WO2007103397A3 - Pattern matching technique for high throughput network processing - Google Patents

Pattern matching technique for high throughput network processing Download PDF

Info

Publication number
WO2007103397A3
WO2007103397A3 PCT/US2007/005733 US2007005733W WO2007103397A3 WO 2007103397 A3 WO2007103397 A3 WO 2007103397A3 US 2007005733 W US2007005733 W US 2007005733W WO 2007103397 A3 WO2007103397 A3 WO 2007103397A3
Authority
WO
WIPO (PCT)
Prior art keywords
high throughput
network processing
pattern matching
matching technique
throughput network
Prior art date
Application number
PCT/US2007/005733
Other languages
French (fr)
Other versions
WO2007103397A2 (en
Inventor
Timothy P Sherwood
Lin Tan
Original Assignee
Univ California
Timothy P Sherwood
Lin Tan
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Univ California, Timothy P Sherwood, Lin Tan filed Critical Univ California
Publication of WO2007103397A2 publication Critical patent/WO2007103397A2/en
Publication of WO2007103397A3 publication Critical patent/WO2007103397A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/04Inference or reasoning models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • H04L45/745Address table lookup; Address filtering
    • H04L45/74591Address table lookup; Address filtering using content-addressable memories [CAM]

Abstract

A pattern matching technique for high throughput network processing includes a simple yet powerful special purpose architecture and a set of novel string matching algorithms that can work in unison. The novel set of algorithms allow for bit-level partitioning of rules such that may be more easily implemented in hardware or software. The result is a device that maintains tight worst case bounds on performance, can be updated with new rules without interrupting operation, compiles in seconds instead of hours, and is ten times more efficient than the existing best known solutions in this area.
PCT/US2007/005733 2006-03-07 2007-03-07 Pattern matching technique for high throughput network processing WO2007103397A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US77973406P 2006-03-07 2006-03-07
US60/779,734 2006-03-07

Publications (2)

Publication Number Publication Date
WO2007103397A2 WO2007103397A2 (en) 2007-09-13
WO2007103397A3 true WO2007103397A3 (en) 2008-05-08

Family

ID=38475521

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/005733 WO2007103397A2 (en) 2006-03-07 2007-03-07 Pattern matching technique for high throughput network processing

Country Status (2)

Country Link
US (1) US8010481B2 (en)
WO (1) WO2007103397A2 (en)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2437560A (en) * 2006-04-28 2007-10-31 Roke Manor Research Constructing Aho Corasick trees
KR100772523B1 (en) * 2006-08-01 2007-11-01 한국전자통신연구원 Apparatus for detecting intrusion using pattern and method thereof
US7870114B2 (en) 2007-06-15 2011-01-11 Microsoft Corporation Efficient data infrastructure for high dimensional data analysis
US7680645B2 (en) * 2007-06-15 2010-03-16 Microsoft Corporation Software feature modeling and recognition
US7747988B2 (en) * 2007-06-15 2010-06-29 Microsoft Corporation Software feature usage analysis and reporting
US8069315B2 (en) * 2007-08-30 2011-11-29 Nokia Corporation System and method for parallel scanning
EP2056221A1 (en) * 2007-10-30 2009-05-06 Mitsubishi Electric Corporation Split state machines for matching
CN101499064A (en) * 2008-02-01 2009-08-05 华为技术有限公司 Method and apparatus for building pattern matching state machine
CN101551803A (en) * 2008-03-31 2009-10-07 华为技术有限公司 Method and device for establishing pattern matching state machine and pattern recognition
JP5110162B2 (en) * 2008-07-01 2012-12-26 富士通株式会社 Search device and search method
DE102009027086A1 (en) * 2009-06-23 2010-12-30 Robert Bosch Gmbh Apparatus and method for forming a signature
US8572016B2 (en) 2009-07-31 2013-10-29 International Business Machines Corporation Match engine for detection of multi-pattern rules
US8572014B2 (en) * 2009-10-16 2013-10-29 Mcafee, Inc. Pattern recognition using transition table templates
US8799188B2 (en) * 2011-02-08 2014-08-05 International Business Machines Corporation Algorithm engine for use in a pattern matching accelerator
US8458796B2 (en) * 2011-03-08 2013-06-04 Hewlett-Packard Development Company, L.P. Methods and systems for full pattern matching in hardware
US8935664B2 (en) * 2011-10-05 2015-01-13 International Business Machines Corporation Method and apparatus to determine rules implementation decision
US11586956B2 (en) * 2013-05-28 2023-02-21 Keysight Technologies, Inc. Searching apparatus utilizing sub-word finite state machines
KR101414061B1 (en) * 2013-08-26 2014-07-04 한국전자통신연구원 Apparatus and method for measuring ids rule similarity
CN111401706A (en) * 2020-03-06 2020-07-10 飞友科技有限公司 Intelligent machine position allocation algorithm based on rule and penalty mechanism
US20240054065A1 (en) * 2022-08-15 2024-02-15 Arm Limited Behavioral sensor for creating consumable events

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020099698A1 (en) * 2001-01-25 2002-07-25 Fujitsu Limited Pattern retrieving method, pattern retrieval apparatus, computer-readable storage medium storing pattern retrieval program, pattern retrieval system, and pattern retrieval program
US20060020595A1 (en) * 2004-07-26 2006-01-26 Norton Marc A Methods and systems for multi-pattern searching

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5586266A (en) * 1993-10-15 1996-12-17 International Business Machines Corporation System and method for adaptive, active monitoring of a serial data stream having a characteristic pattern
US5548775A (en) * 1993-12-30 1996-08-20 International Business Machines Corporation System and method for adaptive active monitoring of high speed data streams using finite state machines
US7024589B2 (en) * 2002-06-14 2006-04-04 International Business Machines Corporation Reducing the complexity of finite state machine test generation using combinatorial designs
US20040008701A1 (en) * 2002-07-11 2004-01-15 Giacomini Peter J. Hierarchical finite-state machines
US7512531B1 (en) * 2002-12-30 2009-03-31 Daniel Shia Method and apparatus for specifying reactive systems
US7082044B2 (en) * 2003-03-12 2006-07-25 Sensory Networks, Inc. Apparatus and method for memory efficient, programmable, pattern matching finite state machine hardware
US6968291B1 (en) * 2003-11-04 2005-11-22 Sun Microsystems, Inc. Using and generating finite state machines to monitor system status
US7508985B2 (en) * 2003-12-10 2009-03-24 International Business Machines Corporation Pattern-matching system
US20050273450A1 (en) * 2004-05-21 2005-12-08 Mcmillen Robert J Regular expression acceleration engine and processing model
US7356663B2 (en) * 2004-11-08 2008-04-08 Intruguard Devices, Inc. Layered memory architecture for deterministic finite automaton based string matching useful in network intrusion detection and prevention systems and apparatuses
US7359895B2 (en) * 2004-11-18 2008-04-15 Industrial Technology Research Institute Spiral string matching method
GB2437560A (en) * 2006-04-28 2007-10-31 Roke Manor Research Constructing Aho Corasick trees
GB2443240B (en) * 2006-10-27 2009-05-06 3Com Corp Signature checking using deterministic finite state machines
US7890692B2 (en) * 2007-08-17 2011-02-15 Pandya Ashish A FSA context switch architecture for programmable intelligent search memory

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020099698A1 (en) * 2001-01-25 2002-07-25 Fujitsu Limited Pattern retrieving method, pattern retrieval apparatus, computer-readable storage medium storing pattern retrieval program, pattern retrieval system, and pattern retrieval program
US20060020595A1 (en) * 2004-07-26 2006-01-26 Norton Marc A Methods and systems for multi-pattern searching

Also Published As

Publication number Publication date
US20070233628A1 (en) 2007-10-04
US8010481B2 (en) 2011-08-30
WO2007103397A2 (en) 2007-09-13

Similar Documents

Publication Publication Date Title
WO2007103397A3 (en) Pattern matching technique for high throughput network processing
WO2009005650A3 (en) Method and system for redirecting of packets to an intrusion prevention service in a network switch
TW200628997A (en) Radiation exposure apparatus comprising a gas flushing system
WO2009042340A3 (en) Method for intelligently creating, consuming, and sharing video content on mobile devices
WO2005093564A3 (en) Methods and apparatus for achieving thermal management using processor manipulation
WO2005119429A3 (en) Multiple branch predictions
WO2007051184A3 (en) Tune-away protocols for wireless systems
WO2006094017A3 (en) Method for private keyword search on streaming data
TW200709707A (en) A method and apparatus for adaptive registration and paging area determination
WO2007104987A3 (en) A method and apparatus for providing network security by scanning for viruses
TW200713032A (en) Methods and apparatus for dynamically switching processor mode
WO2006104335A3 (en) Method and apparatus for reconfiguring a common channel
WO2007050819A3 (en) A method and apparatus for command processing in wireless communication systems
WO2004019204A3 (en) Processing application data
TW200629972A (en) Mask frame and method of fixing mask on the mask frame
WO2003090351A3 (en) Method and apparatus for tuning an rf matching network in a plasma enhanced semiconductor wafer processing system
AU2002258516A1 (en) Digital data processing apparatus, framework, and methods for dynamically configurable application execution on accelerated resources
IL178053A0 (en) System, method and apparatus for self-cleaning dry etch
DK1958478T3 (en) Media-dependent handover method and system using an operating, management and maintenance protocol
WO2006101949A3 (en) A system for effecting a telephone call over a computer network without alphanumeric keypad operation
AU2003234811A1 (en) Substrate processing device, substrate processing method, and developing device
TW200644523A (en) Powerful and expandable pipeline architecture for a network device
WO2009078428A1 (en) Data stream processing system, method, and program
WO2003081454A8 (en) Method and device for data processing
TW200616388A (en) Method and apparatus to control training for reverse direction data in a high throughput wireless network

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07752433

Country of ref document: EP

Kind code of ref document: A2