Patents by Inventor Sushruth GOPAL

Sushruth GOPAL has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11848946
    Abstract: Some embodiments of the invention provide a method for performing intrusion detection operations on a host computer. The method receives a data message sent by a machine executing on the host computer. For the data message's flow, the method identifies a set of one or more contextual attributes that are different than layers 2, 3 and 4 header values of the data message. The identified set of contextual attributes are provided to an intrusion detection system (IDS) engine that executes on the host computer to enforce several IDS rules. The IDS engine uses the identified set of contextual attributes to identify a subset of the IDS rules that are applicable to the received data message and that do not include all of the IDS rules enforced by the IDS engine. The IDS engine then examines the subset of IDS rules for the received data message to ascertain whether the data message is associated with a network intrusion activity.
    Type: Grant
    Filed: December 26, 2022
    Date of Patent: December 19, 2023
    Assignee: VMWARE, INC.
    Inventors: Jayant Jain, Jingmin Zhou, Sushruth Gopal, Anirban Sengupta, Sirisha Myneni
  • Publication number: 20230131464
    Abstract: Some embodiments of the invention provide a method for performing intrusion detection operations on a host computer. The method receives a data message sent by a machine executing on the host computer. For the data message's flow, the method identifies a set of one or more contextual attributes that are different than layers 2, 3 and 4 header values of the data message. The identified set of contextual attributes are provided to an intrusion detection system (IDS) engine that executes on the host computer to enforce several IDS rules. The IDS engine uses the identified set of contextual attributes to identify a subset of the IDS rules that are applicable to the received data message and that do not include all of the IDS rules enforced by the IDS engine. The IDS engine then examines the subset of IDS rules for the received data message to ascertain whether the data message is associated with a network intrusion activity.
    Type: Application
    Filed: December 26, 2022
    Publication date: April 27, 2023
    Inventors: Jayant Jain, Jingmin Zhou, Sushruth Gopal, Anirban Sengupta, Sirisha Myneni
  • Patent number: 11539718
    Abstract: Some embodiments of the invention provide a method for performing intrusion detection operations on a host computer. The method receives a data message sent by a machine executing on the host computer. For the data message's flow, the method identifies a set of one or more contextual attributes that are different than layers 2, 3 and 4 header values of the data message. The identified set of contextual attributes are provided to an intrusion detection system (IDS) engine that executes on the host computer to enforce several IDS rules. The IDS engine uses the identified set of contextual attributes to identify a subset of the IDS rules that are applicable to the received data message and that do not include all of the IDS rules enforced by the IDS engine. The IDS engine then examines the subset of IDS rules for the received data message to ascertain whether the data message is associated with a network intrusion activity.
    Type: Grant
    Filed: January 10, 2020
    Date of Patent: December 27, 2022
    Assignee: VMWARE, INC.
    Inventors: Jayant Jain, Jingmin Zhou, Sushruth Gopal, Anirban Sengupta, Sirisha Myneni
  • Publication number: 20220400070
    Abstract: The method of some embodiments samples data flows. The method samples a first set of flows during a first time interval using a first logical port window for the first time interval. The first logical port window identifies a first set of non-contiguous layer 4 (L4) values in an L4 port range that are candidate values for sampling the flows during the first time interval. The method also samples a second set of flows during a second time interval using a second logical port window for the second time interval. The second logical port window identifies a second set of non-contiguous L4 values in an L4 port range that are candidate values for sampling the flows during the second time interval.
    Type: Application
    Filed: June 15, 2021
    Publication date: December 15, 2022
    Inventors: Jayant Jain, Rick Lund, Russell Lu, Sushruth Gopal, Subrahmanyam Manuguri
  • Patent number: 11436075
    Abstract: Some embodiments provide a novel method for collecting and analyzing attributes of data flows associated with machines executing on a plurality of host computers to detect anomalous behavior. In some embodiments, an anomalous behavior is detected for at least one particular flow associated with at least one machine executing on the host computer. In some embodiments, anomaly detection is based on the context data from the guest introspection agent and deep packet inspection. An identifier of the detected anomalous behavior is stored, in some embodiments. The stored attributes are provided, in some embodiments, to a server for further analysis.
    Type: Grant
    Filed: July 23, 2019
    Date of Patent: September 6, 2022
    Assignee: VMWARE, INC.
    Inventors: Jayant Jain, Russell Lu, Rick Lund, Alok S. Tiagi, Sushruth Gopal
  • Patent number: 11431677
    Abstract: The method for implementing mechanisms for Layer 7 context accumulation for enforcing Layers 4, 7, and verb-based rules is presented. The method comprises: receiving stream data, and identifying a packet in the stream. If the packet includes Layer 7 headers: for each Layer 7 header: determining content of the packet identified by a Layer 7 header's identifier; and parsing the content to extract firewall input data. If one or more rules at least partially match the firewall input data, determining that a particular rule also includes additional information that cannot be found in the firewall input data; performing a DPI on the content to determine whether at least a portion of the additional information is found in the content; extracting additional input data from the content and adding it to the firewall input data; and applying the rules to the firewall input data to process the packet.
    Type: Grant
    Filed: January 11, 2018
    Date of Patent: August 30, 2022
    Assignee: NICIRA, INC.
    Inventors: Sushruth Gopal, Jayant Jain, Subrahmanyam Manuguri, Anirban Sengupta, Deepa Kalani, Alok Tiagi, Sushil Singh
  • Patent number: 11398987
    Abstract: Some embodiments provide a novel method for collecting and reporting attributes of data flows associated with machines executing on a plurality of host computers to an analysis appliance. Each host computer, in some embodiments, is responsible for collecting and reporting attributes of data flows associated with machines executing on a host computer. In some embodiments, the host computer includes a flow exporter that processes and publishes flow data to the analysis appliance, a set of agents for collecting context data relating to the flows from machines executing on the host, a set of additional modules that provide additional context data, an anomaly detection engine that analyzes flow data and context data and provides additional context data, and a context exporter for processing and publishing context data to the analysis appliance.
    Type: Grant
    Filed: July 23, 2019
    Date of Patent: July 26, 2022
    Assignee: VMWARE, INC.
    Inventors: Jayant Jain, Russell Lu, Ly Loi, Rick Lund, Sushruth Gopal
  • Patent number: 11188570
    Abstract: Some embodiments provide a novel method for collecting and reporting attributes of data flows associated with machines executing on a plurality of host computers to an analysis appliance. Each host computer, in some embodiments, is responsible for collecting and reporting attributes of data flows associated with machines executing on a host computer. The host computer, in some embodiments, first eliminates duplicative flow group records and then aggregates the flow data according to a set of received keys that specify attributes that define the aggregation. For example, a simple key that specifies a set of machine identifiers (e.g., a VM ID) as attribute values will, for each machine identifier, aggregate all flows with that machine identifier into a single aggregated flow group record. In some embodiments, the host computer includes a flow exporter that processes and publishes flow data to the analysis appliance.
    Type: Grant
    Filed: July 23, 2019
    Date of Patent: November 30, 2021
    Assignee: VMWARE, INC.
    Inventors: Jayant Jain, Russell Lu, Ly Loi, Rick Lund, Sushruth Gopal
  • Publication number: 20210367830
    Abstract: Example methods and systems for dynamic event processing for network diagnosis are described. In one example, a computer system may monitor a runtime flow of multiple packets to detect a set of multiple events associated with the runtime flow. The computer system may perform a first stage of event processing by matching the set of multiple events to a set of multiple signatures that includes a first signature and a second signature. The first signature may be associated with a first mapping rule that is fully satisfied by the set of multiple events. The second signature may be associated with a second mapping rule that is partially satisfied. During a second stage of event processing, the second signature is disregarded. In response to diagnosing an issue associated with the runtime flow, remediation action(s) may be performed.
    Type: Application
    Filed: May 21, 2020
    Publication date: November 25, 2021
    Applicant: VMware, Inc.
    Inventors: Jayant JAIN, Sushruth GOPAL, Russell LU, Anirban SENGUPTA, Yangyang ZHU
  • Publication number: 20210314299
    Abstract: A method comprises: in response to detecting a new expression in a policy rule, updating a global version number to a new value; identifying a particular IP address that corresponds to an FQDN matching on the new expression; storing an entry comprising the particular IP address, the new expression, and an entry version number in a first data structure, the entry version number being assigned the new value; in response to detecting a new connection to a destination IP address: finding a matching entry in the first data structure corresponding to the destination IP address; determining whether the global version number matches the entry version number for the matching entry; and in response to determining that the global version number does not match the entry version number for the matching entry, sending update information to a slowpath process that associates an updated configuration information for the matching entry.
    Type: Application
    Filed: April 7, 2020
    Publication date: October 7, 2021
    Applicant: VMware, Inc.
    Inventors: Sushruth GOPAL, Jayant JAIN, Davide CELOTTO, Josh SWERDLOW
  • Publication number: 20210218758
    Abstract: Some embodiments of the invention provide a method for performing intrusion detection operations on a host computer. The method receives a data message sent by a machine executing on the host computer. For the data message's flow, the method identifies a set of one or more contextual attributes that are different than layers 2, 3 and 4 header values of the data message. The identified set of contextual attributes are provided to an intrusion detection system (IDS) engine that executes on the host computer to enforce several IDS rules. The IDS engine uses the identified set of contextual attributes to identify a subset of the IDS rules that are applicable to the received data message and that do not include all of the IDS rules enforced by the IDS engine. The IDS engine then examines the subset of IDS rules for the received data message to ascertain whether the data message is associated with a network intrusion activity.
    Type: Application
    Filed: January 10, 2020
    Publication date: July 15, 2021
    Inventors: Jayant Jain, Jingmin Zhou, Sushruth Gopal, Anirban Sengupta, Sirisha Myneni
  • Publication number: 20210029050
    Abstract: Some embodiments provide a novel method for collecting and reporting attributes of data flows associated with machines executing on a plurality of host computers to an analysis appliance. Each host computer, in some embodiments, is responsible for collecting and reporting attributes of data flows associated with machines executing on a host computer. In some embodiments, the host computer includes a flow exporter that processes and publishes flow data to the analysis appliance, a set of agents for collecting context data relating to the flows from machines executing on the host, a set of additional modules that provide additional context data, an anomaly detection engine that analyzes flow data and context data and provides additional context data, and a context exporter for processing and publishing context data to the analysis appliance.
    Type: Application
    Filed: July 23, 2019
    Publication date: January 28, 2021
    Inventors: Jayant Jain, Russell Lu, Ly Loi, Rick Lund, Sushruth Gopal
  • Publication number: 20210026870
    Abstract: Some embodiments provide a novel method for collecting and reporting attributes of data flows associated with machines executing on a plurality of host computers to an analysis appliance. Each host computer, in some embodiments, is responsible for collecting and reporting attributes of data flows associated with machines executing on a host computer. The host computer, in some embodiments, first eliminates duplicative flow group records and then aggregates the flow data according to a set of received keys that specify attributes that define the aggregation. For example, a simple key that specifies a set of machine identifiers (e.g., a VM ID) as attribute values will, for each machine identifier, aggregate all flows with that machine identifier into a single aggregated flow group record. In some embodiments, the host computer includes a flow exporter that processes and publishes flow data to the analysis appliance.
    Type: Application
    Filed: July 23, 2019
    Publication date: January 28, 2021
    Inventors: Jayant Jain, Russell Lu, Ly Loi, Rick Lund, Sushruth Gopal
  • Publication number: 20210026720
    Abstract: Some embodiments provide a novel method for collecting and analyzing attributes of data flows associated with machines executing on a plurality of host computers to detect anomalous behavior. In some embodiments, an anomalous behavior is detected for at least one particular flow associated with at least one machine executing on the host computer. In some embodiments, anomaly detection is based on the context data from the guest introspection agent and deep packet inspection. An identifier of the detected anomalous behavior is stored, in some embodiments. The stored attributes are provided, in some embodiments, to a server for further analysis.
    Type: Application
    Filed: July 23, 2019
    Publication date: January 28, 2021
    Inventors: Jayant Jain, Russell Lu, Rick Lund, Alok S. Tiagi, Sushruth Gopal
  • Patent number: 10791092
    Abstract: Some embodiments provide a method that receives a packet, having a set of one or more layer 7 (L7) expressions, from a datapath. The method identifies a set of datapath firewall rules that match on expressions in the set of expressions. The method provides identifiers for the datapath firewall rules of the identified set to the datapath. The datapath uses the identifiers and additional packet header data to determine a matching firewall rule from the set of datapath firewall rules.
    Type: Grant
    Filed: February 14, 2018
    Date of Patent: September 29, 2020
    Assignee: NICIRA, INC.
    Inventors: Alok Tiagi, Jayant Jain, Sushruth Gopal, Anirban Sengupta, Subrahmanyam Manuguri
  • Patent number: 10701107
    Abstract: Certain embodiments described herein are generally directed to deterministic load balancing of processing encapsulated encrypted data packets at a destination tunnel endpoint. In some embodiments, an IPSec component residing within a destination tunnel endpoint is configured to select a CPU core ID of a virtual CPU using a CPU selection function. In some embodiments, the IPSec component selects an SPI value corresponding to the CPU core ID. In some embodiments, the IPsec component indicates the SPI value to a source tunnel endpoint for use in establishing an in-bound security association, wherein the in-bound security association is used by the source tunnel endpoint to encrypt a data packet received from the source endpoint and destined for the destination endpoint.
    Type: Grant
    Filed: December 6, 2017
    Date of Patent: June 30, 2020
    Assignee: Nicira, Inc.
    Inventors: Sushruth Gopal, Ly Loi, Yong Wang, Michael Parsa
  • Publication number: 20190253390
    Abstract: Some embodiments provide a method that receives a packet, having a set of one or more layer 7 (Li) expressions, from a datapath. The method identifies a set of datapath firewall rules that match on expressions in the set of expressions. The method provides identifiers for the datapath firewall rules of the identified set to the datapath. The datapath uses the identifiers and additional packet header data to determine a matching firewall rule from the set of datapath firewall rules.
    Type: Application
    Filed: February 14, 2018
    Publication date: August 15, 2019
    Inventors: Alok Tiagi, Jayant Jain, Sushruth Gopal, Anirban Sengupta, Subrahmanyam Manuguri
  • Publication number: 20190215306
    Abstract: The method for processing interleaved Layers 4, 7 and verb-based rulesets is presented. The method comprises receiving stream data; identifying a packet in the stream; parsing the packet to extract firewall input data; and determining that one or more rules at least partially match the firewall input data. If any of the rules also include additional information not found in the firewall input data, a DPI is performed to determine whether a first portion of the additional information is found in the packet. If no first portion of the additional information is found, a full DPI is performed to determine whether a second portion of the additional information is found in the packet. If the second portion is found, additional input data is extracted from the packet, and added to the firewall input data. The rules are applied to the firewall input data to determine whether to transmit the packet.
    Type: Application
    Filed: January 11, 2018
    Publication date: July 11, 2019
    Applicant: NICIRA, INC.
    Inventors: Sushruth GOPAL, Jayant JAIN, Subrahmanyam MANUGURI, Anirban SENGUPTA, Deepa KALANI, Alok TIAGI, Sushil SINGH
  • Publication number: 20190215307
    Abstract: The method for implementing mechanisms for Layer 7 context accumulation for enforcing Layers 4, 7, and verb-based rules is presented. The method comprises: receiving stream data, and identifying a packet in the stream. If the packet includes Layer 7 headers: for each Layer 7 header: determining content of the packet identified by a Layer 7 header's identifier; and parsing the content to extract firewall input data. If one or more rules at least partially match the firewall input data, determining that a particular rule also includes additional information that cannot be found in the firewall input data; performing a DPI on the content to determine whether at least a portion of the additional information is found in the content; extracting additional input data from the content and adding it to the firewall input data; and applying the rules to the firewall input data to process the packet.
    Type: Application
    Filed: January 11, 2018
    Publication date: July 11, 2019
    Applicant: NICIRA, INC.
    Inventors: Sushruth GOPAL, Jayant JAIN, Subrahmanyam MANUGURI, Anirban SENGUPTA, Deepa KALANI, Alok TIAGI, Sushil SINGH
  • Publication number: 20190173920
    Abstract: Certain embodiments described herein are generally directed to deterministic load balancing of processing encapsulated encrypted data packets at a destination tunnel endpoint. In some embodiments, an IPSec component residing within a destination tunnel endpoint is configured to select a CPU core ID of a virtual CPU using a CPU selection function. In some embodiments, the IPSec component selects an SPI value corresponding to the CPU core ID.
    Type: Application
    Filed: December 6, 2017
    Publication date: June 6, 2019
    Inventors: Sushruth GOPAL, Ly LOI, Yong WANG, Michael PARSA