Patents by Inventor Artur Bergman

Artur Bergman has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10084800
    Abstract: Systems, methods, and software for operating a content delivery node to monitor requests for content transferred by at least an end user device to detect when the requests comprise an attack on the content delivery node. Responsive to detecting the attack on the content delivery node, the content delivery node establishes a rate limit in the content delivery node on at least the requests for the content associated with the end user device, and transfers an indication of the attack comprising the rate limit for delivery to another content delivery node that directs the other content delivery node to apply the rate limit to further requests for the content before the further requests are received by the other content delivery node.
    Type: Grant
    Filed: December 11, 2015
    Date of Patent: September 25, 2018
    Assignee: Fastly, Inc.
    Inventors: Artur Bergman, Tyler McMullen
  • Patent number: 10069866
    Abstract: Disclosed herein are methods, systems, and software for handling secure transport of data between end users and content serving devices. In one example, a method of operating a content server includes identifying a content request from an end user device. The method further includes, responsive to the user request, determining a transmission control protocol window size and a secure layer protocol block size. The method also provides scaling the secure layer protocol block size to match the transmission control protocol window size, and transferring secure layer protocol packets to the end user device using the scaled secure layer protocol block size.
    Type: Grant
    Filed: August 28, 2017
    Date of Patent: September 4, 2018
    Assignee: Fastly Inc.
    Inventor: Artur Bergman
  • Patent number: 10068014
    Abstract: Described herein are methods, systems, and software to handle verification information in a content node. In one example, a method of operating a content node includes receiving a secure content request from an end user device and determining the availability of verification information stored on the content node to service the secure content request. The method further provides, if the verification information is available, verifying the end user device based on the verification information. The method also includes, if the verification information is unavailable, querying an origin server to verify the end user device.
    Type: Grant
    Filed: September 12, 2014
    Date of Patent: September 4, 2018
    Assignee: Fastly, Inc.
    Inventors: Artur Bergman, Tyler B. McMullen
  • Publication number: 20180234361
    Abstract: Described herein are methods, systems, and software for handling packet buffering between end users and content servers, such as content delivery nodes. In one example, a method of operating a content server includes generating first and second data packets for first and second content requests. Once generated, the method provides storing the first packets in a packet buffer and transferring the first packets to a first user device. Upon transfer, the first packets are deleted from the packet buffer and replaced with the second packets. Theses second packets are then transferred to a second user device and deleted from the packet buffer. Further, once the packets are transferred to the user devices, the method further includes monitoring for an acknowledgment from the user devices to ensure the packets are received.
    Type: Application
    Filed: April 13, 2018
    Publication date: August 16, 2018
    Inventor: Artur Bergman
  • Patent number: 10044609
    Abstract: Disclosed herein are methods, systems, and software for modifying a communication path based on content delivery performance data. In one example, a method of operating a content server that hosts content to be provided to a plurality of end user devices includes identifying latency data for a plurality of end user devices communicating with the content server, and identifying that the one or more end user devices in the plurality of end user devices exceed a latency threshold based on the latency data. The method further includes, in response to identifying that the one or more end user devices in the plurality of end user devices exceed the latency threshold, modifying the communication path between the content server and the one or more end user devices by modifying a domain name system (DNS) configuration for the content server.
    Type: Grant
    Filed: September 17, 2014
    Date of Patent: August 7, 2018
    Assignee: Fastly, Inc.
    Inventor: Artur Bergman
  • Patent number: 10044673
    Abstract: A privatized link between an origin server and a content delivery network is provided. A privatized link can be direct connection that does not route over the internet. Another privatized link is one that rotates IP addresses. An origin server may be assigned to use a set of multiple IP addresses for communication with the content delivery network. However, at any given time, the origin server is only using a small number of IP addresses. When one of the IP addresses being used to communicate with the content delivery network comes under attack, the origin server switches to another IP address in the set in order to continue serving content to the content delivery network via an IP address that is not under attack.
    Type: Grant
    Filed: July 22, 2015
    Date of Patent: August 7, 2018
    Assignee: Fastly, Inc.
    Inventors: Sean A. Leach, Artur Bergman, Thomas J. Daly
  • Publication number: 20180213054
    Abstract: Systems and methods of operating a content node that caches digital content for end users are provided herein. The content node is configured to cache data. When the content node receives a request for content that is not presently cached, the content node identifies the origin server associated with the requested content. The content node monitors network characteristics for at least the origin server and one or more service providers that transfer content between the origin server and the content node. The content node selects a network address associated with a particular service provider based upon network characteristics and requests the origin server to deliver requested content and the selected address.
    Type: Application
    Filed: January 19, 2018
    Publication date: July 26, 2018
    Inventor: Artur Bergman
  • Publication number: 20180191667
    Abstract: Systems, methods, apparatuses, and software that announce prefixes associated content nodes of a content delivery network are provided herein. In one example, a method of operating a communication system comprising Internet service providers configured to exchange content requests between end user devices and content nodes is presented. The method includes assigning a content node of the content delivery network a first Internet Protocol (IP) address having an associated first short prefix and a first long prefix, and assigning the content node a second IP address having an associated second short prefix and a second long prefix. The method also includes announcing the first short prefix and the first long prefix to a first Internet service provider communicatively coupled to the content node, and announcing the second short prefix and the second long prefix to a second Internet service provider communicatively coupled to the content node.
    Type: Application
    Filed: March 2, 2018
    Publication date: July 5, 2018
    Inventor: Artur Bergman
  • Patent number: 9992226
    Abstract: Disclosed herein are methods, systems, and software for handling threaded processes in security handshaking between end users and content delivery nodes are presented. In one example, a method of operating a content delivery node includes identifying a secure layer connection request within an application thread, and initiating a new thread for a security handshake process based on the secure layer connection request. The method further includes, in response to completing the security handshake process, returning to the application thread.
    Type: Grant
    Filed: May 16, 2016
    Date of Patent: June 5, 2018
    Assignee: Fastly Inc.
    Inventors: Artur Bergman, Alan Kasindorf, Rogier Mulhuijzen
  • Publication number: 20180131606
    Abstract: Disclosed herein are methods, systems, and software for modifying a communication path based on latency. In one example, a method of operating a content node to alter a communication path includes identifying latency data for a plurality of end user devices communicating with the content node, and identifying that the one or more end user devices in the plurality of end user devices exceed a latency threshold based on the latency data. The method further includes, in response to identifying that the one or more end user devices in the plurality of end user devices exceed the latency threshold, modifying the communication path between the content node and the one or more end user devices by modifying a domain name system (DNS) configuration for the content node.
    Type: Application
    Filed: January 5, 2018
    Publication date: May 10, 2018
    Inventor: Artur Bergman
  • Patent number: 9961024
    Abstract: Described herein are methods, systems, and software for handling packet buffering between end users and content servers, such as content delivery nodes. In one example, a method of operating a content server includes generating first and second data packets for first and second content requests. Once generated, the method provides storing the first packets in a packet buffer and transferring the first packets to a first user device. Upon transfer, the first packets are deleted from the packet buffer and replaced with the second packets.
    Type: Grant
    Filed: January 6, 2017
    Date of Patent: May 1, 2018
    Assignee: Fastly, Inc.
    Inventor: Artur Bergman
  • Patent number: 9912631
    Abstract: Systems, methods, apparatuses, and software that announce prefixes associated content nodes of a content delivery network are provided herein. In one example, a method of operating a communication system comprising Internet service providers configured to exchange content requests between end user devices and content nodes is presented. The method includes assigning a content node of the content delivery network a first Internet Protocol (IP) address having an associated first short prefix and a first long prefix, and assigning the content node a second IP address having an associated second short prefix and a second long prefix. The method also includes announcing the first short prefix and the first long prefix to a first Internet service provider communicatively coupled to the content node, and announcing the second short prefix and the second long prefix to a second Internet service provider communicatively coupled to the content node.
    Type: Grant
    Filed: September 12, 2014
    Date of Patent: March 6, 2018
    Assignee: Fastly, Inc.
    Inventor: Artur Bergman
  • Patent number: 9906618
    Abstract: Systems and methods of operating a content node that caches digital content for end users are provided herein. The content node is configured to cache data. When the content node receives a request for content that is not presently cached, the content node identifies the origin server associated with the requested content. The content node monitors network characteristics for at least the origin server and one or more service providers that transfer content between the origin server and the content node. The content node selects a network address associated with a particular service provider based upon network characteristics and requests the origin server to deliver requested content and the selected address.
    Type: Grant
    Filed: September 12, 2014
    Date of Patent: February 27, 2018
    Assignee: Fastly Inc.
    Inventor: Artur Bergman
  • Patent number: 9887914
    Abstract: Disclosed herein are methods, systems, and software for modifying a communication path based on latency. In one example, a method of operating a content node to alter a communication path includes identifying latency data for a plurality of end user devices communicating with the content node, and identifying that the one or more end user devices in the plurality of end user devices exceed a latency threshold based on the latency data. The method further includes, in response to identifying that the one or more end user devices in the plurality of end user devices exceed the latency threshold, modifying the communication path between the content node and the one or more end user devices by modifying a domain name system (DNS) configuration for the content node.
    Type: Grant
    Filed: September 17, 2014
    Date of Patent: February 6, 2018
    Assignee: Fastly, Inc.
    Inventor: Artur Bergman
  • Publication number: 20170353493
    Abstract: Disclosed herein are methods, systems, and software for handling secure transport of data between end users and content serving devices. In one example, a method of operating a content server includes identifying a content request from an end user device. The method further includes, responsive to the user request, determining a transmission control protocol window size and a secure layer protocol block size. The method also provides scaling the secure layer protocol block size to match the transmission control protocol window size, and transferring secure layer protocol packets to the end user device using the scaled secure layer protocol block size.
    Type: Application
    Filed: August 28, 2017
    Publication date: December 7, 2017
    Inventor: Artur Bergman
  • Publication number: 20170310650
    Abstract: Described herein are methods, systems, and software for encrypting and erasing data objects in a content node. In one example, a method of operating a content node that caches content divided into one or more data objects includes encrypting the one or more data objects using separate encryption keys for each of the one or more data objects, the separate encryption keys comprising a common portion shared by the one or more data objects and an individualized portion unique to each data object. The method further provides receiving a purge request to erase at least one data object and, responsive to the purge request, erasing at least one of the common portion or the individualized portion for the at least one data object based on the purge request.
    Type: Application
    Filed: July 6, 2017
    Publication date: October 26, 2017
    Inventors: Tyler B. McMullen, Artur Bergman
  • Patent number: 9774629
    Abstract: Disclosed herein are methods, systems, and software for handling secure transport of data between end users and content serving devices. In one example, a method of operating a content server includes identifying a content request from an end user device. The method further includes, responsive to the user request, determining a transmission control protocol window size and a secure layer protocol block size. The method also provides scaling the secure layer protocol block size to match the transmission control protocol window size, and transferring secure layer protocol packets to the end user device using the scaled secure layer protocol block size.
    Type: Grant
    Filed: June 13, 2016
    Date of Patent: September 26, 2017
    Assignee: Fastly, Inc.
    Inventor: Artur Bergman
  • Patent number: 9742748
    Abstract: Described herein are methods, systems, and software for encrypting and erasing data objects in a content node. In one example, a method of operating a content node that caches content divided into one or more data objects includes encrypting the one or more data objects using separate encryption keys for each of the one or more data objects, the separate encryption keys comprising a common portion shared by the one or more data objects and an individualized portion unique to each data object. The method further provides receiving a purge request to erase at least one data object and, responsive to the purge request, erasing at least one of the common portion or the individualized portion for the at least one data object based on the purge request.
    Type: Grant
    Filed: August 29, 2016
    Date of Patent: August 22, 2017
    Assignee: Fastly, Inc.
    Inventors: Tyler B. McMullen, Artur Bergman
  • Publication number: 20170195405
    Abstract: Systems, methods, and software for operating a content delivery system are provided herein. In one example, a method includes, in a first content delivery node, receiving a purge instruction to purge first content stored in the first content delivery node and responsively purging the first content. Responsive to purging the first content, the method includes transferring a content request for delivery to a second content delivery node, where the content request comprises a request for second content to replace the first content and a revision indicator of the first content. Responsive to the content request, the method includes receiving the second content for storage in the first content delivery node.
    Type: Application
    Filed: March 21, 2017
    Publication date: July 6, 2017
    Inventors: Artur Bergman, Tyler McMullen
  • Publication number: 20170153980
    Abstract: Systems, methods, apparatuses, and software for a content delivery network that caches content for delivery to end user devices is presented. In one example, a content delivery network (CDN) is presented having a plurality of cache nodes that cache content for delivery to end user devices. The CDN includes an anonymization node configured to establish anonymized network addresses for transfer of content to cache nodes from one or more origin servers that store the content before caching by the CDN. The anonymization node is configured to provide indications of relationships between the anonymized network addresses and the cache nodes to a routing node of the CDN. The routing node is configured to route the content transferred by the one or more origin servers responsive to content requests of the cache nodes based on the indications of the relationships between the anonymous network addresses to the cache nodes.
    Type: Application
    Filed: December 1, 2016
    Publication date: June 1, 2017
    Inventors: João Diogo Taveira Araújo, Artur Bergman, Sean A. Leach