Patents by Inventor Daniel G. Wing

Daniel G. Wing has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11936613
    Abstract: The method for a virtual machine to use a port and loopback IP addresses allocation scheme for full-mesh communications with transparent transport layer security tunnels is presented. In an embodiment, the method comprises detecting, at a redirect agent implemented in a first machine, a packet that is sent from a client application executing on the first machine toward a server application executing on a second machine; and determining, by the redirect agent, whether a first redirect rule matches the packet. In response to determining that the first redirect rule matches the packet, the redirect agent applies the first redirect rule to the packet to translate the packet into a translated packet, and provides the translated packet to a client agent implemented in the first machine to cause the client agent to transmit the translated packet to a server agent implemented in the second machine.
    Type: Grant
    Filed: July 9, 2021
    Date of Patent: March 19, 2024
    Assignee: VMware, Inc.
    Inventors: Daniel G. Wing, Dexiang Wang, Nidheesh Dubey
  • Patent number: 11843632
    Abstract: In one embodiment, a device in a network receives an attack mitigation request regarding traffic in the network. The device causes an assessment of the traffic, in response to the attack mitigation request. The device determines that an attack detector associated with the attack mitigation request incorrectly assessed the traffic, based on the assessment of the traffic. The device causes an update to an attack detection model of the attack detector, in response to determining that the attack detector incorrectly assessed the traffic.
    Type: Grant
    Filed: January 12, 2023
    Date of Patent: December 12, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: K. Tirumaleswar Reddy, Daniel G. Wing, Blake Harrell Anderson, David McGrew
  • Publication number: 20230396598
    Abstract: A first host receives a packet from a first compute node for a second compute node of a second host. The payload is larger than a maximum transmission unit size. The first packet is encapsulated with an outer header. The first host analyzes a length of at least a portion of the outer header in determining a size of an encrypted segment of the payload. Then, the first host forms a plurality of packets where each packet in the packets includes an encrypted segment of the payload, a respective encryption header, and a respective authentication value. The payload of the first packet is segmented to form a plurality of encrypted segments based on the size. The first host sends the packets to the second host and receives an indication that a packet was not received. A second packet including the encrypted segment is sent to the second compute node.
    Type: Application
    Filed: August 15, 2023
    Publication date: December 7, 2023
    Inventors: Wenyi JIANG, Daniel G. WING, Bin QIAN, Dexiang WANG
  • Patent number: 11785041
    Abstract: In one embodiment, a device in a network captures domain name system (DNS) response data from a DNS response sent by a DNS service to a client in the network. The device captures session data for an encrypted session of the client. The device makes a determination that the encrypted session is malicious by using the captured DNS response data and the captured session data as input to a machine learning-based or rule-based classifier. The device performs a mediation action in response to the determination that the encrypted session is malicious.
    Type: Grant
    Filed: March 16, 2022
    Date of Patent: October 10, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: David McGrew, Blake Harrell Anderson, Daniel G. Wing, Flemming Andreasen
  • Patent number: 11741200
    Abstract: A computer system is provided. The computer system includes a memory and at least one processor coupled to the memory and configured to receive a sequence of characters within a field of a web browser, the field being associated with a password entry field served to the web browser from a website. The processor is further configured to store the received sequence of characters and send an alternate sequence of characters to the website. The processor is further configured to encrypt the received sequence of characters to generate a received encrypted partial password and compare the received encrypted partial password to one or more entries in a list of encrypted partial passwords. The processor is further configured to, in response to the comparison resulting in a difference, delete the previously sent alternate sequence of characters, and send the stored sequence of characters to the website.
    Type: Grant
    Filed: June 7, 2021
    Date of Patent: August 29, 2023
    Inventors: Manbinder Pal Singh, Daniel G. Wing
  • Patent number: 11729155
    Abstract: A first host receives a packet from a first compute node for a second compute node of a second host. The payload is larger than a maximum transmission unit size. The first packet is encapsulated with an outer header. The first host analyzes a length of at least a portion of the outer header in determining a size of an encrypted segment of the payload. Then, the first host forms a plurality of packets where each packet in the packets includes an encrypted segment of the payload, a respective encryption header, and a respective authentication value. The payload of the first packet is segmented to form a plurality of encrypted segments based on the size. The first host sends the packets to the second host and receives an indication that a packet was not received. A second packet including the encrypted segment is sent to the second compute node.
    Type: Grant
    Filed: August 27, 2021
    Date of Patent: August 15, 2023
    Assignee: NICIRA, INC.
    Inventors: Wenyi Jiang, Daniel G. Wing, Bin Qian, Dexiang Wang
  • Patent number: 11711336
    Abstract: In one embodiment, a device in a network receives domain name system (DNS) information for a domain. The DNS information includes one or more service tags indicative of one or more services offered by the domain. The device detects an encrypted traffic flow associated with the domain. The device identifies a service associated with the encrypted traffic flow based on the one or more service tags. The device prioritizes the encrypted traffic flow based on the identified service associated with the encrypted traffic flow.
    Type: Grant
    Filed: September 3, 2021
    Date of Patent: July 25, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: K. Tirumaleswar Reddy, David McGrew, Blake Harrell Anderson, Daniel G. Wing
  • Patent number: 11700275
    Abstract: A method comprises receiving, at a network infrastructure device, a flow of packets, determining, using the network infrastructure device and for a first subset of the packets, that the first subset corresponds to a first datagram and determining a first length of the first datagram, determining, using the network infrastructure device and for a second subset of the packets, that the second subset corresponds to a second datagram that was received after the first datagram, and determining a second length of the second datagram, determining, using the network infrastructure device, a duration value between a first arrival time of the first datagram and a second arrival time of the second datagram, sending, to a collector device that is separate from the network infrastructure device, the first length, the second length, and the duration value for analysis.
    Type: Grant
    Filed: June 28, 2021
    Date of Patent: July 11, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: David McGrew, Andrew Zawadowskiy, Donovan O'Hara, Saravanan Radhakrishnan, Tomas Pevny, Daniel G. Wing
  • Patent number: 11677713
    Abstract: A domain-name-based network-connection attestation system provides for more user friendly and less error prone (compared to IP-address-based attestation systems) updating of a whitelist used to determine whether or not to allow a requested network connection. A guest agent extracts from a DNS reply a domain name, and an IP address mapped to a domain name. The agent enters these values in an agent DNS cache. When a process requests a connection to an IP address, the agent uses the IP address to determine the domain name from the agent DNS cache. The agent then determines whether the IP address is mapped to the process identity in a domain-name-based whitelist. If it is, the connection is attested to and allowed; if it is not, a secondary IP address whitelist can be checked.
    Type: Grant
    Filed: January 22, 2019
    Date of Patent: June 13, 2023
    Assignee: VMware, Inc.
    Inventors: Kanika Nema, Daniel G. Wing, Goresh Musalay
  • Patent number: 11665194
    Abstract: In one embodiment, a device in a network receives an attack mitigation request regarding traffic in the network. The device causes an assessment of the traffic, in response to the attack mitigation request. The device determines that an attack detector associated with the attack mitigation request incorrectly assessed the traffic, based on the assessment of the traffic. The device causes an update to an attack detection model of the attack detector, in response to determining that the attack detector incorrectly assessed the traffic.
    Type: Grant
    Filed: August 5, 2021
    Date of Patent: May 30, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: K. Tirumaleswar Reddy, Daniel G. Wing, Blake Harrell Anderson, David McGrew
  • Publication number: 20230146962
    Abstract: In one embodiment, a device in a network receives an attack mitigation request regarding traffic in the network. The device causes an assessment of the traffic, in response to the attack mitigation request. The device determines that an attack detector associated with the attack mitigation request incorrectly assessed the traffic, based on the assessment of the traffic. The device causes an update to an attack detection model of the attack detector, in response to determining that the attack detector incorrectly assessed the traffic.
    Type: Application
    Filed: January 12, 2023
    Publication date: May 11, 2023
    Inventors: K. Tirumaleswar Reddy, Daniel G. Wing, Blake Harrell Anderson, David McGrew
  • Publication number: 20230122215
    Abstract: Described embodiments provide systems and methods for securely storing private information of a user on a device of the user. A server may register a mobile device to store credentials of a user thereon, based on authentication of the user of the mobile device. The server may encrypt credentials of the user using a key of the server. The server may send the encrypted credentials to the registered mobile device for storage thereon without the key. The server may send a code to an endpoint device to initiate authentication of the user with use of the mobile device. The server may receive the encrypted credentials from the mobile device in response to the authentication. The server may decrypt the encrypted credentials using an encryption key of the server. The server may send the decrypted credentials to the endpoint device to authenticate the user at the endpoint device.
    Type: Application
    Filed: October 14, 2021
    Publication date: April 20, 2023
    Applicant: Citrix Systems, Inc.
    Inventors: Chris Pavlou, Daniel G. Wing
  • Patent number: 11611579
    Abstract: In one embodiment, a device in a network captures domain name system (DNS) response data from a DNS response sent by a DNS service to a client in the network. The device captures session data for an encrypted session of the client. The device makes a determination that the encrypted session is malicious by using the captured DNS response data and the captured session data as input to a machine learning-based or rule-based classifier. The device performs a mediation action in response to the determination that the encrypted session is malicious.
    Type: Grant
    Filed: April 7, 2022
    Date of Patent: March 21, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: David Mcgrew, Blake Harrell Anderson, Daniel G. Wing, Flemming Andreasen
  • Patent number: 11483243
    Abstract: Modern day user applications leverages new communication technologies such as WebRTC, WebEx, and Jabber allow devices to connect and exchange media content including audio streams, video streams, and data stream/channels. The present disclosure describes mechanisms for a Port Control Protocol (PCP) server to provide feedback to PCP clients to enforce certain policies on the transport of such media content for a network. A policy may include a traffic handling policy for enforcing differentiated quality of service characteristics for different types of media streams. Another policy may include a security policy ensuring a data files being transmitted over a data channel from one endpoint travels to a security application via a relay element before the packets reaches another endpoint. The mechanisms are transparent to the endpoints, and advantageously preserve the user experience for these user applications.
    Type: Grant
    Filed: June 7, 2019
    Date of Patent: October 25, 2022
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: K. Tirumaleswar Reddy, Ram Mohan Ravindranath, Muthu Arul Mozhi Perumal, Daniel G. Wing, William C. VerSteeg
  • Publication number: 20220303268
    Abstract: A computer system is provided. The computer system includes a memory, a network interface, and at least one processor coupled to the memory and the network interface. The at least one processor is configured to receive, via the network interface, a signed response to a challenge, verify the signed response using a public key associated with a mobile computing device, and log a user account associated with the public key into an application in response to verification of the signed response, thereby allowing access to the application.
    Type: Application
    Filed: April 16, 2021
    Publication date: September 22, 2022
    Applicant: Citrix Systems, Inc.
    Inventors: Sotirios Marios Karnaros, Chris Pavlou, Daniel G. Wing
  • Publication number: 20220232034
    Abstract: In one embodiment, a device in a network captures domain name system (DNS) response data from a DNS response sent by a DNS service to a client in the network. The device captures session data for an encrypted session of the client. The device makes a determination that the encrypted session is malicious by using the captured DNS response data and the captured session data as input to a machine learning-based or rule-based classifier. The device performs a mediation action in response to the determination that the encrypted session is malicious.
    Type: Application
    Filed: April 7, 2022
    Publication date: July 21, 2022
    Inventors: David MCGREW, Blake Harrell ANDERSON, Daniel G. WING
  • Publication number: 20220222326
    Abstract: A method may include receiving, by a computing system and from a first device, first data. The first data may be based at least in part on a first output from a first instance of a model processed by the first device. The method may further include receiving, by the computing system and from the first device, second data that was processed by the first instance of the model to produce the first output. The method may also include processing, by the computing system, the second data with at least a portion of a second instance of the model to produce a second output. The method may additionally include determining, by the computing system, third data based at least in part on the second output. Further, the method may include determining, by the computing system, that the third data is consistent with the first data.
    Type: Application
    Filed: February 9, 2021
    Publication date: July 14, 2022
    Inventors: Daniel G. Wing, Asterios Stergioudis, Manbinder Pal Singh, Pratik Shah
  • Publication number: 20220210183
    Abstract: In one embodiment, a device in a network captures domain name system (DNS) response data from a DNS response sent by a DNS service to a client in the network. The device captures session data for an encrypted session of the client. The device makes a determination that the encrypted session is malicious by using the captured DNS response data and the captured session data as input to a machine learning-based or rule-based classifier. The device performs a mediation action in response to the determination that the encrypted session is malicious.
    Type: Application
    Filed: March 16, 2022
    Publication date: June 30, 2022
    Inventors: David McGrew, Blake Harrell Anderson, Daniel G. Wing, Flemming Andreasen
  • Publication number: 20220207121
    Abstract: A computer system is provided. The computer system includes a memory and at least one processor coupled to the memory and configured to receive a sequence of characters within a field of a web browser, the field being associated with a password entry field served to the web browser from a website. The processor is further configured to store the received sequence of characters and send an alternate sequence of characters to the website. The processor is further configured to encrypt the received sequence of characters to generate a received encrypted partial password and compare the received encrypted partial password to one or more entries in a list of encrypted partial passwords. The processor is further configured to, in response to the comparison resulting in a difference, delete the previously sent alternate sequence of characters, and send the stored sequence of characters to the website.
    Type: Application
    Filed: June 7, 2021
    Publication date: June 30, 2022
    Applicant: Citrix Systems, Inc.
    Inventors: Manbinder Pal Singh, Daniel G. Wing
  • Publication number: 20220210187
    Abstract: A computer system is provided. The computer system includes a memory and at least one processor coupled to the memory and configured to protect against theft of user credentials. The at least one processor is further configured to recognize a uniform resource locator (URL) to which a web browser is navigating, as a URL for which protection is to be provided. The recognition is based on an absence of the URL from a history of visited URLs for which a password has been entered. The at least one processor is further configured to extract a character sequence of selected length that is entered into a field of a website associated with the recognized URL; compare an encryption of the character sequence to entries in a list of encrypted partial passwords of the same selected length; and perform a security action in response to a match resulting from the comparison.
    Type: Application
    Filed: December 29, 2020
    Publication date: June 30, 2022
    Applicant: Citrix Systems, Inc.
    Inventors: Daniel G. Wing, Manbinder Pal Singh