108A, server 106A, and leaf router 104A. Reports 244 from hypervisor sensor 210 to collector 118 can flow through hypervisor 108A, server 106A, and leaf router 104A. Reports 244 from any other server sensor at server 106A to collector 118 can flow through server 106A and leaf router 104A. Finally, reports 244 from network device sensor 226 to collector 118 can flow through leaf router 104A. Although reports 244 are depicted as being routed separately from traffic 242 in FIG. 2C, one of ordinary skill in the art will understand that reports 244 and traffic 242 can be transmitted through the same communication channel(s).


Reports 244 can include any portion of packets or traffic 242 captured at the respective sensors. Reports 244 can also include other information, such as timestamps, process information, sensor identifiers, flow identifiers, flow statistics, notifications, logs, user information, system information, addresses, ports, protocols, etc. Some or all of this information can be appended to reports 244 as one or more labels, metadata, or as part of the packet(s)' header, trailer, or payload. For example, if a user opens a browser on VM 110A and navigates to examplewebsite.com, VM sensor 204A of VM 110A can determine which user (i.e., operating system user) of VM 110A (e.g., username “johndoe85”) and which process being executed on the operating system of VM 110A (e.g., “chrome.exe”) were responsible for the particular network flow to and from examplewebsite.com. Once such information is determined, the information can be included in report 244 as labels for example, and report 244 can be transmitted from VM sensor 204A to collector 118. Such additional information can help system 240 to gain insight into flow information at the process and user level, for instance. This information can be used for security, optimization, and determining structures and dependencies within system 240. Moreover, reports 244 can be transmitted to collector 118 periodically as new packets or traffic 242 are captured by a sensor. Further, each sensor can send a single report or multiple reports to collector 118. For example, each of the sensors 116 can be configured to send a report to collector 118 for every flow, packet, message, communication, or network data received, transmitted, and/or generated by its respective host (e.g., VM 110A, hypervisor 108A, server 106A, and leaf router 104A). As such, collector 118 can receive a report of a same packet from multiple sensors.


For example, a packet received by VM 110A from fabric 112 can be captured and reported by VM sensor 204A. Since the packet received by VM 110A will also flow through leaf router 104A and hypervisor 108A, it can also be captured and reported by hypervisor sensor 210 and network device sensor 226. Thus, for a packet received by VM 110A from fabric 112, collector 118 can receive a report of the packet from VM sensor 204A, hypervisor sensor 210, and network device sensor 226.


Similarly, a packet sent by VM 110A to fabric 112 can be captured and reported by VM sensor 204A. Since the packet sent by VM 110A will also flow through leaf router 104A and hypervisor 108A, it can also be captured and reported by hypervisor sensor 210 and network device sensor 226. Thus, for a packet sent by VM 110A to fabric 112, collector 118 can receive a report of the packet from VM sensor 204A, hypervisor sensor 210, and network device sensor 226.


On the other hand, a packet originating at, or destined to, hypervisor 108A, can be captured and reported by hypervisor sensor 210 and network device sensor 226, but not VM sensor 204A, as such packet may not flow through VM 110A. Moreover, a packet originating at, or destined to, leaf router 104A, will be captured and reported by network device sensor 226, but not VM sensor 204A, hypervisor sensor 210, or any other sensor on server 106A, as such packet may not flow through VM 110A, hypervisor 108A, or server 106A.


Each of the sensors 204A, 210, 226 can include a respective unique sensor identifier on each of reports 244 it sends to collector 118, to allow collector 118 to determine which sensor sent the report. Reports 244 can be used to analyze network and/or system data and conditions for troubleshooting, security, visualization, configuration, planning, and management. Sensor identifiers in reports 244 can also be used to determine which sensors reported what flows. This information can then be used to determine sensor placement and topology, as further described below, as well as mapping individual flows to processes and users. Such additional insights gained can be useful for analyzing the data in reports 244, as well as troubleshooting, security, visualization, configuration, planning, and management.



FIG. 3 illustrates a sequence diagram of an example communication 300 between a sensor and a control server in a network. In this example, the communication 300 between a sensor 302 and a control server 304, one or more messages such as messages 1-2 (306-308) may be exchanged between the sensor 302 and the control server 304. After the sensor 302 is installed on a host component (e.g., a host VM), the sensor 302 can send attributes of the sensor 302 to the control server 304 via a message 1 (306). The message 1 (306) includes at least one unique identifier of the sensor 302 or the host component of the sensor 302.


In response to receiving the attributes of the sensor 302, the control server 304 can determine a hash value, using a one-way hash function and a secret key, based upon the attributes of the sensor 302. In some examples, the hash value is a fixed length hash value that is independent from the length of an input string to generate the hash value. The one-way hash function includes, HMAC, MD2, MD4, MD5, SHA-1, SHA-2, and SHA-3.


The control server 304 can then send the hash value to the sensor 302 and designate the hash value as a sensor ID of the sensor. In response to receiving the sensor ID, the sensor 302 incorporates the sensor ID in all subsequent communication messages. Other components, nodes or sensors of the network can receive communication message(s) from the sensor 302, and further verify the validity of the sensor 302. For example, a backend server of the network can determine a hash value based upon attributes of the sensor 302 using the one-way hash function and the secret key. If the hash value is inconsistent with the sensor ID that is incorporated in the communication message(s) of the sensor 302, the backend server can determine that the sensor 302 may be under an attack and can generate a warning report.


As one of skill in the art will appreciate, some of all of the various methods and rules—timing, degree, magnitude, graph consistency, historical data, hash function, etc.—as described in this disclosure can be used in combination. Different weights can also be assigned to different rules and methods depending on the accuracy, margin of error, etc. of each rule or method.


Having disclosed some basic system components and concepts, the disclosure now turns to the exemplary method examples shown in FIGS. 4-5. For the sake of clarity, the methods are described in terms of system 100, as shown in FIG. 1, configured to practice the method. However, the example methods can be practiced by any software or hardware components, devices, etc. heretofore disclosed, such as system 200 of FIG. 2A, system 220 of FIG. 2B, system 600 of FIG. 6, system 700 of FIG. 7A, system 750 of FIG. 7B, etc. The steps outlined herein are exemplary and can be implemented in any combination thereof in any order, including combinations that exclude, add, or modify certain steps.



FIG. 4 illustrates an example method 400 for generating a unique ID for a sensor in a network, according to some examples. It should be understood that the exemplary method 400 is presented solely for illustrative purposes and that in other methods in accordance with the present technology can include additional, fewer, or alternative steps performed in similar or alternative orders, or in parallel. The system 100 can receive a message from the sensor, at step 402. The message comprises attributes of the sensor that includes at least one unique identifier of the sensor or the host component of the sensor. The host component can be an endpoint, a terminal, a server, a virtual machine, a hypervisor, a switch, a gateway, etc. The at least one unique identifier of the sensor or the host component of the sensor may include host name, MAC address, and BIOS_UUID etc.


Based on the at least one unique identifier of the sensor or the host component of the sensor, the system 100 can determine a sensor ID for the sensor, at step 404. For example, the system 100 can determine a hash value using a one-way hash function and a secret key and designate the hash value as the sensor ID for the sensor. The one-way hash function may include HMAC, MD2, MD4, MD5, SHA-1, SHA-2, SHA-3, and KECCAK.


The system 100 can then send the sensor ID to the sensor, at step 406, and cause the sensor to incorporate the sensor ID and attributes of the sensor (e.g., the at least one unique identifier of the sensor or the host component of the sensor) in all subsequent communication messages. The system 100 or a component may receive or collect the subsequent communication messages from the sensor, at step 408. The system 100 can further determine a hash value based upon received attributes of the sensor using the one-way hash function and the secret key, and compare the hash value with the sensor ID incorporated in the subsequent communication message(s), at step 410.


In response to determining that the hash value is consistent with the sensor ID, the method 400 returns to step 408 to receive or monitor additional communication message(s) from the sensor. In response to determining that the hash value is inconsistent with the sensor ID, the system 100 may generate a warning report, at step 412, to indicate that the system 100 or the senor may be under an attack.



FIG. 5 illustrates another example method 500 for generating a unique ID for a sensor in a network, according to some examples. In this example, the system 100 can determine that a sensor is installed on a host component, at step 502, and then cause the sensor to send attribute of the sensor to a control server of the network, at step 504. The attributes includes at least one unique identifier of the sensor or the host component of the sensor that comprises host name, MAC address, and BIOS_UUID of the host component.


The system 100 can further cause the control server to determine a sensor ID for the sensor. The sensor ID can be used to uniquely identify the sensor in the network. The sensor ID is a hash value determined using a one-way hash function, a secret key, and the at least one unique identifier of the sensor or the host component of the sensor.


The sensor receives the sensor ID from the control server, at step 506. The system 100 can further cause the sensor to incorporate the sensor ID and the at least one unique identifier in all subsequent communication messages, at step 508. The system 100 can verify the sensor based upon the sensor ID incorporated in the subsequent communication message(s) from the sensor.


Example Devices



FIG. 6 illustrates an example network device 600 according to some examples. Network device 600 includes a master central processing unit (CPU) 602, interfaces 604, and a bus 606 (e.g., a PCI bus). When acting under the control of appropriate software or firmware, the CPU 602 is responsible for executing packet management, error detection, and/or routing functions. The CPU 602 preferably accomplishes all these functions under the control of software including an operating system and any appropriate applications software. CPU 602 may include one or more processors 610 such as a processor from the Motorola family of microprocessors or the MIPS family of microprocessors. In an alternative example, processor 610 is specially designed hardware for controlling the operations of router. In a specific example, a memory 608 (such as non-volatile RAM and/or ROM) also forms part of CPU 602. However, there are many different ways in which memory could be coupled to the system.


The interfaces 604 are typically provided as interface cards (sometimes referred to as “line cards”). Generally, they control the sending and receiving of data packets over the network and sometimes support other peripherals used with the router. Among the interfaces that may be provided are Ethernet interfaces, frame relay interfaces, cable interfaces, DSL interfaces, token ring interfaces, and the like. In addition, various very high-speed interfaces may be provided such as fast token ring interfaces, wireless interfaces, Ethernet interfaces, Gigabit Ethernet interfaces, ATM interfaces, HSSI interfaces, POS interfaces, FDDI interfaces and the like. Generally, these interfaces may include ports appropriate for communication with the appropriate media. In some cases, they may also include an independent processor and, in some instances, volatile RAM. The independent processors may control such communications intensive tasks as packet switching, media control and management. By providing separate processors for the communications intensive tasks, these interfaces allow the master microprocessor 602 to efficiently perform routing computations, network diagnostics, security functions, etc.


Although the system shown in FIG. 6 is one specific network device of the present invention, it is by no means the only network device architecture on which the present invention can be implemented. For example, an architecture having a single processor that handles communications as well as routing computations, etc. is often used. Further, other types of interfaces and media could also be used with the router.


Regardless of the network device's configuration, it may employ one or more memories or memory modules (including memory 608) configured to store program instructions for the general-purpose network operations and mechanisms for roaming, route optimization and routing functions described herein. The program instructions may control the operation of an operating system and/or one or more applications, for example. The memory or memories may also be configured to store tables such as mobility binding, registration, and association tables, etc.



FIG. 7A and FIG. 7B illustrate example system examples. The more appropriate example will be apparent to those of ordinary skill in the art when practicing the present technology. Persons of ordinary skill in the art will also readily appreciate that other system examples are possible.



FIG. 7A illustrates a conventional system bus computing system architecture 700 wherein the components of the system are in electrical communication with each other using a bus 712. Exemplary system 700 includes a processing unit (CPU or processor) 702 and a system bus 712 that couples various system components including the system memory 706, such as read only memory (ROM) 708 and random access memory (RAM) 710, to the processor 702. The system 700 can include a cache of high-speed memory connected directly with, in close proximity to, or integrated as part of the processor 702. The system 700 can copy data from the memory 706 and/or the storage device 720 to the cache 704 for quick access by the processor 702. In this way, the cache can provide a performance boost that avoids processor 702 delays while waiting for data. These and other modules can control or be configured to control the processor 702 to perform various actions. Other system memory 706 may be available for use as well. The memory 706 can include multiple different types of memory with different performance characteristics. The processor 702 can include any general purpose processor and a hardware module or software module, such as module 1 (722), module 2 (724), and module 3 (726) stored in storage device 720, configured to control the processor 702 as well as a special-purpose processor where software instructions are incorporated into the actual processor design. The processor 702 may essentially be a completely self-contained computing system, containing multiple cores or processors, a bus, memory controller, cache, etc. A multi-core processor may be symmetric or asymmetric.


To enable user interaction with the system 700, an input device 714 can represent any number of input mechanisms, such as a microphone for speech, a touch-sensitive screen for gesture or graphical input, keyboard, mouse, motion input, speech and so forth. An output device 716 can also be one or more of a number of output mechanisms known to those of skill in the art. In some instances, multimodal systems can enable a user to provide multiple types of input to communicate with the system 700. The communications interface 718 can generally govern and manage the user input and system output. There is no restriction on operating on any particular hardware arrangement and therefore the basic features here may easily be substituted for improved hardware or firmware arrangements as they are developed.


Storage device 720 is a non-volatile memory and can be a hard disk or other types of computer readable media which can store data that are accessible by a computer, such as magnetic cassettes, flash memory cards, solid state memory devices, digital versatile disks, cartridges, random access memories (RAMs) 710, read only memory (ROM) 708, and hybrids thereof.


The storage device 720 can include software modules 722, 724, 726 for controlling the processor 702. Other hardware or software modules are contemplated. The storage device 720 can be connected to the system bus 712. In one aspect, a hardware module that performs a particular function can include the software component stored in a computer-readable medium in connection with the necessary hardware components, such as the processor 702, bus 712, display 716, and so forth, to carry out the function.



FIG. 7B illustrates an example computer system 750 having a chipset architecture that can be used in executing the described method and generating and displaying a graphical user interface (GUI). Computer system 750 is an example of computer hardware, software, and firmware that can be used to implement the disclosed technology. System 750 can include a processor 752, representative of any number of physically and/or logically distinct resources capable of executing software, firmware, and hardware configured to perform identified computations. Processor 752 can communicate with a chipset 754 that can control input to and output from processor 752. In this example, chipset 754 outputs information to output device 756, such as a display, and can read and write information to storage device 758, which can include magnetic media, and solid state media, for example. Chipset 754 can also read data from and write data to RAM 760. A bridge 762 for interfacing with a variety of user interface components 764 can be provided for interfacing with chipset 754. Such user interface components 764 can include a keyboard, a microphone, touch detection and processing circuitry, a pointing device, such as a mouse, and so on. In general, inputs to system 750 can come from any of a variety of sources, machine generated and/or human generated.


Chipset 754 can also interface with one or more communication interfaces 766 that can have different physical interfaces. Such communication interfaces can include interfaces for wired and wireless local area networks, for broadband wireless networks, as well as personal area networks. Some applications of the methods for generating, displaying, and using the GUI disclosed herein can include receiving ordered datasets over the physical interface or be generated by the machine itself by processor 752 analyzing data stored in storage 758 or 760. Further, the machine can receive inputs from a user via user interface components 764 and execute appropriate functions, such as browsing functions by interpreting these inputs using processor 752.


It can be appreciated that example systems 700 and 750 can have more than one processor 702 or be part of a group or cluster of computing devices networked together to provide greater processing capability.


For clarity of explanation, in some instances the present technology may be presented as including individual functional blocks including functional blocks comprising devices, device components, steps or routines in a method embodied in software, or combinations of hardware and software.


In some examples the computer-readable storage devices, mediums, and memories can include a cable or wireless signal containing a bit stream and the like. However, when mentioned, non-transitory computer-readable storage media expressly exclude media such as energy, carrier signals, electromagnetic waves, and signals per se.


Methods according to the above-described examples can be implemented using computer-executable instructions that are stored or otherwise available from computer readable media. Such instructions can comprise, for example, instructions and data which cause or otherwise configure a general purpose computer, special purpose computer, or special purpose processing device to perform a certain function or group of functions. Portions of computer resources used can be accessible over a network. The computer executable instructions may be, for example, binaries, intermediate format instructions such as assembly language, firmware, or source code. Examples of computer-readable media that may be used to store instructions, information used, and/or information created during methods according to described examples include magnetic or optical disks, flash memory, USB devices provided with non-volatile memory, networked storage devices, and so on.


Devices implementing methods according to these disclosures can comprise hardware, firmware and/or software, and can take any of a variety of form factors. Typical examples of such form factors include laptops, smart phones, small form factor personal computers, personal digital assistants, rackmount devices, standalone devices, and so on. Functionality described herein also can be embodied in peripherals or add-in cards. Such functionality can also be implemented on a circuit board among different chips or different processes executing in a single device, by way of further example.


The instructions, media for conveying such instructions, computing resources for executing them, and other structures for supporting such computing resources are means for providing the functions described in these disclosures.


Although a variety of examples and other information was used to explain aspects within the scope of the appended claims, no limitation of the claims should be implied based on particular features or arrangements in such examples, as one of ordinary skill would be able to use these examples to derive a wide variety of implementations. Further and although some subject matter may have been described in language specific to examples of structural features and/or method steps, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to these described features or acts. For example, such functionality can be distributed differently or performed in components other than those identified herein. Rather, the described features and steps are disclosed as examples of components of systems and methods within the scope of the appended claims. Moreover, claim language reciting “at least one of” a set indicates that one member of the set or multiple members of the set satisfy the claim.


It should be understood that features or configurations herein with reference to one embodiment or example can be implemented in, or combined with, other examples or examples herein. That is, terms such as “embodiment”, “variation”, “aspect”, “example”, “configuration”, “implementation”, “case”, and any other terms which may connote an embodiment, as used herein to describe specific features or configurations, are not intended to limit any of the associated features or configurations to a specific or separate embodiment or examples, and should not be interpreted to suggest that such features or configurations cannot be combined with features or configurations described with reference to other examples, variations, aspects, examples, configurations, implementations, cases, and so forth. In other words, features described herein with reference to a specific example (e.g., embodiment, variation, aspect, configuration, implementation, case, etc.) can be combined with features described with reference to another example. Precisely, one of ordinary skill in the art will readily recognize that the various examples or examples described herein, and their associated features, can be combined with each other.


A phrase such as an “aspect” does not imply that such aspect is essential to the subject technology or that such aspect applies to all configurations of the subj ect technology. A disclosure relating to an aspect may apply to all configurations, or one or more configurations. A phrase such as an aspect may refer to one or more aspects and vice versa. A phrase such as a “configuration” does not imply that such configuration is essential to the subject technology or that such configuration applies to all configurations of the subject technology. A disclosure relating to a configuration may apply to all configurations, or one or more configurations. A phrase such as a configuration may refer to one or more configurations and vice versa. The word “exemplary” is used herein to mean “serving as an example or illustration.” Any aspect or design described herein as “exemplary” is not necessarily to be construed as preferred or advantageous over other aspects or designs. Moreover, claim language reciting “at least one of” a set indicates that one member of the set or multiple members of the set satisfy the claim.

Claims
  • 1. A method comprising: receiving, at a sensor configured to capture network data, a new sensor identifier configured to uniquely identify the sensor, wherein the new sensor identifier is generated based on a hash value of at least one attribute associated with the sensor; andincorporating the new sensor identifier, to replace a previous sensor identifier, in messages subsequently sent from the sensor.
  • 2. The method of claim 1, wherein the new sensor identifier is a fixed-length hash value based upon various lengths of the at least one unique attribute.
  • 3. The method of claim 1, wherein the new sensor identifier replaces the previous sensor identifier.
  • 4. The method of claim 1, further comprising: prior to receiving the new sensor identifier, determining the sensor is installed on a component in a network; andsending the at least one attribute of the sensor.
  • 5. The method of claim 1, further comprising: prior to receiving the new sensor identifier, sending a first message comprising the at least one attribute from the sensor.
  • 6. The method of claim 5, further comprising: sending a second message comprising at least the new sensor identifier; andbased at least on the new sensor identifier, determining the sensor is under an attack.
  • 7. The method of claim 6, wherein determining the sensor is under the attack is based on a match between the new sensor identifier and a hash value.
  • 8. A system comprising: a sensor configured to capture network data;at least one processor;at least one memory storing instructions, which when executed by the at least one processor, causes the at least one processor to: receive, at the sensor, a new sensor identifier configured to uniquely identify the sensor, wherein the new sensor identifier is generated based on a hash value of at least one attribute associated with the sensor; andincorporate the new sensor identifier, to replace a previous sensor identifier, in messages subsequently sent from the sensor.
  • 9. The system of claim 8, wherein the new sensor identifier is a fixed-length hash value based upon various lengths of the at least one unique attribute.
  • 10. The system of claim 8, wherein the new sensor identifier replaces the previous sensor identifier.
  • 11. The system of claim 8, further comprising instructions, which when executed by the at least one processor, causes the at least one processor to: prior to receiving the new sensor identifier, determine the sensor is installed on a component in a network; andsend the at least one attribute of the sensor.
  • 12. The system of claim 8, further comprising instructions, which when executed by the at least one processor, causes the at least one processor to: prior to receiving the new sensor identifier, send a first message comprising the at least one attribute from the sensor.
  • 13. The system of claim 12, instructions, which when executed by the at least one processor, causes the at least one processor to: send a second message comprising at least the new sensor identifier,wherein, based at least on the new sensor identifier, determine, at a system that received the second message, the sensor is under an attack.
  • 14. The system oaf claim 13, wherein determining the sensor is under the attack is based on a match between the new sensor identifier and a hash value.
  • 15. A system comprising: at least one processor;at least one memory storing instructions, which when executed by the at least one processor, causes the at least one processor to: determine a new sensor identifier for a sensor configured to capture network data, the new sensor identifier configured to uniquely identify the sensor, wherein the new sensor identifier is generated based on a hash value of at least one attribute associated with the sensor; andsend the new sensor identifier to the sensor.
  • 16. The system of claim 15, wherein the new sensor identifier is a fixed-length hash value based upon various lengths of the at least one unique attribute.
  • 17. The system of claim 15, further comprising instructions, which when executed by the at least one processor, causes the at least one processor to: prior to determining the new sensor identifier, determine the sensor is installed on a component in a network; andreceive the at least one attribute of the sensor.
  • 18. The system of claim 15, further comprising instructions, which when executed by the at least one processor, causes the at least one processor to: prior to determining the new sensor identifier, receive a first message comprising the at least one attribute from the sensor.
  • 19. The system of claim 18, instructions, which when executed by the at least one processor, causes the at least one processor to: receive a second message comprising at least the new sensor identifier; andbased at least on the new sensor identifier, determine the sensor is under an attack.
  • 20. The system of claim 19, wherein determining the sensor is under the attack is based on a match between the new sensor identifier and a hash value.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application is a Continuation of, and claims priority to, U.S. Non-Provisional patent application Ser. No. 15/163,605, entitled “UNIQUE ID GENERATION FOR SENSORS,” filed May 24, 2016, which claims the benefit of U.S. Provisional Application No. 62/171,899, entitled “SYSTEM FOR MONITORING AND MANAGING DATACENTERS,” filed Jun. 5, 2015, the contents of which are incorporated herein by reference in their entireties.

US Referenced Citations (684)
Number Name Date Kind
5086385 Launey et al. Feb 1992 A
5319754 Meinecke et al. Jun 1994 A
5400246 Wilson et al. Mar 1995 A
5436909 Dev et al. Jul 1995 A
5555416 Owens et al. Sep 1996 A
5726644 Jednacz et al. Mar 1998 A
5742829 Davis et al. Apr 1998 A
5822731 Schultz Oct 1998 A
5831848 Rielly et al. Nov 1998 A
5903545 Sabourin et al. May 1999 A
6012096 Link et al. Jan 2000 A
6085243 Fletcher et al. Jul 2000 A
6141595 Gloudeman et al. Oct 2000 A
6144962 Weinberg et al. Nov 2000 A
6239699 Ronnen May 2001 B1
6247058 Miller et al. Jun 2001 B1
6249241 Jordan et al. Jun 2001 B1
6330562 Boden et al. Dec 2001 B1
6353775 Nichols Mar 2002 B1
6525658 Streetman et al. Feb 2003 B2
6546420 Lemler et al. Apr 2003 B1
6597663 Rekhter Jul 2003 B1
6611896 Mason, Jr. et al. Aug 2003 B1
6654750 Adams et al. Nov 2003 B1
6728779 Griffin et al. Apr 2004 B1
6801878 Hintz et al. Oct 2004 B1
6816461 Scrandis et al. Nov 2004 B1
6847993 Novaes et al. Jan 2005 B1
6848106 Hipp Jan 2005 B1
6925490 Novaes et al. Aug 2005 B1
6958998 Shorey Oct 2005 B2
6983323 Cantrell et al. Jan 2006 B2
6996817 Birum et al. Feb 2006 B2
6999452 Drummond-Murray et al. Feb 2006 B1
7002464 Bruemmer et al. Feb 2006 B2
7024468 Meyer et al. Apr 2006 B1
7096368 Kouznetsov et al. Aug 2006 B2
7111055 Falkner Sep 2006 B2
7120934 Ishikawa Oct 2006 B2
7133923 MeLampy et al. Nov 2006 B2
7162643 Sankaran et al. Jan 2007 B1
7181769 Keanini et al. Feb 2007 B1
7185103 Jain Feb 2007 B1
7203740 Putzolu et al. Apr 2007 B1
7302487 Ylonen et al. Nov 2007 B2
7337206 Wen et al. Feb 2008 B1
7349761 Cruse Mar 2008 B1
7353511 Ziese Apr 2008 B1
7356679 Le et al. Apr 2008 B1
7360072 Soltis et al. Apr 2008 B1
7370092 Aderton et al. May 2008 B2
7395195 Suenbuel et al. Jul 2008 B2
7444404 Wetherall et al. Oct 2008 B2
7466681 Ashwood-Smith et al. Dec 2008 B2
7467205 Dempster et al. Dec 2008 B1
7496040 Seo Feb 2009 B2
7496575 Buccella et al. Feb 2009 B2
7530105 Gilbert et al. May 2009 B2
7539770 Meier May 2009 B2
7568107 Rathi et al. Jul 2009 B1
7610330 Quinn et al. Oct 2009 B1
7633942 Bearden et al. Dec 2009 B2
7644438 Dash et al. Jan 2010 B1
7676570 Levy et al. Mar 2010 B2
7681131 Quarterman et al. Mar 2010 B1
7693947 Judge et al. Apr 2010 B2
7743242 Oberhaus et al. Jun 2010 B2
7752307 Takara Jul 2010 B2
7774498 Kraemer et al. Aug 2010 B1
7783457 Cunningham Aug 2010 B2
7787480 Mehta et al. Aug 2010 B1
7788477 Huang et al. Aug 2010 B1
7808897 Mehta et al. Oct 2010 B1
7813822 Hoffberg Oct 2010 B1
7844696 Labovitz et al. Nov 2010 B2
7844744 Abercrombie et al. Nov 2010 B2
7864707 Dimitropoulos et al. Jan 2011 B2
7870204 LeVasseur Jan 2011 B2
7873025 Patel et al. Jan 2011 B2
7873074 Boland Jan 2011 B1
7874001 Beck et al. Jan 2011 B2
7885197 Metzler Feb 2011 B2
7895649 Brook et al. Feb 2011 B1
7904420 Ianni Mar 2011 B2
7930752 Hertzog et al. Apr 2011 B2
7934248 Yehuda et al. Apr 2011 B1
7957934 Greifeneder Jun 2011 B2
7961637 McBeath Jun 2011 B2
7970946 Djabarov et al. Jun 2011 B1
7975035 Popescu et al. Jul 2011 B2
8001610 Chickering et al. Aug 2011 B1
8005935 Pradhan et al. Aug 2011 B2
8040232 Oh et al. Oct 2011 B2
8040822 Proulx et al. Oct 2011 B2
8056134 Ogilvie Nov 2011 B1
8115617 Thubert et al. Feb 2012 B2
8135657 Kapoor et al. Mar 2012 B2
8156430 Newman Apr 2012 B2
8160063 Maltz et al. Apr 2012 B2
8179809 Eppstein et al. May 2012 B1
8181248 Oh et al. May 2012 B2
8185824 Mitchell et al. May 2012 B1
8239365 Salman Aug 2012 B2
8239915 Satish et al. Aug 2012 B1
8250657 Nachenberg et al. Aug 2012 B1
8255972 Azagury et al. Aug 2012 B2
8266697 Coffman Sep 2012 B2
8272875 Jurmain Sep 2012 B1
8281397 Vaidyanathan et al. Oct 2012 B2
8291495 Burns et al. Oct 2012 B1
8296847 Mendonca et al. Oct 2012 B2
8311973 Zadeh Nov 2012 B1
8365286 Poston Jan 2013 B2
8370407 Devarajan et al. Feb 2013 B1
8381289 Pereira et al. Feb 2013 B1
8391270 Van Der Stok et al. Mar 2013 B2
8407164 Malik et al. Mar 2013 B2
8407798 Lotem et al. Mar 2013 B1
8413235 Chen et al. Apr 2013 B1
8442073 Skubacz et al. May 2013 B2
8451731 Lee et al. May 2013 B1
8462212 Kundu et al. Jun 2013 B1
8489765 Vasseur et al. Jul 2013 B2
8499348 Rubin Jul 2013 B1
8516590 Ranadive et al. Aug 2013 B1
8527977 Cheng et al. Sep 2013 B1
8549635 Muttik et al. Oct 2013 B2
8570861 Brandwine et al. Oct 2013 B1
8572600 Chung et al. Oct 2013 B2
8572734 McConnell et al. Oct 2013 B2
8572735 Ghosh et al. Oct 2013 B2
8572739 Cruz et al. Oct 2013 B1
8588081 Salam et al. Nov 2013 B2
8600726 Varshney et al. Dec 2013 B1
8613084 Dalcher Dec 2013 B2
8615803 Dacier et al. Dec 2013 B2
8630316 Haba Jan 2014 B2
8631464 Belakhdar et al. Jan 2014 B2
8640086 Bonev et al. Jan 2014 B2
8656493 Capalik Feb 2014 B2
8661544 Yen et al. Feb 2014 B2
8677487 Balupari et al. Mar 2014 B2
8683389 Bar-Yam et al. Mar 2014 B1
8706914 Duchesneau Apr 2014 B2
8713676 Pandrangi et al. Apr 2014 B2
8719452 Ding et al. May 2014 B1
8719835 Kanso et al. May 2014 B2
8750287 Bui et al. Jun 2014 B2
8752042 Ratica Jun 2014 B2
8752179 Zaitsev Jun 2014 B2
8755396 Sindhu et al. Jun 2014 B2
8762951 Kosche et al. Jun 2014 B1
8769084 Westerfeld et al. Jul 2014 B2
8775577 Alford et al. Jul 2014 B1
8776180 Kumar et al. Jul 2014 B2
8805946 Glommen Aug 2014 B1
8812448 Anderson et al. Aug 2014 B1
8812725 Kulkarni Aug 2014 B2
8813236 Saha et al. Aug 2014 B1
8825848 Dotan et al. Sep 2014 B1
8832013 Adams et al. Sep 2014 B1
8832461 Saroiu et al. Sep 2014 B2
8849926 Marzencki et al. Sep 2014 B2
8881258 Paul et al. Nov 2014 B2
8887238 Howard et al. Nov 2014 B2
8904520 Nachenberg et al. Dec 2014 B1
8908685 Patel et al. Dec 2014 B2
8914497 Xiao et al. Dec 2014 B1
8931043 Cooper et al. Jan 2015 B2
8954610 Berke et al. Feb 2015 B2
8955124 Kim et al. Feb 2015 B2
8966021 Allen Feb 2015 B1
8966625 Zuk et al. Feb 2015 B1
8973147 Pearcy et al. Mar 2015 B2
8984331 Quinn Mar 2015 B2
8990386 He et al. Mar 2015 B2
8996695 Anderson et al. Mar 2015 B2
8997227 Mhatre et al. Mar 2015 B1
9014047 Alcala et al. Apr 2015 B2
9015716 Fletcher et al. Apr 2015 B2
9071575 Lemaster et al. Jun 2015 B2
9088598 Zhang et al. Jul 2015 B1
9110905 Polley et al. Aug 2015 B2
9117075 Yeh Aug 2015 B1
9130836 Kapadia et al. Sep 2015 B2
9152789 Natarajan et al. Oct 2015 B2
9160764 Stiansen et al. Oct 2015 B2
9170917 Kumar et al. Oct 2015 B2
9178906 Chen et al. Nov 2015 B1
9179058 Zeira Nov 2015 B1
9185127 Neou et al. Nov 2015 B2
9191400 Ptasinski et al. Nov 2015 B1
9191402 Yan Nov 2015 B2
9197654 Ben-Shalom et al. Nov 2015 B2
9225793 Dutta et al. Dec 2015 B2
9237111 Banavalikar et al. Jan 2016 B2
9246702 Sharma et al. Jan 2016 B1
9246773 Degioanni Jan 2016 B2
9253042 Lumezanu et al. Feb 2016 B2
9253206 Fleischman Feb 2016 B1
9258217 Duffield et al. Feb 2016 B2
9281940 Matsuda et al. Mar 2016 B2
9286047 Avramov et al. Mar 2016 B1
9294486 Chiang et al. Mar 2016 B1
9317574 Brisebois et al. Apr 2016 B1
9319384 Yan et al. Apr 2016 B2
9369435 Short et al. Jun 2016 B2
9369479 Lin Jun 2016 B2
9378068 Anantharam et al. Jun 2016 B2
9396327 Shimomura et al. Jun 2016 B2
9405903 Xie et al. Aug 2016 B1
9417985 Baars et al. Aug 2016 B2
9418222 Rivera et al. Aug 2016 B1
9426068 Dunbar et al. Aug 2016 B2
9454324 Madhavapeddi Sep 2016 B1
9462013 Boss et al. Oct 2016 B1
9465696 McNeil et al. Oct 2016 B2
9501744 Brisebois et al. Nov 2016 B1
9531589 Clemm et al. Dec 2016 B2
9563517 Natanzon et al. Feb 2017 B1
9621413 Lee Apr 2017 B1
9634915 Bley Apr 2017 B2
9645892 Patwardhan May 2017 B1
9684453 Holt et al. Jun 2017 B2
9697033 Koponen et al. Jul 2017 B2
9733973 Prasad et al. Aug 2017 B2
9749145 Banavalikar et al. Aug 2017 B2
9800608 Korsunsky et al. Oct 2017 B2
9904584 Konig et al. Feb 2018 B2
9916538 Zadeh et al. Mar 2018 B2
9935851 Gandham et al. Apr 2018 B2
10009240 Rao et al. Jun 2018 B2
10243862 Cafarelli Mar 2019 B2
20010028646 Arts et al. Oct 2001 A1
20020053033 Cooper et al. May 2002 A1
20020097687 Meiri et al. Jul 2002 A1
20020103793 Koller et al. Aug 2002 A1
20020107857 Teraslinna Aug 2002 A1
20020141343 Bays Oct 2002 A1
20020184393 Leddy et al. Dec 2002 A1
20030023601 Fortier, Jr. et al. Jan 2003 A1
20030065986 Fraenkel et al. Apr 2003 A1
20030097439 Strayer et al. May 2003 A1
20030126242 Chang Jul 2003 A1
20030145232 Poletto et al. Jul 2003 A1
20030151513 Herrmann et al. Aug 2003 A1
20030154399 Zuk et al. Aug 2003 A1
20030177208 Harvey, IV Sep 2003 A1
20040019676 Iwatsuki et al. Jan 2004 A1
20040030776 Cantrell et al. Feb 2004 A1
20040133640 Yeager et al. Jul 2004 A1
20040213221 Civanlar et al. Oct 2004 A1
20040220984 Dudfield et al. Nov 2004 A1
20040243533 Dempster et al. Dec 2004 A1
20040255050 Takehiro et al. Dec 2004 A1
20040268149 Aaron Dec 2004 A1
20050028154 Smith et al. Feb 2005 A1
20050039104 Shah et al. Feb 2005 A1
20050063377 Bryant et al. Mar 2005 A1
20050083933 Fine et al. Apr 2005 A1
20050108331 Osterman May 2005 A1
20050122325 Twait Jun 2005 A1
20050138157 Jung et al. Jun 2005 A1
20050166066 Ahuja et al. Jul 2005 A1
20050177829 Vishwanath Aug 2005 A1
20050182681 Bruskotter et al. Aug 2005 A1
20050185621 Sivakumar et al. Aug 2005 A1
20050198247 Perry et al. Sep 2005 A1
20050198371 Smith et al. Sep 2005 A1
20050198629 Vishwanath Sep 2005 A1
20050207376 Ashwood-Smith et al. Sep 2005 A1
20050237948 Wan Oct 2005 A1
20050257244 Joly et al. Nov 2005 A1
20050289244 Sahu et al. Dec 2005 A1
20060048218 Lingafelt et al. Mar 2006 A1
20060077909 Saleh et al. Apr 2006 A1
20060080733 Khosmood et al. Apr 2006 A1
20060089985 Poletto Apr 2006 A1
20060095968 Portolani et al. May 2006 A1
20060143432 Rothman et al. Jun 2006 A1
20060156408 Himberger et al. Jul 2006 A1
20060159032 Ukrainetz et al. Jul 2006 A1
20060173912 Lindvall et al. Aug 2006 A1
20060195448 Newport Aug 2006 A1
20060272018 Fouant Nov 2006 A1
20060274659 Ouderkirk Dec 2006 A1
20060280179 Meier Dec 2006 A1
20060294219 Ogawa et al. Dec 2006 A1
20070014275 Bettink et al. Jan 2007 A1
20070025306 Cox et al. Feb 2007 A1
20070044147 Choi et al. Feb 2007 A1
20070097976 Wood et al. May 2007 A1
20070118654 Jamkhedkar et al. May 2007 A1
20070127491 Verzijp et al. Jun 2007 A1
20070162420 Ou et al. Jul 2007 A1
20070169179 Narad Jul 2007 A1
20070195729 Li et al. Aug 2007 A1
20070195794 Fujita et al. Aug 2007 A1
20070195797 Patel et al. Aug 2007 A1
20070201474 Isobe Aug 2007 A1
20070211637 Mitchell Sep 2007 A1
20070214348 Danielsen Sep 2007 A1
20070230415 Malik Oct 2007 A1
20070232265 Park et al. Oct 2007 A1
20070250640 Wells Oct 2007 A1
20070250930 Aziz et al. Oct 2007 A1
20070300061 Kim et al. Dec 2007 A1
20080002697 Anantharamaiah et al. Jan 2008 A1
20080022385 Crowell et al. Jan 2008 A1
20080028389 Genty et al. Jan 2008 A1
20080046708 Fitzgerald et al. Feb 2008 A1
20080049633 Edwards et al. Feb 2008 A1
20080056124 Nanda et al. Mar 2008 A1
20080082662 Danliker et al. Apr 2008 A1
20080101234 Nakil et al. May 2008 A1
20080120350 Grabowski et al. May 2008 A1
20080126534 Mueller et al. May 2008 A1
20080141246 Kuck et al. Jun 2008 A1
20080155245 Lipscombe et al. Jun 2008 A1
20080247539 Huang et al. Oct 2008 A1
20080250122 Zsigmond et al. Oct 2008 A1
20080270199 Chess et al. Oct 2008 A1
20080282347 Dadhia et al. Nov 2008 A1
20080295163 Kang Nov 2008 A1
20080301765 Nicol et al. Dec 2008 A1
20090059934 Aggarwal et al. Mar 2009 A1
20090064332 Porras et al. Mar 2009 A1
20090109849 Wood et al. Apr 2009 A1
20090133126 Jang et al. May 2009 A1
20090138590 Lee et al. May 2009 A1
20090180393 Nakamura Jul 2009 A1
20090241170 Kumar et al. Sep 2009 A1
20090271412 Lacapra Oct 2009 A1
20090292795 Ford et al. Nov 2009 A1
20090296593 Prescott Dec 2009 A1
20090300180 Dehaan et al. Dec 2009 A1
20090307753 Dupont et al. Dec 2009 A1
20090313373 Hanna et al. Dec 2009 A1
20090313698 Wahl Dec 2009 A1
20090319912 Serr et al. Dec 2009 A1
20090323543 Shimakura Dec 2009 A1
20090328219 Narayanaswamy Dec 2009 A1
20100005288 Rao et al. Jan 2010 A1
20100049839 Parker et al. Feb 2010 A1
20100054241 Shah et al. Mar 2010 A1
20100077445 Schneider et al. Mar 2010 A1
20100095293 O'Neill et al. Apr 2010 A1
20100095367 Narayanaswamy Apr 2010 A1
20100095377 Krywaniuk Apr 2010 A1
20100138526 DeHaan et al. Jun 2010 A1
20100138810 Komatsu et al. Jun 2010 A1
20100148940 Gelvin et al. Jun 2010 A1
20100153316 Duffield et al. Jun 2010 A1
20100153696 Beachem et al. Jun 2010 A1
20100161817 Xiao Jun 2010 A1
20100180016 Bugwadia et al. Jul 2010 A1
20100194741 Finocchio Aug 2010 A1
20100220584 DeHaan et al. Sep 2010 A1
20100235514 Beachem Sep 2010 A1
20100235879 Burnside et al. Sep 2010 A1
20100235915 Memon et al. Sep 2010 A1
20100287266 Asati et al. Nov 2010 A1
20100303240 Beachem Dec 2010 A1
20100306180 Johnson et al. Dec 2010 A1
20100317420 Hoffberg Dec 2010 A1
20100319060 Aiken et al. Dec 2010 A1
20110004935 Moffie et al. Jan 2011 A1
20110010585 Bugenhagen et al. Jan 2011 A1
20110022641 Werth et al. Jan 2011 A1
20110055381 Narasimhan et al. Mar 2011 A1
20110055382 Narasinnhan Mar 2011 A1
20110055388 Yumerefendi et al. Mar 2011 A1
20110066719 Miryanov et al. Mar 2011 A1
20110069685 Tofighbakhsh Mar 2011 A1
20110072119 Bronstein et al. Mar 2011 A1
20110083125 Komatsu et al. Apr 2011 A1
20110085556 Breslin et al. Apr 2011 A1
20110103259 Aybay et al. May 2011 A1
20110107074 Chan et al. May 2011 A1
20110107331 Evans et al. May 2011 A1
20110126136 Abella et al. May 2011 A1
20110126275 Anderson et al. May 2011 A1
20110145885 Rivers et al. Jun 2011 A1
20110153039 Gvelesiani et al. Jun 2011 A1
20110153811 Jeong et al. Jun 2011 A1
20110158088 Lofstrand et al. Jun 2011 A1
20110158410 Falk Jun 2011 A1
20110170860 Smith et al. Jul 2011 A1
20110173490 Narayanaswamy et al. Jul 2011 A1
20110185423 Sallam Jul 2011 A1
20110196957 Ayachitula et al. Aug 2011 A1
20110202655 Sharma et al. Aug 2011 A1
20110214174 Herzog et al. Sep 2011 A1
20110225207 Subramanian et al. Sep 2011 A1
20110228696 Agarwal et al. Sep 2011 A1
20110238793 Bedare et al. Sep 2011 A1
20110246663 Melsen et al. Oct 2011 A1
20110277034 Hanson Nov 2011 A1
20110283277 Castillo et al. Nov 2011 A1
20110289122 Grube et al. Nov 2011 A1
20110302652 Westerfeld Dec 2011 A1
20110314148 Petersen et al. Dec 2011 A1
20110317982 Xu et al. Dec 2011 A1
20120005542 Petersen et al. Jan 2012 A1
20120079592 Pandrangi Mar 2012 A1
20120089664 Igelka Apr 2012 A1
20120102361 Sass et al. Apr 2012 A1
20120102543 Kohli et al. Apr 2012 A1
20120110188 Van Biljon et al. May 2012 A1
20120117226 Tanaka et al. May 2012 A1
20120117642 Lin et al. May 2012 A1
20120136996 Seo et al. May 2012 A1
20120137278 Draper et al. May 2012 A1
20120137361 Yi et al. May 2012 A1
20120140626 Anand et al. Jun 2012 A1
20120195198 Regan Aug 2012 A1
20120197856 Banka et al. Aug 2012 A1
20120198541 Reeves Aug 2012 A1
20120216271 Cooper et al. Aug 2012 A1
20120218989 Tanabe et al. Aug 2012 A1
20120219004 Balus et al. Aug 2012 A1
20120233348 Winters Sep 2012 A1
20120233473 Vasseur et al. Sep 2012 A1
20120240232 Azuma Sep 2012 A1
20120246303 Petersen et al. Sep 2012 A1
20120254109 Shukla et al. Oct 2012 A1
20120255875 Vicente et al. Oct 2012 A1
20120260227 Shukla et al. Oct 2012 A1
20120278021 Lin et al. Nov 2012 A1
20120281700 Koganti et al. Nov 2012 A1
20120300628 Prescott et al. Nov 2012 A1
20130003538 Greenburg et al. Jan 2013 A1
20130003733 Venkatesan et al. Jan 2013 A1
20130006935 Grisby Jan 2013 A1
20130007435 Bayani Jan 2013 A1
20130038358 Cook et al. Feb 2013 A1
20130041934 Annamalaisami et al. Feb 2013 A1
20130054682 Malik et al. Feb 2013 A1
20130085889 Fitting et al. Apr 2013 A1
20130086272 Chen et al. Apr 2013 A1
20130103827 Dunlap et al. Apr 2013 A1
20130107709 Campbell et al. May 2013 A1
20130124807 Nielsen et al. May 2013 A1
20130125107 Bandakka et al. May 2013 A1
20130145099 Liu et al. Jun 2013 A1
20130148663 Xiong Jun 2013 A1
20130159999 Chiueh et al. Jun 2013 A1
20130166730 Wilkinson Jun 2013 A1
20130173784 Wang et al. Jul 2013 A1
20130174256 Powers Jul 2013 A1
20130179487 Lubetzky et al. Jul 2013 A1
20130179879 Zhang et al. Jul 2013 A1
20130198517 Mazzarella Aug 2013 A1
20130198839 Wei et al. Aug 2013 A1
20130201986 Sajassi et al. Aug 2013 A1
20130205137 Farrugia et al. Aug 2013 A1
20130205293 Levijarvi et al. Aug 2013 A1
20130219161 Fontignie et al. Aug 2013 A1
20130219500 Lukas et al. Aug 2013 A1
20130232498 Mangtani et al. Sep 2013 A1
20130242999 Kamble et al. Sep 2013 A1
20130246925 Ahuja et al. Sep 2013 A1
20130247201 Alperovitch et al. Sep 2013 A1
20130254879 Chesla et al. Sep 2013 A1
20130268994 Cooper et al. Oct 2013 A1
20130275579 Hernandez et al. Oct 2013 A1
20130283374 Zisapel et al. Oct 2013 A1
20130290521 Labovitz Oct 2013 A1
20130297771 Osterloh et al. Nov 2013 A1
20130301472 Allan Nov 2013 A1
20130304900 Trabelsi et al. Nov 2013 A1
20130305369 Karta et al. Nov 2013 A1
20130318357 Abraham et al. Nov 2013 A1
20130326623 Kruglick Dec 2013 A1
20130333029 Chesla et al. Dec 2013 A1
20130336164 Yang et al. Dec 2013 A1
20130346736 Cook et al. Dec 2013 A1
20130347103 Veteikis et al. Dec 2013 A1
20140006610 Formby et al. Jan 2014 A1
20140006871 Lakshmanan et al. Jan 2014 A1
20140012814 Bercovici et al. Jan 2014 A1
20140019972 Yahalom et al. Jan 2014 A1
20140031005 Sumcad et al. Jan 2014 A1
20140033193 Palaniappan Jan 2014 A1
20140036688 Stassinopoulos et al. Feb 2014 A1
20140040343 Nickolov et al. Feb 2014 A1
20140047185 Peterson et al. Feb 2014 A1
20140047372 Gnezdov et al. Feb 2014 A1
20140056318 Hansson et al. Feb 2014 A1
20140059200 Nguyen et al. Feb 2014 A1
20140074946 Dirstine et al. Mar 2014 A1
20140089494 Dasari et al. Mar 2014 A1
20140092884 Murphy et al. Apr 2014 A1
20140096058 Molesky et al. Apr 2014 A1
20140105029 Jain et al. Apr 2014 A1
20140115219 Ajanovic et al. Apr 2014 A1
20140129942 Rathod May 2014 A1
20140136680 Joshi et al. May 2014 A1
20140137109 Sharma et al. May 2014 A1
20140140244 Kapadia et al. May 2014 A1
20140143825 Behrendt et al. May 2014 A1
20140149490 Luxenberg et al. May 2014 A1
20140156814 Barabash et al. Jun 2014 A1
20140156861 Cruz-Aguilar et al. Jun 2014 A1
20140164607 Bai et al. Jun 2014 A1
20140165200 Singla Jun 2014 A1
20140165207 Engel et al. Jun 2014 A1
20140173623 Chang et al. Jun 2014 A1
20140192639 Smirnov Jul 2014 A1
20140201717 Mascaro et al. Jul 2014 A1
20140215573 Cepuran Jul 2014 A1
20140215621 Xaypanya et al. Jul 2014 A1
20140224784 Kohler Aug 2014 A1
20140225603 Auguste et al. Aug 2014 A1
20140233387 Zheng et al. Aug 2014 A1
20140269777 Rothstein et al. Sep 2014 A1
20140280499 Basavaiah et al. Sep 2014 A1
20140281030 Cui et al. Sep 2014 A1
20140286354 Van De Poel et al. Sep 2014 A1
20140289854 Mahvi Sep 2014 A1
20140298461 Hohndel et al. Oct 2014 A1
20140301213 Khanal et al. Oct 2014 A1
20140307686 Su et al. Oct 2014 A1
20140317278 Kersch et al. Oct 2014 A1
20140317737 Shin et al. Oct 2014 A1
20140330616 Lyras Nov 2014 A1
20140331048 Casas-Sanchez et al. Nov 2014 A1
20140331276 Frascadore et al. Nov 2014 A1
20140331280 Porras et al. Nov 2014 A1
20140331304 Wong Nov 2014 A1
20140348182 Chandra et al. Nov 2014 A1
20140351203 Kunnatur et al. Nov 2014 A1
20140351415 Harrigan et al. Nov 2014 A1
20140359695 Chari et al. Dec 2014 A1
20150006689 Szilagyi et al. Jan 2015 A1
20150006714 Jain Jan 2015 A1
20150009840 Pruthi et al. Jan 2015 A1
20150026809 Altman et al. Jan 2015 A1
20150033305 Shear et al. Jan 2015 A1
20150036480 Huang et al. Feb 2015 A1
20150036533 Sodhi et al. Feb 2015 A1
20150039751 Harrigan et al. Feb 2015 A1
20150046882 Menyhart et al. Feb 2015 A1
20150052441 Degioanni Feb 2015 A1
20150058976 Carney et al. Feb 2015 A1
20150067143 Babakhan et al. Mar 2015 A1
20150067786 Fiske Mar 2015 A1
20150082151 Liang et al. Mar 2015 A1
20150082430 Sridhara et al. Mar 2015 A1
20150085665 Kompella et al. Mar 2015 A1
20150095332 Beisiegel et al. Apr 2015 A1
20150112933 Satapathy Apr 2015 A1
20150113133 Srinivas et al. Apr 2015 A1
20150117624 Rosenshine Apr 2015 A1
20150124608 Agarwal et al. May 2015 A1
20150124652 Dhamapurikar et al. May 2015 A1
20150128133 Pohlmann May 2015 A1
20150128205 Mahaffey et al. May 2015 A1
20150138993 Forster et al. May 2015 A1
20150142962 Srinivas et al. May 2015 A1
20150147973 Williams et al. May 2015 A1
20150195291 Zuk et al. Jul 2015 A1
20150222939 Gallant et al. Aug 2015 A1
20150227396 Nimmagadda et al. Aug 2015 A1
20150249622 Phillips et al. Sep 2015 A1
20150256555 Choi et al. Sep 2015 A1
20150261842 Huang et al. Sep 2015 A1
20150261886 Wu et al. Sep 2015 A1
20150271008 Jain et al. Sep 2015 A1
20150271255 Mackay et al. Sep 2015 A1
20150281116 Ko et al. Oct 2015 A1
20150294212 Fein Oct 2015 A1
20150295945 Canzanese, Jr. et al. Oct 2015 A1
20150312233 Graham, III et al. Oct 2015 A1
20150356297 Yang et al. Oct 2015 A1
20150347554 Vasantham et al. Dec 2015 A1
20150358352 Chasin et al. Dec 2015 A1
20150379278 Thota et al. Dec 2015 A1
20160006753 McDaid et al. Jan 2016 A1
20160019030 Shukla et al. Jan 2016 A1
20160020959 Rahaman Jan 2016 A1
20160021131 Heilig Jan 2016 A1
20160026552 Holden et al. Jan 2016 A1
20160036636 Erickson et al. Feb 2016 A1
20160036837 Jain et al. Feb 2016 A1
20160050132 Zhang et al. Feb 2016 A1
20160072815 Rieke et al. Mar 2016 A1
20160080414 Kolton et al. Mar 2016 A1
20160087861 Kuan et al. Mar 2016 A1
20160094394 Sharma et al. Mar 2016 A1
20160094529 Mityagin Mar 2016 A1
20160094994 Kirkby et al. Mar 2016 A1
20160103692 Guntaka et al. Apr 2016 A1
20160105350 Greifeneder et al. Apr 2016 A1
20160112270 Danait et al. Apr 2016 A1
20160112284 Pon et al. Apr 2016 A1
20160119234 Valencia Lopez et al. Apr 2016 A1
20160127395 Underwood et al. May 2016 A1
20160147585 Konig et al. May 2016 A1
20160162308 Chen et al. Jun 2016 A1
20160162312 Doherty et al. Jun 2016 A1
20160173446 Nantel Jun 2016 A1
20160173535 Barabash et al. Jun 2016 A1
20160183093 Vaughn et al. Jun 2016 A1
20160191476 Schutz et al. Jun 2016 A1
20160205002 Rieke et al. Jul 2016 A1
20160216994 Sefidcon et al. Jul 2016 A1
20160217022 Velipasaoglu et al. Jul 2016 A1
20160255082 Rathod Sep 2016 A1
20160269424 Chandola et al. Sep 2016 A1
20160269442 Shieh Sep 2016 A1
20160269482 Jamjoom et al. Sep 2016 A1
20160294691 Joshi Oct 2016 A1
20160308908 Kirby et al. Oct 2016 A1
20160321452 Richardson Nov 2016 A1
20160337204 Dubey et al. Nov 2016 A1
20160357424 Pang et al. Dec 2016 A1
20160357546 Chang et al. Dec 2016 A1
20160357587 Yadav et al. Dec 2016 A1
20160357957 Deen et al. Dec 2016 A1
20160359592 Kulshreshtha et al. Dec 2016 A1
20160359628 Singh et al. Dec 2016 A1
20160359658 Yadav et al. Dec 2016 A1
20160359673 Gupta et al. Dec 2016 A1
20160359677 Kulshreshtha et al. Dec 2016 A1
20160359678 Madani et al. Dec 2016 A1
20160359679 Parasdehgheibi et al. Dec 2016 A1
20160359680 Parasdehgheibi et al. Dec 2016 A1
20160359686 Parasdehgheibi et al. Dec 2016 A1
20160359695 Yadav et al. Dec 2016 A1
20160359696 Yadav et al. Dec 2016 A1
20160359697 Scheib et al. Dec 2016 A1
20160359698 Deen et al. Dec 2016 A1
20160359699 Gandham et al. Dec 2016 A1
20160359700 Pang et al. Dec 2016 A1
20160359701 Pang et al. Dec 2016 A1
20160359703 Gandham et al. Dec 2016 A1
20160359704 Gandham et al. Dec 2016 A1
20160359705 Parasdehgheibi et al. Dec 2016 A1
20160359709 Deen et al. Dec 2016 A1
20160359711 Deen et al. Dec 2016 A1
20160359712 Alizadeh Attar et al. Dec 2016 A1
20160359740 Parasdehgheibi et al. Dec 2016 A1
20160359759 Singh et al. Dec 2016 A1
20160359872 Yadav et al. Dec 2016 A1
20160359877 Kulshreshtha et al. Dec 2016 A1
20160359878 Prasad et al. Dec 2016 A1
20160359879 Deen et al. Dec 2016 A1
20160359880 Pang et al. Dec 2016 A1
20160359881 Yadav et al. Dec 2016 A1
20160359888 Gupta et al. Dec 2016 A1
20160359889 Yadav et al. Dec 2016 A1
20160359890 Deen et al. Dec 2016 A1
20160359891 Pang et al. Dec 2016 A1
20160359897 Yadav et al. Dec 2016 A1
20160359905 Touboul et al. Dec 2016 A1
20160359912 Gupta et al. Dec 2016 A1
20160359913 Gupta et al. Dec 2016 A1
20160359914 Deen et al. Dec 2016 A1
20160359915 Gupta et al. Dec 2016 A1
20160359917 Rao et al. Dec 2016 A1
20160373481 Sultan et al. Dec 2016 A1
20160380865 Dubai et al. Dec 2016 A1
20160380869 Shen et al. Dec 2016 A1
20170006141 Bhadra Jan 2017 A1
20170024453 Raja et al. Jan 2017 A1
20170032310 Mimnaugh Feb 2017 A1
20170034018 Parasdehgheibi et al. Feb 2017 A1
20170048121 Hobbs et al. Feb 2017 A1
20170070582 Desai et al. Mar 2017 A1
20170085483 Mihaly et al. Mar 2017 A1
20170208487 Ratakonda et al. Jul 2017 A1
20170250880 Akens et al. Aug 2017 A1
20170250951 Wang et al. Aug 2017 A1
20170289067 Lu et al. Oct 2017 A1
20170295141 Thubert et al. Oct 2017 A1
20170302691 Singh et al. Oct 2017 A1
20170331747 Singh et al. Nov 2017 A1
20170346736 Chander et al. Nov 2017 A1
20170364380 Frye, Jr. et al. Dec 2017 A1
20180006911 Dickey Jan 2018 A1
20180007115 Nedeltchev et al. Jan 2018 A1
20180013670 Kapadia et al. Jan 2018 A1
20180145906 Yadav et al. May 2018 A1
Foreign Referenced Citations (27)
Number Date Country
101093452 Dec 2007 CN
101770551 Jul 2010 CN
102521537 Jun 2012 CN
103023970 Apr 2013 CN
103699664 Apr 2014 CN
103716137 Apr 2014 CN
104065518 Sep 2014 CN
107196807 Sep 2017 CN
0811942 Dec 1997 EP
1076848 Jul 2002 EP
1383261 Jan 2004 EP
1450511 Aug 2004 EP
2045974 Apr 2008 EP
2043320 Apr 2009 EP
2860912 Apr 2015 EP
2887595 Jun 2015 EP
2009-016906 Jan 2009 JP
1394338 May 2014 KR
WO 2007014314 Feb 2007 WO
WO 2007070711 Jun 2007 WO
WO 2008069439 Jun 2008 WO
WO 2013030830 Mar 2013 WO
WO-2013126759 Aug 2013 WO
WO 2015042171 Mar 2015 WO
WO 2015099778 Jul 2015 WO
WO 2016004075 Jan 2016 WO
WO 2016019523 Feb 2016 WO
Non-Patent Literature Citations (102)
Entry
Ari Juels, RFID Security and Privacy: A Research Survey (Feb. 2006), IEEE Journal on Selected Areas in Communications, vol. 24, No. 2 (Year: 2006).
Al-Fuqaha, Ala, et al., “Internet of Things: A Survey on Enabling Technologies, Protocols, and Applications,” IEEE Communication Surveys & Tutorials. vol. 17, No. 4, Nov. 18, 2015, pp. 2347-2376.
Arista Networks, Inc., “Application Visibility and Network Telemtry using Splunk,” Arista White Paper, Nov. 2013, 11 pages.
Aydin, et al., “Architecture and Implementation of a Scalable Sensor Data Storage and Analysis System Using Cloud Computing and Big Data Technologies,” Journal of Sensors, vol. 2015, pp. 1-11.
Australian Government Department of Defence, Intelligence and Security, “Top 4 Strategies to Mitigate Targeted Cyber Intrusions,” Cyber Security Operations Centre Jul. 2013, http://www.asd.gov.au/infosec/top-mitigations/top-4-strategies-explained.htm.
Author Unknown, “Blacklists & Dynamic Reputation: Understanding Why the Evolving Threat Eludes Blacklists,” www.dambala.com, 9 pages, Dambala, Atlanta, GA, USA.
Backes, Michael, et al., “Data Lineage in Malicious Environments,” IEEE 2015, pp. 1-13.
Baek, Kwang-Hyun, et al., “Preventing Theft of Quality of Service on Open Platforms,” 2005 Workshop of the 1st International Conference on Security and Privacy for Emerging Areas in Communication Networks, 2005, 12 pages.
Bauch, Petr, “Reader's Report of Master's Thesis, Analysis and Testing of Distributed NoSQL Datastore Riak,” May 28, 2015, Brno. 2 pages.
Bayati, Mohsen, et al., “Message-Passing Algorithms for Sparse Network Alignment,” Mar. 2013, 31 pages.
Berezinski, Przemyslaw, et al., “An Entropy-Based Network Anomaly Detection Method,” Entropy, 2015, vol. 17, www.mdpi.com/journal/entropy, pp. 2367-2408.
Berthier, Robin, et al. “Nfsight: Netflow-based Network Awareness Tool,” 2010, 16 pages.
Bhuyan, Dhiraj, “Fighting Bots and Botnets,” 2006, pp. 23-28.
Blair, Dana, et al., U.S. Appl. No. 62/106,006, filed Jan. 21, 2015, entitled “Monitoring Network Policy Compliance.”.
Bosch, Greg, “Virtualization,” 2010, 33 pages.
Breen, Christopher, “MAC 911, How to dismiss Mac App Store Notifications,” Macworld.com, Mar. 24, 2014, 3 pages.
Brocade Communications Systems, Inc., “Chapter 5—Configuring Virtual LANs (VLANs),” Jun. 2009, 38 pages.
Chandran, Midhun, et al., “Monitoring in a Virtualized Environment,” GSTF International Journal on Computing, vol. 1, No. 1, Aug. 2010.
Chari, Suresh, et al., “Ensuring continuous compliance through reconciling policy with usage,” Proceedings of the 18th ACM symposium on Access control models and technologies (SACMAT '13). ACM, New York, NY, USA, 49-60.
Chen, Xu, et al., “Automating network application dependency discovery: experiences, limitations, and new solutions,” 8th USENIX conference on Operating systems design and implementation (OSDI'08), USENIX Association, Berkeley, CA, USA, 117-130.
Chou, C.W., et al., “Optical Clocks and Relativity,” Science vol. 329, Sep. 24, 2010, pp. 1630-1633.
Cisco Systems, “Cisco Network Analysis Modules (NAM) Tutorial,” Cisco Systems, Inc., Version 3.5.
Cisco Systems, Inc. “Cisco, Nexus 3000 Series NX-OS Release Notes, Release 5.0(3)U3(1),” Feb. 29, 2012, Part No. OL-26631-01, 16 pages.
Cisco Systems, Inc., “Addressing Compliance from One Infrastructure: Cisco Unified Compliance Solution Framework,” 2014.
Cisco Systems, Inc., “Cisco—VPN Client User Guide for Windows,” Release 4.6, Aug. 2004, 148 pages.
Cisco Systems, Inc., “Cisco 4710 Application Control Engine Appliance Hardware Installation Guide,” Nov. 2007, 66 pages.
Cisco Systems, Inc., “Cisco Application Dependency Mapping Service,” 2009.
Cisco Systems, Inc., “Cisco Data Center Network Architecture and Solutions Overview,” Feb. 2006, 19 pages.
Cisco Systems, Inc., “Cisco IOS Configuration Fundamentals Configuration Guide: Using Autoinstall and Setup,” Release 12.2, first published Apr. 2001, last updated Sep. 2003, 32 pages.
Cisco Systems, Inc., “Cisco VN-Link: Virtualization-Aware Networking,” White Paper, Mar. 2009, 10 pages.
Cisco Systems, Inc., “Cisco, Nexus 5000 Series and Cisco Nexus 2000 Series Release Notes, Cisco NX-OS Release 5.1(3)N2(1b), NX-OS Release 5.1(3)N2(1a) and NX-OS Release 5.1(3)N2(1),” Sep. 5, 2012, Part No. OL-26652-03 CO, 24 pages.
Cisco Systems, Inc., “Nexus 3000 Series NX-OS Fundamentals Configuration Guide, Release 5.0(3)U3(1): Using PowerOn Auto Provisioning,” Feb. 29, 2012, Part No. OL-26544-01, 10 pages.
Cisco Systems, Inc., “Quick Start Guide, Cisco ACE 4700 Series Application Control Engine Appliance,” Software Ve740rsion A5(1.0), Sep. 2011, 138 pages.
Cisco Systems, Inc., “Routing and Bridging Guide, Cisco ACE Application Control Engine,” Software Version A5(1.0), Sep. 2011, 248 pages.
Cisco Systems, Inc., “VMWare and Cisco Virtualization Solution: Scale Virtual Machine Networking,” Jul. 2009, 4 pages.
Cisco Systems, Inc., “White Paper—New Cisco Technologies Help Customers Achieve Regulatory Compliance,” 1992-2008.
Cisco Systems, Inc., “A Cisco Guide to Defending Against Distributed Denial of Service Attacks,” May 3, 2016, 34 pages.
Cisco Systems, Inc., “Cisco Application Visibility and Control,” Oct. 2011, 2 pages.
Cisco Systems, Inc., “Cisco Remote Integrated Service Engine for Citrix NetScaler Appliances and Cisco Nexus 7000 Series Switches Configuration Guide,” Last modified Apr. 29, 2014, 78 pages.
Cisco Systems, Inc., “Cisco Tetration Platform Data Sheet”, Updated Mar. 5, 2018, 21 pages.
Cisco Technology, Inc., “Cisco IOS Software Release 12.4T Features and Hardware Support,” Feb. 2009, 174 pages.
Cisco Technology, Inc., “Cisco Lock-and-Key:Dynamic Access Lists,” http://www/cisco.com/c/en/us/support/docs/securitv-vpn/lock-key/7604-13.html: Updated Jul. 12, 2006, 16 pages.
Cisco Systems, Inc., “Cisco Application Control Engine (ACE) Troubleshooting Guide—Understanding the ACE Module Architecture and Traffic Flow,” Mar. 11, 2011, 6 pages.
Costa, Raul, et al., “An Intelligent Alarm Management System for Large-Scale Telecommunication Companies,” In Portuguese Conference on Artificial Intelligence, Oct. 2009, 14 pages.
De Carvalho, Tiago Filipe Rodrigues, “Root Cause Analysis in Large and Complex Networks,” Dec. 2008, Repositorio.ul.pt, pp. 1-55.
Di Lorenzo, Guisy, et al., “EXSED: An Intelligent Tool for Exploration of Social Events Dynamics from Augmented Trajectories,” Mobile Data Management (MDM), pp. 323-330, Jun. 3-6, 2013.
Duan, Yiheng, et al., Detective: Automatically Identify and Analyze Malware Processes in Forensic Scenarios via DLLs, IEEE ICC 2015—Next Generation Networking Symposium, pp. 5691-5696.
Feinstein, Laura, et al., “Statistical Approaches to DDoS Attack Detection and Response,” Proceedings of the DARPA Information Survivability Conference and Exposition (DISCEX '03), Apr. 2003, 12 pages.
Foundation for Intelligent Physical Agents, “FIPA Agent Message Transport Service Specification,” Dec. 3, 2002, http://www.fipa.org; 15 pages.
George, Ashley, et al., “NetPal: A Dynamic Network Administration Knowledge Base,” 2008, pp. 1-14.
Gia, Tuan Nguyen, et al., “Fog Computing in Healthcare Internet of Things: A Case Study on ECG Feature Extraction,” 2015 IEEE International Conference on Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing, Oct. 26, 2015, pp. 356-363.
Goldsteen, Abigail, et al., “A Tool for Monitoring and Maintaining System Trustworthiness at Run Time,” REFSQ (2015), pp. 142-147.
Hamadi, S., et al., “Fast Path Acceleration for Open vSwitch in Overlay Networks,” Global Information Infrastructure and Networking Symposium (GIIS), Montreal, QC, pp. 1-5, Sep. 15-19, 2014.
Heckman, Sarah, et al., “On Establishing a Benchmark for Evaluating Static Analysis Alert Prioritization and Classification Techniques,” IEEE, 2008; 10 pages.
Hewlett-Packard, “Effective use of reputation intelligence in a security operations center,” Jul. 2013, 6 pages.
Hideshima, Yusuke, et al., “Starmine: A Visualization System for Cyber Attacks,” https://www.researchgate.net/publication/221536306, Feb. 2006, 9 pages.
Huang, Hing-Jie, et al., “Clock Skew Based Node Identification in Wireless Sensor Networks,” IEEE, 2008, 5 pages.
InternetPerils, Inc., “Control Your Internet Business Risk,” 2003-2015, https://www.internetperils.com.
Ives, Herbert, E., et al., “An Experimental Study of the Rate of a Moving Atomic Clock,” Journal of the Optical Society of America, vol. 28, No. 7, Jul. 1938, pp. 215-226.
Janoff, Christian, et al., “Cisco Compliance Solution for HIPAA Security Rule Design and Implementation Guide,” Cisco Systems, Inc., Updated Nov. 14, 2015, part 1 of 2, 350 pages.
Janoff, Christian, et al., “Cisco Compliance Solution for HIPAA Security Rule Design and Implementation Guide,” Cisco Systems, Inc., Updated Nov. 14, 2015, part 2 of 2, 588 pages.
Joseph, Dilip, et al., “Modeling Middleboxes,” IEEE Network, Sep./Oct. 2008, pp. 20-25.
Kent, S., et al. “Security Architecture for the Internet Protocol,” Network Working Group, Nov. 1998, 67 pages.
Kerrison, Adam, et al., “Four Steps to Faster, Better Application Dependency Mapping—Laying the Foundation for Effective Business Service Models,” BMCSoftware, 2011.
Kim, Myung-Sup, et al. “A Flow-based Method for Abnormal Network Traffic Detection,” IEEE, 2004, pp. 599-612.
Kraemer, Brian, “Get to know your data center with CMDB,” TechTarget, Apr. 5, 2006, http://searchdatacenter.techtarget.com/news/118820/Get-to-know-your-data-center-with-CMDB.
Lab SKU, “VMware Hands-on Labs—HOL-SDC-1301” Version: 20140321-160709, 2013; http://docs.hol.vmware.com/HOL-2013/holsdc-1301_html_en/ (part 1 of 2).
Lab SKU, “VMware Hands-on Labs—HOL-SDC-1301” Version: 20140321-160709, 2013; http://docs.hol.vmware.com/HOL-2013/holsdc-1301_html_en/ (part 2 of 2).
Lachance, Michael, “Dirty Little Secrets of Application Dependency Mapping,” Dec. 26, 2007.
Landman, Yoav, et al., “Dependency Analyzer,” Feb. 14, 2008, http://Jfrog.com/confluence/display/DA/Home.
Lee, Sihyung, “Reducing Complexity of Large-Scale Network Configuration Management,” Ph.D. Dissertation, Carniege Mellon University, 2010.
Li, Ang, et al., “Fast Anomaly Detection for Large Data Centers,” Global Telecommunications Conference (GLOBECOM 2010, Dec. 2010, 6 pages.
Li, Bingbong, et al., “A Supervised Machine Learning Approach to Classify Host Roles on Line Using sFlow,” in Proceedings of the first edition workshop on High performance and programmable networking, 2013, ACM, New York, NY, USA, 53-60.
Liu, Ting, et al., “Impala: A Middleware System For Managing Autonomic, Parallel Sensor Systems,” In Proceedings of the Ninth ACM SIGPLAN Symposium on Principles and Practice of Parallel Programming(PPoPP '03), ACM, New York, NY, USA, Jun. 11-13, 2003, pp. 107-118.
Lu, Zhonghai, et al., “Cluster-based Simulated Annealing for Mapping Cores onto 2D Mesh Networks on Chip,” Design and Diagnostics of Electronic Circuits and Systems, pp. 1, 6, 16-18, Apr. 2008.
Matteson, Ryan, “Depmap: Dependency Mapping of Applications Using Operating System Events: a Thesis,” Master's Thesis, California Polytechnic State University, Dec. 2010.
Miller, N., et al., “Collecting network status information for network-aware applications,” Proceedings IEEE INFOCOM 2000. vol. 2, 2000, pp. 641-650.
Natarajan, Arun, et al., “NSDMiner: Automated Discovery of Network Service Dependencies,” Institute of Electrical and Electronics Engineers INFOCOM, Feb. 2012, 9 pages.
Navaz, A.S. Syed, et al., “Entropy based Anomaly Detection System to Prevent DDoS Attacks in Cloud,” International Journal of computer Applications (0975-8887), vol. 62, No. 15, Jan. 2013, pp. 42-47.
Neverfail, “Neverfail IT Continuity Architect,” 2015, https://web.archive.org/web/20150908090456/http://www.neverfailgroup.com/products/it-continuity-architect.
Nilsson, Dennis K., et al., “Key Management and Secure Software Updates in Wireless Process Control Environments,” In Proceedings of the First ACM Conference on Wireless Network Security (WiSec '08), ACM, New York, NY, USA, Mar. 31-Apr. 2, 2008, pp. 100-108.
Nunnally, Troy, et al., “P3D: A Parallel 3D Coordinate Visualization for Advanced Network Scans,” IEEE 2013, Jun.-Sep. 13, 2013, 6 pages.
O'Donnell, Glenn, et al., “The CMDB Imperative: How to Realize the Dream and Avoid the Nightmares,” Prentice Hall, Feb. 19, 2009.
Ohta, Kohei, et al., “Detection, Defense, and Tracking of Internet-Wide Illegal Access in a Distributed Manner,” 2000, pp. 1-16.
Online Collins English Dictionary, 1 page (Year: 2018).
Pathway Systems International Inc., “How Blueprints does Integration,” Apr. 15, 2014, 9 pages, http://pathwaysystems.com/company-blog/.
Pathway Systems International Inc., “What is Blueprints?” 2010-2016, http://pathwaysystems.com/blueprints-about/.
Popa, Lucian, et al., “Macroscope: End-Point Approach to Networked Application Dependency Discovery,” CoNEXT'09, Dec. 1-4, 2009, Rome, Italy, 12 pages.
Prasad, K. Munivara, et al., “An Efficient Detection of Flooding Attacks to Internet Threat Monitors (ITM) using Entropy Variations under Low Traffic,” Computing Communication & Networking Technologies (ICCCNT '12), Jul. 26-28, 2012, 11 pages.
Sachan, Mrinmaya, et al., “Solving Electrical Networks to incorporate Supervision in Random Walks,” May 13-17, 2013, pp. 109-110.
Sammarco, Matteo, et al., “Trace Selection for Improved WLAN Monitoring,” Aug. 16, 2013, pp. 9-14.
Shneiderman, Ben, et al., “Network Visualization by Semantic Substrates,” Visualization and Computer Graphics, vol. 12, No. 5, pp. 733,740, Sep.-Oct. 2006.
Theodorakopoulos, George, et al., “On Trust Models and Trust Evaluation Metrics for Ad Hoc Networks,” IEEE Journal on Selected Areas in Communications. vol. 24, Issue 2, Feb. 2006, pp. 318-328.
Thomas, R., “Bogon Dotted Decimal List,” Version 7.0, Team Cymru NOC, Apr. 27, 2012, 5 pages.
Voris, Jonathan, et al., “Bait and Snitch: Defending Computer Systems with Decoys,” Columbia University Libraries, Department of Computer Science, 2013, pp. 1-25.
Wang, Ru, et al., “Learning directed acyclic graphs via bootstarp aggregating,” 2014, 47 pages, http://arxiv.org/abs/1406.2098.
Wang, Yongjun, et al., “A Network Gene-Based Framework for Detecting Advanced Persistent Threats,” Nov. 2014, 7 pages.
Witze, Alexandra, “Special relativity aces time trial, ‘Time dilation’ predicted by Einstein confirmed by lithium ion experiment,” Nature, Sep. 19, 2014, 3 pages.
Woodberg, Brad, “Snippet from Juniper SRX Series” Jun. 17, 2013, 1 page, O'Reilly Media, Inc.
Zatrochova, Zuzana, “Analysis and Testing of Distributed NoSQL Datastore Riak,” Spring, 2015, 76 pages.
Zeng, Sai, et al., “Managing Risk in Multi-node Automation of Endpoint Management,” 2014 IEEE Network Operations and Management Symposium (NOMS), 2014, 6 pages.
Zhang, Yue, et al., “Cantina: A Content-Based Approach to Detecting Phishing Web Sites,” May 8-12, 2007, pp. 639-648.
Related Publications (1)
Number Date Country
20200358676 A1 Nov 2020 US
Provisional Applications (1)
Number Date Country
62171899 Jun 2015 US
Continuations (1)
Number Date Country
Parent 15163605 May 2016 US
Child 16941426 US