US20140324900A1 - Intelligent Graph Walking - Google Patents

Intelligent Graph Walking Download PDF

Info

Publication number
US20140324900A1
US20140324900A1 US14/324,682 US201414324682A US2014324900A1 US 20140324900 A1 US20140324900 A1 US 20140324900A1 US 201414324682 A US201414324682 A US 201414324682A US 2014324900 A1 US2014324900 A1 US 2014324900A1
Authority
US
United States
Prior art keywords
node
string
location table
string value
multiple entries
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/324,682
Inventor
Muhammad Raghib Hussain
Rajan Goyal
Imran Badr
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cavium LLC
Original Assignee
Cavium LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cavium LLC filed Critical Cavium LLC
Priority to US14/324,682 priority Critical patent/US20140324900A1/en
Publication of US20140324900A1 publication Critical patent/US20140324900A1/en
Assigned to CAVIUM NETWORKS, INC. reassignment CAVIUM NETWORKS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BADR, IMRAN, GOYAL, RAJAN, HUSSAIN, MUHAMMAD RAGHIB
Assigned to Cavium, Inc. reassignment Cavium, Inc. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CAVIUM NETWORKS, INC.
Assigned to JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT reassignment JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT SECURITY AGREEMENT Assignors: CAVIUM NETWORKS LLC, Cavium, Inc.
Assigned to CAVIUM NETWORKS LLC, QLOGIC CORPORATION, CAVIUM, INC reassignment CAVIUM NETWORKS LLC RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: JP MORGAN CHASE BANK, N.A., AS COLLATERAL AGENT
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • G06F16/9024Graphs; Linked lists
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • G06F17/30958

Definitions

  • the Open Systems Interconnection (OSI) Reference Model defines seven network protocol layers (L 1 -L 7 ) used to communicate over a transmission medium.
  • the upper layers (L 4 -L 7 ) represent end-to-end communications and the lower layers (L 1 -L 3 ) represent local communications.
  • L 7 network protocol layers such as, HyperText Transfer Protocol (HTTP) and Simple Mail Transfer Protocol (SMTP), and L 4 network protocol layers such as Transmission Control Protocol (TCP).
  • L 4 network protocol layers such as Transmission Control Protocol (TCP).
  • the networking application aware systems need to simultaneously secure these protocols with access and content based security through L 4 -L 7 network protocol layers including Firewall, Virtual Private Network (VPN), Secure Sockets Layer (SSL), Intrusion Detection System (IDS), Internet Protocol Security (IPSec), Anti-Virus (AV) and Anti-Spam functionality at wire-speed.
  • VPN Virtual Private Network
  • SSL Secure Sockets Layer
  • IDS Intrusion Detection System
  • IPSec Internet Protocol Security
  • AV Anti-Virus
  • Anti-Spam functionality at wire-speed.
  • Network processors are available for high-throughput L 2 and L 3 network protocol processing, that is, performing packet processing to forward packets at wire-speed.
  • a general purpose processor is used to process L 4 -L 7 network protocols that require more intelligent processing.
  • a general purpose processor can perform the compute intensive tasks, it does not provide sufficient performance to process the data so that it can be forwarded at wire-speed.
  • a regular expression is a compact method for describing a pattern in a string of characters.
  • the simplest pattern matched by a regular expression is a single character or string of characters, for example, /c/ or /cat/.
  • the regular expression also includes operators and meta-characters that have a special meaning.
  • the regular expression can be used for more complicated searches such as, “abc*xyz”. That is, find the string “abc”, followed by the string “xyz”, with an unlimited number of characters in-between “abc” and “xyz”.
  • Another example is the regular expression “abc??abc*xyz;” that is, find the string “abc,” followed two characters later by the string “abc” and an unlimited number of characters later by the string “xyz.”
  • An Intrusion Detection System (IDS) application inspects the contents of all individual packets flowing through a network, and identifies suspicious patterns that may indicate an attempt to break into or compromise a system.
  • a suspicious pattern may be a particular text string in a packet followed 100 characters later by another particular text string.
  • DFA Deterministic Finite Automata
  • a processor, and corresponding method, to search for a match of at least one expression or sub-expression in an input stream may greatly reduce the number of memory access required to search a graph by employing a bypassing technique.
  • the processor may comprise a compiler configured to generate a graph of expressions including a plurality of interconnected nodes, at least one ending node, and at least one starting node, the starting node further including a comparison command and a location table, the location table including node position information of the at least one ending node and a value of a sub-string between the at least one starting node and the at least one ending node.
  • the processor may also include a memory unit configured to store the graph and a walker process configured to consecutively traverse the nodes of the graph to search for the match of the at least one expression in the input stream.
  • the walker process may be configured to detect a common sub-string in the at least one expression and the sub-string value in the location table, using the comparison command.
  • the walker process may be configured to bypass at least two consecutively interconnected nodes to reach the at least one ending node.
  • the starting node may be a root node and/or an interconnecting node, the interconnecting node including at least two interconnections to at least two other nodes.
  • the ending node may be a mark node, the mark node indicating a matched expression.
  • the ending node may also be an other starting node.
  • the walker process may be configured to bypass at least two consecutively interconnected nodes and retrieve node position information of the at least two consecutively interconnected nodes with a single memory access.
  • FIGS. 1A and 1B are block diagrams of a security appliance including a network services processor and a protocol processor, respectively.
  • FIG. 2 is a block diagram of the network services processor shown in FIG. 1 .
  • FIG. 3 is a block diagram illustrating content search elements used by the processor of FIGS. 1A and 1B .
  • FIG. 4 is a block diagram of an example data structure that is used by the Content Search Mechanism (CSM) to traverse a graph.
  • CSM Content Search Mechanism
  • FIG. 5 is an example of a DFA graph.
  • FIG. 6 is an example of a DFA graph according to an example embodiment.
  • FIG. 1A is a block diagram of an example security appliance 102 including a network services processor 100 .
  • the security appliance 102 may be a standalone system that may switch packets received at one Ethernet port (Gig E) to another Ethernet port (Gig E) and perform a plurality of security functions on received packets prior to forwarding the packets.
  • the security appliance 102 may be used to perform security processing on packets received on a Wide Area Network prior to forwarding the processed packets to a Local Area Network.
  • the network services processor 100 processes Open System Interconnection network L 2 -L 7 layer protocols encapsulated in received packets.
  • the Open System Interconnection (OSI) reference model defines seven network protocol layers (L 1 -L 7 ).
  • the physical layer (L 1 ) represents the actual interface, electrical and physical that connects a device to a transmission medium.
  • the data link layer (L 2 ) performs data framing.
  • the network layer (L 3 ) formats the data into packets.
  • the transport layer (L 4 ) handles end to end transport.
  • the session layer (L 5 ) manages communications between devices, for example, whether communication is half-duplex or full-duplex.
  • the presentation layer (L 6 ) manages data formatting and presentation, for example, syntax, control codes, special graphics and character sets.
  • the application layer (L 7 ) permits communication between users, for example, file transfer and electronic mail.
  • the network services processor 100 may schedule and queue work (packet processing operations) for upper level network protocols, for example L 4 -L 7 , and allow processing of upper level network protocols in received packets to be performed to forward packets at wire-speed.
  • Wire-speed is the rate of data transfer of the network over which data is transmitted and received. By processing the protocols to forward the packets at wire-speed, the network services processor does not slow down the network data transfer rate.
  • the network services processor 100 may include a plurality of Ethernet Media Access Control interfaces with standard Reduced Gigabyte Media Independent Interface (RGMII) connections to the off-chip PHYs 104 a, 104 b.
  • RGMII Reduced Gigabyte Media Independent Interface
  • the network services processor 100 may also receive packets from the Ethernet ports (Gig E) through the physical interfaces PHY 104 a, 104 b, and perform L 7 -L 2 network protocol processing on the received packets and forwards processed packets through the physical interfaces 104 a, 104 b to another hop in the network or the final destination or through the PCI bus 106 for further processing by a host processor.
  • the network protocol processing may include processing of network security protocols such as Firewall, Application Firewall, Virtual Private Network (VPN) including IP Security (IPSec) and/or Secure Sockets Layer (SSL), Intrusion Detection System (IDS) and Anti-virus (AV).
  • the network services processor 100 may also include a low latency memory controller for controlling low latency Dynamic Random Access Memory (DRAM) 118 .
  • DRAM Dynamic Random Access Memory
  • the low latency DRAM 118 may be used for Internet Services and Security applications allowing fast lookups, including the string-matching that may be required for Intrusion Detection System (IDS) or Anti Virus (AV) applications and other applications that require string matching.
  • IDS Intrusion Detection System
  • AV Anti Virus
  • the network services processor 100 may perform pattern search, regular expression processing, content validation, transformation and security accelerate packet processing according to an embodiment of the present invention.
  • the regular expression processing and pattern search may be used to perform string matching for AV and IDS applications and other applications that require string matching.
  • a DRAM controller in the network services processor 100 may control access to an external Dynamic Random Access Memory (DRAM) 108 that is coupled to the network services processor 100 .
  • the DRAM 108 may store data packets received from the PHYs interfaces 104 a, 104 b or the Peripheral Component Interconnect Extended (PCI-X) interface 106 for processing by the network services processor 100 .
  • the DRAM interface supports 64 or 128 bit Double Data Rate II Synchronous Dynamic Random Access Memory (DDR II SDRAM) operating up to 800 MHz.
  • DRAM may also store rules data required for lookup and pattern matching in DFA graph expression searches.
  • a boot bus 110 may provide the necessary boot code which may be stored in flash memory 112 and may be executed by the network services processor 100 when the network services processor 100 is powered-on or reset. Application code may also be loaded into the network services processor 100 over the boot bus 110 , from a device 114 implementing the Compact Flash standard, or from another high-volume device, which can be a disk, attached via the PCI bus.
  • the miscellaneous I/O interface 116 offers auxiliary interfaces such as General Purpose Input/Output (GPIO), Flash, IEEE 802 two-wire Management Data Input/Output Interface (MDIO), Universal Asynchronous Receiver-Transmitters (UARTs) and serial interfaces.
  • auxiliary interfaces such as General Purpose Input/Output (GPIO), Flash, IEEE 802 two-wire Management Data Input/Output Interface (MDIO), Universal Asynchronous Receiver-Transmitters (UARTs) and serial interfaces.
  • the example security appliance 102 may alternatively include a protocol processor 101 ( FIG. 1B ).
  • the protocol processor 101 may include the element of the network services processor 100 with the addition of a content processing accelerator 107 , connected to the processor 101 via the PCl/PCI-X connection 106 , and an external DRAM 111 connected to the accelerator 107 .
  • the accelerator 107 and DRAM 111 may be employed in content search applications, therefore making all content searching operations external to the processor 101 .
  • FIG. 2 is a block diagram of the network services processor 100 , or the protocol processor 101 shown in FIGS. 1A and 1B , respectively.
  • the network services processor 100 and/or the protocol processor 101 , delivers high application performance using a plurality of processors (cores) 202 located on a L 1 network protocol.
  • Network applications may be categorized into data plane and control plane operations.
  • Each of the cores 202 may be dedicated to performing data plane or control plane operations.
  • a data plane operation may include packet operations for forwarding packets.
  • a control plane operation may include processing of portions of complex higher level protocols such as Internet Protocol Security (IPSec), Transmission Control Protocol (TCP) and Secure Sockets Layer (SSL).
  • IPSec Internet Protocol Security
  • TCP Transmission Control Protocol
  • SSL Secure Sockets Layer
  • a data plane operation may include processing of other portions of these complex higher level protocols.
  • a packet may be received by any one of the interface units 210 a, 210 b through a SPI-4.2 or RGM II interface.
  • a packet may also be received by the PCI interface 224 .
  • the interface unit 210 a, 210 b handles L 2 network protocol pre-processing of the received packet by checking various fields in the L 2 network protocol header included in the received packet. After the interface unit 210 a, 210 b has performed L 2 network protocol processing, the packet is forwarded to the packet input unit 214 .
  • the packet input unit 214 may perform pre-processing of L 3 and L 4 network protocol headers included in the received packet.
  • the pre-processing includes checksum checks for Transmission Control Protocol (TCP)/User Datagram Protocol (UDP) (L 3 network protocols).
  • the packet input unit 214 may write packet data into buffers in Level 2 cache 212 or DRAM 108 in a format that is convenient to higher-layer software executed in at least one processor 202 for further processing of higher level network protocols.
  • the packet input unit 214 may also support a programmable buffer size and can distribute packet data across multiple buffers to support large packet input sizes.
  • the Packet order/work (POW) module (unit) 228 may queue and schedule work (packet processing operations) for the processor 202 .
  • Work is defined to be any task to be performed by a processor that is identified by an entry on a work queue.
  • the task can include packet processing operations, for example, packet processing operations for L 4 -L 7 layers to be performed on a received packet identified by a work queue entry on a work queue.
  • Each separate packet processing operation is a piece of the work to be performed by a processor on the received packet stored in memory (L2 cache memory 212 or DRAM 108 ).
  • the work may be the processing of a received Firewall/Virtual Private Network (VPN) packet.
  • VPN Firewall/Virtual Private Network
  • the processing of a Firewall/VPN packet may include the following separate packet processing operations (pieces of work): (1) defragmentation to reorder fragments in the received packet; (2) IPSec decryption; (3) IPSec encryption; and (4) Network Address Translation (NAT) or TCP sequence number adjustment prior to forwarding the packet.
  • packet processing operations Pieces of work: (1) defragmentation to reorder fragments in the received packet; (2) IPSec decryption; (3) IPSec encryption; and (4) Network Address Translation (NAT) or TCP sequence number adjustment prior to forwarding the packet.
  • NAT Network Address Translation
  • the network services processor 100 may also include application specific co-processors that offload the processors 202 so that the network services processor achieves high-throughput.
  • the application specific co-processors include a DFA co-processor 244 that performs Deterministic Finite Automata (DFA) and a compression/decompression co-processor 208 that performs compression and decompression.
  • DFA Deterministic Finite Automata
  • a packet output unit (PKO) 218 reads the packet data from L2 cache or DRAM, performs L 4 network protocol post-processing (e.g., generates a TCP/UDP checksum), forwards the packet through the interface unit 210 a, 210 b and frees the L2 cache 212 or DRAM 108 locations used to store the packet.
  • L 4 network protocol post-processing e.g., generates a TCP/UDP checksum
  • a Free Pool Allocator (FPA) 236 maintains pools of pointers to free memory in level 2 cache memory 212 and DRAM 108 .
  • a bandwidth efficient (Last In First Out (LIFO)) stack is implemented for each free pointer pool. If a pool of pointers is too large to fit in the Free Pool Allocator (FPA) 236 , the Free Pool Allocator (FPA) 236 builds a tree/list structure in level 2 cache 212 or DRAM 108 using freed memory in the pool of pointers to store additional pointers.
  • LIFO Last In First Out
  • DFA Deterministic Finite Automata
  • the DFA is a finite state machine, that is, a model of computation including a set of states, a start state, an input alphabet (set of all possible symbols) and a transition function that maps input symbols and current states to a next state. Computation begins in the start state and changes to new states dependent on the transition function.
  • the DFA is deterministic, that is, the behavior can be completely predicted from the input.
  • the pattern is a finite number of strings of characters (symbols) to search for in the input stream (string of characters).
  • the meta-character Kleene-star (*) allows a pattern to match any number, including no occurrences of the preceding character or string of characters. Combining different operators and single characters allows complex expressions to be constructed. For example, the expression (th(is
  • the character class construct [. . . ] allows listing of a list of characters to search for, e.g. gr[ea]y looks for both grey and gray.
  • a dash indicates a range of characters, for example, [A-Z].
  • the meta-character “.” matches any one character.
  • the walker process 302 executed by one of the processors 202 walks input data (e.g., a string of characters) in the received data packet one character at a time and outputs a set of matches based on a search for a pattern in the input data using the content search graph.
  • input data e.g., a string of characters
  • the data structure may include a plurality of nodes, for example nodes 402 and 404 , that may be used in a content search graph according to an embodiment of the present invention.
  • Each node in the graph may include an array of 256 next node pointers, one for each unique input byte value; that is, 2 8 (256 possible values, or 256 addresses) representing an ASCII value of the input.
  • Each next node pointer contains a next node ID that directly specifies the next node/state for the input byte value.
  • a current node 402 comprises 256 arcs.
  • Each arc represents an input ASCII value.
  • the arc addressed as ‘97’ includes a next node pointer for the character ‘a.’
  • a next node 404 also comprises 256 arcs, each arc comprising a unique address and including a next node pointer for a corresponding ASCII value.
  • the arc addressed as ‘66’ of current node 402 comprises a forward next node pointer 406 pointing to next node 404 , representing a character match of ‘B’ with the input stream. It should be appreciated that although FIG. 4 only shows 2 nodes, any number of nodes may be included in a DFA based content search graph.
  • FIG. 5 provides an example of a DFA graph 500 complied via the compiler 304 .
  • the node marked as ‘ 0 ’ is the root node and is a starting position for traversing the graph 500 with the walker process 302 .
  • Each of the nodes are interconnected through arcs represented by the lines connecting each node.
  • the arcs shown in FIG. 5 are forward arcs representing a character match between the expression being searched and an input character.
  • the nodes comprising a double line e.g., nodes 3 , 9 , 10 , 13 , 15 , and 16 ) are referred to as mark nodes and represent a string match in the input stream.
  • the walker process 302 may evaluate the input stream one byte at a time. As an example, consider the input stream 502 . The walker 302 evaluates the first character of the input stream 502 which is ‘B.’ The walker then proceeds to the root node to access the next node pointer associated with the character ‘B.’ In the example provided by the DFA graph 500 , the root node only includes a forward match for the character ‘C.’ Therefore, the arc associated with the character ‘B’ is a repeating arc (not shown) comprising a next node pointer pointing back to the root node ‘ 0 .’
  • the walker process 302 then proceeds to the next character in the input stream 502 which is ‘C.’ Upon locating the arc associated with the character ‘C,’ the walker 302 finds a next node pointer providing a forward match and pointing to node ‘ 1 .’ The walker process 302 then intakes the next input stream character ‘O,’ and proceeds to find the associated arc and next node pointer providing a forward match and leading to node ‘ 3 .’ Since node ‘ 3 ’ is a mark node, the walker process 302 registers that an expression match for the string ‘CON’ in the input stream has been found.
  • the walker process 302 may proceed to evaluate the next character in the input stream 502 and analyze the character ‘W.’
  • the arc in node ‘ 3 ’ associated with the character ‘W’ comprises a backward next node pointer to the root node ‘ 0 ’ since the only forward match associated with node ‘ 3 ’ is for the character ‘T.’
  • the walker process then proceeds to search for the arc in the root node ‘ 0 ’ associated with the current character ‘W.’ Upon finding that the associated arc is a repeating arc, pointing back to the root node ‘ 0 ,’ the walker process 302 proceeds to evaluate the next character in the input stream 502 , which is ‘X.’
  • the walker process 302 may then proceed to find an expression match for the string ‘CONTENT’ in mark node ‘ 9 .’
  • the walker process traverses back to the root node ‘ 0 ’ and the arc and next node pointer associated with the character ‘J’ are read from the root node ‘ 0 .’
  • the walker process 302 completes its walking of the DFA graph 500 .
  • the walker process 302 makes one access to external memory (e.g., low latency memory 118 or DRAM 108 ).
  • external memory e.g., low latency memory 118 or DRAM 108 .
  • DFA graph is compiled with location tables in order enable the walker process to bypass nodes in the graph.
  • FIG. 6 illustrates a DFA graph according to an embodiment of the present invention.
  • the DFA graph 600 is similar to the DFA graph 500 of FIG. 5 (e.g., the DFA graph 600 comprises the same expressions to be search as shown in table 504 ) with the addition of location tables.
  • Nodes ‘ 0 ,’ ‘ 4 ,’ ‘ 6 ,’ and ‘ 12 ’ all comprise a location table generated by the compiler 304 during a compiling stage.
  • Nodes ‘ 0 ,’ ‘ 4 ,’ ‘ 6 ,’ and ‘ 12 ’ may be considered as starting nodes and the location table of each starting node may comprise a number of string values, with each string value corresponding to a respective ending node.
  • the walker process 302 may bypass the nodes interconnected between the starting node and the ending node.
  • the compiler 304 may designate any node as a starting and/or ending node.
  • the walker process 302 analyzes the first byte of an input stream 602 , which is the character ‘B.’ The walker process 302 then proceeds to traverse the DFA graph 600 starting with the root node ‘0.’ Once the walker processes reaches the root node ‘ 0 ,’ the walker process recognizes the root node as a starting node, where each starting node in the DFA graph 600 further comprises a location table.
  • the walker process first looks for the arc associated with the character ‘B.’ Upon finding the arc and next node pointer associated with the character ‘B,’ the walker process detects that the arc is a repeating arc pointing back to the root node ‘ 0 ’ and proceeds to analyze the next byte in the input stream, which is ‘C.’ The walker process 302 then proceeds to find the arc and next node pointer associated with the character ‘C.’
  • the walker process 302 Upon finding that the arc and next node pointer associated with the character ‘C’ is a forward arc, the walker process 302 proceeds to search the location table since node ‘ 0 ’ has been identified as a starting node.
  • the walker process 302 may comprise a string comparison function which may be configured to compare the location table string values with the characters in the input stream 602 .
  • the walker process 302 employs its string comparison function starting with the largest string value in the location table ‘CONTE.’ Since the first string value in the location table of node ‘ 0 ’ is five characters long, the string comparison function of the walker process 302 compares the current character ‘C’ and the four characters following the ‘C’ character. Therefore, the location table string value ‘CONTE’ and the input sub-string ‘CONWX’ is compared.
  • the string comparison function reports a negative match to the walker process 302 .
  • the walker process 302 Upon receiving the negative match result from the string comparison function, the walker process 302 then proceeds to the next entry in the location table ‘CONT.’ Similarly, the location table string value ‘CONT’ and the input sub-string ‘CONW’ is compared resulting in a negative match.
  • the walker process 302 may continue to analyze the input stream 602 .
  • the next character in the input stream 602 is the character ‘W.’
  • the walker process 302 searches node ‘ 3 ’ for the arc and next node pointer associated with the character ‘W.’
  • the walker process 302 recognizes the arc as a backward arc and traverses the DFA graph back to the root node ‘ 0 .’
  • the walker process 302 searches for the arc and next node pointer associated with the character ‘W.’
  • the walker process 302 will evaluate the next character in the input stream 602 .
  • the walker process 302 finds that the arc associated with the next input character ‘X’ as a repeating arc.
  • the walker process 302 remains in the root node ‘ 0 ’ and proceeds to evaluate the next input character.
  • the next input stream 602 character is ‘C.’
  • the walker process 302 proceeds to find the arc and next node pointer associated with the character ‘C.’ Upon finding that the associated arc is a forward arc, since the root node ‘ 0 ’ is identified as a starting node, the walker process 302 proceeds to perform a string comparison on an input stream sub-string and the string values in the location table. Therefore, the first location table string value ‘CONTE’ is compared with an input sub-string of the same length starting with the current character, ‘CONTE.’
  • the string comparison function provides a positive match result, therefore prompting the walker process 302 to locate the address of the associated end node.
  • the walker process 302 proceeds to bypass the DFA graph to node ‘ 16 .’
  • the walker process 302 bypasses the intermediate nodes ‘ 7 ’ and ‘ 9 ’ and traverses the DFA graph directly to node ‘ 16 .’ Since node ‘ 16 ’ is a mark node, the walker process 302 detects that an expression match for the string ‘CONTENTS’ has been found.
  • the walker process 302 may then analyze the next character in the input stream, which is ‘C.’
  • the walker process searches the current node, which is node ‘ 16 ,’ for the associated arc and next node pointer.
  • the associated arc and next node pointer points in a backward direction and traverses the walker back to the root node ‘ 0 .’
  • the first expression ‘CON’ was obtained with a single memory access (e.g., the single memory access of node ‘ 3 ’)
  • the second expression ‘CONTENTS’ was obtained with three memory accesses (e.g., an access to node ‘ 4 ,’ node ‘ 9 ,’ and node ‘ 16 ’)
  • the third expression ‘CONTINUE’ was also obtained with three memory accesses (e.g., an access to node ‘ 4 ,’ node ‘ 12 ,’ and node ‘ 13 ’).
  • the first expression would have required three memory accesses
  • the second expression would have required eight memory accesses
  • the third expression would have also required eight memory accesses. Therefore, by employing the bypass process illustrated in FIG. 6 , the total number of memory accesses may be greatly reduced.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

An apparatus, and corresponding method, for performing a search for a match of at least one expression in an input stream is presented. A graph including a number of interconnected nodes is generated. A compiler may assign at least one starting node and at least one ending node. The starting node includes a location table with node position information of an ending node and a sub-string value associated with the ending node. Using the node position information and a string comparison function, intermediate nodes located between the starting and ending nodes may be bypassed. The node bypassing may reduce the number of memory accesses required to read the graph.

Description

    RELATED APPLICATION
  • This application is a continuation of U.S. application Ser. No. 11/982,433, filed Nov. 1, 2007. The entire teachings of the above application are incorporated herein by reference.
  • BACKGROUND
  • The Open Systems Interconnection (OSI) Reference Model defines seven network protocol layers (L1-L7) used to communicate over a transmission medium. The upper layers (L4-L7) represent end-to-end communications and the lower layers (L1-L3) represent local communications.
  • Networking application aware systems need to process, filter and switch a range of L3 to L7 network protocol layers, for example, L7 network protocol layers such as, HyperText Transfer Protocol (HTTP) and Simple Mail Transfer Protocol (SMTP), and L4 network protocol layers such as Transmission Control Protocol (TCP). In addition to processing the network protocol layers, the networking application aware systems need to simultaneously secure these protocols with access and content based security through L4-L7 network protocol layers including Firewall, Virtual Private Network (VPN), Secure Sockets Layer (SSL), Intrusion Detection System (IDS), Internet Protocol Security (IPSec), Anti-Virus (AV) and Anti-Spam functionality at wire-speed.
  • Network processors are available for high-throughput L2 and L3 network protocol processing, that is, performing packet processing to forward packets at wire-speed. Typically, a general purpose processor is used to process L4-L7 network protocols that require more intelligent processing. Although a general purpose processor can perform the compute intensive tasks, it does not provide sufficient performance to process the data so that it can be forwarded at wire-speed.
  • Content aware networking requires inspection of the contents of packets at “wire speed.” The content may be analyzed to determine whether there has been a security breach or an intrusion. A large number of patterns and rules in the form of regular expressions are applied to ensure that all security breaches or intrusions are detected. A regular expression is a compact method for describing a pattern in a string of characters. The simplest pattern matched by a regular expression is a single character or string of characters, for example, /c/ or /cat/. The regular expression also includes operators and meta-characters that have a special meaning.
  • Through the use of meta-characters, the regular expression can be used for more complicated searches such as, “abc*xyz”. That is, find the string “abc”, followed by the string “xyz”, with an unlimited number of characters in-between “abc” and “xyz”. Another example is the regular expression “abc??abc*xyz;” that is, find the string “abc,” followed two characters later by the string “abc” and an unlimited number of characters later by the string “xyz.”
  • An Intrusion Detection System (IDS) application inspects the contents of all individual packets flowing through a network, and identifies suspicious patterns that may indicate an attempt to break into or compromise a system. One example of a suspicious pattern may be a particular text string in a packet followed 100 characters later by another particular text string.
  • Content searching is typically performed using a search algorithm such as, Deterministic Finite Automata (DFA) to process the regular expression. The DFA processes an input stream of characters sequentially using a DFA graph and makes a state transition based on the current character and state.
  • SUMMARY
  • A processor, and corresponding method, to search for a match of at least one expression or sub-expression in an input stream is presented. The processor, and corresponding method, may greatly reduce the number of memory access required to search a graph by employing a bypassing technique. The processor may comprise a compiler configured to generate a graph of expressions including a plurality of interconnected nodes, at least one ending node, and at least one starting node, the starting node further including a comparison command and a location table, the location table including node position information of the at least one ending node and a value of a sub-string between the at least one starting node and the at least one ending node. The processor may also include a memory unit configured to store the graph and a walker process configured to consecutively traverse the nodes of the graph to search for the match of the at least one expression in the input stream. Upon reaching the at least one starting node, the walker process may be configured to detect a common sub-string in the at least one expression and the sub-string value in the location table, using the comparison command. Upon detection of the common sub-string, the walker process may be configured to bypass at least two consecutively interconnected nodes to reach the at least one ending node.
  • The starting node may be a root node and/or an interconnecting node, the interconnecting node including at least two interconnections to at least two other nodes. The ending node may be a mark node, the mark node indicating a matched expression. The ending node may also be an other starting node.
  • The walker process may be configured to bypass at least two consecutively interconnected nodes and retrieve node position information of the at least two consecutively interconnected nodes with a single memory access.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The foregoing will be apparent from the following more particular description of example embodiments of the invention, as illustrated in the accompanying drawings in which like reference characters refer to the same parts throughout the different views. The drawings are not necessarily to scale, emphasis instead being placed upon illustrating embodiments of the present invention.
  • FIGS. 1A and 1B are block diagrams of a security appliance including a network services processor and a protocol processor, respectively.
  • FIG. 2 is a block diagram of the network services processor shown in FIG. 1.
  • FIG. 3 is a block diagram illustrating content search elements used by the processor of FIGS. 1A and 1B.
  • FIG. 4 is a block diagram of an example data structure that is used by the Content Search Mechanism (CSM) to traverse a graph.
  • FIG. 5 is an example of a DFA graph.
  • FIG. 6 is an example of a DFA graph according to an example embodiment.
  • DETAILED DESCRIPTION
  • FIG. 1A is a block diagram of an example security appliance 102 including a network services processor 100. The security appliance 102 may be a standalone system that may switch packets received at one Ethernet port (Gig E) to another Ethernet port (Gig E) and perform a plurality of security functions on received packets prior to forwarding the packets. For example, the security appliance 102 may be used to perform security processing on packets received on a Wide Area Network prior to forwarding the processed packets to a Local Area Network.
  • The network services processor 100 processes Open System Interconnection network L2-L7 layer protocols encapsulated in received packets. As is well-known to those skilled in the art, the Open System Interconnection (OSI) reference model defines seven network protocol layers (L1-L7). The physical layer (L1) represents the actual interface, electrical and physical that connects a device to a transmission medium. The data link layer (L2) performs data framing. The network layer (L3) formats the data into packets. The transport layer (L4) handles end to end transport. The session layer (L5) manages communications between devices, for example, whether communication is half-duplex or full-duplex. The presentation layer (L6) manages data formatting and presentation, for example, syntax, control codes, special graphics and character sets. The application layer (L7) permits communication between users, for example, file transfer and electronic mail.
  • The network services processor 100 may schedule and queue work (packet processing operations) for upper level network protocols, for example L4-L7, and allow processing of upper level network protocols in received packets to be performed to forward packets at wire-speed. Wire-speed is the rate of data transfer of the network over which data is transmitted and received. By processing the protocols to forward the packets at wire-speed, the network services processor does not slow down the network data transfer rate.
  • The network services processor 100 may include a plurality of Ethernet Media Access Control interfaces with standard Reduced Gigabyte Media Independent Interface (RGMII) connections to the off- chip PHYs 104 a, 104 b.
  • The network services processor 100 may also receive packets from the Ethernet ports (Gig E) through the physical interfaces PHY 104 a, 104 b, and perform L7-L2 network protocol processing on the received packets and forwards processed packets through the physical interfaces 104 a, 104 b to another hop in the network or the final destination or through the PCI bus 106 for further processing by a host processor. The network protocol processing may include processing of network security protocols such as Firewall, Application Firewall, Virtual Private Network (VPN) including IP Security (IPSec) and/or Secure Sockets Layer (SSL), Intrusion Detection System (IDS) and Anti-virus (AV).
  • The network services processor 100 may also include a low latency memory controller for controlling low latency Dynamic Random Access Memory (DRAM) 118.
  • The low latency DRAM 118 may be used for Internet Services and Security applications allowing fast lookups, including the string-matching that may be required for Intrusion Detection System (IDS) or Anti Virus (AV) applications and other applications that require string matching.
  • The network services processor 100 may perform pattern search, regular expression processing, content validation, transformation and security accelerate packet processing according to an embodiment of the present invention. The regular expression processing and pattern search may be used to perform string matching for AV and IDS applications and other applications that require string matching.
  • A DRAM controller in the network services processor 100 may control access to an external Dynamic Random Access Memory (DRAM) 108 that is coupled to the network services processor 100. The DRAM 108 may store data packets received from the PHYs interfaces 104 a, 104 b or the Peripheral Component Interconnect Extended (PCI-X) interface 106 for processing by the network services processor 100. In one embodiment, the DRAM interface supports 64 or 128 bit Double Data Rate II Synchronous Dynamic Random Access Memory (DDR II SDRAM) operating up to 800 MHz. The DRAM may also store rules data required for lookup and pattern matching in DFA graph expression searches.
  • A boot bus 110 may provide the necessary boot code which may be stored in flash memory 112 and may be executed by the network services processor 100 when the network services processor 100 is powered-on or reset. Application code may also be loaded into the network services processor 100 over the boot bus 110, from a device 114 implementing the Compact Flash standard, or from another high-volume device, which can be a disk, attached via the PCI bus.
  • The miscellaneous I/O interface 116 offers auxiliary interfaces such as General Purpose Input/Output (GPIO), Flash, IEEE 802 two-wire Management Data Input/Output Interface (MDIO), Universal Asynchronous Receiver-Transmitters (UARTs) and serial interfaces.
  • It should be appreciated that the example security appliance 102 may alternatively include a protocol processor 101 (FIG. 1B). The protocol processor 101 may include the element of the network services processor 100 with the addition of a content processing accelerator 107, connected to the processor 101 via the PCl/PCI-X connection 106, and an external DRAM 111 connected to the accelerator 107. The accelerator 107 and DRAM 111 may be employed in content search applications, therefore making all content searching operations external to the processor 101.
  • FIG. 2 is a block diagram of the network services processor 100, or the protocol processor 101 shown in FIGS. 1A and 1B, respectively. The network services processor 100, and/or the protocol processor 101, delivers high application performance using a plurality of processors (cores) 202 located on a L1 network protocol. Network applications may be categorized into data plane and control plane operations. Each of the cores 202 may be dedicated to performing data plane or control plane operations. A data plane operation may include packet operations for forwarding packets. A control plane operation may include processing of portions of complex higher level protocols such as Internet Protocol Security (IPSec), Transmission Control Protocol (TCP) and Secure Sockets Layer (SSL). A data plane operation may include processing of other portions of these complex higher level protocols.
  • A packet may be received by any one of the interface units 210 a, 210 b through a SPI-4.2 or RGM II interface. A packet may also be received by the PCI interface 224. The interface unit 210 a, 210 b handles L2 network protocol pre-processing of the received packet by checking various fields in the L2 network protocol header included in the received packet. After the interface unit 210 a, 210 b has performed L2 network protocol processing, the packet is forwarded to the packet input unit 214. The packet input unit 214 may perform pre-processing of L3 and L4 network protocol headers included in the received packet. The pre-processing includes checksum checks for Transmission Control Protocol (TCP)/User Datagram Protocol (UDP) (L3 network protocols).
  • The packet input unit 214 may write packet data into buffers in Level 2 cache 212 or DRAM 108 in a format that is convenient to higher-layer software executed in at least one processor 202 for further processing of higher level network protocols. The packet input unit 214 may also support a programmable buffer size and can distribute packet data across multiple buffers to support large packet input sizes.
  • The Packet order/work (POW) module (unit) 228 may queue and schedule work (packet processing operations) for the processor 202. Work is defined to be any task to be performed by a processor that is identified by an entry on a work queue. The task can include packet processing operations, for example, packet processing operations for L4-L7 layers to be performed on a received packet identified by a work queue entry on a work queue. Each separate packet processing operation is a piece of the work to be performed by a processor on the received packet stored in memory (L2 cache memory 212 or DRAM 108). For example, the work may be the processing of a received Firewall/Virtual Private Network (VPN) packet. The processing of a Firewall/VPN packet may include the following separate packet processing operations (pieces of work): (1) defragmentation to reorder fragments in the received packet; (2) IPSec decryption; (3) IPSec encryption; and (4) Network Address Translation (NAT) or TCP sequence number adjustment prior to forwarding the packet.
  • The network services processor 100, and/or the protocol processor 101, may also include a memory subsystem. The memory subsystem may include level 1 data cache memory 204 in each processor 202, instruction cache in each processor 202, level 2 cache memory 212, a DRAM controller 216 for external DRAM memory and the interface 230 to external low latency memory 118. The memory subsystem is architected for multi-processor support and tuned to deliver both high-throughput and low-latency required by memory intensive content networking applications. Level 2 cache memory 212 and external DRAM memory 108 (FIG. 1) may be shared by all of the processors 202 and I/O co-processor devices.
  • The network services processor 100, and/or the protocol processor 101, may also include application specific co-processors that offload the processors 202 so that the network services processor achieves high-throughput. The application specific co-processors include a DFA co-processor 244 that performs Deterministic Finite Automata (DFA) and a compression/decompression co-processor 208 that performs compression and decompression.
  • Each processor 202 may be a dual-issue, superscalar processor with instruction cache 206, Level 1 data cache 204, built-in hardware acceleration (crypto acceleration module) 200 for cryptography algorithms with direct access to low latency memory over the low latency memory bus 230. The low-latency direct-access path to low latency memory 118 bypasses the L2 cache memory 212 and can be directly accessed from both the processors (cores) 202 and a DFA co-processor 244. In one embodiment, the latency to access the low-latency memory is less than 40 milliseconds.
  • Prior to describing the operation of the content search macros used for regular expression processing and pattern search in further detail, the other modules in the network services processor 100 will be described. In an example, after the packet has been processed by the processors 202, a packet output unit (PKO) 218 reads the packet data from L2 cache or DRAM, performs L4 network protocol post-processing (e.g., generates a TCP/UDP checksum), forwards the packet through the interface unit 210 a, 210 b and frees the L2 cache 212 or DRAM 108 locations used to store the packet.
  • Each processor 202 is coupled to the L2 cache by a coherent memory bus 234. The coherent memory bus 234 is the communication channel for all memory and I/O transactions between the processors 202, an I/O Bridge (IOB) 232 and the Level 2 cache and controller 212.
  • A Free Pool Allocator (FPA) 236 maintains pools of pointers to free memory in level 2 cache memory 212 and DRAM 108. A bandwidth efficient (Last In First Out (LIFO)) stack is implemented for each free pointer pool. If a pool of pointers is too large to fit in the Free Pool Allocator (FPA) 236, the Free Pool Allocator (FPA) 236 builds a tree/list structure in level 2 cache 212 or DRAM 108 using freed memory in the pool of pointers to store additional pointers.
  • The I/O Bridge (IOB) 232 manages the overall protocol and arbitration and provides coherent I/O partitioning. The IOB 232 includes a bridge 238 and a Fetch and Add Unit (FAU) 240. The bridge 238 includes buffer queues for storing information to be transferred between the I/O bus, coherent memory bus, the packet input unit 214 and the packet output unit 218.
  • The Fetch and Add Unit (FAU) 240 is a 2KB register file supporting read, write, atomic fetch-and-add, and atomic update operations. The Fetch and Add Unit (FAU) 240 can be accessed from both the processors 202 and the packet output unit 218. The registers store highly-used values and thus reduce traffic to access these values. Registers in the FAU 240 are used to maintain lengths of the output queues that are used for forwarding processed packets through the packet output unit 218.
  • The PCI interface controller 224 has a DMA engine that allows the processors 202 to move data asynchronously between local memory in the network services processor and remote (PCI) memory in both directions.
  • Typically, content aware application processing utilizes a Deterministic Finite Automata (DFA) to recognize a pattern in the content of a received packet. The DFA is a finite state machine, that is, a model of computation including a set of states, a start state, an input alphabet (set of all possible symbols) and a transition function that maps input symbols and current states to a next state. Computation begins in the start state and changes to new states dependent on the transition function. The DFA is deterministic, that is, the behavior can be completely predicted from the input. The pattern is a finite number of strings of characters (symbols) to search for in the input stream (string of characters).
  • The pattern is commonly expressed using a regular expression that includes atomic elements, for example, normal text characters such as, A-Z, 0-9 and meta-characters such as, *, ̂ and |. The atomic elements of a regular expression are the symbols (single characters) to be matched. These are combined with meta-characters that allow concatenation (+) alternation (|), and Kleene-star (*). The meta-character for concatenation is used to create multiple character matching patterns from a single character (or sub-strings) while the meta-character for alternation (|) is used to create a regular expression that can match any of two or more sub-strings. The meta-character Kleene-star (*) allows a pattern to match any number, including no occurrences of the preceding character or string of characters. Combining different operators and single characters allows complex expressions to be constructed. For example, the expression (th(is|at)*) will match the following character strings: th, this, that, thisis, thisat, thatis, or thatat.
  • The character class construct [. . . ] allows listing of a list of characters to search for, e.g. gr[ea]y looks for both grey and gray. A dash indicates a range of characters, for example, [A-Z]. The meta-character “.” matches any one character.
  • The input to the DFA state machine is typically a string of (8-bit) bytes, that is, the alphabet is a single byte (one character or symbol). Each byte in the input stream results in a transition from one state to another state.
  • The states and the transition functions can be represented by a graph, where each node in the graph represents a state and arcs in the graph represent state transitions. The current state of the state machine is represented by a node identifier that selects a particular graph node. The graph may be stored in low latency memory 118, or the main DRAM 108, and accessed by the processors 202 over the low latency bus. The processors 202 may access a DFA-based graph stored in the low latency memory, or the main DRAM 108, directly. The graph will be described later in conjunction with FIG. 5.
  • FIG. 3 is a block diagram illustrating content search macros that may be used by a processor 202 in the network services processor 100 shown in FIG. 2. Content search macros 300 may include a walker software component (process) 302 for searching the DFA-based content search graph that may be generated via a compiler software component 304. The content search macros 300 may be stored in L2/DRAM (212, 108) and may be executed by a processor 202. The DFA-based content search graph may be stored in low latency memory 118 which is accessible directly by the processor 202 through the low latency bus and low-latency memory controller shown in FIG. 2. The compiler 304 translates expressions into a DFA-based content search graph with a plurality of nodes.
  • After the compiler 304 has generated the content search graph and the graph stored in low latency memory 118, or in main DRAM 108, the walker process 302 executed by one of the processors 202 walks input data (e.g., a string of characters) in the received data packet one character at a time and outputs a set of matches based on a search for a pattern in the input data using the content search graph.
  • FIG. 4 is a block diagram of an example of a typical data structure 400 that may be stored in Low Latency Memory Dynamic Random Access Memory 118, or the main DRAM 108, and used by the Content Search Mechanism (CSM) executing in a processor 202 to traverse a graph. The data structure 400 may be generated by the compiler component 304 based on the expressions to be searched for in the input stream.
  • The data structure may include a plurality of nodes, for example nodes 402 and 404, that may be used in a content search graph according to an embodiment of the present invention. Each node in the graph may include an array of 256 next node pointers, one for each unique input byte value; that is, 28 (256 possible values, or 256 addresses) representing an ASCII value of the input. Each next node pointer contains a next node ID that directly specifies the next node/state for the input byte value.
  • As shown in FIG. 4, a current node 402 comprises 256 arcs. Each arc represents an input ASCII value. For example, in node 404, the arc addressed as ‘97’ includes a next node pointer for the character ‘a.’ Similarly, a next node 404 also comprises 256 arcs, each arc comprising a unique address and including a next node pointer for a corresponding ASCII value.
  • The arcs of a node may be forward arcs (e.g., arcs which point to next nodes in the DFA graph), backward arcs (e.g., arcs which point back to a root node or a prior node), or repeating arcs (e.g., arcs which point back to the node to which they are associated with). Arc 408 of node 404 comprises a node pointer to node 404, and is therefore an example of a repeating arc. Arc 410 of node 404 comprises a next node pointer to node 402, which in this context is considered to be a prior node, and therefore arc 410 is an example of a backward arc. In the example provided by FIG. 4, the arc addressed as ‘66’ of current node 402 comprises a forward next node pointer 406 pointing to next node 404, representing a character match of ‘B’ with the input stream. It should be appreciated that although FIG. 4 only shows 2 nodes, any number of nodes may be included in a DFA based content search graph.
  • FIG. 5 provides an example of a DFA graph 500 complied via the compiler 304. For simplicity, only forward arcs have been illustrated in the example graph 500. The node marked as ‘0’ is the root node and is a starting position for traversing the graph 500 with the walker process 302. Each of the nodes are interconnected through arcs represented by the lines connecting each node. The arcs shown in FIG. 5 are forward arcs representing a character match between the expression being searched and an input character. The nodes comprising a double line (e.g., nodes 3, 9, 10, 13, 15, and 16) are referred to as mark nodes and represent a string match in the input stream. For example, the double line around node 3 represents a string match of ‘CON’; node 9 represents a string match of ‘CONTENT’; node 10 represents a string match of ‘CONTEXT’; node 13 represents a string match of ‘CONTINUE’; node 15 represents a string match of ‘CONTINUUM’; and node 16 representing a string match of ‘CONTENTS.’ A table 504 illustrates all of the possible expression matches, and the corresponding nodal paths, for the example DFA graph 500.
  • In operation, the walker process 302 may evaluate the input stream one byte at a time. As an example, consider the input stream 502. The walker 302 evaluates the first character of the input stream 502 which is ‘B.’ The walker then proceeds to the root node to access the next node pointer associated with the character ‘B.’ In the example provided by the DFA graph 500, the root node only includes a forward match for the character ‘C.’ Therefore, the arc associated with the character ‘B’ is a repeating arc (not shown) comprising a next node pointer pointing back to the root node ‘0.’
  • The walker process 302 then proceeds to the next character in the input stream 502 which is ‘C.’ Upon locating the arc associated with the character ‘C,’ the walker 302 finds a next node pointer providing a forward match and pointing to node ‘1.’ The walker process 302 then intakes the next input stream character ‘O,’ and proceeds to find the associated arc and next node pointer providing a forward match and leading to node ‘3.’ Since node ‘3’ is a mark node, the walker process 302 registers that an expression match for the string ‘CON’ in the input stream has been found.
  • Depending on the specific IDS application, the walker process 302 may proceed to evaluate the next character in the input stream 502 and analyze the character ‘W.’ The arc in node ‘3’ associated with the character ‘W’ comprises a backward next node pointer to the root node ‘0’ since the only forward match associated with node ‘3’ is for the character ‘T.’ The walker process then proceeds to search for the arc in the root node ‘0’ associated with the current character ‘W.’ Upon finding that the associated arc is a repeating arc, pointing back to the root node ‘0,’ the walker process 302 proceeds to evaluate the next character in the input stream 502, which is ‘X.’
  • Upon evaluating the next input character ‘X,’ the associated arc in the root node ‘0’ is a repeating next node pointer since the root node does not comprise a forward match for the character ‘X.’ Following the same logic discussed above, the walker process 302 may then proceed to find an expression match for the string ‘CONTENT’ in mark node ‘9.’ Upon reading the next character ‘J,’ the walker process traverses back to the root node ‘0’ and the arc and next node pointer associated with the character ‘J’ are read from the root node ‘0.’ Upon detecting a repeating arc and reaching the end of the input stream 502, the walker process 302 completes its walking of the DFA graph 500.
  • Typically, in the reading of each arc, the walker process 302 makes one access to external memory (e.g., low latency memory 118 or DRAM 108). These external memory accesses may be extremely costly and may require a significant amount of system resources. Therefore, in an embodiment of the present invention, a DFA graph is compiled with location tables in order enable the walker process to bypass nodes in the graph.
  • FIG. 6 illustrates a DFA graph according to an embodiment of the present invention. The DFA graph 600 is similar to the DFA graph 500 of FIG. 5 (e.g., the DFA graph 600 comprises the same expressions to be search as shown in table 504) with the addition of location tables. Nodes ‘0,’ ‘4,’ ‘6,’ and ‘12’ all comprise a location table generated by the compiler 304 during a compiling stage. Nodes ‘0,’ ‘4,’ ‘6,’ and ‘12’ may be considered as starting nodes and the location table of each starting node may comprise a number of string values, with each string value corresponding to a respective ending node. Using the node position information in the location table, the walker process 302 may bypass the nodes interconnected between the starting node and the ending node. It should be appreciated that the compiler 304 may designate any node as a starting and/or ending node.
  • In operation, the walker process 302 analyzes the first byte of an input stream 602, which is the character ‘B.’ The walker process 302 then proceeds to traverse the DFA graph 600 starting with the root node ‘0.’ Once the walker processes reaches the root node ‘0,’ the walker process recognizes the root node as a starting node, where each starting node in the DFA graph 600 further comprises a location table. The walker process first looks for the arc associated with the character ‘B.’ Upon finding the arc and next node pointer associated with the character ‘B,’ the walker process detects that the arc is a repeating arc pointing back to the root node ‘0’ and proceeds to analyze the next byte in the input stream, which is ‘C.’ The walker process 302 then proceeds to find the arc and next node pointer associated with the character ‘C.’
  • Upon finding that the arc and next node pointer associated with the character ‘C’ is a forward arc, the walker process 302 proceeds to search the location table since node ‘0’ has been identified as a starting node. The walker process 302 may comprise a string comparison function which may be configured to compare the location table string values with the characters in the input stream 602. Therefore, since the root node ‘0’ has been recognized as a starting node, the walker process 302 employs its string comparison function starting with the largest string value in the location table ‘CONTE.’ Since the first string value in the location table of node ‘0’ is five characters long, the string comparison function of the walker process 302 compares the current character ‘C’ and the four characters following the ‘C’ character. Therefore, the location table string value ‘CONTE’ and the input sub-string ‘CONWX’ is compared.
  • Since the two strings being compared are not equal, the string comparison function reports a negative match to the walker process 302. Upon receiving the negative match result from the string comparison function, the walker process 302 then proceeds to the next entry in the location table ‘CONT.’ Similarly, the location table string value ‘CONT’ and the input sub-string ‘CONW’ is compared resulting in a negative match.
  • The walker process 302 then proceeds to use the string comparison function to compare the location table string value ‘CON’ and the input sub-string ‘CON.’ This comparison results in a positive string match. It should be appreciated that the walker process 302 may utilize the string comparison function on the entries of the location table in any order. Additionally, the walker process 302 may evaluate any number of entries in the location table at a time.
  • The walker process 302 may then proceed to obtain the address of the ending node associated with the string value resulting in the position string match, which in this example, the string value ‘CON’ yields the address of node ‘3.’ Upon, obtaining the address of the ending node associated with the matched string value, the walker process 302 bypasses the DFA graph and traverses directly to the ending node. Therefore, the walker process 302 does not traverse the intermediate nodes ‘1’ and ‘2’ comprised between the starting node ‘0’ and the ending node ‘3.’ Once the walker process 302 reaches node ‘3’ the walker recognizes the node as a mark node and reports that an expression match has been found.
  • Depending on the application for which the DFA graph is utilized, the walker process 302 may continue to analyze the input stream 602. The next character in the input stream 602 is the character ‘W.’ The walker process 302 searches node ‘3’ for the arc and next node pointer associated with the character ‘W.’ Upon obtaining the associated arc, the walker process 302 recognizes the arc as a backward arc and traverses the DFA graph back to the root node ‘0.’ At the root node ‘0,’ the walker process 302 searches for the arc and next node pointer associated with the character ‘W.’ Upon finding a repeating arc, the walker process 302 will evaluate the next character in the input stream 602. Similarly, the walker process 302 finds that the arc associated with the next input character ‘X’ as a repeating arc. Thus, the walker process 302 remains in the root node ‘0’ and proceeds to evaluate the next input character.
  • The next input stream 602 character is ‘C.’ The walker process 302 proceeds to find the arc and next node pointer associated with the character ‘C.’ Upon finding that the associated arc is a forward arc, since the root node ‘0’ is identified as a starting node, the walker process 302 proceeds to perform a string comparison on an input stream sub-string and the string values in the location table. Therefore, the first location table string value ‘CONTE’ is compared with an input sub-string of the same length starting with the current character, ‘CONTE.’
  • The string comparison function provides a positive match result, therefore prompting the walker process 302 to locate the address of the associated end node. Upon locating the address of the associated end node, the walker process 302 proceeds to bypass the DFA graph to node ‘6.’ Thus, the walker process 302 bypasses the intermediate nodes ‘1’-‘4’ and traverse the DFA graph directly to node ‘6.’
  • Upon reaching node ‘6’ the walker process 302 proceeds to analyze the next character ‘N’ in the input stream 602 and searches for its associated arc and next node pointer in node ‘6.’ The walker process 302 finds a forward arc associated with the character ‘N’ and also recognizes node ‘6’ as a starting node. Therefore, the walker process begins the string comparison function starting with the first string value in the location table of node ‘6.’ The string comparison function compares the first location table string value ‘NTS’ with the input sub-string of the same length starting with the current character, ‘NTS.’
  • The string comparison function provides a positive match result, therefore prompting the walker process 302 to locate the address of the associated end node. Upon locating the address of the associated end node, the walker process 302 proceeds to bypass the DFA graph to node ‘16.’ Thus, the walker process 302 bypasses the intermediate nodes ‘7’ and ‘9’ and traverses the DFA graph directly to node ‘16.’ Since node ‘16’ is a mark node, the walker process 302 detects that an expression match for the string ‘CONTENTS’ has been found.
  • The walker process 302 may then analyze the next character in the input stream, which is ‘C.’ The walker process searches the current node, which is node ‘16,’ for the associated arc and next node pointer. The associated arc and next node pointer points in a backward direction and traverses the walker back to the root node ‘0.’
  • Following the same logic, the walker process 302 bypasses the DFA graph from the root node ‘0’ to the node ‘4’ upon finding a string comparison match for the sub-string ‘CONT.’ Upon analyzing the location table associated with node ‘4,’ the walker process 302 then bypasses to node ‘12’ after detecting a string comparison match for the sub-string ‘INU.’ At node ‘12’ the walker process may then traverse to node ‘13,’ where an expression match will be detected for the expression ‘CONTINUE.’
  • In the example illustrated by FIG. 6, three expressions have been located. The first expression ‘CON’ was obtained with a single memory access (e.g., the single memory access of node ‘3’), the second expression ‘CONTENTS’ was obtained with three memory accesses (e.g., an access to node ‘4,’ node ‘9,’ and node ‘16’), the third expression ‘CONTINUE’ was also obtained with three memory accesses (e.g., an access to node ‘4,’ node ‘12,’ and node ‘13’). Using the DFA graph traversing method illustrated in FIG. 5, the first expression would have required three memory accesses, the second expression would have required eight memory accesses, and the third expression would have also required eight memory accesses. Therefore, by employing the bypass process illustrated in FIG. 6, the total number of memory accesses may be greatly reduced.
  • While this invention has been particularly shown and described with references to example embodiments thereof, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the scope of the invention encompassed by the appended claims.

Claims (22)

What is claimed is:
1. A method comprising:
generating a graph including a plurality of interconnected nodes in a device operatively coupled to a network, the plurality of interconnected nodes including at least one starting node and a plurality of ending nodes, the at least one starting node associated with a comparison command and a location table including multiple entries, each entry of the multiple entries including node position information of a respective ending node of the plurality of ending nodes and a location table string value of a sub-string between the at least one starting node and the respective ending node; and
employing the comparison command to compare at least one location table string value of the multiple entries with an input sub-string value from an input stream to detect a common sub-string of at least one expression matching in the input stream, the input stream received from the network via a hardware interface of the device.
2. The method of claim 1, wherein employing is based on positively matching a given segment from the input stream at the at least one starting node and identifying the at least one starting node as a given node of the plurality of interconnected nodes associated with a corresponding location table.
3. The method of claim 1, further comprising determining a first length of the input sub-string value based on a second length of a given location table string value of the at least one location table string value of the multiple entries.
4. The method of claim 3, further comprising selecting a given entry of the multiple entries having a longest length location table string value of the at least one location table string value in an event multiple location table string values of the at least one location table string value are identified as matching multiple input sub-string values.
5. The method of claim 1, further comprising recognizing the at least one starting node as a starting node type of a plurality of node types and employing the comparison command based on the recognition.
6. The method of claim 1, wherein employing the comparison command is based on determining that the at least one starting node is associated with a forward arc that is associated with a given segment from the input stream based on traversing the at least one starting node with the given segment.
7. The method of claim 6, wherein the segment is a beginning character of the at least one location table string value.
8. The method of claim 1, further comprising traversing a given end node of the plurality of end nodes based on node position information of a given entry of the multiple entries, the given entry identified based on matching a given location table string value of the multiple entries with the input sub-string value.
9. The method of claim 1, wherein to detect the common sub-string includes comparing location table string values of the multiple entries in any order.
10. The method of claim 1, wherein to detect the common sub-string includes comparing each location table string value of the multiple entries with different input sub-string values, concurrently.
11. The method of claim 1, wherein the device is a security appliance.
12. An apparatus comprising:
a compiler configured to generate a graph including a plurality of interconnected nodes; and
a memory configured to store the generated graph, the plurality of interconnected nodes including at least one starting node and a plurality of ending nodes, the at least one starting node associated with a comparison command and a location table including multiple entries, each entry of the multiple entries including node position information of a respective ending node of the plurality of ending nodes and a location table string value of a sub-string between the at least one starting node and the respective ending node, the comparison command enabling a comparison of at least one location table string value of the multiple entries with an input sub-string value from an input stream received via a hardware interface of the apparatus to detect a common sub-string of at least one expression matching in the input stream.
13. An apparatus comprising:
a hardware interface configured to receive an input stream; and
a walker configured to:
traverse a graph including a plurality of interconnected nodes, the plurality of interconnected nodes including at least one starting node and a plurality of ending nodes, the at least one starting node associated with a comparison command and a location table including multiple entries, each entry of the multiple entries including node position information of a respective ending node of the plurality of ending nodes and a location table string value of a sub-string between the at least one starting node and the respective ending node; and
employ the comparison command to compare at least one location table string value of the multiple entries with an input sub-string value from an input stream to detect a common sub-string of at least one expression matching in the input stream, the input stream received from the network via a hardware interface of the device.
14. The apparatus of claim 13, wherein the comparison command is employed based on positively matching a given segment from the input stream at the at least one starting node and identifying the at least one starting node as a given node of the plurality of interconnected nodes associated with a corresponding location table.
15. The apparatus of claim 13, wherein the walker is further configured to determine a first length of the input sub-string value based on a second length of a given location table string value of the at least one location table string value of the multiple entries.
16. The apparatus of claim 15, wherein the walker is further configured to select a given entry of the multiple entries having a longest length location table string value of the at least one location table string value in an event multiple location table string values of the at least one location table string value are identified as matching multiple input sub-string values.
17. The apparatus of claim 13, wherein the walker is further configured to recognize the at least one starting node as a starting node type of a plurality of node types and employing the comparison command based on the recognition.
18. The apparatus of claim 13, wherein the walker is further configured to employ the comparison command based on determining that the at least one starting node is associated with a forward arc that is associated with a given segment from the input stream based on traversing the at least one starting node with the given segment.
19. The apparatus of claim 18, wherein the segment is a beginning character of the at least one location table string value.
20. The apparatus of claim 13, wherein the walker is further configured to traverse a given end node of the plurality of end nodes based on node position information of a given entry of the multiple entries, the given entry identified based on matching a given location table string value of the multiple entries with the input sub-string value.
21. The apparatus of claim 13, wherein to detect the common sub-string the walker is further configured to compare location table string values of the multiple entries in any order.
22. The apparatus of claim 13, wherein to detect the common sub-string the walker is further configured to compare each location table string value of the multiple entries with different input sub-string values, concurrently.
US14/324,682 2007-11-01 2014-07-07 Intelligent Graph Walking Abandoned US20140324900A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/324,682 US20140324900A1 (en) 2007-11-01 2014-07-07 Intelligent Graph Walking

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/982,433 US8819217B2 (en) 2007-11-01 2007-11-01 Intelligent graph walking
US14/324,682 US20140324900A1 (en) 2007-11-01 2014-07-07 Intelligent Graph Walking

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/982,433 Continuation US8819217B2 (en) 2007-11-01 2007-11-01 Intelligent graph walking

Publications (1)

Publication Number Publication Date
US20140324900A1 true US20140324900A1 (en) 2014-10-30

Family

ID=40589300

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/982,433 Active 2029-04-07 US8819217B2 (en) 2007-11-01 2007-11-01 Intelligent graph walking
US14/324,682 Abandoned US20140324900A1 (en) 2007-11-01 2014-07-07 Intelligent Graph Walking

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/982,433 Active 2029-04-07 US8819217B2 (en) 2007-11-01 2007-11-01 Intelligent graph walking

Country Status (1)

Country Link
US (2) US8819217B2 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9336328B2 (en) 2004-09-10 2016-05-10 Cavium, Inc. Content search mechanism that uses a deterministic finite automata (DFA) graph, a DFA state machine, and a walker process
US9495479B2 (en) 2008-10-31 2016-11-15 Cavium, Inc. Traversal with arc configuration information
US20180081936A1 (en) * 2014-12-19 2018-03-22 Microsoft Technology Licensing, Llc Graph processing in database
US10901999B2 (en) * 2017-10-23 2021-01-26 International Business Machines Corporation Graph-based searching for data stream

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8392590B2 (en) * 2004-09-10 2013-03-05 Cavium, Inc. Deterministic finite automata (DFA) processing
US8301788B2 (en) * 2004-09-10 2012-10-30 Cavium, Inc. Deterministic finite automata (DFA) instruction
US20080243799A1 (en) * 2007-03-30 2008-10-02 Innography, Inc. System and method of generating a set of search results
US8086609B2 (en) * 2007-11-01 2011-12-27 Cavium, Inc. Graph caching
US7949683B2 (en) * 2007-11-27 2011-05-24 Cavium Networks, Inc. Method and apparatus for traversing a compressed deterministic finite automata (DFA) graph
US8180803B2 (en) * 2007-11-27 2012-05-15 Cavium, Inc. Deterministic finite automata (DFA) graph compression
EP2307954A2 (en) * 2008-06-30 2011-04-13 University Of Oslo Method for event-based intergration using on-the-fly matching
US8520000B2 (en) * 2008-07-02 2013-08-27 Icharts, Inc. Creation, sharing and embedding of interactive charts
US8442931B2 (en) * 2008-12-01 2013-05-14 The Boeing Company Graph-based data search
US20120109994A1 (en) * 2010-10-28 2012-05-03 Microsoft Corporation Robust auto-correction for data retrieval
US9398033B2 (en) 2011-02-25 2016-07-19 Cavium, Inc. Regular expression processing automaton
JP5657840B2 (en) 2011-08-02 2015-01-21 カビウム・インコーポレーテッド Lookup front-end packet output processor
US9203805B2 (en) * 2011-11-23 2015-12-01 Cavium, Inc. Reverse NFA generation and processing
US9268881B2 (en) 2012-10-19 2016-02-23 Intel Corporation Child state pre-fetch in NFAs
US9117170B2 (en) 2012-11-19 2015-08-25 Intel Corporation Complex NFA state matching method that matches input symbols against character classes (CCLs), and compares sequence CCLs in parallel
US9665664B2 (en) 2012-11-26 2017-05-30 Intel Corporation DFA-NFA hybrid
US9304768B2 (en) 2012-12-18 2016-04-05 Intel Corporation Cache prefetch for deterministic finite automaton instructions
US9268570B2 (en) 2013-01-23 2016-02-23 Intel Corporation DFA compression and execution
US20140215090A1 (en) * 2013-01-31 2014-07-31 Lsi Corporation Dfa sub-scans
US9426165B2 (en) * 2013-08-30 2016-08-23 Cavium, Inc. Method and apparatus for compilation of finite automata
US9426166B2 (en) * 2013-08-30 2016-08-23 Cavium, Inc. Method and apparatus for processing finite automata
US9507563B2 (en) 2013-08-30 2016-11-29 Cavium, Inc. System and method to traverse a non-deterministic finite automata (NFA) graph generated for regular expression patterns with advanced features
US9419943B2 (en) 2013-12-30 2016-08-16 Cavium, Inc. Method and apparatus for processing of finite automata
US9544402B2 (en) 2013-12-31 2017-01-10 Cavium, Inc. Multi-rule approach to encoding a group of rules
US9275336B2 (en) 2013-12-31 2016-03-01 Cavium, Inc. Method and system for skipping over group(s) of rules based on skip group rule
US9667446B2 (en) 2014-01-08 2017-05-30 Cavium, Inc. Condition code approach for comparing rule and packet data that are provided in portions
US9602532B2 (en) 2014-01-31 2017-03-21 Cavium, Inc. Method and apparatus for optimizing finite automata processing
US9904630B2 (en) 2014-01-31 2018-02-27 Cavium, Inc. Finite automata processing based on a top of stack (TOS) memory
US9992026B2 (en) * 2014-03-28 2018-06-05 Mohammed Alawi E GEOFFREY Electronic biometric (dynamic) signature references enrollment method
US10002326B2 (en) * 2014-04-14 2018-06-19 Cavium, Inc. Compilation of finite automata based on memory hierarchy
US9438561B2 (en) * 2014-04-14 2016-09-06 Cavium, Inc. Processing of finite automata based on a node cache
US10110558B2 (en) * 2014-04-14 2018-10-23 Cavium, Inc. Processing of finite automata based on memory hierarchy
US10380136B2 (en) * 2014-10-10 2019-08-13 Salesforce.Com, Inc. Dataflow optimization for extractions from a data repository
US9665654B2 (en) 2015-04-30 2017-05-30 Icharts, Inc. Secure connections in an interactive analytic visualization infrastructure
US10483981B2 (en) 2016-12-30 2019-11-19 Microsoft Technology Licensing, Llc Highspeed/low power symbol compare
US10983721B2 (en) 2018-07-13 2021-04-20 Fungible, Inc. Deterministic finite automata node construction and memory mapping for regular expression accelerator
US10645187B2 (en) 2018-07-13 2020-05-05 Fungible, Inc. ARC caching for determininstic finite automata of regular expression accelerator
US10635419B2 (en) 2018-07-13 2020-04-28 Fungible, Inc. Incremental compilation of finite automata for a regular expression accelerator
US10656949B2 (en) 2018-07-13 2020-05-19 Fungible, Inc. Instruction-based non-deterministic finite state automata accelerator
US11636154B2 (en) 2019-09-26 2023-04-25 Fungible, Inc. Data flow graph-driven analytics platform using data processing units having hardware accelerators
US11263190B2 (en) 2019-09-26 2022-03-01 Fungible, Inc. Data ingestion and storage by data processing unit having stream-processing hardware accelerators
US11636115B2 (en) 2019-09-26 2023-04-25 Fungible, Inc. Query processing using data processing units having DFA/NFA hardware accelerators
US11934964B2 (en) 2020-03-20 2024-03-19 Microsoft Technology Licensing, Llc Finite automata global counter in a data flow graph-driven analytics platform having analytics hardware accelerators
US11630729B2 (en) 2020-04-27 2023-04-18 Fungible, Inc. Reliability coding with reduced network traffic

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6768991B2 (en) * 2001-05-15 2004-07-27 Networks Associates Technology, Inc. Searching for sequences of character data
US20060085533A1 (en) * 2004-09-10 2006-04-20 Hussain Muhammad R Content search mechanism
US20070006293A1 (en) * 2005-06-30 2007-01-04 Santosh Balakrishnan Multi-pattern packet content inspection mechanisms employing tagged values
US20070011734A1 (en) * 2005-06-30 2007-01-11 Santosh Balakrishnan Stateful packet content matching mechanisms
US20070075878A1 (en) * 2005-09-21 2007-04-05 Stmicroelectronics Sa Memory circuit for aho-corasick type character recognition automaton and method of storing data in such a circuit
US20080027934A1 (en) * 2006-07-28 2008-01-31 Roke Manor Research Limited Method for searching for patterns in text
US20080046423A1 (en) * 2006-08-01 2008-02-21 Lucent Technologies Inc. Method and system for multi-character multi-pattern pattern matching
US20080059464A1 (en) * 2006-09-01 2008-03-06 3Com Corporation Positionally dependent pattern checking in character strings using deterministic finite automata
US20080071781A1 (en) * 2006-09-19 2008-03-20 Netlogic Microsystems, Inc. Inexact pattern searching using bitmap contained in a bitcheck command
US20080101371A1 (en) * 2006-10-27 2008-05-01 3Com Corporation Signature checking using deterministic finite state machines
US7440304B1 (en) * 2003-11-03 2008-10-21 Netlogic Microsystems, Inc. Multiple string searching using ternary content addressable memory
US7702629B2 (en) * 2005-12-02 2010-04-20 Exegy Incorporated Method and device for high performance regular expression pattern matching

Family Cites Families (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US273450A (en) * 1883-03-06 James beahn
US5327544A (en) * 1991-08-29 1994-07-05 At&T Bell Laboratories Method and apparatus for designing gateways for computer networks
US5230061A (en) * 1992-01-02 1993-07-20 The University Of Akron Clause counter map inference engine
US7301541B2 (en) * 1995-08-16 2007-11-27 Microunity Systems Engineering, Inc. Programmable processor and method with wide operations
US6192282B1 (en) * 1996-10-01 2001-02-20 Intelihome, Inc. Method and apparatus for improved building automation
US6760833B1 (en) * 1997-08-01 2004-07-06 Micron Technology, Inc. Split embedded DRAM processor
US7975305B2 (en) * 1997-11-06 2011-07-05 Finjan, Inc. Method and system for adaptive rule-based content scanners for desktop computers
US6076087A (en) * 1997-11-26 2000-06-13 At&T Corp Query evaluation on distributed semi-structured data
US6560680B2 (en) * 1998-01-21 2003-05-06 Micron Technology, Inc. System controller with Integrated low latency memory using non-cacheable memory physically distinct from main memory
US6047283A (en) * 1998-02-26 2000-04-04 Sap Aktiengesellschaft Fast string searching and indexing using a search tree having a plurality of linked nodes
US6578110B1 (en) * 1999-01-21 2003-06-10 Sony Computer Entertainment, Inc. High-speed processor system and cache memories with processing capabilities
US7185081B1 (en) * 1999-04-30 2007-02-27 Pmc-Sierra, Inc. Method and apparatus for programmable lexical packet classifier
US7188168B1 (en) * 1999-04-30 2007-03-06 Pmc-Sierra, Inc. Method and apparatus for grammatical packet classifier
US6493698B1 (en) * 1999-07-26 2002-12-10 Intel Corporation String search scheme in a distributed architecture
US7249149B1 (en) * 1999-08-10 2007-07-24 Washington University Tree bitmap data structures and their use in performing lookup operations
US6775757B1 (en) * 1999-12-14 2004-08-10 Genesis Microchip Inc. Multi-component processor
US6661794B1 (en) * 1999-12-29 2003-12-09 Intel Corporation Method and apparatus for gigabit packet assignment for multithreaded packet processing
US6925641B1 (en) * 2000-02-04 2005-08-02 Xronix Communications, Inc. Real time DSP load management system
US7046848B1 (en) * 2001-08-22 2006-05-16 Olcott Peter L Method and system for recognizing machine generated character glyphs and icons in graphic images
DE60222575T2 (en) * 2001-09-12 2008-06-26 Safenet Inc. A method for generating a DFA machine, wherein transitions are grouped into classes for the purpose of saving memory
US20030110208A1 (en) * 2001-09-12 2003-06-12 Raqia Networks, Inc. Processing data across packet boundaries
US6856981B2 (en) * 2001-09-12 2005-02-15 Safenet, Inc. High speed data stream pattern recognition
US7225188B1 (en) * 2002-02-13 2007-05-29 Cisco Technology, Inc. System and method for performing regular expression matching with high parallelism
JP4047053B2 (en) * 2002-04-16 2008-02-13 富士通株式会社 Retrieval apparatus and method using sequence pattern including repetition
US7093023B2 (en) * 2002-05-21 2006-08-15 Washington University Methods, systems, and devices using reprogrammable hardware for high-speed processing of streaming data to find a redefinable pattern and respond thereto
US6952694B2 (en) * 2002-06-13 2005-10-04 Intel Corporation Full regular expression search of network traffic
US7240048B2 (en) * 2002-08-05 2007-07-03 Ben Pontius System and method of parallel pattern matching
US7711844B2 (en) * 2002-08-15 2010-05-04 Washington University Of St. Louis TCP-splitter: reliable packet monitoring methods and apparatus for high speed networks
US7119577B2 (en) * 2002-08-28 2006-10-10 Cisco Systems, Inc. Method and apparatus for efficient implementation and evaluation of state machines and programmable finite state automata
US7139837B1 (en) * 2002-10-04 2006-11-21 Ipolicy Networks, Inc. Rule engine
US7146643B2 (en) * 2002-10-29 2006-12-05 Lockheed Martin Corporation Intrusion detection accelerator
KR100558765B1 (en) * 2002-11-14 2006-03-10 한국과학기술원 Method for executing xml query using adaptive path index
US7464254B2 (en) * 2003-01-09 2008-12-09 Cisco Technology, Inc. Programmable processor apparatus integrating dedicated search registers and dedicated state machine registers with associated execution hardware to support rapid application of rulesets to data
US7085918B2 (en) * 2003-01-09 2006-08-01 Cisco Systems, Inc. Methods and apparatuses for evaluation of regular expressions of arbitrary size
US7689530B1 (en) * 2003-01-10 2010-03-30 Cisco Technology, Inc. DFA sequential matching of regular expression with divergent states
US7308446B1 (en) * 2003-01-10 2007-12-11 Cisco Technology, Inc. Methods and apparatus for regular expression matching
WO2004072797A2 (en) * 2003-02-07 2004-08-26 Safenet, Inc. System and method for determining the start of a match of a regular expression
AU2003277247A1 (en) * 2003-02-28 2004-09-28 Lockheed Martin Corporation Hardware accelerator state table compiler
US7305372B2 (en) * 2003-03-04 2007-12-04 Kurzweil Technologies, Inc. Enhanced artificial intelligence language
JP2004271764A (en) * 2003-03-06 2004-09-30 Nagoya Industrial Science Research Inst Finite state transducer generator, program, recording medium, generation method, and gradual syntax analysis system
US7706378B2 (en) * 2003-03-13 2010-04-27 Sri International Method and apparatus for processing network packets
US7496892B2 (en) * 2003-05-06 2009-02-24 Andrew Nuss Polymorphic regular expressions
US7093231B2 (en) * 2003-05-06 2006-08-15 David H. Alderson Grammer for regular expressions
US20050108518A1 (en) * 2003-06-10 2005-05-19 Pandya Ashish A. Runtime adaptable security processor
GB0315191D0 (en) * 2003-06-28 2003-08-06 Ibm Methods, apparatus and computer programs for visualization and management of data organisation within a data processing system
US20050138276A1 (en) * 2003-12-17 2005-06-23 Intel Corporation Methods and apparatus for high bandwidth random access using dynamic random access memory
US7586851B2 (en) * 2004-04-26 2009-09-08 Cisco Technology, Inc. Programmable packet parsing processor
US20050273450A1 (en) 2004-05-21 2005-12-08 Mcmillen Robert J Regular expression acceleration engine and processing model
EP1607823A3 (en) 2004-06-14 2006-01-25 Lionic Corporation Method and system for virus detection based on finite automata
WO2006031551A2 (en) * 2004-09-10 2006-03-23 Cavium Networks Selective replication of data structure
US8392590B2 (en) * 2004-09-10 2013-03-05 Cavium, Inc. Deterministic finite automata (DFA) processing
US8301788B2 (en) * 2004-09-10 2012-10-30 Cavium, Inc. Deterministic finite automata (DFA) instruction
WO2006029508A1 (en) * 2004-09-13 2006-03-23 Solace Systems Inc. Highly scalable subscription matching for a content routing network
US7356663B2 (en) * 2004-11-08 2008-04-08 Intruguard Devices, Inc. Layered memory architecture for deterministic finite automaton based string matching useful in network intrusion detection and prevention systems and apparatuses
US7565380B1 (en) * 2005-03-24 2009-07-21 Netlogic Microsystems, Inc. Memory optimized pattern searching
US7765183B2 (en) * 2005-04-23 2010-07-27 Cisco Technology, Inc Hierarchical tree of deterministic finite automata
US20070133593A1 (en) * 2005-11-21 2007-06-14 Udaya Shankara Searching Strings Representing a Regular Expression
US7685193B2 (en) * 2006-04-28 2010-03-23 Kognitio Limited Database system with multiple processing nodes
US7904961B2 (en) * 2007-04-20 2011-03-08 Juniper Networks, Inc. Network attack detection using partial deterministic finite automaton pattern matching
US7668802B2 (en) * 2007-07-30 2010-02-23 Alcatel Lucent Method and appliance for XML policy matching
US8180803B2 (en) 2007-11-27 2012-05-15 Cavium, Inc. Deterministic finite automata (DFA) graph compression
US7949683B2 (en) 2007-11-27 2011-05-24 Cavium Networks, Inc. Method and apparatus for traversing a compressed deterministic finite automata (DFA) graph
US8473523B2 (en) * 2008-10-31 2013-06-25 Cavium, Inc. Deterministic finite automata graph traversal with nodal bit mapping

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6768991B2 (en) * 2001-05-15 2004-07-27 Networks Associates Technology, Inc. Searching for sequences of character data
US7440304B1 (en) * 2003-11-03 2008-10-21 Netlogic Microsystems, Inc. Multiple string searching using ternary content addressable memory
US20060085533A1 (en) * 2004-09-10 2006-04-20 Hussain Muhammad R Content search mechanism
US20070006293A1 (en) * 2005-06-30 2007-01-04 Santosh Balakrishnan Multi-pattern packet content inspection mechanisms employing tagged values
US20070011734A1 (en) * 2005-06-30 2007-01-11 Santosh Balakrishnan Stateful packet content matching mechanisms
US20070075878A1 (en) * 2005-09-21 2007-04-05 Stmicroelectronics Sa Memory circuit for aho-corasick type character recognition automaton and method of storing data in such a circuit
US7702629B2 (en) * 2005-12-02 2010-04-20 Exegy Incorporated Method and device for high performance regular expression pattern matching
US20080027934A1 (en) * 2006-07-28 2008-01-31 Roke Manor Research Limited Method for searching for patterns in text
US20080046423A1 (en) * 2006-08-01 2008-02-21 Lucent Technologies Inc. Method and system for multi-character multi-pattern pattern matching
US20080059464A1 (en) * 2006-09-01 2008-03-06 3Com Corporation Positionally dependent pattern checking in character strings using deterministic finite automata
US20080071781A1 (en) * 2006-09-19 2008-03-20 Netlogic Microsystems, Inc. Inexact pattern searching using bitmap contained in a bitcheck command
US20080101371A1 (en) * 2006-10-27 2008-05-01 3Com Corporation Signature checking using deterministic finite state machines

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9336328B2 (en) 2004-09-10 2016-05-10 Cavium, Inc. Content search mechanism that uses a deterministic finite automata (DFA) graph, a DFA state machine, and a walker process
US9652505B2 (en) 2004-09-10 2017-05-16 Cavium, Inc. Content search pattern matching using deterministic finite automata (DFA) graphs
US9495479B2 (en) 2008-10-31 2016-11-15 Cavium, Inc. Traversal with arc configuration information
US20180081936A1 (en) * 2014-12-19 2018-03-22 Microsoft Technology Licensing, Llc Graph processing in database
US10769142B2 (en) * 2014-12-19 2020-09-08 Microsoft Technology Licensing, Llc Graph processing in database
US10901999B2 (en) * 2017-10-23 2021-01-26 International Business Machines Corporation Graph-based searching for data stream
US11080281B2 (en) * 2017-10-23 2021-08-03 International Business Machines Corporation Graph-based searching for data stream

Also Published As

Publication number Publication date
US20090119399A1 (en) 2009-05-07
US8819217B2 (en) 2014-08-26

Similar Documents

Publication Publication Date Title
US8819217B2 (en) Intelligent graph walking
US9787693B2 (en) Graph caching
US7949683B2 (en) Method and apparatus for traversing a compressed deterministic finite automata (DFA) graph
US8180803B2 (en) Deterministic finite automata (DFA) graph compression
US9652505B2 (en) Content search pattern matching using deterministic finite automata (DFA) graphs
US9495479B2 (en) Traversal with arc configuration information
US8176300B2 (en) Method and apparatus for content based searching
US9563399B2 (en) Generating a non-deterministic finite automata (NFA) graph for regular expression patterns with advanced features
US9762544B2 (en) Reverse NFA generation and processing
US20110016154A1 (en) Profile-based and dictionary based graph caching
US9398033B2 (en) Regular expression processing automaton
EP1757039A2 (en) Programmable packet parsing processor

Legal Events

Date Code Title Description
AS Assignment

Owner name: CAVIUM, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CAVIUM NETWORKS, INC.;REEL/FRAME:034232/0499

Effective date: 20110617

Owner name: CAVIUM NETWORKS, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:HUSSAIN, MUHAMMAD RAGHIB;GOYAL, RAJAN;BADR, IMRAN;REEL/FRAME:034232/0476

Effective date: 20080424

AS Assignment

Owner name: JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT, ILLINOIS

Free format text: SECURITY AGREEMENT;ASSIGNORS:CAVIUM, INC.;CAVIUM NETWORKS LLC;REEL/FRAME:039715/0449

Effective date: 20160816

Owner name: JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT, IL

Free format text: SECURITY AGREEMENT;ASSIGNORS:CAVIUM, INC.;CAVIUM NETWORKS LLC;REEL/FRAME:039715/0449

Effective date: 20160816

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: CAVIUM, INC, CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:JP MORGAN CHASE BANK, N.A., AS COLLATERAL AGENT;REEL/FRAME:046496/0001

Effective date: 20180706

Owner name: CAVIUM NETWORKS LLC, CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:JP MORGAN CHASE BANK, N.A., AS COLLATERAL AGENT;REEL/FRAME:046496/0001

Effective date: 20180706

Owner name: QLOGIC CORPORATION, CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:JP MORGAN CHASE BANK, N.A., AS COLLATERAL AGENT;REEL/FRAME:046496/0001

Effective date: 20180706