A method, computer readable medium, and device for providing authenticated domain name service includes forwarding at a traffic management device a request for a domain name from a client device to one or more servers coupled to the traffic management device. The traffic management device receives a first response comprising at least a portion of the domain name from the one or more servers. The traffic management device attaches a first signature to the first response when the first response is determined by the traffic management device to be an unauthenticated response, and provides the first response with the first signature to the client device.

Patent
   RE47019
Priority
Jul 14 2010
Filed
Oct 05 2016
Issued
Aug 28 2018
Expiry
Jul 14 2030
Assg.orig
Entity
Large
4
985
currently ok
1. A method for providing authenticated domain name service comprising:
forwarding at a traffic management device a domain name system security extension (dnssec) type request for a domain name received from a client device to one or more domain name system (dns) servers;
receiving at the traffic management device a response for at least a portion of the domain name from the one or more servers, wherein the one or more servers are not domain name system security extension (dnssec) compliant;
creating at the traffic management device a resource record when the response is determined to be a denial of existence response for the requested domain name;
generating at the traffic management device a signature and signing the response or the resource record using the signature; and
sending at the traffic management device the signed resource record or response to the client device in response to the request.
10. A traffic management device comprising:
at least one processor; and
a memory coupled to the at least one processor which is configured to be capable of executing programmed instructions stored in the memory to perform steps comprising:
forwarding a domain name system security extension (dnssec) type request for a domain name received from a client device to one or more domain name system (dns) servers;
receiving a response for at least a portion of the domain name from the one or more servers, wherein the one or more servers are not domain name system security extension (dnssec) compliant;
creating a resource record when the response is determined to be a denial of existence response for the requested domain name;
generating a signature and signing the response or the resource record using the signature; and
sending the signed resource record or response to the client device in response to the request.
6. A non-transitory computer readable medium having stored thereon instructions for providing authenticated domain name service comprising machine executable code which when executed by at least one processor, causes the processor to perform steps comprising:
forwarding a domain name system security extension (dnssec) type request for a domain name received from a client device to one or more domain name system (dns) servers;
receiving a response for at least a portion of the domain name from the one or more servers, wherein the one or more servers are not domain name system security extension (dnssec) compliant;
creating a resource record when the response is determined to be a denial of existence response for the requested domain name;
generating a signature and signing the response or the resource record using the signature; and
sending the signed resource record or response to the client device in response to the request.
0. 29. A method for providing authenticated domain name service implemented by a system comprising one or more network traffic management devices, one or more servers, or one or more clients, the method comprising:
receiving a domain name system security extension (dnssec) request for a domain name from a dnssec compliant computing device;
generating a domain name system (dns) request corresponding to the dnssec request for the domain name;
sending the dns request for the domain name to one or more dns servers that are not dnssec compliant;
receiving a dns compliant response for at least a portion of the domain name from the one or more dns servers;
creating a signed resource record that is dnssec compliant when the dns compliant response from the one or more dns servers is a denial of existence response for the requested domain name; and
sending the signed resource record to the requesting dnssec compliant computing device.
0. 25. A non-transitory computer readable medium having stored thereon instructions for providing authenticated domain name service comprising machine executable code which when executed by at least one processor, causes the processor to:
receive a domain name system security extension (dnssec) request for a domain name from a dnssec compliant computing device;
generate a domain name system (dns) request corresponding to the dnssec request for the domain name;
send the dns request for the domain name to one or more dns servers that are not dnssec compliant;
receive a dns compliant response for at least a portion of the domain name from the one or more dns servers;
create a signed resource record that is dnssec compliant when the dns compliant response from the one or more dns servers is a denial of existence response for the requested domain name; and
send the signed resource record to the requesting dnssec compliant computing device.
14. A method for providing authenticated domain name service comprising:
forwarding at a traffic management device a domain name system security extension (dnssec) type request for a domain name received from a client device to a global server load balancer coupled to at least first domain name system (dns) server that is not dnssec compliant and a second dns server that is dnssec compliant;
receiving at the traffic management device first and second responses for at least a portion of the domain name from the global server load balancer, wherein the first response is from the first server and the second response is from the second server;
generating at the traffic management device a signature and signing the first response using the signature when the first response is determined to be more current than the second response; and
sending at the traffic management device the signed first response to the client device in response to the request.
21. A traffic management device comprising:
at least one processor; and
a memory coupled to the at least one processor which is configured to be capable of executing programmed instructions stored in the memory to perform steps comprising:
forwarding a domain name system security extension (dnssec) type request for a domain name received from a client device to a global server load balancer coupled to at least first domain name system (dns) server that is not dnssec compliant and a second dns server that is dnssec compliant;
receiving first and second responses for at least a portion of the domain name from the global server load balancer, wherein the first response is from the first server and the second response is from the second server;
generating a signature and signing the first response using the signature when the first response is determined to be more current than the second response; and
sending the signed first response to the client device in response to the request.
17. A non-transitory computer readable medium having stored thereon instructions for providing authenticated domain name service comprising machine executable code which when executed by at least one processor, causes the processor to perform steps comprising:
forwarding a domain name system security extension (dnssec) type request for a domain name received from a client device to a global server load balancer coupled to at least first domain name system (dns) server that is not dnssec compliant and a second dns server that is dnssec compliant;
receiving first and second responses for at least a portion of the domain name from the global server load balancer, wherein the first response is from the first server and the second response is from the second server;
generating a signature and signing the first response using the signature when the first response is determined to be more current than the second response; and
sending the signed first response to the client device in response to the request.
0. 33. A system comprising one or more network traffic management devices, one or more servers, or one or more clients, the system comprising:
one or more processors; and
memory comprising programmed instructions stored in the memory, the one or more processors configured to be capable of executing the programmed instructions stored in the memory to:
receive a domain name system security extension (dnssec) request for a domain name from a dnssec compliant computing device;
generate a domain name system (dns) request corresponding to the dnssec request for the domain name;
send the dns request for the domain name to one or more dns servers that are not dnssec compliant;
receive a dns compliant response for at least a portion of the domain name from the one or more dns servers;
create a signed resource record that is dnssec compliant when the dns compliant response from the one or more dns servers is a denial of existence response for the requested domain name; and
send the signed resource record to the requesting dnssec compliant computing device.
2. The method as set forth in claim 1, wherein the one or more servers are authoritative for a zone associated with the at least a portion of the domain name.
3. The method as set forth in claim 1, wherein the signing further comprises encrypting the response or the resource record using a stored private key, the method further comprising performing at the traffic management device a hash of the encrypted response or resource record prior to the sending.
4. The method as set forth in claim 1, wherein the at least a portion of the domain name comprises a top-level domain name that is known to be authenticated.
5. The method as set forth in claim 1, wherein at least one of the first or second server is authoritative for a zone associated with the at least a portion of the domain name.
7. The medium as set forth in claim 6, wherein the one or more servers are authoritative for a zone associated with the at least a portion of the domain name.
8. The medium as set forth in claim 6, wherein the signing further comprises encrypting the response or the resource record using a stored private key, the medium further having stored thereon instructions comprising machine executable code which when executed by the at least one processor causes the processor to perform steps further comprising performing a hash of the encrypted response or resource record prior to the sending.
9. The medium as set forth in claim 6, wherein the at least a portion of the domain name comprises a top-level domain name that is known to be authenticated.
11. The device as set forth in claim 10, wherein the one or more servers are authoritative for a zone associated with the at least a portion of the domain name.
12. The device as set forth in claim 10, wherein the signing further comprises encrypting the response or the resource record using a stored private key, the at least one processor further configured to be capable of executing programmed instructions stored in the memory to perform steps further comprising performing a hash of the encrypted first response or resource record prior to the sending.
13. The device as set forth in claim 10, wherein the at least a portion of the domain name comprises a top-level domain name that is known to be authenticated.
15. The method as set forth in claim 1, wherein the first and second responses are denial of existence responses and the method further comprises:
creating at the traffic management device a resource record;
generating at the traffic management device a signature and signing the first or second response or the resource record using the signature; and
sending at the traffic management device the signed resource record or first or second response to the client device in response to the request.
16. The method as set forth in claim 15, wherein the signing further comprises encrypting the first or second response or the resource record using a stored private key, the method further comprising performing at the traffic management device a hash of the encrypted first or second response or resource record prior to the sending.
18. The medium as set forth in claim 17, wherein the first and second responses are denial of existence responses and the medium further has stored thereon instructions comprising machine executable code which when executed by the at least one processor causes the processor to perform steps further comprising:
creating at the traffic management device a resource record;
generating at the traffic management device a signature and signing the first or second response or the resource record using the signature; and
sending at the traffic management device the signed resource record or first or second response to the client device in response to the request.
19. The medium as set forth in claim 18, wherein the signing further comprises encrypting the first or second response or the resource record using a stored private key, the medium further having stored thereon instructions comprising machine executable code which when executed by the at least one processor causes the processor to perform steps further comprising performing a hash of the encrypted first or second response or resource record prior to the sending.
20. The medium as set forth in claim 17, wherein at least one of the first or second server is authoritative for a zone associated with the at least a portion of the domain name.
22. The device as set forth in claim 21, wherein the first and second responses are denial of existence responses and the at least one processor is further configured to be capable of executing programmed instructions stored in the memory to perform steps further comprising:
creating at the traffic management device a resource record;
generating at the traffic management device a signature and signing the first or second response or the resource record using the signature; and
sending at the traffic management device the signed resource record or first or second response to the client device in response to the request.
23. The device as set forth in claim 22, wherein the signing further comprises encrypting the first or second response or the resource record using a stored private key, the at least one processor further configured to be capable of executing programmed instructions stored in the memory to perform steps further comprising performing a hash of the encrypted first or second response or resource record prior to the sending.
24. The device as set forth in claim 21, wherein at least one of the first or second server is authoritative for a zone associated with the at least a portion of the domain name.
0. 26. The medium as set forth in claim 25, wherein the dns servers are authoritative for a zone associated with the at least a portion of the domain name.
0. 27. The medium as set forth in claim 25, wherein the executable code, when executed by the processor, further causes the processor to:
encrypt the signed resource record using a stored private key; and
perform a hash of the encrypted signed resource record prior to sending the signed resource record to the requesting dnssec compliant computing device.
0. 28. The medium as set forth in claim 25, wherein the at least a portion of the domain name comprises a top-level domain name that is known to be authenticated.
0. 30. The method as set forth in claim 29, wherein the dns servers are authoritative for a zone associated with the at least a portion of the domain name.
0. 31. The method as set forth in claim 29, further comprising:
encrypting the signed resource record using a stored private key; and
performing a hash of the encrypted signed resource record prior to sending the signed resource record to the requesting dnssec compliant computing device.
0. 32. The method as set forth in claim 25, wherein the at least a portion of the domain name comprises a top-level domain name that is known to be authenticated.
0. 34. The system as set forth in claim 33, wherein the dns servers are authoritative for a zone associated with the at least a portion of the domain name.
0. 35. The system as set forth in claim 33, wherein the one or more processors are further configured to be capable of executing the programmed instructions stored in the memory to:
encrypt the signed resource record using a stored private key; and
perform a hash of the encrypted signed resource record prior to sending the signed resource record to the requesting dnssec compliant computing device.
0. 36. The system as set forth in claim 33, wherein the at least a portion of the domain name comprises a top-level domain name that is known to be authenticated.

This application is a continuation of U.S. patent application Ser. No. 12/836,053, filed Jul. 14, 2010, which is hereby incorporated by reference in its entirety.

This technology generally relates to securing network applications, and more particularly, to systems and methods for Domain Name System Security Extensions (DNSSEC) proxying and deployment amelioration.

Global Internet Domain Name System, also referred to as the Domain Name System (DNS), defines a tree of names starting with root, “.”, immediately below which are top level domain names such as “.com” and “.us”. Below top level domain names there are normally additional levels of names. Domain Name System (DNS) was invented as a technology for enabling humans to identify computers, services, and resources connected to a network (e.g., Internet) by corresponding names rather than network addresses (e.g., Internet Protocol (IP) addresses) in a number format. DNS translates human readable names into unique binary information of network devices to enable users to find the devices they need. Unfortunately, conventional DNS is not secure and is highly prone to malicious interception. The insecure nature of DNS has been known to cause substantial loss of privacy, data, and identity theft, among many other problems. For example, one of the ways in which DNS can be exploited is called DNS cache poisoning. When a client device inputs a Uniform Resource Locator (URL) into a client browser, a DNS resolver checks the Internet for the proper name/number translation and location. Typically, DNS will accept the first response or answer obtained without question and direct the client device to the site referred to in the response. The server receiving the DNS response will also cache that information for a period of time until it expires, so upon the next request for that name/number, the site is immediately delivered to the requesting client device. Since users at client devices assume they are getting the correct information, when a malicious system responds to the DNS query first with modified, false information, security of the client device is breached. Not only does that single computer get sent to the wrong place, but if the malicious server is answering for a service provider, then thousands of users can get sent to a rogue system. This misdirection of a URL request can last for hours to days, depending on how long the server stores the information, and all the other DNS servers that propagate the information can also be affected. The imminent dangers posed by a rogue site include delivering malware, committing fraud, and stealing personal or sensitive information.

To overcome some of the drawbacks of conventional DNS systems, Domain Name System Security Extensions (DNSSEC) were introduced as an attempt to add security to DNS while maintaining the backward compatibility needed to scale with the Internet as a whole. DNSSEC adds a digital signature to ensure the authenticity of certain types of DNS transactions and, therefore, the integrity of the information. DNSSEC is a series of DNS protocol extensions, described in Request for Comments (RFCs) 4033, 4034, and 4035, hereby incorporated by reference in their entireties, that ensures the integrity of data returned by domain name lookups by incorporating a chain of trust into the DNS hierarchy. The chain is built using public key infrastructure (PKI), with each link in the chain consisting of a public/private key pair. Deploying DNSSEC involves signing zones with public/private key encryption and returning DNS responses with signatures. A client's trust in the signatures is based on the chain of trust established across administrative boundaries, from parent to child zone, using a Domain Name System Key (DNSKEY) and delegation signer (DS) resource records, which were not defined in DNS specifications. In DNSSEC, since an unbroken chain of trust is established from the root at the top through the top-level domain (TLD) and down to individual registrants, the client device's answer always receives an authenticated response. All zones are authenticated by “signing,” in that a publisher of a zone signs that zone prior to publication, and the parent of that zone publishes the keys of that zone. With millions of zones, it is likely that the keys expire before the DNS records are updated. As a result, zone operators require techniques to automatically allocate keys to DNS records before these keys expire. Unfortunately, conventional systems are unable to handle management of keys for DNSSEC. Further, conventional DNS systems are unable to translate non-DNSSEC responses to DNSSEC responses.

Furthermore, conventional network systems are unable to handle DNSSEC signatures when zone names are dynamically updated. For example, consider a zone name that was previously signed statically. Subsequently, when the zone name is updated or changed, the DNSSEC signature for the earlier version of the zone is rendered invalid, and since the new zone is unsigned, there is no method for conventional systems to automatically enable DNSSEC for the dynamic update to the zone in real time.

In another related scenario, for global server load balancing (GSLB)-type DNS responses in which the Internet Protocol (IP) answer in a response to a request from a client device can change depending on the requesting client device, conventional systems are unable to provide DNSSEC for such dynamically changing domain names while at the same time performing global load balancing. Since GSLB can provide different answers to different clients for the same domain name, GSLB and DNSSEC are fundamentally at odds in the original design specifications. DNSSEC, as originally conceived, was focused solely on traditional static DNS and never considered the requirements of GSLB, or intelligent DNS. Unfortunately it is difficult for conventional systems to provide DNSSEC for dynamic DNS, and to provide DNSSEC for GSLB-type DNS responses in a load balancing scenario where there might be two different answers for the same request and the GSLB has to forward a signed response to the client device.

One example of the technology is a method for providing authenticated domain name service. The method includes forwarding at a traffic management device a request for a domain name from a client device to one or more servers coupled to the traffic management device. The traffic management device receives a first response comprising at least a portion of the domain name from the one or more servers. The traffic management device attaches a first signature to the first response when the first response is determined by the traffic management device to be an unauthenticated response, and provides the first response with the first signature to the client device.

Another example includes a computer readable medium having stored thereon instructions for providing authenticated domain name service, which when executed by at least one processor, causes the processor to perform a number of steps. The steps include forwarding at a traffic management device a request for a domain name from a client device to one or more servers coupled to the traffic management device. The traffic management device receives a first response comprising at least a portion of the domain name from the one or more servers. The traffic management device attaches a first signature to the first response when the first response is determined by the traffic management device to be an unauthenticated response, and provides the first response with the first signature to the client device.

Another example is that of a traffic management device, which includes one or more processors executing one or more traffic management applications, a memory coupled to the one or more processors by a bus, a network interface controller coupled to the one or more processors and the memory and configured to receive data packets from a network that relate to the executing traffic management applications, and provide authenticated domain name service. In this example, at least one of the one or more processors is configured to execute programmed instructions stored in the memory and the network interface controller including logic capable of being further configured to implement forwarding at a traffic management device a request for a domain name from a client device to one or more servers coupled to the traffic management device. The traffic management device receives a first response comprising at least a portion of the domain name from the one or more servers. The traffic management device attaches a first signature to the first response when the first response is determined by the traffic management device to be an unauthenticated response, and provides the first response with the first signature to the client device.

The examples offer numerous advantages. By way of example only, technology disclosed enables signing DNS responses in real time and deploying DNSSEC quickly and easily in an existing network environment, thereby ensuring that answers to domain name requests received by the client devices when asking for name resolution come from a trusted name server, and not a hacker. The examples support Federal Information Processing Standard (FIPS) storage of the private keys, and are able to securely synchronize the keys between multiple FIPS devices. Additionally, examples of the disclosed technology use a cryptographic module or storage chip on a motherboard of a traffic management device to secure a unique hardware key as part of the multi-layer encryption process. When a response from a non-DNSSEC server is returned, the response is signed in real time to ensure continuous signing. The potential attacker cannot forge the signed response without the corresponding private key.

Further, the examples enable compliance with federal DNSSEC mandates and help protect valuable domain names and web properties from rogue servers sending invalid responses. Furthermore, the examples of the technology enable global server load balancing (GSLB)-type DNSSEC responses in which the IP answer can change depending on the requesting client by signing answers at the time the traffic management device (with load balancing functionality) decides what the answer to a request should be. These and other advantages, aspects, and features will become more apparent from the following detailed description when viewed in conjunction with the accompanying drawings. Non-limiting and non-exhaustive examples are described with reference to the following drawings. Accordingly, the drawings and descriptions below are to be regarded as illustrative in nature, and not as restrictive or limiting.

FIG. 1 illustrates an exemplary network system environment using traffic management device for DNSSEC proxying and deployment amelioration;

FIG. 2 is a partly schematic and partly functional block diagram of traffic management device in the exemplary network environment of FIG. 1; and

FIG. 3 is a flow chart of an exemplary process and method for DNSSEC proxying and deployment amelioration when a DNSSEC request is to be serviced using non-DNSSEC server devices.

Various examples of the technology disclosed enable a traffic management device 110 to handle mismatches between non-DNSSEC and DNSSEC environments. For example, client devices operating in a DNSSEC environment need to communicate with servers operating in a non-DNSSEC environment. Traffic management device 110 provides secure conversion from one environment to another and prevents malicious “man-in-the-middle” attacks.

Referring to FIG. 1, an exemplary network system 100 including traffic management device 110 that is configured to provide authenticated domain name service, for example, to requesting client computers 104(1) to 104(n) is illustrated. By way of example only, a network 112 can provide responses and requests according to the Hyper-Text Transfer Protocol (HTTP) based application, request for comments (RFC) document guidelines or the Common Internet File System (CIFS) or network file system (NFS) protocol in this example, although the principles discussed herein are not limited to these examples and can include other application protocols and other types of requests (e.g., File Transfer Protocol (FTP) based requests). The exemplary network system 100 can include a series of one or more client devices such as client computers 104(1) to 104(n). Client computers 104(1)-104(n) are coupled to traffic management device 110 via a local domain name server (LDNS) 106. In some examples, LDNS 106 is optional and client computers 104(1)-104(n) are coupled to traffic management device 110 directly or via a network 112. Traffic management device 110 is interposed in between servers 102(1) to 102(n) and the client devices 104(1) to 104(n) for providing one or more communication channels through network 112 and a Local Area Network (LAN) 114, although other communication channels may be directly established between various devices in network system 100 without network 112 and/or LAN 114. For clarity and brevity, in FIG. 1 two server devices 102(1) and 102(n) are shown, but it should be understood that any number of server devices can use the exemplary network system 100. Likewise, two client devices 104(1)-104(n), one LDNS 106, and one traffic management device 110 are shown in FIG. 1, but any number of client devices, LDNSs, and traffic management devices can also use the exemplary network system 100 as well. Although network 112 and LAN 114 are shown, other numbers and types of networks could be used. The ellipses and the designation “n” denote an unlimited number of server devices and client devices, respectively.

Servers 102(1)-102(n) comprise one or more server computing machines or devices capable of operating one or more Web-based applications that may be accessed by network devices in the network 112, such as client computers 104(1)-104(n) (also referred to as client devices 104(1)-104(n)), via traffic management device 110, and may provide other data representing requested resources, such as domain name services and zones, particular Web page(s) corresponding to URL request(s), image(s) of physical objects, and any other objects, responsive to the requests, although the servers 102(1)-102(n) may perform other tasks and provide other types of resources. It should be noted that while only two servers 102(1) and 102(n) are shown in the network system 100 depicted in FIG. 1, other numbers and types of servers may be coupled to the traffic management device 110. It is also contemplated that one or more of the servers 102(1)-102(n) may be a cluster of servers managed by a network traffic management device such as traffic management device 110. In one example, servers 102(1)-102(n) are DNS servers in a DNS environment. In another example, servers 102(1)-102(n) are DNSSEC servers in a DNSSEC environment. In yet another example, servers 102(1)-102(n) are a mix of DNS and DNSSEC servers, as can be understood by those of ordinary skill in the art upon reading this disclosure. In some examples, servers 102(1)-102(n) are Berkeley Internet Name Domain (BIND) servers.

The client computers 104(1)-104(n) in this example (also interchangeably referred to as client devices 104(1)-104(n), client computing devices 104(1)-104(n), clients 104(1)-104(n), and client computing systems 104(1)-104(n)) can run interface applications such as Web browsers that can provide an interface to make requests for and send data, including DNS and DNSSEC requests, to different Web server-based applications via LDNS 106 connected to the network 112 and/or via traffic management device 110. A series of network applications can run on the servers 102(1)-102(n) that allow the transmission of data that is requested by the client computers 104(1)-104(n). Servers 102(1)-102(n) can provide data or receive data in response to requests directed toward the respective applications on the servers 102(1)-102(n) from the client computers 104(1)-104(n). For example, as per the Transmission Control Protocol (TCP), packets can be sent to the servers 102(1)-102(n) from the requesting client computers 104(1)-104(n) to send data, although other protocols (e.g., FTP) may be used. It is to be understood that the servers 102(1)-102(n) can be hardware or software executing on and supported by hardware, or can represent a system with multiple servers, which can include internal or external networks. Servers 102(1)-102(n) can be domain name servers with DNS capabilities hosting one or more website zones. Alternatively, servers 102(1)-102(n) can be DNSSEC servers in a DNSSEC environment hosting one or more website zones. For example, the servers 102(1)-102(n) can be any BIND version of Microsoft Domain Controllers provided by Microsoft Corporation of Redmond, Wash., although other types of servers can be used. Further, additional servers can be coupled to the network 112 and/or LAN 114 and many different types of applications can be available on servers coupled to the network 112 and/or LAN 114.

Generally, the client devices such as the client computers 104(1)-104(n) can include virtually any computing device capable of connecting to another computing device to send and receive information, including Web-based information. The set of such devices can include devices that typically connect using a wired (and/or wireless) communications medium, such as personal computers (e.g., desktops, laptops), mobile and/or smart phones and the like. In this example, the client devices can run browsers and other types of applications (e.g., web-based applications) that can provide an interface to make one or more requests to different server-based applications via network 112, although requests for other types of network applications and resources, for example URLs, may be made by client computers 104(1)-104(n). Client computers 104(1)-104(n) can be configured to make DNSSEC and non-DNSSEC requests to servers 102(1)-102(n), or other types of traffic management devices (e.g., routers, load balancers, application delivery controllers, and the like).

Client computers 104(1)-104(n) can submit requests to LDNS 106. LDNS 106 can respond to the requests when resources are locally stored on LDNS 106, for example, in a local cache memory. For example, a client computer may request for a URL www.example.com. If LDNS 106 has a valid copy of www.example.com, it can directly provide this URL to the requesting client computer. In other scenarios, LDNS 106 forwards the requests to traffic management device 110 via network 112. LDNS 106 can be configured to expedite requests for network resources (e.g., URLs) based upon a history of requests from one or more client computers 104(1)-104(n). In one example, LDNS 106 can provide an initial response to a requesting one of client computers 104(1)-104(n) while additional resources are being fetched from severs 102(1)-102(n) resulting in a faster initial response for a request from client computers 104(1)-104(n). By way of example only, LDNS 106 can be a proxy server, or a server similar to servers 102(1)-102(n) but located between client computers 104(1)-104(n) and traffic management device 110.

A series of Web-based and/or other types of protected and unprotected network applications can run on servers 102(1)-102(n) that allow the transmission of data that is requested by the client computers 104(1)-104(n). The client computers 104(1)-104(n) can be further configured to engage in a secure communication directly with the traffic management device 110 and/or the servers 102(1)-102(n), via LDNS 106, or otherwise, using mechanisms such as Secure Sockets Layer (SSL), Internet Protocol Security (IPSec), Transport Layer Security (TLS), and the like.

In this example, network 112 comprises a publicly accessible network, such as the Internet, which includes client computers 104(1)-104(n), although network 112 may comprise other types of private and public networks that include other devices. Communications, such as requests from client computers 104(1)-104(n) and responses from servers 102(1)-102(n), take place over network 112 according to standard network protocols, such as the HTTP and TCP/IP protocols in this example, but the principles discussed herein are not limited to this example and can include other protocols (e.g., FTP). Further, network 112 can include local area networks (LANs), wide area networks (WANs), direct connections, other types and numbers of network types, and any combination thereof. On an interconnected set of LANs or other networks, including those based on different architectures and protocols, routers, switches, hubs, gateways, bridges, crossbars, and other intermediate network devices may act as links within and between LANs and other networks to enable messages and other data to be sent from and to network devices. Also, communication links within and between LANs and other networks typically include twisted wire pair (e.g., Ethernet), coaxial cable, analog telephone lines, full or fractional dedicated digital lines including T1, T2, T3, and T4, Integrated Services Digital Networks (ISDNs), Digital Subscriber Lines (DSLs), wireless links including satellite links, optical fibers, and other communications links known to those of ordinary skill in the relevant arts. Generally, network 112 includes any communication medium and method by which data may travel between client devices 104(1)-104(n), servers 102(1)-102(n), and traffic management device 110, and these devices are provided by way of example only.

In this example, each of the servers 102(1)-102(n), traffic management device 110, LDNS 106, and client computers 104(1)-104(n) can include a central processing unit (CPU), controller or processor, a memory, and an interface system which are coupled together by a bus or other link, although other numbers and types of each of the components and other configurations and locations for the components can be used. Since these devices are well known to those of ordinary skill in the relevant art(s), they will not be described in further detail herein.

In addition, two or more computing systems or devices can be substituted for any one of the systems in the network system 100. Accordingly, principles and advantages of cloud computing and/or distributed processing, such as redundancy, replication, virtualization, and the like, can also be implemented, as appropriate, to increase the robustness and performance of the devices and systems of the network system 100. The network system 100 can also be implemented on a computer system or systems that extend across any network environment using any suitable interface mechanisms and communications technologies including, for example telecommunications in any suitable form (e.g., voice, modem, and the like), Public Switched Telephone Network (PSTNs), Packet Data Networks (PDNs), the Internet, intranets, combination(s) thereof, and the like.

By way of example only and not by way of limitation, LAN 114 comprises a private local area network that includes the traffic management device 110 coupled to the one or more servers 102(1)-102(n), although the LAN 114 may comprise other types of private and public networks with other devices. Networks, including local area networks, besides being understood by those of ordinary skill in the relevant art(s), have already been described above in connection with network 112, and thus will not be described further here.

As shown in the example environment of network system 100 depicted in FIG. 1, the traffic management device 110 can be interposed between the network 112 and the servers 102(1)-102(n) coupled via LAN 114 as shown in FIG. 1. Again, the network system 100 could be arranged in other manners with other numbers and types of devices. Also, the traffic management device 110 is coupled to network 112 by one or more network communication links, and intermediate network devices, such as routers, switches, gateways, hubs, crossbars, and other devices. It should be understood that the devices and the particular configuration shown in FIG. 1 are provided for exemplary purposes only and thus are not limiting. Although a single traffic management device 110, additional traffic management devices may be coupled in series and/or parallel to the traffic management device 110, thereby forming a cluster, depending upon specific applications, and the single traffic management device 110 shown in FIG. 1 is by way of example only, and not by way of limitation.

Generally, the traffic management device 110 manages network communications, which may include one or more client requests and server responses, to/from the network 112 between the client computers 104(1)-104(n) and one or more of the servers 102(1)-102(n) in LAN 114 in these examples. These requests may be destined for one or more servers 102(1)-102(n), and, as alluded to earlier, may take the form of one or more TCP/IP data packets originating from the network 112, passing through one or more intermediate network devices and/or intermediate networks, until ultimately reaching the traffic management device 110, for example.

In one example, traffic management device 110 is configured as a global server load balancing device that distributes end-user application requests based on business policies, data center conditions, network conditions, user location, and application performance, such that each request from client computers 104(1)-104(n) is automatically directed to the closest or best-performing data center hosting one or more servers 102(1)-102(n). In this example, traffic management device 110 provides DNSSEC signed responses even when zone names have been dynamically updated. Although in this example, traffic management device 110 has global server load balancing capabilities, in alternative examples traffic management device 110 may receive responses from a global server load balancing (GSLB) device coupled to LAN 114. By way of example only, such a global load balancing device can be a BIG-IP® Global Traffic Manager™ provided by F5 Networks, Inc., of Seattle, Wash.

In addition, as discussed in more detail with reference to FIGS. 2-3, traffic management device 110 is configured to provide authenticated domain name service. In any case, the traffic management device 110 may manage the network communications by performing several network traffic management related functions involving network communications, secured or unsecured, such as load balancing, access control, VPN hosting, network traffic acceleration, encryption, decryption, cookie, and key management and providing authenticated domain name service in accordance with the systems and processes described further below in connection with FIGS. 2-3, for example.

Referring to FIG. 2, an exemplary traffic management device 110 is illustrated. Included within the traffic management device 110 is a system bus 26 (also referred to as bus 26) that communicates with a host system 18 via a bridge 25 and with an input-output (I/O) device 30. In this example, a single I/O device 30 is shown to represent any number of I/O devices connected to bus 26. In one example, bridge 25 is in further communication with a host processor 20 via host input output (I/O) ports 29. Host processor 20 can further communicate with a network interface controller 24 via a CPU bus 202, a host memory 22 (via a memory port 53), and a cache memory 21. As outlined above, included within the host processor 20 are host I/O ports 29, memory port 53, and a main processor (not shown separately). In this example, host system 18 includes a cryptography module 208.

In one example, traffic management device 110 can include the host processor 20 characterized by anyone of the following component configurations: computer readable medium and logic circuits that respond to and process instructions fetched from the host memory 22; a microprocessor unit, such as: those manufactured by Intel Corporation of Santa Clara, Calif.; those manufactured by Motorola Corporation of Schaumburg, Ill.; those manufactured by Transmeta Corporation of Santa Clara, Calif.; the RS/6000 processor such as those manufactured by International Business Machines of Armonk, N.Y.; a processor such as those manufactured by Advanced Micro Devices of Sunnyvale, Calif.; or any other combination of logic circuits capable of executing the systems and methods described herein. Still other examples of the host processor 20 can include any combination of the following: a microprocessor, a microcontroller, a central processing unit with a single processing core, a central processing unit with two processing cores, or a central processing unit with more than one processing core.

Examples of the traffic management device 110 include one or more application delivery controller devices of the BIG-IP® product family provided by F5 Networks, Inc. of Seattle, Wash., although other types of traffic management devices may be used. In an exemplary structure and/or arrangement, traffic management device 110 can include the host processor 20 that communicates with cache memory 21 via a secondary bus also known as a backside bus, while another example of the traffic management device 110 includes the host processor 20 that communicates with cache memory 21 via the system bus 26. The local system bus 26 can, in some examples, also be used by the host processor 20 to communicate with more than one type of I/O devices 30. In some examples, the local system bus 26 can be anyone of the following types of buses: a VESA VL bus; an ISA bus; an EISA bus; a Micro Channel Architecture (MCA) bus; a PCI bus; a PCI-X bus; a PCI-Express bus; or a NuBus. Other example configurations of the traffic management device 110 include I/O device 30 that is a video display (not shown separately) that communicates with the host processor 20 via an Advanced Graphics Port (AGP). Still other versions of the traffic management device 110 include host processor 20 connected to I/O device 30 via any one or more of the following connections: HyperTransport, Rapid I/O, or InfiniBand. Further examples of the traffic management device 110 include a communication connection where the host processor 20 communicates with one I/O device 30 using a local interconnect bus and with a second I/O device (not shown separately) using a direct connection. As described above, included within some examples of the traffic management device 110 is each of host memory 22 and cache memory 21. The cache memory 21, will, in some examples, be any one of the following types of memory: SRAM; BSRAM; or EDRAM. Other examples include cache memory 21 and host memory 22 that can be anyone of the following types of memory: Static random access memory (SRAM), Burst SRAM or SynchBurst SRAM (BSRAM), Dynamic random access memory (DRAM), Fast Page Mode DRAM (FPM DRAM), Enhanced DRAM (EDRAM), Extended Data Output RAM (EDO RAM), Extended Data Output DRAM (EDO DRAM), Burst Extended Data Output DRAM (BEDO DRAM), Enhanced DRAM (EDRAM), synchronous DRAM (SDRAM), JEDECSRAM, PCIOO SDRAM, Double Data Rate SDRAM (DDR SDRAM), Enhanced SDRAM (ESDRAM), SyncLink DRAM (SLDRAM), Direct Rambus DRAM (DRDRAM), Ferroelectric RAM (FRAM), or any other type of memory device capable of executing the systems and methods described herein.

The host memory 22 and/or the cache memory 21 can, in some examples, include one or more memory devices capable of storing data and allowing any storage location to be directly accessed by the host processor 20. Such storage of data can be in a local database internal to traffic management device 110, or external to traffic management device 110 coupled via one or more input output ports of network interface controller 24. Further examples of traffic management device 110 include a host processor 20 that can access the host memory 22 via one of either: system bus 26; memory port 53; or any other connection, bus or port that allows the host processor 20 to access host memory 22.

One example of the traffic management device 110 provides support for anyone of the following installation devices: a floppy disk drive for receiving floppy disks such as 3.5-inch, 5.25-inch disks or ZIP disks, a CD-ROM drive, a CD-R/RW drive, a DVD-ROM drive, tape drives of various formats, USB device, a bootable medium, a bootable CD, a bootable compact disk (CD) for GNU/Linux distribution such as KNOPPIX®, a hard-drive or any other device suitable for installing applications or software. Applications can, in some examples, include a client agent, or any portion of a client agent. The traffic management device 110 may further include a storage device (not shown separately) that can be either one or more hard disk drives, or one or more redundant arrays of independent disks; where the storage device is configured to store an operating system, software, programs applications, or at least a portion of the client agent. A further example of the traffic management device 110 includes an installation device that is used as the storage device.

Furthermore, the traffic management device 110 can include network interface controller 24 to communicate, via an input-output port inside network interface controller 24, with a Local Area Network (LAN), Wide Area Network (WAN) or the Internet through a variety of connections including, but not limited to, standard telephone lines, LAN or WAN links (e.g., 802.11, T1, T3, 56 kb, X.25, SNA, DECNET), broadband connections (e.g., ISDN, Frame Relay, ATM, Gigabit Ethernet, Ethernet-over-SONET), wireless connections, optical connections, or some combination of any or all of the above. Connections can also be established using a variety of communication protocols (e.g., TCP/IP, IPX, SPX, NetBIOS, Ethernet, ARCNET, SONET, SDH, Fiber Distributed Data Interface (FDDI), RS232, RS485, IEEE 802.11, IEEE 802.11a, IEEE 802.11b, IEEE 802.11g, CDMA, GSM, WiMax and direct asynchronous connections). One version of the traffic management device 110 includes network interface controller 24 configured to communicate with additional computing devices via any type and/or form of gateway or tunneling protocol such as Secure Socket Layer (SSL) or Transport Layer Security (TLS), or the Citrix Gateway Protocol manufactured by Citrix Systems, Inc. of Fort Lauderdale, Fla. Versions of the network interface controller 24 can comprise anyone of: a built-in network adapter; a network interface card; a PCMCIA network card; a card bus network adapter; a wireless network adapter; a USB network adapter; a modem; or any other device suitable for interfacing the traffic management device 110 to a network capable of communicating and performing the methods and systems described herein.

In various examples, the traffic management device 110 can include any one of the following I/O devices 30: a keyboard; a pointing device; a mouse; a gesture based remote control device; a biometric device; an audio device; track pads; an optical pen; trackballs; microphones; drawing tablets; video displays; speakers; inkjet printers; laser printers; and dye sublimation printers; or any other input/output device able to perform the methods and systems described herein. Host I/O ports 29 may in some examples connect to multiple I/O devices 30 to control the one or more I/O devices 30. Some examples of the I/O devices 30 may be configured to provide storage or an installation medium, while others may provide a universal serial bus (USB) interface for receiving USB storage devices such as the USB Flash Drive line of devices manufactured by Twintech Industry, Inc. Still other examples of an I/O device 30 may be bridge 25 between the system bus 26 and an external communication bus, such as: a USB bus; an Apple Desktop Bus; an RS-232 serial connection; a SCSI bus; a FireWire bus; a FireWire 800 bus; an Ethernet bus; an AppleTalk bus; a Gigabit Ethernet bus; an Asynchronous Transfer Mode bus; a HIPPI bus; a Super HIPPI bus; a SerialPlus bus; a SCI/LAMP bus; a FibreChannel bus; or a Serial Attached small computer system interface bus.

According to some examples, traffic management device 110 includes cryptography module 208 integrated as part of host system 18 for carrying out various exemplary functions of storing private and public keys. Alternatively, cryptography module 208 may be a part of an autonomous application security manager module integrated with or communicating independently with the traffic management device 110. An exemplary application security manager is the BIG-IP® Application Security Manager™ provided by F5 Networks, Inc. of Seattle, Wash. In one example, cryptography module 208 includes a crypto-storage chip on the motherboard to secure one or more unique hardware keys as part of the multi-layer encryption process employed by traffic management device 110 to secure keys.

Accordingly, components of traffic management device 110 include one or more processors (e.g., host processor 20) executing one or more traffic management applications, memory (e.g., cache memory 21, and/or host memory 22) coupled to the one or more processors by a bus, network interface controller 24 coupled to the one or more processors and the host memory 22 and configured to receive data packets from a network that relate to the executing traffic management applications, and provide authenticated domain name service. In this example, at least one of the one or more processors is configured to execute programmed instructions stored in the memory (e.g., cache memory 21, and/or host memory 22) and the network interface controller 24 including logic capable of being further configured to implement forwarding at traffic management device 110 a request for a domain name from a client device (e.g., one or more of client computers 104(1)-104(n)) to one or more servers (e.g., servers 102(1)-102(n)) coupled to traffic management device 110. The traffic management device 110 receives a first response comprising at least a portion of the domain name from the one or more servers 102(1)-102(n). The traffic management device 110 attaches a first signature to the first response when the first response is determined by the traffic management device 110 to be an unauthenticated response, and provides the first response with the first signature to the client device (e.g., one or more of client computers 104(1)-104(n)).

The operation of example processes for providing authenticated domain name service using traffic management device 110 shown in FIGS. 1-2, will now be described with reference back to FIGS. 1-2 in conjunction with flow diagram or flowchart 300 shown in FIG. 3, respectively. The flowchart 300 is representative of example machine readable instructions for implementing in dynamic real-time authenticated domain name service, for example, at the traffic management device 110. In this example, the machine readable instructions comprise an algorithm for execution by: (a) a processor (e.g., host processor 20), (b) a controller, and/or (c) one or more other suitable processing device(s) within host system 18, for example. The algorithm may be implemented in software stored on tangible computer readable media such as, for example, a flash memory, a CD-ROM, a floppy disk, a hard drive, a digital video (versatile) disk (DVD), or other memory devices, but persons of ordinary skill in the art will readily appreciate that the entire algorithm and/or parts thereof could alternatively be executed by a device other than a processor and/or implemented in firmware or dedicated hardware in a well known manner (e.g., it may be implemented by an application specific integrated circuit (ASIC), a programmable logic device (PLD), a field programmable logic device (FPLD), a field programmable gate array (FPGA), discrete logic, or the like). For example, at least some of the components of the traffic management device 110 could be implemented by software, hardware, and/or firmware. Also, some or all of the machine readable instructions represented by the process of flowchart 300 of FIG. 3 may be implemented manually at the traffic management device 110, for example, using a command line interface (CLI) prompt window operated by a system administrator. Further, although the example algorithm is described with reference to flowchart 300, persons of ordinary skill in the art will readily appreciate that many other methods of implementing the example machine readable instructions may alternatively be used. For example, the order of execution of the blocks in flowchart 300 may be changed, and/or some of the blocks described may be changed, eliminated, or combined.

Referring now to FIG. 3, flowchart 300 discusses a scenario where responses received from servers 102(1)-102(n) are not signed. It is to be noted servers 102(1)-102(n) may be able to sign some responses but are unable to sign some other responses, depending upon the request from client computers 104(1)-104(n).

In step 302 of the flowchart 300, traffic management device 110 receives a request from one of client computers 104(1)-104(n). In this example, the request from the client computers 104(1)-104(n) can be a DNSSEC request for an address record (also referred to as an ‘A’ record) that requires a signed response, or an authenticated response from one or more servers 102(1)-102(n). In this example, servers 102(1)-102(n) may not be able to provide an authenticated response to the request since the servers 102(1)-102(n) are in a conventional DNS only environment. By way of example only, the request can include a URL for a website www.example.com, where “.” is the root, “.com” is a top-level domain, and “.example” is a second level domain, and so on, as can be understood by those of ordinary skill in the art. Further by way of example only and not by way of limitation, other types of top-level domains such as “.gov,” “.org,” “.net,” and/or country specific domains (e.g., “.us”) may be a part of the request from client computers 104(1)-104(n). The request from one of the client computers 104(1)-104(n) can come via LDNS 106, which may or may not have a cached copy of the requested resource for providing an initial response to the request. It is to be noted that the requests can be originating from anywhere around the earth, and are not geographically or otherwise restricted in their origin.

In step 304, traffic management device 110 forwards the received request to one of the servers 102(1)-102(n) after removing bits and/or headers to convert the request into a regular DNS request that can be understood by servers 102(1)-102(n). Although in this example servers 102(1)-102(n) are not DNSSEC enabled, they are still on a trusted network (e.g., on LAN 114).

In step 306, traffic management device 110 receives a response from one of servers 102(1)-102(n). In one example, the response includes a resource record set (RRSET) including one or more address records. The RRSET includes all the records of a given type for a given domain included in the original request, as known to those of ordinary skill in the art. In this example, the response can be for the root “.”. Alternatively, the response can be for the top level domain “.com” and/or second level domain “.example”. The response can include a plurality of responses in succession starting from the root, which is the highest level, to the lowest level domain, and can therefore comprise building a chain of trust for signing response received from servers 102(1)-102(n). For example, each of the responses from servers 102(1)-102(n) for root, top level, and second level domains, can be respectively analyzed for a signature, determined by the traffic management device 110 (e.g., in step 310 below). In the example of FIG. 3, since servers 102(1)-102(n) are regular DNS servers that are authoritative for the requested zone but do not have the capability to sign, the responses for root, top level, and second level domains will not be signed responses. As a result, the response received from servers 102(1)-102(n) in this example will not be DNSSEC compliant. For example, in one scenario a requested domain name, e.g., www.example.com, will not have a signature attached to it when received by the traffic management device 110. In another scenario, there will be dynamic updates to www.example.com records. In this scenario, a previously authenticated response forwarded by the traffic management device 110 to the requesting one of client computers 104(1)-104(n) will no more have a valid signature, and will need to be signed again at the traffic management device 110, as discussed below for step 318.

In step 308, traffic management device 110 determines whether the received response from one of the servers 102(1)-102(n) is a denial of existence response for the requested resource. Denial of existence can occur, for example, when the original request from the client computers 104(1)-104(n) is for a non-existent domain name. Alternatively, a denial of existence response may be received when one or more data records within a zone does not exist. For example, the name www.example.com may exist but an address record (or, ‘A’ record) at www.example.com may not exist and result in a denial of existence response from servers 102(1)-102(n). Since A records are well known to those of ordinary skill in the art, they will not be described in detail here. If the received response from one of the servers 102(1)-102(n) is a denial of existence, the flow proceeds to step 316, and if not, the flow proceeds to step 310.

In step 316, when the traffic management device 110 determines the received response from one of the servers 102(1)-102(n) is a denial of existence response, traffic management device 110 creates one or more next secure (NSEC3) resource records belonging to a cryptographically hashed domain name. Since NSEC3 resource records are known to those of ordinary skill in the art, they will not be described in detail here. In one example, traffic management device 110 dynamically manufactures the NSEC3 resource record based upon the request from the client, with no knowledge of the actual content of the relevant zone on domain name servers 102(1)-102(n), such that the manufactured NSEC3 resource record can be used by the client to prove non-existence of the requested name. In another example, traffic management device 110 may dynamically manufacture the NSEC3 resource record based upon the request from the client with some knowledge of the actual content of the relevant zone on domain name servers 102(1)-102(n). In yet another example, traffic management device 110 may dynamically manufacture the NSEC3 resource record based upon the request from the client with complete knowledge of the actual content of the relevant zone on domain name servers 102(1)-102(n). By way of example only, creating the NSEC3 resource record includes utilizing one of Secure Hash Algorithms (SHAs), although other types of hashing algorithms may be used. In this example, resource records created by traffic management device 110 as a response to a denial of existence of original resource from servers 102(1)-102(n) are trusted by client computers 104(1)-104(n), since traffic management device 110 itself is a trusted device for client computers 104(1)-104(n). Signatures to the created zone are then attached by traffic management device 110 as described in step 318 below.

One example of how the NSEC3 resource record is created by traffic management device 110 is by taking the requested non-existent name, say www.example.com and performing hashing using one of the DNSSEC specified secure hashing algorithms (e.g., SHA1) prior to sending the response to the requesting one of the client computers 104(1)-104(n). Assuming, by way of example only and not by way of limitation, the resulting hash is equal to “12345”. The requesting one of client computers 104(1)-104(n) may need a “spanning” NSEC3 record for its proof of non-existence (i.e., the closest enclose proof as disclosed in RFC 5155), or it may need a “matching” NSEC3 record (i.e., the exact enclose proof as also disclosed in RFC 5155). For a spanning record, this example would take the hashed name “12345” and perform, for example, a “+1” or “−1” on the number the hash represents. Accordingly, in this case two numbers “12344” and “12346” are generated. These new hash values would span the original hashed non-existent name and would be used to create a spanning NSEC3 record at traffic management device 110. Similarly, for a matching record, two hash values are required, however, only the “+1” is created and paired with the original name by traffic management device 110, resulting in an NSEC3 record containing “12345” and “12346”. It is to be noted that although in the examples above “+/−1” values were used, any increment method, for example “+/−N” where N is an integer, may be used and the “+/−1” is only an illustrative example and is not limiting. Additionally, this example represents a method to manufacture an NSEC3 resource record at traffic management device 110 in substantially real-time upon receipt of the response in step 306 with no knowledge of the actual set of names in the zone. As discussed above, additional scenarios where traffic management device 110 may have some or complete knowledge of contents of the zone may use this example for generating NSEC3 records. Since spanning and matching records are known to those of ordinary skill in the art, and are disclosed in RFC 5155 hereby incorporated by reference in its entirety, the will not be described in detail herein.

In step 310, traffic management device 110 determines if the response received from one of the servers 102(1)-102(n) was a DNSSEC response that included signatures for a top level domain, a second level domain, a sub-level domain, and/or all levels of the domain name. This determination can be made by the traffic management device 110 by checking whether or not the received response from servers 102(1)-102(n) includes a resource record signature (RRSIG), although other methods of determining may be used. Since RRSIG records that were introduced as a part of DNSSEC are known to those of ordinary skill in the art, they will not be described in detail here. If the received response includes an RRSIG, the flow proceeds to step 314. If not, the traffic management device 110 determines the response is unauthenticated, and the flow proceeds to step 318.

In step 318, traffic management device 110 dynamically in real-time generates one or more cryptographic signatures (e.g., RRSIG records) and attaches the signatures to the response received from one or more servers 102(1)-102(n). Attaching the signature can be performed in one or more of the following exemplary ways, although other ways of attaching signatures “on the fly” may be contemplated by those of ordinary skill in the art after reading this disclosure. For attaching a signature, traffic management device 110 is configured to allocate zone signing keys (ZSKs) and Key Signing Keys (KSKs) for the received response from servers 102(1)-102(n). In this example, KSKs are used to sign other DNSKEY records, while ZSKs are used to sign all resource record sets (RRSETs). By way of example only, both KSKs and ZSKs can be made stronger by using more bits in the key material, and for security reasons, can be rotated at different time intervals (e.g., KSK every 12 months and the ZSK every one to two months). The public key infrastructure enables client computers 104(1)-104(n) to validate the integrity of the response received from non-DNSSEC servers 102(1)-102(n) signed with the private key. Since the private key of the public/private key pair could be used to impersonate a valid signer, those keys are kept secure, by way of example only, by storing them as hardware keys in cryptography module 208. By way of example only, cryptography module 208 supports FIPS storage of the private keys. Additionally, traffic management device 110 is configured to securely synchronize the keys between multiple FIPS devices, e.g., multiple traffic management devices. In one example, cryptography module 208 includes a crypto-storage chip on the motherboard to secure a unique hardware key as part of the multi-layer encryption process employed by traffic management device 110 to secure KSKs and ZSKs. Alternatively, KSKs and ZSKs may be secured, by way of example only and not by way of limitation, using secure SSL-encrypted storage systems. Accordingly, traffic management device 110 encrypts the response using the one or more keys, as discussed above.

In step 312, traffic management device 110 forwards the response with the signature, along with a public key to the requesting one of the client computers 104(1)-104(n). Since traffic management device 110 signs the response from servers 102(1)-102(n) and client computers 104(1)-104(n) trust the traffic management device 110, client computers 104(1)-104(n) can use the DNSKEY to validate the RRSET using RRSIG included in the forwarded response from traffic management device 110. The flow ends in step 320.

Example Use Case

In one exemplary global server load balancing (GSLB)-type scenario, traffic management device 110 configured as a load balancing device can provide responses that can change depending on the requesting client out of client computers 104(1)-104(n). Alternatively, traffic management device 110 may receive responses routed from a global load balancer connected to LAN 114. For example, for a request www.example.com, traffic management device 110 may receive two different responses—one from a server 102(1) and another from a server 102(2). Out of the two responses, it is possible that the response from server 102(1) may be the only one that is signed and the response from server 102(2) may not be signed. However, the response from server 102(2) might be the most current updated response with updated resource records. In such a scenario, traffic management device 110 will sign the response from server 102(2) according to the steps of flowchart 300, and forward the signed response to the client computers 104(1)-104(n), instead of sending the older signed response from server 102(1)-102(n).

Servers 102(1)-102(n) have DNS entries that are statically signed. Each time a DNS entry is updated, signatures associated with the DNS entries become outdated and those DNS entries have to be signed again either manually or offline. A change to a DNS entry means a change to an IP address that the DNS entry is translated into. Therefore, for updates to DNS entries, traffic management device 110 signs or authenticates the new responses including updated IP addresses, and performs load balancing based on the new signed IP addresses, while discarding the outdated or older IP addresses (and hence, older DNS entries).

The examples of the technology described herein provide numerous advantages. For example, when client computers 104(1)-104(n) are in a DNSSEC environment requiring authenticated responses, examples disclosed herein enable such client computers 104(1)-104(n) to communicate with non-DNSSEC servers 102(1)-102(n) on a real time basis without any upgrades to software on client computers 104(1)-104(n). Such dynamic “on-the-fly” authentication performed by traffic management device 110 when servers 102(1)-102(n) are unable to sign the responses, ensure that the client computers 104(1)-104(n) receive valid resource records that are from a trusted source, and not from a rogue server or site. The technology described also enables administrators of large non-DNSSEC DNS deployments to quickly become DNSSEC compliant by interposing traffic management device 110 according to the examples disclosed in such legacy deployments resulting in an easy and fast DNSSEC compliance solution.

Having thus described the basic concepts, it will be rather apparent to those skilled in the art that the foregoing detailed disclosure is intended to be presented by way of example only and is not limiting. Various alterations, improvements, and modifications will occur and are intended to those skilled in the art, though not expressly stated herein. The order that the measures and processes for providing secure application delivery are implemented can also be altered. Furthermore, multiple networks in addition to network 112 and LAN 114 could be associated with traffic management device 110 from/to which network packets can be received/transmitted, respectively. These alterations, improvements, and modifications are intended to be suggested by this disclosure, and are within the spirit and scope of the examples. Additionally, the recited order of processing elements or sequences, or the use of numbers, letters, or other designations therefore, is not intended to limit the claimed processes and methods to any order except as can be specified in the claims.

Thornewell, Peter M., Baker, Christopher R.

Patent Priority Assignee Title
11019022, Jan 28 2020 F5 Networks, Inc Processing packets with returnable values
11245661, Sep 05 2019 WANGSU SCIENCE & TECHNOLOGY CO., LTD. DNS resolution method, authoritative DNS server and DNS resolution system
11271894, Mar 10 2021 Accenture Global Solutions Limited Systems, devices, and methods for private query and exchange of domain information
11575646, Mar 12 2020 VMware, Inc. Domain name service (DNS) server cache table validation
Patent Priority Assignee Title
3950735, Jan 04 1974 Honeywell Information Systems, Inc. Method and apparatus for dynamically controlling read/write operations in a peripheral subsystem
4644532, Jun 10 1985 International Business Machines Corporation Automatic update of topology in a hybrid network
4897781, Feb 13 1987 International Business Machines Corporation System and method for using cached data at a local node after re-opening a file at a remote node in a distributed networking environment
4965772, Jun 15 1987 INTERNATIONAL BUSINESS MACHINES CORPORATION, A CORP OF NY Method and apparatus for communication network alert message construction
4993030, Apr 22 1988 AMDAHL CORPORATION, 1250 EAST ARQUES AVENUE, SUNNYVALE, CALIFORNIA 94088 A DE CORP File system for a plurality of storage classes
5023826, Jan 11 1990 Bull HN Information Systems Inc.; BULL HN INFORMATION SYSTEMS INC Apparatus for skipping arithmetic calculations involving leading zeros
5053953, Jan 05 1990 Bull HN Information Systems Inc.; BULL HN INFORMATION SYSTEMS INC , A CORP OF DE Apparatus for aligning arithmetic operands during fetch
5167024, Sep 08 1989 Apple Inc Power management for a laptop computer with slow and sleep modes
5218695, Feb 05 1990 EPOCH SYSTEMS, INC , A CORP OF DE File server system having high-speed write execution
5282201, Dec 22 1987 Sun Microsystems, Inc Dynamic packet routing network
5299312, Nov 15 1990 Massachusetts Institute of Technology Network fault recovery by controllable switching of subnetworks
5303368, Feb 28 1989 Kabushiki Kaisha Toshiba Dead lock preventing method for data base system
5327529, Sep 24 1990 ACCESS CO , LTD Process of designing user's interfaces for application programs
5367635, Aug 29 1991 Hewlett-Packard Company Network management agent with user created objects providing additional functionality
5371852, Oct 14 1992 International Business Machines Corporation Method and apparatus for making a cluster of computers appear as a single host on a network
5406502, Jun 29 1993 ELBIT LTD System and method for measuring the operation of a device
5473362, Nov 30 1993 Microsoft Technology Licensing, LLC Video on demand system comprising stripped data across plural storable devices with time multiplex scheduling
5475857, Sep 28 1990 Massachusetts Institute of Technology Express channels for diminishing latency and increasing throughput in an interconnection network
5511177, Nov 21 1991 Hitachi, Ltd. File data multiplexing method and data processing system
5517617, Jun 29 1994 ENTERASYS NETWORKS, INC Automatic assignment of addresses in a computer communications network
5519694, Feb 04 1994 Massachusetts Institute of Technology Construction of hierarchical networks through extension
5519778, Aug 13 1993 MICALI, SILVIO Method for enabling users of a cryptosystem to generate and use a private pair key for enciphering communications between the users
5521591, Mar 05 1990 CISCO TECHNOLOGY, INC , A CORPORATION OF CALIFORNIA Switching networks with expansive and/or dispersive logical clusters for message routing
5528701, Sep 02 1994 Panasonic Corporation of North America Trie based method for indexing handwritten databases
5537585, Feb 25 1994 CLOUDING CORP Data storage management for network interconnected processors
5548724, Mar 22 1993 HITACHI INFORMATION & TELECOMMUNICATION ENGINEERING, LTD File server system and file access control method of the same
5550965, Dec 27 1993 THE CHASE MANHATTAN BANK, AS COLLATERAL AGENT Method and system for operating a data processor to index primary data in real time with iconic table of contents
5581764, Apr 30 1993 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Distributed computer network including hierarchical resource information structure and related method of distributing resources
5583995, Jan 30 1995 VERIDIAN INFORMATION SOLUTIONS, INC Apparatus and method for data storage and retrieval using bandwidth allocation
5586260, Feb 12 1993 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms
5590320, Sep 14 1994 EMC Corporation Computer file directory system
5596742, Apr 02 1993 Massachusetts Institute of Technology Virtual interconnections for reconfigurable logic systems
5606665, Jul 01 1994 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Buffer descriptor prefetch in network and I/O design
5611049, Jun 03 1992 RPX Corporation System for accessing distributed data cache channel at each network node to pass requests and data
5623490, Jun 09 1993 RPX Corporation Method and apparatus for multiple media digital communication system
5649194, Dec 29 1993 Microsoft Technology Licensing, LLC Unification of directory service with file system services
5649200, Jan 08 1993 International Business Machines Corporation Dynamic rule-based version control system
5659619, May 11 1994 CREATIVE TECHNOLOGY LTD Three-dimensional virtual audio display employing reduced complexity imaging filters
5663018, May 28 1996 Freescale Semiconductor, Inc Pattern writing method during X-ray mask fabrication
5668943, Oct 31 1994 International Business Machines Corporation Virtual shared disks with application transparent recovery
5692180, Jan 31 1995 International Business Machines Corporation Object-oriented cell directory database for a distributed computing environment
5721779, Aug 28 1995 Juniper Networks, Inc Apparatus and methods for verifying the identity of a party
5724512, Apr 17 1995 Alcatel Lucent Methods and apparatus for storage and retrieval of name space information in a distributed computing system
5752023, Apr 24 1996 Massachusetts Institute of Technology Networked database system for geographically dispersed global sustainability data
5761484, Apr 01 1994 Massachusetts Institute of Technology Virtual interconnections for reconfigurable logic systems
5768423, Sep 02 1994 Matsushita Electric Corporation of America Trie structure based method and apparatus for indexing and searching handwritten databases with dynamic search sequencing
5774660, Aug 05 1996 RESONATE INC World-wide-web server with delayed resource-binding for resource-based load balancing on a distributed resource multi-node network
5790554, Oct 04 1995 RPX CLEARINGHOUSE LLC Method and apparatus for processing data packets in a network
5802052, Jun 26 1996 Intel Corporation Scalable high performance switch element for a shared memory packet or ATM cell switch fabric
5806061, May 20 1997 Hewlett Packard Enterprise Development LP Method for cost-based optimization over multimeida repositories
5812550, Dec 23 1995 Electronics and Telecommunications Research Institute; Korea Telecommunication Authority Asynchronous transfer mode (ATM) layer function processing apparatus with an enlarged structure
5825772, Nov 15 1995 Extreme Networks, Inc Distributed connection-oriented services for switched communications networks
5832283, Mar 06 1995 Intel Corporation Method and apparatus for providing unattended on-demand availability of a computer system
5832496, Oct 12 1995 NCR Corporation System and method for performing intelligent analysis of a computer database
5832522, Feb 25 1994 CLOUDING CORP Data storage management for network interconnected processors
5838970, Oct 04 1994 BANCTEC, INC Object-oriented computer environment and related method
5862325, Feb 29 1996 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
5875296, Jan 28 1997 Alibaba Group Holding Limited Distributed file system web server user authentication with cookies
5884303, Mar 15 1996 International Computers Limited Parallel searching technique
5892914, Nov 28 1994 RPX Corporation System for accessing distributed data cache at each network node to pass requests and data
5892932, Nov 21 1995 Ericsson AB Reprogrammable switching apparatus and method
5893086, Jul 11 1997 International Business Machines Corporation Parallel file system and method with extensible hashing
5897638, Jun 16 1997 Ab Initio Software LLC; Architecture LLC; Ab Initio Technology LLC Parallel virtual file system
5905990, Jun 23 1997 Xyratex Technology Limited File system viewpath mechanism
5917998, Jul 26 1996 International Business Machines Corporation Method and apparatus for establishing and maintaining the status of membership sets used in mirrored read and write input/output without logging
5919247, Jul 24 1996 BMC SOFTWARE, INC Method for the distribution of code and data updates
5920873, Dec 06 1996 International Business Machines Corporation Data management control system for file and database
5936939, May 22 1995 Ericsson AB Digital network including early packet discard mechanism with adjustable threshold
5937406, Jan 31 1997 GOOGLE LLC File system interface to a database
5941988, Jan 27 1997 International Business Machines Corporation; IBM Corporation Session and transport layer proxies via TCP glue
5946690, Dec 17 1996 INCA Technology, Inc. NDC consistency reconnect mechanism
5949885, Mar 12 1996 Method for protecting content using watermarking
5951694, Jun 07 1995 Microsoft Technology Licensing, LLC Method of redirecting a client service session to a second application server without interrupting the session by forwarding service-specific information to the second server
5958053, Jan 30 1997 AT&T Corp Communications protocol with improved security
5959990, Mar 12 1996 INTERNATIONAL LICENSE EXCHANGE OF AMERICA, LLC VLAN frame format
5974460, Jun 16 1997 International Business Machines Corporation Apparatus and method for selecting an optimum telecommunications link
5983281, Apr 24 1997 International Business Machines Corporation Load balancing in a multiple network environment
5988847, Aug 22 1997 Honeywell, Inc Systems and methods for implementing a dynamic cache in a supervisory control system
5991302, Apr 10 1997 Cisco Technology, Inc Technique for maintaining prioritization of data transferred among heterogeneous nodes of a computer network
5995491, Jun 09 1993 RPX Corporation Method and apparatus for multiple media digital communication system
5999664, Nov 14 1997 Xerox Corporation System for searching a corpus of document images by user specified document layout components
6006260, Jun 03 1997 Dynatrace LLC Method and apparatus for evalutating service to a user over the internet
6006264, Aug 01 1997 Cisco Technology, Inc Method and system for directing a flow between a client and a server
6012083, Sep 24 1996 Ricoh Company Ltd. Method and apparatus for document processing using agents to process transactions created based on document content
6026452, Feb 26 1997 RPX Corporation Network distributed site cache RAM claimed as up/down stream request/reply channel for storing anticipated data and meta data
6028857, Jul 25 1997 Massachusetts Institute of Technology Self-organizing network
6029168, Jan 23 1998 PMC-SIERRA, INC Decentralized file mapping in a striped network file system in a distributed computing environment
6029175, Oct 26 1995 Teknowledge Corporation Automatic retrieval of changed files by a network software agent
6038233, Jul 04 1996 Hitachi, Ltd. Translator for IP networks, network system using the translator, and IP network coupling method therefor
6041365, Oct 29 1985 Apparatus and method for high performance remote application gateway servers
6044367, Aug 02 1996 Hewlett Packard Enterprise Development LP Distributed I/O store
6047129, Dec 30 1993 VERITAS SOFTWARE CORPORATION, A DELAWARE CORPORATION Software updating and distribution
6051169, Aug 27 1997 MARIANA HDD B V ; HITACHI GLOBAL STORAGE TECHNOLOGIES NETHERLANDS B V Vacuum baking process
6067558, Sep 18 1997 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Method and apparatus for providing increased content from a resource constrained device
6072942, Sep 18 1996 McAfee, LLC System and method of electronic mail filtering using interconnected nodes
6078929, Jun 07 1996 DROPBOX, INC Internet file system
6078956, Sep 08 1997 International Business Machines Corporation World wide web end user response time monitor
6085234, Nov 28 1994 RPX Corporation Remote file services network-infrastructure cache
6088694, Mar 31 1998 International Business Machines Corporation Continuous availability and efficient backup for externally referenced objects
6092196, Nov 25 1997 RPX CLEARINGHOUSE LLC HTTP distributed remote user authentication system
6104706, Jun 09 1993 RPX Corporation Method and apparatus for multiple media digital communication system
6108703, Jul 14 1998 Massachusetts Institute of Technology Global hosting system
6111876, Mar 12 1996 INTERNATIONAL LICENSE EXCHANGE OF AMERICA, LLC VLAN frame format
6118784, Nov 01 1996 Hitachi, LTD Communicating method between IPv4 terminal and IPv6 terminal and IPv4-IPv6 converting apparatus
6119234, Jun 27 1997 Oracle America, Inc Method and apparatus for client-host communication over a computer network
6128279, Jan 13 1998 TUMBLEWEED HOLDINGS LLC System for balancing loads among network servers
6128627, Apr 15 1998 R2 SOLUTIONS LLC Consistent data storage in an object cache
6128657, Feb 14 1996 Fujitsu Limited Load sharing system
6128717, Jan 20 1998 Quantum Corporation Method and apparatus for storage application programming interface for digital mass storage and retrieval based upon data object type or size and characteristics of the data storage device
6154777, Jul 01 1996 Oracle America, Inc System for context-dependent name resolution
6160874, Oct 21 1997 Verizon Patent and Licensing Inc Validation gateway
6161145, May 08 1997 International Business Machines Corporation Updating server-related data at a client
6161185, Mar 06 1998 Verizon Patent and Licensing Inc Personal authentication system and method for multiple computer platform
6170022, Apr 03 1998 International Business Machines Corporation Method and system for monitoring and controlling data flow in a network congestion state by changing each calculated pause time by a random amount
6178423, Jun 23 1998 Microsoft Technology Licensing, LLC System and method for recycling numerical values in a computer system
6181336, May 31 1996 RPX Corporation Database-independent, scalable, object-oriented architecture and API for managing digital multimedia assets
6182139, Aug 05 1996 RESONATE INC Client-side resource-based load-balancing with delayed-resource-binding using TCP state migration to WWW server farm
6192051, Feb 26 1999 Juniper Networks, Inc Network router search engine using compressed tree forwarding table
6202156, Sep 12 1997 Oracle America, Inc Remote access-controlled communication
6223206, May 11 1994 International Business Machines Corporation Method and system for load balancing by replicating a portion of a file being read by a first stream onto second device and reading portion with a second stream capable of accessing
6233612, Aug 31 1998 International Business Machines Corporation Dynamic network protocol management information base options
6233648, Dec 26 1997 Kabushiki Kaisha Toshiba Disk storage system and data update method used therefor
6237008, Jul 20 1998 International Business Machines Corporation System and method for enabling pair-pair remote copy storage volumes to mirror data in another storage volume
6246684, Dec 24 1997 RPX CLEARINGHOUSE LLC Method and apparatus for re-ordering data packets in a network environment
6253226, Jun 24 1998 ORACLE INTERNATIONAL CORPORATION OIC Duration-based memory management of complex objects
6253230, Sep 22 1998 International Business Machines Corporation Distributed scalable device for selecting a server from a server cluster and a switched path to the selected server
6256031, Jun 26 1998 Microsoft Technology Licensing, LLC Integration of physical and virtual namespace
6259405, Jun 06 1995 WAYPORT, INC Geographic based communications service
6260070, Jun 30 1998 Cisco Technology, Inc System and method for determining a preferred mirrored service in a network by evaluating a border gateway protocol
6263368, Jun 19 1997 Oracle America, Inc Network load balancing for multi-computer server by counting message packets to/from multi-computer server
6282610, Mar 31 1997 NetApp, Inc Storage controller providing store-and-forward mechanism in distributed data storage system
6289012, Aug 03 1998 INSTATION CORPORATION High concurrency data download apparatus and method
6289345, Jun 26 1997 Fujitsu Limited Design information management system having a bulk data server and a metadata server
6292832, Jun 30 1998 Cisco Technology, Inc. System and method for determining a preferred service in a network
6298380, Jul 31 1997 Cisco Technology, Inc. Method and apparatus for reducing overhead on a proxied connection
6304913, Nov 09 1998 TELEFONAKTIEBOLAGET L M ERICSSON PUBL Internet system and method for selecting a closest server from a plurality of alternative servers
6308162, May 21 1997 SAP SE Method for controlled optimization of enterprise planning models
6324581, Mar 03 1999 EMC IP HOLDING COMPANY LLC File server system using file system storage, data movers, and an exchange of meta data among data movers for file locking and direct access to shared file systems
6327622, Sep 03 1998 Oracle America, Inc Load balancing in a network environment
6330574, Aug 05 1997 Fujitsu Limited Compression/decompression of tags in markup documents by creating a tag code/decode table based on the encoding of tags in a DTD included in the documents
6338082, Mar 22 1999 MEC MANAGEMENT, LLC Method, product, and apparatus for requesting a network resource
6339785, Nov 24 1999 SPEEDBIT LTD Multi-server file download
6343324, Sep 13 1999 TWITTER, INC Method and system for controlling access share storage devices in a network environment by configuring host-to-volume mapping data structures in the controller memory for granting and denying access to the devices
6347339, Dec 01 1998 Cisco Technology, Inc Detecting an active network node using a login attempt
6349343, Sep 15 1994 INFORMATION BUILDERS, INC System and method for providing interoperability among heterogeneous object systems
6353848, Jul 31 1998 SECURE CAM, LLC Method and system allowing a client computer to access a portable digital image capture unit over a network
6360270, Nov 16 1998 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Hybrid and predictive admission control strategies for a server
6363056, Jul 15 1998 International Business Machines Corporation; IBM Corporation Low overhead continuous monitoring of network performance
6367009, Dec 17 1998 International Business Machines Corporation Extending SSL to a multi-tier environment using delegation of authentication and authority
6370527, Dec 29 1998 AT&T Properties, LLC; AT&T INTELLECTUAL PROPERTY II, L P Method and apparatus for searching distributed networks using a plurality of search devices
6374263, Jul 19 1999 International Business Machines Corporation System for maintaining precomputed views
6374300, Jul 15 1999 F5 Networks, Inc.; F5 Networks, Inc Method and system for storing load balancing information with an HTTP cookie
6389433, Jul 16 1999 Microsoft Technology Licensing, LLC Method and system for automatically merging files into a single instance store
6389462, Dec 16 1998 Alcatel Lucent Method and apparatus for transparently directing requests for web objects to proxy caches
6393581, Aug 29 1996 Cornell Research Foundation, Inc Reliable time delay-constrained cluster computing
6396833, Dec 02 1998 Cisco Technology, Inc Per user and network routing tables
6397246, Nov 13 1998 GLOBALFOUNDRIES Inc Method and system for processing document requests in a network system
6412004, Mar 27 1997 Microsoft Technology Licensing, LLC Metaserver for a multimedia distribution network
6430562, Mar 01 1999 Hewlett Packard Enterprise Development LP Integrated resource management system and method
6434081, May 12 2000 Round Rock Research, LLC Calibration technique for memory devices
6438595, Jun 24 1998 EMC IP HOLDING COMPANY LLC Load balancing using directory services in a data processing system
6446108, Jul 18 1997 Alcatel Lucent Method for wide area network service location
6466580, Feb 23 1999 GLOBALFOUNDRIES Inc Method and apparatus for processing high and low priority frame data transmitted in a data communication system
6469983, Feb 26 2001 Maple Optical Systems, Inc. Data packet transmission scheduling using a partitioned heap
6477544, Jul 16 1999 Microsoft Technology Licensing, LLC Single instance store for file systems
6480476, Oct 15 1998 BlackBerry Limited Variable sleep mode for mobile stations in a mobile communications
6484261, Feb 17 1998 Cisco Technology, Inc Graphical network security policy management
6487561, Dec 31 1998 EMC IP HOLDING COMPANY LLC Apparatus and methods for copying, backing up, and restoring data using a backup segment size larger than the storage block size
6490624, Jul 10 1998 ENTRUST, INC Session management in a stateless network system
6493804, Oct 01 1997 Seagate Technology LLC Global file system and data storage device locks
6510135, Dec 18 1998 RPX CLEARINGHOUSE LLC Flow-level demultiplexing within routers
6510458, Jul 15 1999 International Business Machines Corporation Blocking saves to web browser cache based on content rating
6513061, Oct 07 1997 Hitachi, Ltd. Proxy server selecting server and proxy server
6514085, Jul 30 1999 SKILLSOFT IRELAND LIMITED Methods and apparatus for computer based training relating to devices
6516350, Jun 17 1999 International Business Machines Corporation Self-regulated resource management of distributed computer resources
6516351, Dec 05 1997 NETAPP INC Enforcing uniform file-locking for diverse file-locking protocols
6519643, Apr 29 1999 JPMORGAN CHASE BANK, N A , AS SUCCESSOR AGENT Method and system for a session allocation manager ("SAM")
6542936, Jul 03 1997 CHEMTRON RESEARCH LLC System for creating messages including image information
6549916, Aug 05 1999 Oracle International Corporation Event notification system tied to a file system
6553352, May 04 2001 ACOUSTIC, L P Interface for merchandise price optimization
6556997, Oct 07 1999 Mavenir LTD Information retrieval system
6556998, May 04 2000 Matsushita Electric Industrial Co., Ltd. Real-time distributed file system
6560230, Feb 01 1999 Ericsson AB Packet scheduling methods and apparatus
6578069, Oct 04 1999 Microsoft Technology Licensing, LLC Method, data structure, and computer program product for identifying a network resource
6580717, Jul 02 1997 Hitachi, LTD Packet communication method and apparatus and a recording medium storing a packet communication program
6601084, Dec 19 1997 Citrix Systems, Inc Dynamic load balancer for multiple network servers
6601101, Mar 15 2000 Hewlett Packard Enterprise Development LP Transparent access to network attached devices
6606663, Sep 29 1998 UNWIRED PLANET IP MANAGER, LLC; Unwired Planet, LLC Method and apparatus for caching credentials in proxy servers for wireless user agents
6612490, Dec 22 1998 International Business Mahines Corporation Extended card file system
6615267, Mar 13 1997 Google Technology Holdings LLC System and method for delivery of information over narrow-band communications links
6636503, Oct 06 1998 UNIFY GMBH & CO KG Method and system for communicating with a telecommunications switch
6636894, Dec 08 1998 GATE WORLDWIDE HOLDINGS LLC Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability
6650640, Mar 01 1999 Oracle America, Inc Method and apparatus for managing a network flow in a high performance network interface
6650641, Jul 02 1999 Cisco Technology, Inc Network address translation using a forwarding agent
6654346, Jul 19 1999 RPX Corporation Communication network across which packets of data are transmitted according to a priority scheme
6654701, Aug 30 2001 Spirent Communications Method and apparatus for measuring protocol performance in a data communication network
6661802, Oct 27 1998 Fujitsu Network Communications, Inc. Congestion management
6683873, Dec 27 1999 Cisco Technology, Inc Methods and apparatus for redirecting network traffic
6690669, Nov 01 1996 Hitachi, Ltd. Communicating method between IPv4 terminal and IPv6 terminal and IPv4-IPv6 converting apparatus
6691165, Nov 10 1998 EMC IP HOLDING COMPANY LLC Distributed server cluster for controlling network traffic
6694517, Aug 27 1999 DIVERSIFIED CONTROL, INC Broadband communication network with low power addressable tap system for controlling subscriber access
6701415, Mar 31 1999 Citrix Systems, Inc Selecting a cache for a request for information
6708187, Jun 10 1999 Alcatel Method for selective LDAP database synchronization
6718380, Oct 26 1998 Cisco Technology, Inc. Method and apparatus for storing policies for policy-based management of network quality of service
6721794, Apr 01 1999 Comcast IP Holdings I, LLC Method of data management for efficiently storing and retrieving data to respond to user access requests
6728704, Aug 27 2001 VALTRUS INNOVATIONS LIMITED Method and apparatus for merging result lists from multiple search engines
6738357, Jun 09 1993 RPX Corporation Method and apparatus for multiple media digital communication system
6738790, Oct 31 1997 Oracle International Corporation Approach for accessing large objects
6742035, Feb 28 2000 MICRO FOCUS SOFTWARE INC Directory-based volume location service for a distributed file system
6742045, Jul 02 1999 Cisco Technology, Inc Handling packet fragments in a distributed network service environment
6744776, Jan 28 2000 Advanced Micro Devices, Inc. Servicing priority traffic in multiport network switch
6748420, Nov 23 1999 Cisco Technology, Inc Methods and apparatus for providing shared access to an application
6751663, Mar 25 1999 AVAYA MANAGEMENT L P System wide flow aggregation process for aggregating network activity records
6754215, Aug 17 1999 RAKUTEN GROUP, INC Packet scheduling device
6754228, Mar 31 1998 Telefonaktiebolaget LM Ericsson Method and device for data flow control
6754699, Jul 19 2000 AKAMAI TECHNOLOGIES, INC Content delivery and global traffic management network system
6757706, Jan 28 1999 GOOGLE LLC Method and apparatus for providing responses for requests of off-line clients
6760337, Aug 17 1999 BICAMERAL LLC Integrated circuit that processes communication packets with scheduler circuitry having multiple priority levels
6760775, Mar 05 1999 AT&T Corp System, method and apparatus for network service load and reliability management
6772219, Sep 18 1998 Kabushiki Kaisha Toshiba Message relaying scheme based on switching in units of flows
6775672, Dec 19 2001 Hewlett Packard Enterprise Development LP Updating references to a migrated object in a partition-based distributed file system
6775673, Dec 19 2001 Hewlett Packard Enterprise Development LP Logical volume-level migration in a partition-based distributed file system
6775679, Mar 20 2001 EMC IP HOLDING COMPANY LLC Building a meta file system from file system cells
6779039, Mar 31 2000 Citrix Systems, Inc System and method for routing message traffic using a cluster of routers sharing a single logical IP address distinct from unique IP addresses of the routers
6781986, Jun 25 1999 RPX CLEARINGHOUSE LLC Scalable high capacity switch architecture method, apparatus and system
6782450, Dec 06 2001 AVAGO TECHNOLOGIES GENERAL IP SINGAPORE PTE LTD File mode RAID subsystem
6795860, Apr 05 1999 Cisco Technology, Inc. System and method for selecting a service with dynamically changing information
6798777, Apr 17 2000 Juniper Networks, Inc Filtering and route lookup in a switching device
6801960, Sep 28 2000 EMC IP HOLDING COMPANY LLC Switch-based acceleration of computer data storage employing aggregations of disk arrays
6804542, Sep 22 2000 TELEFONAKTIEBOLAGET LM ERICSSON PUBL Sleep modes in peer-to-peer communications
6816901, May 06 1999 Cisco Technology, Inc. Proxy session count limitation
6816977, Dec 03 2001 SK HYNIX INC Power reduction in computing devices using micro-sleep intervals
6826613, Mar 15 2000 Hewlett Packard Enterprise Development LP Virtually addressing storage devices through a switch
6829238, Feb 28 2000 Fujitsu Limited; NTT DOCOMO, INC. IP router device having a TCP termination function and a medium thereof
6839761, Apr 19 2001 Microsoft Technology Licensing, LLC Methods and systems for authentication through multiple proxy servers that require different authentication data
6839850, Mar 04 1999 Northrop Grumman Systems Corporation Method and system for detecting intrusion into and misuse of a data processing system
6847959, Jan 05 2000 Apple Inc Universal interface for retrieval of information in a computer system
6847970, Sep 11 2002 International Business Machines Corporation Methods and apparatus for managing dependencies in distributed systems
6850997, Sep 27 2000 International Business Machines Corporation System, method, and program for determining the availability of paths to a device
6865593, Apr 12 2000 SYNDIGO LLC Dynamic integration of web sites
6868082, Aug 30 1999 IBM Corporation Network processor interface for building scalable switching systems
6868447, May 09 2000 Oracle America, Inc Mechanism and apparatus for returning results of services in a distributed computing environment
6871221, Jan 21 2000 QUEST SOFTWARE INC F K A DELL SOFTWARE INC ; Aventail LLC Method and apparatus to manage network client logon scripts using a graphical management and administration tool
6871245, Nov 29 2000 Radiant Data Corporation; INDEPENDENT STORAGE CORP File system translators and methods for implementing the same
6876629, Feb 04 1999 RPX CLEARINGHOUSE LLC Rate-controlled multi-class high-capacity packet switch
6876654, Apr 10 1998 Intel Corporation Method and apparatus for multiprotocol switching and routing
6880017, Mar 20 2000 International Business Machines Corporation System and method for providing an adaptive streaming flow control mechanism between the TCP and IP layers of the TCP/IP suite of protocols
6883137, Apr 17 2000 PENDRAGON NETWORKS LLC System and method for schema-driven compression of extensible mark-up language (XML) documents
6888836, May 26 1999 VALTRUS INNOVATIONS LIMITED Method for allocating web sites on a web hosting cluster
6889249, Jan 11 2001 RPX Corporation Transaction aggregation in a switched file system
6907037, May 30 2000 Alaxala Networks Corporation Multicast routing method and an apparatus for routing a multicast packet
6912219, Nov 01 1996 Hitachi, Ltd. Communicating method between IPv4 terminal and IPv6 terminal and IPv4 converting apparatus
6914881, Nov 28 2000 RPX CLEARINGHOUSE LLC Prioritized continuous-deficit round robin scheduling
6920136, Nov 01 1996 Hitachi, Ltd. Communicating method between IPv4 terminal and IPv6 terminal and IPv4-IPv6 converting apparatus
6920137, Nov 01 1996 Hitachi, Ltd. Communicating method between IPv4 terminal and IPv6 terminal and IPv4-IPv6 converting apparatus
6920138, Nov 01 1996 Alaxala Networks Corporation Communication method between IPv4 terminal and IPv6 terminal and IPv4-IPv6 converting apparatus
6922688, Jan 23 1998 PMC-SIERRA, INC Computer system storage
6928077, Nov 01 1996 Hitachi, Ltd. Communicating method between IPv4 terminal and IPv6 terminal and IPv4-IPv6 converting apparatus
6928082, Mar 28 2001 PALO ALTO NETWORKS, INC System and method for determining a connectionless communication path for communicating audio data through an address and port translation device
6934706, Mar 22 2002 International Business Machines Corporation Centralized mapping of security credentials for database access operations
6938039, Jun 30 2000 EMC IP HOLDING COMPANY LLC Concurrent file across at a target file server during migration of file systems between file servers using a network file system access protocol
6938059, Jun 30 1998 EMC IP HOLDING COMPANY LLC System for determining the mapping of logical objects in a data storage system
6947985, Dec 05 2001 FORCEPOINT FEDERAL HOLDINGS LLC; Forcepoint LLC Filtering techniques for managing access to internet sites or other software applications
6950434, Dec 07 1999 GLOBALFOUNDRIES Inc Arrangement for searching packet policies using multi-key hash searches in a network switch
6954780, Nov 10 1998 Citrix Systems, Inc Internet client-server multiplexer
6957272, May 24 2000 ALCATEL INTERNETWORKING PE , INC Stackable lookup engines
6959373, Dec 10 2001 International Business Machines Corporation Dynamic and variable length extents
6959394, Sep 29 2000 Intel Corporation Splitting knowledge of a password
6961815, Dec 05 2002 International Business Machines Corporation Multiple disk data storage system for reducing power consumption
6970924, Feb 23 1999 VISUAL NETWORKS, INC , CORPORATION OF THE STATE OF CALIFORNIA Methods and apparatus for monitoring end-user experience in a distributed network
6973455, Mar 03 1999 EMC IP HOLDING COMPANY LLC File server system providing direct data sharing between clients with a server acting as an arbiter and coordinator
6973490, Jun 23 1999 COLORADO WSC, LLC Method and system for object-level web performance and analysis
6973549, Dec 10 2001 International Business Machines Corporation Locking technique for control and synchronization
6975592, Nov 22 2000 RPX CLEARINGHOUSE LLC Configurable rule-engine for layer-7 and traffic characteristic-based classification
6985936, Sep 27 2001 International Business Machines Corporation Addressing the name space mismatch between content servers and content caching systems
6985956, Nov 02 2000 Oracle America, Inc Switching system
6986015, Dec 10 2001 International Business Machines Corporation Fast path caching
6986040, Nov 03 2000 Citrix Systems, Inc. System and method of exploiting the security of a secure communication channel to secure a non-secure communication channel
6987763, May 04 2000 Mavenir LTD Load balancing
6990074, Dec 16 1998 RPX CLEARINGHOUSE LLC Method and apparatus for the control of multimedia services in networks
6990114, Mar 26 2001 Advanced Micro Devices, Inc. System and method for deciding outgoing priority for data frames
6990547, Jan 29 2001 OVERLAND STORAGE, INC Replacing file system processors by hot swapping
6990667, Jan 29 2001 OVERLAND STORAGE, INC Server-independent object positioning for load balancing drives and servers
6996841, Apr 19 2001 Microsoft Technology Licensing, LLC Negotiating secure connections through a proxy server
7003533, Dec 12 2000 Sovereign Peak Ventures, LLC File management method, content recording/playback apparatus and content recording program
7003564, Jan 17 2001 Hewlett Packard Enterprise Development LP Method and apparatus for customizably calculating and displaying health of a computer network
7006981, Apr 04 2001 Oracle International Corporation Assortment decisions
7007092, Oct 05 2000 Juniper Networks, Inc Connection management system and method
7010553, Mar 19 2002 NetApp, Inc System and method for redirecting access to a remote mirrored snapshot
7013379, Dec 10 2001 International Business Machines Corporation I/O primitives
7020644, Jun 21 2001 SYNOPSIS, INC; Synopsys, Inc Collection installable knowledge
7020699, Sep 11 2001 Oracle America, Inc Test result analyzer in a distributed processing framework system and methods for implementing the same
7023974, Oct 31 2002 GOOGLE LLC Compression of electronic communications
7024427, Dec 19 2001 EMC IP HOLDING COMPANY LLC Virtual file system
7028182, Feb 19 1999 Nexsys Electronics, Inc. Secure network system and method for transfer of medical information
7039061, Sep 25 2001 Intel Corporation Methods and apparatus for retaining packet order in systems utilizing multiple transmit queues
7051112, Oct 02 2001 Alcatel-Lucent Canada Inc System and method for distribution of software
7054998, Dec 06 2001 AVAGO TECHNOLOGIES INTERNATIONAL SALES PTE LIMITED File mode RAID subsystem
7058633, Sep 09 2002 Cisco Technology, Inc. System and method for generalized URL-rewriting
7065482, May 17 2001 International Business Machines Corporation Internet traffic analysis tool
7072338, Nov 01 1996 Hitachi, Ltd. Communicating method between IPv4 terminal and IPv6 terminal and IPv4-IPv6 converting apparatus
7072339, Nov 01 1996 Hitachi, Ltd. Communicating method between IPv4 terminal and IPv6 terminal and IPv4-IPv6 converting apparatus
7072917, Apr 24 2003 Cisco Technology, Inc Extended storage capacity for a network file server
7075924, Jun 09 1993 RPX Corporation Methods for multiple media digital communication
7076689, Oct 29 2002 AVAGO TECHNOLOGIES INTERNATIONAL SALES PTE LIMITED Use of unique XID range among multiple control processors
7080314, Jun 16 2000 WSOU Investments, LLC Document descriptor extraction method
7088726, Jul 04 1996 Hitachi, Ltd. Translator for IP networks, network system using the translator, and IP network coupling method therefor
7089286, May 04 2000 Bellsouth Intellectual Property Corporation Method and apparatus for compressing attachments to electronic mail communications for transmission
7089491, May 03 2002 Microsoft Technology Licensing, LLC System and method for enhancing XML schemas
7111115, Dec 24 1997 CERBERUS BUSINESS FINANCE, LLC, AS COLLATERAL AGENT Computer system and process for transferring multiple high bandwidth streams of data between multiple storage units and multiple applications in a scalable and reliable manner
7113962, Jun 22 1999 F5 Networks, Inc.; F5 Networks, Inc Method and system for automatically updating content stored on servers connected by a network
7113993, Jun 20 2001 MICROSTRATGEGY INCORPORATED Technique for handling server session requests in a system having a plurality of servers
7113996, Jul 21 2000 ELIA DATA OF TEXAS, LLC Method and system for secured transport and storage of data on a network
7120128, Oct 23 1998 AVAGO TECHNOLOGIES INTERNATIONAL SALES PTE LIMITED Method and system for creating and implementing zones within a fibre channel system
7120746, Sep 09 2002 International Business Machines Corporation Technique for data transfer
7127556, Jun 30 1998 EMC Corporation Method and apparatus for initializing logical objects in a data storage system
7133863, Dec 28 2000 Intel Corporation Method and apparatus to search for information
7133944, Feb 04 2003 Samsung Electronics, Co., Ltd. Media access controller with power-save mode
7133967, May 09 2003 International Business Machines Corporation Storage system, controller, control method and program product therefor
7139792, Sep 29 2000 Intel Corporation Mechanism for locking client requests to a particular server
7143146, Mar 13 2003 Hitachi, Ltd. Method for accessing distributed file system
7146524, Aug 03 2001 EMC IP HOLDING COMPANY LLC Systems and methods for providing a distributed file system incorporating a virtual hot spare
7152184, Nov 22 2001 Kabushiki Kaisha Toshiba Storage device, backup method and computer program code of this storage device
7155466, Oct 27 2003 HITACHI VANTARA LLC Policy-based management of a redundant array of independent nodes
7158526, Jul 04 1996 Hitachi, Ltd. Packet communication method and apparatus and a recording medium storing a packet communication program
7162529, May 30 2002 Hitachi, LTD System using mobile proxy for intercepting mobile IP message and performing protocol translation to support multiple communication protocols between mobile networks
7165095, Oct 26 2000 Intel Corporation Method and apparatus for distributing large payload file to a plurality of storage devices in a network
7167821, Jun 06 2000 Microsoft Technology Licensing, LLC Evaluating hardware models having resource contention
7171496, Sep 24 2002 Sharp Kabushiki Kaisha Data bus width conversion apparatus and data processing apparatus
7173929, Dec 10 2001 International Business Machines Corporation Fast path for performing data operations
7185359, Dec 21 2001 Microsoft Technology Licensing, LLC Authentication and authorization across autonomous network systems
7191163, Apr 19 2002 Computer Associates Think, Inc System and method for providing inferencing services
7193998, Nov 01 1996 Hitachi, Ltd. Communicating method between IPv4 terminal and IPv6 terminal and IPv4-IPv6 converting apparatus
7194579, Apr 26 2004 Oracle America, Inc Sparse multi-component files
7209759, Jun 23 2005 Cisco Technology, Inc. Method and system for customizing distributed short message routing
7228359, Feb 12 2002 Cisco Technology, Inc. Methods and apparatus for providing domain name service based on a client identifier
7228422, Oct 17 2002 Godo Kaisha IP Bridge 1 Packet transmission/reception device
7234074, Dec 17 2003 International Business Machines Corporation Multiple disk data storage system for reducing power consumption
7236491, Nov 30 2000 A10 Networks, Inc Method and apparatus for scheduling for packet-switched networks
7240100, Apr 14 2000 AKAMAI TECHNOLOGIES, INC Content delivery network (CDN) content server request handling mechanism with metadata framework support
7248591, Jul 04 1996 Alaxala Networks Corporation Translator for IP networks, network system using the translator, and IP network coupling method therefor
7251247, Jul 04 1996 Alaxala Networks Corporation Translator for IP networks, network system using the translator, and IP network coupling method therefor
7280536, Dec 10 2001 International Business Machines Corporation Fast path for performing data operations
7280971, Jun 09 2000 Bellsouth Intellectual Property Corporation Method and system for server-based error processing in support of legacy-based usage and billing systems
7283540, Jul 04 1996 Alaxala Networks Corporation Translator for IP networks, network system using the translator, and IP network coupling method therefor
7284150, Sep 22 2004 Daedalus Blue LLC System and method for reliably storing data and providing efficient incremental backup and asynchronous mirroring by preferentially handling new data
7287082, Mar 03 2003 Cisco Technology, Inc. System using idle connection metric indicating a value based on connection characteristic for performing connection drop sequence
7292541, Jan 28 2004 Oracle International Corporation Methods and systems for unnumbered network link discovery
7293097, Dec 05 1997 Network Appliance, Inc. Enforcing uniform file-locking for diverse file-locking protocols
7293099, Sep 29 1998 Oracle America, Inc Heterogeneous network file access
7293133, Dec 31 2003 Veritas Technologies LLC Performing operations without requiring split mirrors in a multi-class file system
7295827, Mar 31 2004 Intel Corporation Mobile station dynamic power saving control
7296263, Dec 12 2002 F5 Networks, Inc. Method and system for performing operations on data using XML streams
7299491, Apr 30 2003 Microsoft Technology Licensing, LLC Authenticated domain name resolution
7305480, Apr 18 2001 Hitachi, Ltd. Method and system for persistent translation between protocols
7308475, May 06 2003 F5 Networks, Inc. Method and system for accessing network services
7308703, Dec 18 2002 Apple Inc Protection of data accessible by a mobile device
7308709, Apr 21 2000 Microsoft Technology Licensing, LLC System and method for managing and authenticating services via service principal names
7310339, Mar 31 1999 BRITISH TELECOMMUNICATIONS PUBLIC LIMITED COMMPANY Packet messaging method and apparatus
7315543, May 19 2003 Hitachi, LTD Apparatus and method for data communication on packet-switching network
7319696, Jan 10 2002 Fujitsu Limited Communication apparatus and relay apparatus for performing packet priority control
7321926, Feb 11 2002 RPX Corporation Method of and system for allocating resources to resource requests
7324533, Feb 25 2003 Cisco Technology, Inc Using modem profiles to improve connectivity, connect timing, and compression performance on a modem relay (MR) gateway
7328009, Sep 26 2002 Hitachi, Ltd. Method and apparatus for mobile communication utilizing load balancing
7328281, May 30 2002 Hitachi, Ltd. Address translation equipment, terminal equipment and mobile communication method
7333999, Oct 30 2003 MICRO FOCUS LLC Expression editor
7343398, Sep 04 2002 CA, INC Methods, apparatuses and systems for transparently intermediating network traffic over connection-based authentication protocols
7343413, Mar 21 2000 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
7346664, Apr 24 2003 Cisco Technology, Inc Transparent file migration using namespace replication
7349391, Mar 19 1999 F5 Networks, Inc Tunneling between a bus and a network
7383288, Jan 11 2001 RPX Corporation Metadata based file switch and switched file system
7383570, Apr 25 2002 INTERTRUST TECHNOLOGIES CORP Secure authentication systems and methods
7385989, Jul 04 1996 Alaxala Networks Corporation Packet communication method and apparatus and a recording medium storing a packet communication program
7394804, Jan 22 2003 Hitachi, Ltd. Message conversion server and IP telephone
7398552, Jan 28 2002 U S BANK NATIONAL ASSOCIATION Method and system for integrating performance enhancing functions in a virtual private network (VPN)
7400645, May 30 2000 Alaxala Networks Corporation Multicast routing method and an apparatus for routing a multicast packet
7400646, May 30 2000 Alaxala Networks Corporation Multicast routing method and an apparatus for routing a multicast packet
7401220, Mar 21 2001 Microsoft Technology Licensing, LLC On-disk file format for a serverless distributed file system
7403520, Jul 21 2000 Alaxala Networks Corporation Multicast routing method and apparatus for routing multicast packet
7406484, Sep 12 2000 Hewlett Packard Enterprise Development LP Storage allocation in a distributed segmented file system
7409440, Dec 12 2002 F5 Net works, Inc. User defined data items
7415488, Dec 31 2004 Veritas Technologies LLC System and method for redundant storage consistency recovery
7415608, Mar 21 2001 Microsoft Technology Licensing, LLC On-disk file format for a serverless distributed file system
7433962, Feb 28 2002 RES SOFTWARE DEVELOPMENT B V Multi-user computer system with an access balancing feature
7437478, Jul 12 2004 Hitachi, LTD Priority control device
7440982, Nov 13 2003 Commvault Systems, Inc System and method for stored data archive verification
7441429, Sep 28 2006 The Boeing Company SIP-based VoIP traffic behavior profiling
7454480, Aug 11 2000 MOON GLOW, SERIES 82 OF ALLIED SECURITY TRUST I System and method for optimizing access to information in peer-to-peer computer networks
7457982, Apr 11 2003 NetApp, Inc Writable virtual disk of read-only snapshot file objects
7467158, Jun 10 2005 Microsoft Technology Licensing, LLC Object virtualization
7475241, Nov 22 2002 Cisco Technology, Inc. Methods and apparatus for dynamic session key generation and rekeying in mobile IP
7477796, Apr 09 2004 Nokia Corporation Method for preparing compressed image data file, image data compression device, and photographic device
7490162, May 15 2002 F5 Networks, Inc.; F5 Networks, Inc Method and system for forwarding messages received at a traffic manager
7500243, Aug 17 2000 Oracle America, Inc Load balancing method and system using multiple load balancing servers
7500269, Jan 07 2005 Cisco Technology, Inc.; Cisco Technology, Inc Remote access to local content using transcryption of digital rights management schemes
7505795, Jul 07 2004 Advanced Micro Devices, Inc. Power save management with customized range for user configuration and tuning value based upon recent usage
7509322, Jan 11 2001 RPX Corporation Aggregated lock management for locking aggregated files in a switched file system
7512673, Jan 11 2001 RPX Corporation Rule based aggregation of files and transactions in a switched file system
7516492, Oct 28 2003 EMC IP HOLDING COMPANY LLC Inferring document and content sensitivity from public account accessibility
7519813, Aug 02 2004 NetApp, Inc System and method for a sidecar authentication mechanism
7522581, Aug 01 2006 International Business Machines Corporation Overload protection for SIP servers
7526541, Jul 29 2003 Extreme Networks, Inc System and method for dynamic network policy management
7558197, Jan 17 2002 Juniper Networks, Inc Dequeuing and congestion control systems and methods
7562110, Jan 11 2001 RPX Corporation File switch and switched file system
7571168, Jul 25 2005 Hitachi, LTD Asynchronous file replication and migration in a storage network
7574433, Oct 08 2004 NYTELL SOFTWARE LLC Classification-expanded indexing and retrieval of classified documents
7577141, Jan 20 2006 Hitachi, LTD Communication system
7577723, Nov 12 1998 Ricoh Co., Ltd. Method and apparatus for automatic network configuration
7580971, Jan 11 2001 ORACLE INTERNATIONAL CORPORATION OIC Method and apparatus for efficient SQL processing in an n-tier architecture
7587471, Jul 15 2002 Hitachi, Ltd. System and method for virtualizing network storages into a single file system view
7590732, Oct 08 2004 TELEFONAKTIEBOLAG LM ERICSSON PUBL Enhancement of AAA routing originated from a local access network involving intermediary network preferences
7590747, Mar 03 2000 Intel Corporation Distributed storage cluster architecture
7599941, Jul 25 2005 Hitachi, LTD Transparent redirection and load-balancing in a storage network
7610307, Nov 30 2004 Microsoft Technology Licensing, LLC Method and system of detecting file system namespace changes and restoring consistency
7610390, Dec 04 2001 Oracle America, Inc Distributed network identity
7620733, Mar 30 2005 Cisco Technology, Inc. DNS anti-spoofing using UDP
7624109, Feb 27 2004 International Business Machines Corporation Distributed asynchronous ordered replication
7624424, May 21 2004 NEC Corporation Access control system, access control method, and access control program
7639883, Apr 18 2006 RPX Corporation Method, device, mobile terminal and computer program product for providing variable compression of data files
7644109, Mar 19 2002 NetApp, Inc. System and method for storage of snapshot metadata in a remote file
7644137, Dec 14 2004 SAP SE Workload balancing in environments with multiple clusters of application servers
7653077, Jul 04 1996 Hitachi, Ltd. Translator for IP networks, network system using the translator, and IP network coupling method therefor
7653699, Jun 12 2003 Veritas Technologies LLC System and method for partitioning a file system for enhanced availability and scalability
7668166, Dec 23 1997 Cisco Technology, Inc. Peer-model support for virtual private networks having potentially overlapping addresses
7689596, Feb 21 2005 Canon Kabushiki Kaisha Data transmission device and method for controlling the same and image reading apparatus using the same
7689710, Jun 12 2001 Hewlett Packard Enterprise Development LP Method and system for a front-end modular transmission control protocol (TCP) handoff design in a streams based transmission control protocol/internet protocol (TCP/IP) implementation
7694082, Jul 29 2005 TWITTER, INC Computer program and method for managing resources in a distributed storage system
7701952, Jul 04 1996 Hitachi, Ltd. Packet communication method and apparatus and a recording medium storing a packet communication program
7711771, May 25 2001 Oracle International Corporation Management and synchronization application for network file system
7724657, Jul 23 2004 Citrix Systems, Inc Systems and methods for communicating a lossy protocol via a lossless protocol
7725093, Mar 29 2006 Intel Corporation Method and apparatus for a power-efficient framework to maintain data synchronization of a mobile personal computer to simulate a connected scenario
7734603, Jan 26 2006 NetApp, Inc. Content addressable storage array element
7743035, Aug 09 2002 NetApp, Inc. System and method for restoring a virtual disk from a snapshot
7746863, Nov 01 1996 Hitachi, Ltd. Communicating method between IPv4 terminal and IPv6 terminal and IPv4-IPv6 converting apparatus
7752294, Oct 28 2002 NetApp, Inc Method and system for dynamic expansion and contraction of nodes in a storage area network
7761597, Dec 07 2001 Hitachi, Ltd. Address translator, message processing method and equipment
7769711, Sep 12 2000 Hewlett Packard Enterprise Development LP Migration of control in a distributed segmented file system
7778187, Jun 29 2004 DAMAKA, INC System and method for dynamic stability in a peer-to-peer hybrid communications network
7788335, Jan 11 2001 RPX Corporation Aggregated opportunistic lock and aggregated implicit lock management for locking aggregated files in a switched file system
7788408, Dec 07 2001 Hitachi, Ltd. Address translator, message processing method and equipment
7801978, Oct 18 2000 Citrix Systems, Inc Apparatus, method and computer program product for efficiently pooling connections between clients and servers
7808913, Apr 15 2005 New Jersey Institute of Technology Dynamic bandwidth allocation and service differentiation for broadband passive optical networks
7822939, Sep 25 2007 EMC IP HOLDING COMPANY LLC Data de-duplication using thin provisioning
7831639, Dec 22 2004 Veritas Technologies LLC System and method for providing data protection by using sparse files to represent images of data stored in block devices
7831662, Jul 11 2003 AT&T Intellectual Property I, L.P. Multi-user database system and method for resource usage tracking
7849112, Sep 03 2003 EMC IP HOLDING COMPANY LLC Using a file handle for associating the file with a tree quota in a file server
7870154, Sep 28 2007 Hitachi, Ltd. Method and apparatus for NAS/CAS unified storage system
7877511, Jan 13 2003 F5 Networks, Inc Method and apparatus for adaptive services networking
7885970, Jan 20 2005 F5 Networks, Inc Scalable system for partitioning and accessing metadata over multiple servers
7908245, Mar 09 2007 Fujitsu Limited Database management method and database management apparatus
7908314, Mar 23 2005 Hitachi, Ltd. Method for controlling a management computer
7913053, Feb 15 2005 Veritas Technologies LLC System and method for archival of messages in size-limited containers and separate archival of attachments in content addressable storage
7921211, Oct 30 1998 VirnetX, Inc. Agile network protocol for secure communications using secure domain names
7925908, Jun 16 2006 Samsung Electronics Co., Ltd Apparatus and method for controlling slotted mode of several systems using one sleep controller in a hybrid terminal of a mobile communication system
7930365, Feb 16 2005 Cisco Technology, Inc. Method and apparatus to modify network identifiers at data servers
7933946, Jun 22 2007 ZHIGU HOLDINGS LIMITED Detecting data propagation in a distributed system
7941517, Dec 27 2005 France Telecom Server and method for managing DNSSEC requests
7941563, May 30 2002 Hitachi, Ltd. Address translation equipment, terminal equipment and mobile communication method
7945908, Mar 31 2006 VMWARE, INC Method and system for improving the accuracy of timing and process accounting within virtual machines
7953701, Aug 08 2003 Hitachi, Ltd. Method of controlling total disk usage amount in virtualized and unified network storage system
7957405, Jul 04 1996 Hitachi, Ltd. Packet communication method and apparatus and a recording medium storing a packet communication program
7958347, Feb 04 2005 F5 Networks, Inc Methods and apparatus for implementing authentication
7965724, Jul 04 1996 Hitachi, Ltd. Translator for IP networks, network system using the translator, and IP network coupling method therefor
7984141, Jul 16 2007 Cisco Technology, Inc. Independent load balancing for servers
8005953, Jan 11 2001 RPX Corporation Aggregated opportunistic lock and aggregated implicit lock management for locking aggregated files in a switched file system
8031716, Nov 01 1996 Hitachi, Ltd. Communicating method between IPv4 terminal and IPv6 terminal and IPv4-IPv6 converting apparatus
8069225, Apr 14 2003 RIVERBED TECHNOLOGY LLC Transparent client-server transaction accelerator
8103781, May 01 2009 GOOGLE LLC Mechanism for handling persistent requests from stateless clients
8107471, Jun 15 2007 Hitachi, LTD Communication system, server, control apparatus and communication apparatus
8130650, Jun 03 2002 International Business Machines Corporation Retro flow control for arriving traffic in computer networks
8131863, Dec 07 2001 Hitachi, Ltd. Address translator, message processing method and equipment
8189567, Jan 29 2009 TELEFONAKTIEBOLAGET L M ERICSSON PUBL Method and nodes for registering a terminal
8199757, Sep 28 2007 InterDigital Patent Holdings, Inc Method and apparatus for layer 2 processing and creation of protocol data units for wireless communications
8205246, May 10 2007 Cisco Technology, Inc. User sensitive filtering of network application layer resources
8239954, May 07 2007 Microsoft Technology Licensing, LLC Access control based on program properties
8266427, Jun 08 2007 Cisco Technology, Inc.; Cisco Technology, Inc Secure mobile IPv6 registration
8274895, Jan 26 2009 Telefonaktiebolaget L M Ericsson (publ) Dynamic management of network flows
8281383, Dec 11 2006 Cisco Technology, Inc. Secured IPv6 traffic preemption
8289968, Oct 27 2010 Juniper Networks, Inc. Distributed network address translation in computer networks
8321908, Jun 15 2007 Cisco Technology, Inc Apparatus and method for applying network policy at a network device
8351333, Jul 23 2004 Citrix Systems, Inc. Systems and methods for communicating a lossy protocol via a lossless protocol using false acknowledgements
8379640, Jun 17 2009 Alaxala Networks Corporation Internetwork device
8380854, Mar 21 2000 F5 Networks, Inc. Simplified method for processing multiple connections from the same client
8417817, Sep 15 2010 GOOGLE LLC Preventing server overload
8437345, Jul 09 2003 Hitachi, LTD Terminal and communication system
8447871, Mar 21 2000 F5 Networks, Inc. Simplified method for processing multiple connections from the same client
8447970, Feb 09 2010 Microsoft Technology Licensing, LLC Securing out-of-band messages
8464265, Apr 03 2006 Secure64 Software Method and system for reallocating computational resources using resource reallocation enabling information
8468267, Dec 01 2007 Alcatel Lucent IMS diameter router with load balancing
8477804, Mar 02 2007 Hitachi, LTD ICMP translator
8488465, May 08 2008 Verizon Patent and Licensing Inc Intercept flow distribution and intercept load balancer
8539224, Nov 05 2009 International Business Machines Corporation Obscuring form data through obfuscation
8566474, Jun 15 2010 TEKELEC, INC Methods, systems, and computer readable media for providing dynamic origination-based routing key registration in a diameter network
8578050, Feb 12 2010 TEKELEC, INC Methods, systems, and computer readable media for providing peer routing at a diameter node
8582599, Jul 04 1996 Hitachi, Ltd. Translator for IP networks, network system using the translator, and IP network coupling method therefor
8594108, Nov 01 1996 Hitachi, Ltd. Communicating method between IPv4 terminal and IPv6 terminal and IPv4-IPv6 converting apparatus
8601161, Dec 07 2001 Hitachi, Ltd. Address translator, message processing method and equipment
8606921, Aug 10 2010 Verizon Patent and Licensing Inc. Load balancing based on deep packet inspection
8615022, Dec 20 2007 British Telecommunications public limited company Client/server adaptation scheme for communications traffic
8646067, Jan 26 2008 Citrix Systems, Inc. Policy driven fine grain URL encoding mechanism for SSL VPN clientless access
8665868, Aug 19 2005 CPACKET NETWORKS, INC Apparatus and method for enhancing forwarding and classification of network traffic with prioritized matching and categorization
8665969, Aug 14 2003 AVAGO TECHNOLOGIES INTERNATIONAL SALES PTE LIMITED System and method for generating pseudo MPEG information from digital video information
8701179, Nov 04 2011 Juniper Networks, Inc. Secure network address translation
8725836, Feb 07 2000 Microsoft Corporation Method and apparatus for content synchronization
8726336, Dec 29 2010 SAP SE Authorizations for analytical reports
8726338, Feb 02 2012 Juniper Networks, Inc. Dynamic threat protection in mobile networks
8737304, Mar 01 2011 TEKELEC, INC Methods, systems, and computer readable media for hybrid session based diameter routing
8788665, Mar 21 2000 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
8804504, Sep 16 2010 F5 Networks, Inc. System and method for reducing CPU load in processing PPP packets on a SSL-VPN tunneling device
8819109, Sep 01 2005 AT&T Properties, LLC; AT&T INTELLECTUAL PROPERTY II, L P Data network communication using identifiers mappable to resource locators
8819419, Apr 03 2003 TAASERA LICENSING LLC Method and system for dynamic encryption of a URL
8819768, May 03 2011 CA, INC Split password vault
8830874, Jul 25 2011 Samsung Electronics Co., Ltd.; SAMSUNG ELECTRONICS CO , LTD Method and apparatus for load balancing in cellular communication system
8873753, Aug 27 2012 Verizon Patent and Licensing Inc.; Verizon Patent and Licensing Inc Analysis of network operation
8875274, Nov 10 2008 Malikie Innovations Limited Methods and apparatus for providing indirect alternative paths to obtain session policy
8886981, Sep 15 2010 F5 Networks, Inc.; F5 Networks, Inc Systems and methods for idle driven scheduling
8908545, Jul 08 2010 F5 Networks, Inc. System and method for handling TCP performance in network access with driver initiated application tunnel
8954080, Dec 14 2012 NetScout Systems Texas, LLC Monitoring traffic across diameter core agents
9037166, Dec 11 2012 TELEFONAKTIEBOLAGET L M ERICSSON PUBL Apparatus and method for scheduling paging messages in a communications network
9077554, Mar 21 2000 F5 Networks, Inc. Simplified method for processing multiple connections from the same client
9083760, Aug 09 2010 F5 Networks, Inc Dynamic cloning and reservation of detached idle connections
9088525, Dec 07 2001 Hitachi, Ltd. Address translator, message processing method and equipment
9106699, Nov 04 2010 F5 Networks, Inc. Methods for handling requests between different resource record types and systems thereof
20010007560,
20010009554,
20010014891,
20010023442,
20010047293,
20010051955,
20020010783,
20020012352,
20020032777,
20020035537,
20020038360,
20020049842,
20020059263,
20020059428,
20020065810,
20020065848,
20020073105,
20020083067,
20020083118,
20020087571,
20020087744,
20020087887,
20020099829,
20020103823,
20020103916,
20020112061,
20020133330,
20020133491,
20020138615,
20020143819,
20020143909,
20020147630,
20020150253,
20020156905,
20020160161,
20020161911,
20020161913,
20020162118,
20020174216,
20020188667,
20020194112,
20020194342,
20020198956,
20020198993,
20030005172,
20030009429,
20030009528,
20030012382,
20030018450,
20030018585,
20030028514,
20030033308,
20030033535,
20030037070,
20030046291,
20030055723,
20030061240,
20030065951,
20030065956,
20030067923,
20030069918,
20030069974,
20030070069,
20030074301,
20030074434,
20030086415,
20030105846,
20030105983,
20030108052,
20030115218,
20030115439,
20030128708,
20030130945,
20030139934,
20030140140,
20030145062,
20030145233,
20030149781,
20030156586,
20030159072,
20030163576,
20030171978,
20030177364,
20030177388,
20030179755,
20030191812,
20030195813,
20030204635,
20030212954,
20030220835,
20030221000,
20030225485,
20030229665,
20030236995,
20040003266,
20040003287,
20040006575,
20040006591,
20040010654,
20040015783,
20040017825,
20040025013,
20040028043,
20040028063,
20040030627,
20040030740,
20040030857,
20040043758,
20040054777,
20040059789,
20040064544,
20040064554,
20040072569,
20040093474,
20040098383,
20040103283,
20040111523,
20040111621,
20040117493,
20040122926,
20040123277,
20040133605,
20040133606,
20040138858,
20040139355,
20040141185,
20040148380,
20040151186,
20040153479,
20040167967,
20040181605,
20040192312,
20040199547,
20040213156,
20040215665,
20040236798,
20040236826,
20040264472,
20040264481,
20040267920,
20040267948,
20040268358,
20050004887,
20050021615,
20050021703,
20050021736,
20050027841,
20050027869,
20050028010,
20050044158,
20050044213,
20050050107,
20050052440,
20050055435,
20050078604,
20050091214,
20050108575,
20050114291,
20050114701,
20050117589,
20050122977,
20050125195,
20050154837,
20050165656,
20050175013,
20050187866,
20050188220,
20050188423,
20050189501,
20050198234,
20050198310,
20050213587,
20050234928,
20050240664,
20050246393,
20050256806,
20050262238,
20050277430,
20050289109,
20050289111,
20060010502,
20060031374,
20060031520,
20060045096,
20060047785,
20060059267,
20060075475,
20060077902,
20060080353,
20060095573,
20060106882,
20060112151,
20060112176,
20060112272,
20060112367,
20060123062,
20060129684,
20060135198,
20060140193,
20060153201,
20060156416,
20060161577,
20060167838,
20060171365,
20060179261,
20060184589,
20060190496,
20060200470,
20060209853,
20060212746,
20060224687,
20060230148,
20060230265,
20060233106,
20060242179,
20060242300,
20060259320,
20060259949,
20060268692,
20060271598,
20060277225,
20060282442,
20060282461,
20060282471,
20060288413,
20070005807,
20070006293,
20070016613,
20070016662,
20070024919,
20070027929,
20070027935,
20070028068,
20070058670,
20070064661,
20070083646,
20070088702,
20070088822,
20070106796,
20070107048,
20070118879,
20070124502,
20070124806,
20070130255,
20070136308,
20070136312,
20070162891,
20070168320,
20070174491,
20070208748,
20070209075,
20070214503,
20070220598,
20070226331,
20070233809,
20070233826,
20070297410,
20070297551,
20080004022,
20080010372,
20080022059,
20080025297,
20080034136,
20080046432,
20080070575,
20080072303,
20080104443,
20080120370,
20080133518,
20080134311,
20080137659,
20080148340,
20080159145,
20080178278,
20080201599,
20080205415,
20080205613,
20080208933,
20080209073,
20080222223,
20080222646,
20080225710,
20080229415,
20080243769,
20080253395,
20080256224,
20080270578,
20080271132,
20080275843,
20080282047,
20080288661,
20080301760,
20080304457,
20080320093,
20090007162,
20090028337,
20090037975,
20090041230,
20090049230,
20090055607,
20090070617,
20090077097,
20090077619,
20090089344,
20090094252,
20090094610,
20090100518,
20090103524,
20090106255,
20090106263,
20090119504,
20090125496,
20090125532,
20090125625,
20090125955,
20090132616,
20090138749,
20090141891,
20090187649,
20090196282,
20090204649,
20090204650,
20090204705,
20090210431,
20090228956,
20090254592,
20090265396,
20090271865,
20090287935,
20090296624,
20090300161,
20090300407,
20100011434,
20100017846,
20100023582,
20100034381,
20100036959,
20100061380,
20100064001,
20100071048,
20100077462,
20100115236,
20100122091,
20100142382,
20100150154,
20100161774,
20100165877,
20100179984,
20100211547,
20100217890,
20100228813,
20100242092,
20100251330,
20100274885,
20100322250,
20100325264,
20100325277,
20110038377,
20110040889,
20110047620,
20110055921,
20110066718,
20110066736,
20110087696,
20110153822,
20110154132,
20110154443,
20110173295,
20110184733,
20110208714,
20110211553,
20110246800,
20110273984,
20110282997,
20110283018,
20110292857,
20110295924,
20110307629,
20110321122,
20120005372,
20120016994,
20120039341,
20120041965,
20120047571,
20120054497,
20120059934,
20120063314,
20120066489,
20120071131,
20120101952,
20120110210,
20120117379,
20120174217,
20120191847,
20120259998,
20120284296,
20120311153,
20120317266,
20130007870,
20130029726,
20130091002,
20130100815,
20130103805,
20130110939,
20130120168,
20130151725,
20130166715,
20130198322,
20130201999,
20130205035,
20130205040,
20130335010,
20130336122,
20130340079,
20140025823,
20140040478,
20140095661,
20140269484,
20140317404,
AU2003300350,
CA2080530,
CA2512312,
EP605088,
EP738970,
EP744850,
EP1081918,
EP2244418,
GB2448071,
JP11282741,
JP2000183935,
JP2005010913,
JP2008257738,
JP2009124113,
JP2011188071,
JP2011238263,
JP6205006,
JP63010250,
JP6332782,
JP8021924,
JP8328760,
JP8339355,
JP9016510,
NZ566291,
WO4422,
WO4458,
WO58870,
WO2056181,
WO239696,
WO2004061605,
WO2006091040,
WO2008130983,
WO2008147973,
WO2009052668,
WO9114326,
WO9505712,
WO9709805,
WO9745800,
WO9905829,
WO9906913,
WO9910858,
WO9939373,
WO9964967,
/
Executed onAssignorAssigneeConveyanceFrameReelDoc
Oct 05 2016F5 Networks, Inc.(assignment on the face of the patent)
Date Maintenance Fee Events
Mar 30 2022M1552: Payment of Maintenance Fee, 8th Year, Large Entity.


Date Maintenance Schedule
Aug 28 20214 years fee payment window open
Feb 28 20226 months grace period start (w surcharge)
Aug 28 2022patent expiry (for year 4)
Aug 28 20242 years to revive unintentionally abandoned end. (for year 4)
Aug 28 20258 years fee payment window open
Feb 28 20266 months grace period start (w surcharge)
Aug 28 2026patent expiry (for year 8)
Aug 28 20282 years to revive unintentionally abandoned end. (for year 8)
Aug 28 202912 years fee payment window open
Feb 28 20306 months grace period start (w surcharge)
Aug 28 2030patent expiry (for year 12)
Aug 28 20322 years to revive unintentionally abandoned end. (for year 12)