WO2004059448A2 - Packet inspection - Google Patents

Packet inspection Download PDF

Info

Publication number
WO2004059448A2
WO2004059448A2 PCT/US2003/041336 US0341336W WO2004059448A2 WO 2004059448 A2 WO2004059448 A2 WO 2004059448A2 US 0341336 W US0341336 W US 0341336W WO 2004059448 A2 WO2004059448 A2 WO 2004059448A2
Authority
WO
WIPO (PCT)
Prior art keywords
packets
fsm
packet
signature
match
Prior art date
Application number
PCT/US2003/041336
Other languages
French (fr)
Other versions
WO2004059448A3 (en
Inventor
Livio Ricciulli
Original Assignee
Metanetworks Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/741,235 external-priority patent/US7468979B2/en
Application filed by Metanetworks Inc. filed Critical Metanetworks Inc.
Priority to AU2003299960A priority Critical patent/AU2003299960A1/en
Publication of WO2004059448A2 publication Critical patent/WO2004059448A2/en
Publication of WO2004059448A3 publication Critical patent/WO2004059448A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/02Capturing of monitoring data
    • H04L43/028Capturing of monitoring data by filtering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload

Definitions

  • the present invention is related to an architecture and a hardware design for the high-speed inspection and filtration of network traffic.
  • microcontrollers designed to perform operations common to packet forwarding functions. These microcontrollers typically provide hardware support for (1) decomposing and reassembling packets, (2) look up tables for making routing decisions (typically achieved through the use of content addressable memory CAM), and (3) multithreading to be able to time-multiplex the processing of multiple packets. [0009] Such microcontrollers have also been used to perform signature matching.
  • FIG. 1 Such an implementation is shown in Figure 1.
  • a number of network processors 103 compare the incoming packets of data stream 104 to rules 102 stored in memory 101.
  • Data stream 104 is load balanced across processors 103 in order to allow each processor enough time to compare the incoming data to rules 102 encoded into memory 101.
  • the width of the input data path is typically fixed for each processor type and the synchronization of the matching operation is achieved with ad-hoc external circuitry.
  • This architecture has the advantage of reusing and retrofitting existing network processing technology thus reducing cost but has considerable scalability constraints.
  • the problem with such current hardware-based signature matching implementations is both (1) an increase in the data stream input rate and (2) an increase in the number of signatures requires the addition of processors. This means that scaling can only occur with an increase in cost and synchronization overhead.
  • the packet inspection apparatus comprises a packet inspection module to compare data from one or more packets of multiple packets with one or more signatures to identify a match, and at least one network interface modules coupled to the packet inspection module.
  • the network interface module has two ports for forwarding full-duplex traffic therebetween, where the traffic includes packets.
  • the one or more network interface modules forward the packets to the packet inspection module and blocks one or more packets in response to an indication from the packet inspection module.
  • the method comprises broadcasting data units of packets to a plurality of finite state machine (FSM) comparison units, where each of the FSM comparison units implements a portion of a signature.
  • the method further includes comparing the data units of the packets to signatures, including each FSM comparison unit of the plurality of FSM comparison units independently comparing one of the data units to its associated portion of one signature.
  • the method also includes combining results of the plurality of FSM comparison units independently processing the data units using a logic combinatorial circuit.
  • the apparatus comprises a memory and multiple finite state machine (FSM) comparison units operating in parallel to compare packets to signatures to identify matches, if any, between data units in the packets and the plurality of signatures.
  • FSM comparison units include FSMs having states stored in the memory and at least one transition between pairs of states, and a transition to a new state results in a non-destructive additive operation being performed to store any previous state with the new state.
  • Figure 1 illustrates a block diagram of a hardware-based signature matching implementation.
  • Figure 2 illustrates a block diagram of one embodiment of a high-speed packet inspection architecture.
  • Figures 3 A and 3B illustrates that the data stream is concurrently presented to a number of comparison units.
  • Figure 4 A illustrates an exemplary encoding to realize the matching of a pair of strings.
  • Figure 4B is a block diagram of one embodiment of a pair of comparison units.
  • Figure 4C is a block diagram of one embodiment of a reduction network.
  • Figure 5 illustrates one embodiment of a linear match network.
  • Figure 6 is a flow diagram of one embodiment of a process for storing state.
  • Figure 7 illustrates a sample state transition system
  • Figure 8 is a flow diagram of a process for lossless state management.
  • Figure 9 illustrates the probabilities of collisions for a hashing modulo of
  • IM, 10M and 100M as a function of the input arrival rate of new flows given an average flow duration of 20 seconds.
  • Figure 10 illustrates the use of linked lists in temporary and match memory.
  • Figure 11 is a block diagram of one embodiment of a signature matching architecture hardware design.
  • Figure 12 shows one embodiment of a layer -1 network interface module.
  • FIG. 2 is a block diagram of one embodiment of a high-speed packet inspection architecture.
  • the architecture comprises a layer- 1 network interface module 205, interface logic 203, a host processor interface 202, electronic memory to store matched packets, referred to as memory 204, and a packet inspection module 201 having one or more packet inspection processors.
  • the layer-1 network interface module and the packet inspection processors 201 will be described in more detail below, while interface logic 203, memory 204, and host interface 202 are well known in the art.
  • network interface module 205 forwards full-duplex traffic between two ports, (2) enforces blocking signals to inhibit the forwarding in either of the two directions, and (3) presents (through the interface logic 203) the data being forwarded to packet inspection module 201.
  • network interface module 205 comprises a pair of physical layer interfaces (PHYs) 231 and 232 together, coupled to two ports, referred to as Port 1 and Port 2, and coupled to interface logic 203.
  • network interface module 205 also comprises logic 234 and 235 coupled to PHYs 231 and 232 and responsive to blocking signals, referred to as Block 1 and Block 2, respectively, to block transmission of packets.
  • Interface logic module 203 is responsible for managing network interface module 205 and synchronizing packet inspection module 201 to the network data. In one embodiment, this synchronization includes the buffering of received data to.
  • the data bus consists of the data stream 210, a bus clock signal 211 and a data valid signal 212.
  • one or more packet inspection devices of packet inspection module 201 can latch the input data from data stream 210 as long as data valid signal 212 is active.
  • Interface logic module 203 is also responsible for translating blocking requests from one or more packet inspection processors to be enforced by network interface module 205.
  • Packet inspection module 201 is the core of the system and matches the input data stream 210 to a number of predefined signatures.
  • packet inspection module 201 is responsible for controlling (1) memory 204, (2) alerting the host processor when new matches occur through an asynchronous interrupt (delivered through host processor interface 202) and (3) issuing blocking signals to network interface module 205.
  • packet inspection module 201 comprises packet inspection processors 250 ⁇ - 250 n coupled to a reduction network 251 and a stateful analysis module 253.
  • Reduction network 251 may comprise a logic combinatorial circuit.
  • stateful analysis module 252 correlates the matched packets with previously matched packets and governs the storing of packets belonging to the same flow.
  • Multiple packet inspection processors may be interconnected using standard multiprocessor design techniques, such as a wired OR, to parallelize the inspection of signatures using multiple physical devices without changing to techniques described herein.
  • Memory 204 is responsible for recording traffic being received by the packet inspection processors of packet inspection module 201. Memory 204 is managed by packet inspection module 201 and can also be accessed by host interface 202 to allow the host to read the matched packets. Memory 204 comprises two distinct types of memories, match memory 204 A and temporary memory 204B. Temporary memory 204B is used to hold packets that have partially matched and match memory 204A is used to store packets that constitute a match and should be further processed by a host processor.
  • Host interface 202 interfaces memory 204 to the host and also provides a way for a user to control the configuration of both the packet inspection module 201, interface logic 203, and host interface 202.
  • host interface 202 is implemented using technology well known in the art.
  • host interface 202 signals a host processor that matched packets are available for further processing by the host processor.
  • the signaling may be an interrupt-based mechanism that uses an interrupt to notify the operating system on the host processor that matching packets are available.
  • the operating system includes a driver that accesses memory 204 and walk through the packets, which in one embodiment are part of a linked list. Thus, the driver reads the packets and provides them to the operating system. At that point, the operating system can discard the packets if they are not necessary (e.g., no one is listening) or can forward them to an application program running on the host.
  • the application program may be, for example, a simple archiving program that records such packets or may be an intrusion detection system (LOS) that further analyzes the packets and may thereafter notify a user.
  • LOS intrusion detection system
  • the high-speed packet inspection architecture described herein, or a portion thereof, may be part of a network interface card (NIC) for using in a larger system (e.g., client or server systems).
  • NIC network interface card
  • Packet monitoring is most commonly achieved by specifying a number of packet signatures. These signatures are implemented in packet inspection module 201. Typically, each packet signature is composed of a list of token/value pairs. The tokens specify what portion of the packet to inspect (header fields, payload, CRC) and the associated values specify a value or a range of values constituting a partial match for that token. The list of token/value pairs constituting a signature is then implicitly logically ANDed to compute a match. If a packet is matched, it is typically archived or further processed by a monitoring application. The monitoring application is often running on a host processor.
  • packet inspection module 201 includes hardware for the signature matching process, while leaving the momtoring application to analyze the matched packets, hi one embodiment, packet inspection module 201 comprises one or more field programmable gate array (FPGA) and signatures are synthesized directly into logic circuits embedded in the FPGAs. This results in packet inspection module 201 being a hardware detection engine that is connected physically to the monitored network via a dedicated physical layer interface of network interface module 205.
  • FPGA field programmable gate array
  • Packet inspection module 201 monitors the traffic at wire-speed (synchronously with the receive clock of the communication link), separating suspected attack packets from known good packets, and passing only attack packets to a software layer comprising the monitoring application, thus reducing the software's need to process every packet.
  • FPGAs enables rapid update of the logic and signatures so that packet inspection module 201 is no more difficult to update than any current software-based monitoring application.
  • ASICs may be used in place of FPGAs, or a combination of ASICs and FPGAs may be used.
  • a serial bit stream representing packets originating from a network tap or a network mirror provided by network interface module 205 is first deserialized to a fixed word size.
  • the word size can be flexibly adapted from 8 to 256 bits depending on the requirements. These requirements may include maximum clock frequency of the processor and/or the limitation in the number of usable I/O pins to input the data stream into the processor.
  • Figure 3 illustrates data stream 210 being concurrently presented to a number of packet inspection processors 250 ⁇ - 250 n .
  • Each of packet inspection processors 250 ⁇ - 250 n operates as a comparison unit.
  • Each comparison unit includes matching logic to match a specific rule and, at any time, can assert a true or false signal indicating whether a match occurred. Such a signal is then ORed, through a reduction network 251, with the outputs from the other comparison units.
  • the output of reduction network 251 indicates if any of the comparison units have achieved a match.
  • This processing technology can scale in both (1) speed by employing larger deserialized words to balance faster serial links and (2) in the number of signatures by adding more matching logic to store the additional signatures.
  • the additional matching logic may be gained through adding FPGAs or ASICs or by using a larger chip.
  • comparison units and their matching logic
  • the reduction network requires combinatorial logic proportional to the logarithm of the number of comparison units.
  • This well-known property of data-parallel systems therefore, allows cost-effective scaling to occur with the addition of multiple processors interconnected with simple combinatorial circuits.
  • These simple combinatorial circuits may be part of the reduction network that combines the results from the reduction networks of each individual processor in a single board- level value.
  • Each of the packet inspection processors of the packet inspection module includes a comparison unit with matching logic.
  • a comparison unit with matching logic At the core of our scalable matching technology is the ability to match a sequence of input words
  • the words are presented to the comparison units sequentially and are either discarded after use, or temporarily written to electronic memory for later retrieval by a monitoring application or some other application running on a host.
  • All user-defined signatures are decomposed in words of size W (the same size of the input words).
  • Each signature word has a Boolean value indicating a match or not a match on the current cycle.
  • Each signature word also can be preprogrammed at the time of the synthesis of the match network to be
  • This organization allows sharing the matching of words that overlap multiple distinct signatures, thus reducing the amount of matching logic used.
  • Figure 4A shows an exemplary encoding to realize the matching of the string "MATCHTHIS” and "CATCHTHISONE” using 16-bit words.
  • two logic circuits 401 and 402 are shown.
  • Logic circuits 401 and 402 compare portions (e.g., words) of the bit stream, which is shown input at 1, with data units (e.g., words) of a signature.
  • Each word of a signature is logically ANDed with data units from the bit stream.
  • Table 1 given below, the degree of optimization achievable with this encoding on all Snort signatures known at this time is reported.
  • FIG 4B shows how two strings sharing some similar patterns are matched.
  • FSM1 compares the input words broadcasted by the data stream to the string "CATCHTHIS” and sets the value of the flipflop “ffl” to logical value 1 if the string is sequentially received.
  • the comparators that overlap the matching of "MATCHTHIS” are reused by FSM2, which will set flipflop "ff2" to logical value 1 if this string is sequentially received.
  • FSM2 Notice that "ffl " and "ff2" retain the logical value of 1 once a match occurs through the OR function that feedbacks the 1. When a new packet starts, these flipflops are reset to 0 (reset and clock networks are not shown for simplicity).
  • FIG. 4B also exemplifies how one embodiment of logic circuits and depicts how FSM1 and FSM2 are reused to implement two separate signatures.
  • the AND function “andl” ANDs the values of "ffl” and “ff2” to result in matching a signature (SI in the diagram) that has both strings “CATCHTHIS” and “MATCHTHIS” in the same packet.
  • This signature is associated with its own configuration register, which in turn will generate “match”, “pass” and “block” signals according to the configuration register. These signals are then input in the reduction network.
  • a packet containing solely CATCHTHIS would result in matching signature S2 (but not SI), and in association with a separate configuration registers, the values "match” "pass” and “block” would then be processed by the reduction network as for SI.
  • Figure 4C illustrates one embodiment of the reduction network.
  • the reduction network ORs all the signals from all the signatures and at the same time implements blocking and/or storing of the packet unless one of the matching signatures was configured to yield a "pass" value.
  • the configuration register associated with each signature stores two bits
  • Bitl and bit2 input at runtime or statically defined. Bitl and bit2 are flags that indicate "pass” and "block” respectively.
  • Block sm ⁇ bit2 ⁇ !bitl
  • sm the signal indicating that the signature matches.
  • each FSM matches a portion of a signature, where multiple FSMs
  • a device may be programmed to recognize a specific new signature without having time to optimize and reconfigure the network of matching logic in the comparison units to include the new signature.
  • a generic, predefined match networks arranged in a linear fashion may be used.
  • Figure 5 is a block diagram of one embodiment of a linear match network. Referring to Figure 5, a number of programmable registers 501] - 501 4 are arranged in linear list and programmed to match the string CATCHIS. Although only four programmable registers are shown, any number may be included.
  • Each of registers 501 ⁇ - 501 4 can be programmed to (1) match a specific word of a signature, (2) conditionally use the output of the previous register and (3) be the last register of a signature match.
  • the programmable registers comprise multiple FSMs concatenated together to create the linear network, and each
  • FSM of a signature depends on the previous FSM of the same signature, thereby implicitly ANDing all the FSMs together.
  • the first programmable register in the linear list includes bits 1,0 that are used as inputs to AND gate logic.
  • the second programmable registers in the middle of the linear list include bits 0,0 that are used as inputs to the same type of AND gate logic.
  • the last programmable register in the list includes bits 0,1 that are used as inputs to the same type of AND gate logic.
  • An output for one of the AND gates for each of the programmable registers is coupled to the reduction network; however, these outputs for the first three programmable registers in the list (all except the last one) are always zero (no). Only if the last programmable register matches indicates a match will the linear list be considered to have a match. (Note that X is a don't care value.)
  • Figure 4B The major differences between this and the logic design of Figure 4B are that in this (1) the values to be compared are programmed into the registers at runtime through the host interface rather than synthesized directly into the logic circuit as constant, (2) two additional configuration bits are used to mark the beginning and the end of a matched string thus effectively programming the separate segments of the linear network where the separate segments each match a specific signature.
  • the patterns identified by the signature words may be arbitrarily shifted and spread among two words wl and w2, a two-step parallel matching process may be employed.
  • a deserialized input word latched at time t w(t) and all signature words S of size W are decomposed in n octets.
  • Each S can specify a bit mask for specifying the match of a bit pattern within the sequence of signature words. Such a bit mask is then used during the matching phase for sub-pattems that do not evenly divide by W, thus ignoring a number of bits within octets of w(t).
  • the FSM for each w(t) that originates from the network interface and for each S in the system, the number of contiguous least significant matched octets (Nl) and the number of contiguous most significant matched octets (N2) are recorded by the FSM into flip flops dedicated to unanchored string matching. For each incoming w(t) and each S, the FSM records:
  • Nl(S,t) as one of l, 2, 3, .. n
  • N2(S,t) as one of n-1, n-2, n-3 .. 1
  • this is implemented by comparing each octet of S to each octet of each w and combining the matches in such a way to record Nl(S,t) and N2(S,t) into memory.
  • This logic enables matching of unanchored signatures while trading off comparison cycles for the amount of comparison logic.
  • Figures 4 A or 4B The intrinsic parallelism is given by the fact that as w is compared through the match graph, it is compared to all possible signatures encoded in the match graph.
  • pattern matching is stateless across different signature expressions. This means that signatures do no depend on each other and the sequence of multiple matches does not influence the total outcome. Therefore, in stateless pattern matching, reordering of data units (packets) constituting the data stream still causes the same signatures to match (although in a different order) and produces the same final outcome.
  • Stateful matching enforces a time dependency between the matching events. With stateful pattern matching, it is possible to specify which matching event needs to occur at which time with respect to other matching events. In order to achieve this, it is necessary to store information (state) on which events occurred and use such information each time a new event occurs. Stateful matching improves the accuracy of detection because it adds ordering when specifying behaviors across multiple matching events.
  • a challenge for hardware-based pattern matching is to provide statefulness. This challenge stems from the fact that hardware systems are less flexible than software systems in their ability to manage state. Because parallel hardware-based matching systems work synchronously without the aid of operating systems, they need to manage state in a simple and deterministic way. In addition to this design constraint (particular to hardware systems) all stateful matching systems (both software and hardware) require innovative state management techniques that can cope with a limited amount of resources while providing lossless stateful matching. Lossless stateful matching is defined as the absence of false negatives when processing a stateful pattern matching algorithm.
  • Figure 6 shows one process used by conventional memory management system to store state.
  • This algorithm may be used in one embodiment.
  • the system copes with exhaustion of the state memory using a replacement policy.
  • the replacement policy essentially instructs the system to erase some of the existing state to make room for the newly arrived flow.
  • Typical replacement policies employed are least recently used (LRU), or less frequently used (LFU) and try to minimize the overall impact of erasing information. Erasing information in a stateful packet matching system yields undesirable effects since it can lead to false negatives (the failed detection of a stateful pattern). Because of this, current stateful matching pattern systems dedicate large amounts of state memory to minimize this possibility. However, dedicating an amount of memory that grantees no false negativesis impractical and current systems are limited to a predefined number of concurrent flows.
  • LRU least recently used
  • LFU less frequently used
  • the process comprises receiving a new packet
  • processing logic determines whether the packet is part of a new flow (processing block 602). If it is not, processing logic updates the state (processing block 603), and processing transitions back to processing block 601. If it is part of a new flow, processing logic determines whether memory is full (processing block 604). If memory is full, processing logic determines whether there is an entry timeout (processing block 605). If there is any entry timeout, processing logic erases the timeout entries (processing block 606) and transitions to processing block 609. However, if there is no entry timeout, processing logic transitions to processing block 607 where processing logic applies the replacement policy. Next, processing logic erases some state (processing block 608), and then transitions to processing block 609. [0073] At processing block 609, processing logic adds a new flow and thereafter transitions to processing block 601.
  • Another approach is used that allows a deterministic use of memory resources. This is because the state transitions in a stateful packet matching system are typically not arbitrary but, in the great majority of the cases, follow a non-cyclic pattern (with the exception of a transition to garbage-collect stale states).
  • Figure 7 shows a sample state transition system.
  • the dashed state transition would establish a cyclic system and are not permitted (in this embodiment). This restriction on the state transition allows to greatly simplify the memory management system at the expense of expressiveness of the stateful matching design. However the number of stateful signatures requiring cyclic patterns is estimated to be very low.
  • Figure 8 shows one embodiment of a state management process.
  • processing logic when a new packet is received the process of Figure 8 is performed by processing logic which may comprise hardware (e.g., circuitry, dedicated logic), software (such as run on the general-purpose computer system or dedicated machine), or a combination of both.
  • processing logic when processing logic receives a new packet (processing block 801), processing logic calculates the address of the current state stored in register C f (processing block 802). Processing logic then tests whether the state in register C f is state (e.g., timed out) (processing block 803). If it is, processing logic tests whether this new packet is part of a new flow (processing block 804). If it is not, processing logic transitions back to processing block 801.
  • processing logic transitions processing block 806 and sets the current state contained in register C f to one and then transitions to processing block 801. If the current state in register Cf is not state (e.g., has not timed out), processing logic performs a bitwise logical OR operation ORing the current state contained in register C f with the new state and then transitions to processing block 801. Note that each of these processing blocks may be considered states such that Figure 8 represents the state diagram. [0077] Notice that the only time some state is erased is in a timeout case. New state transitions are simply recorded by performing a non-destructive, additive operation (bitwise or). This is possible since, by design, we never allow any state transition to erase any of the previous states (no cycles are allowed in our stateful system).
  • C f registers are managed using a hashing algorithm based on the source and destination addresses and ports. Hashing collisions may occur during the stateful inspection (e.g., while running through the algorithm of Figure 8). Using the process depicted in Figure 8, collisions can only result in additional matches rather than fewer matches. This is important because it allows the system not to ever lose matched data.
  • the amount of information passed to the conventional software system strictly depends on the amount of hardware resources dedicated to the state management. At one end of the spectrum, with no state memory, the technique described herein would pass nearly all events to the secondary system, thus bypassing the hardware system; at the other end of the spectrum with a very large amount of stateful memory, the technique described herein would pass to the secondary system only events that truly are anomalous in the strict sense, thus providing complete coverage and nullifying the requirement of the secondary software system.
  • the temporal and spatial locality of the event stream allows a system to achieve a large amount of hardware stateful operations with a relatively small amount of hardware resources.
  • Such “acceleration” is common in other hardware-based systems such as computer “caches” or TLBs (translation look-aside buffer) buffers.
  • TLBs translation look-aside buffer
  • the mechanism is keyed on the data stream having a specific cardinal commonality that divides the data stream into a large but finite number of sub-streams (flows).
  • a sub-stream is identified by source and destination addresses and ports in a manner well known in the art.
  • ports referred to herein are network ports and not the ports shown as part of the network interface module.
  • a simple hashing method is used to map all possible flows into a finite set of addressable memory locations of the dedicated stateful match memory. Such a method consists in combining the source and destination addresses and source and destination ports into an address of the same size as the state management memory address M. This combining can be achieved in a number of ways using simple bitwise operations. For example, a hash address of size 20 can be produced as:
  • Each signature i contains a pattern matching expression m; that is compared to the incoming data stream in real time (at time t).
  • each signature contains three values (s, c, and r) which respectively specify (1) the pre-match condition necessary for the signature to match (in addition to m;), (2) the post-match condition applied after the signature has matched, and (3) a directive indicating what to do with the matched packet.
  • the s and c values are used to manage a per-flow register C f , where f is the flow (or sub-stream) and the r value is used to direct the packet storage.
  • the value in register C f is presented to all the signatures simultaneously during matching.
  • Register Cf has all the bits specified by Sj (in addition to matching i ) in order for the signature i to trigger.
  • Sj is referred to as the pre- match bit pattern.
  • the Cj value is the post-match bit pattern defined by the signature i.
  • Equation 1 states that if there is a match mi and the pre-match condition holds, the post-match condition cpj is enabled.
  • Equation 2 states that at each cycle the register C f is updated by the bitwise or of all the cp; values of all the signatures.
  • a special pattern erases and rewrites the C f register if the last access to the C f register is older than a timeout value to indicate the end of useful state information.
  • any timeout value may be used. For example, sixty seconds is the usual timeout used to reclaim stateful data since it is the same timeout used by TCP endpoints. Alternatively, seventy seconds may be used.
  • the constant is a flag that tells the hardware what to do with a packet that has been matched to signature i.
  • the memory used to store the matched packets is divided into temporary memory (204B) and match memory (204A). If a packet is stored in match memory 204A, action is requested from the host to process the matched packet. If a packet is stored in temporary memory 204B, no action is requested from the host as this represents only a partial match.
  • Figure 10 illustrates this concept. Referring to Figure 10, all packets are stored with two trailing pointers in either match memory 204A or temporary memory 204B. The first pointer points to the beginning of the next packet in the linked list and the second pointer refers to the end of the next packet in the linked list. This performance-enhancing double pointing technique is used to avoid "walking" the packet at runtime to find either the end or the beginning.
  • Packets with at least one null pointer are considered to be the end of the list. Some of the packets stored in match memory have null pointers and some have valid pointers values to temporary memory 204B. Packets in match memory 204 A with null pointers are single packets and are presented to the host directly (via host interface 202). Packets in match memory 204A with valid pointers cause the host to walk a linked list placed in temporary memory 204B. This list is terminated by a packet with at least one null pointer. Such null pointer packet constitutes the beginning of the linked list of packets to be presented to the host.
  • the linked list includes a first element and a last element, which are packets that match to one of the signatures.
  • the linked list is limited to a predetermined size.
  • the predetermined size may be a number of packets or portions of packets or an absolute number of total bytes. In one embodiment, the predetermined size is equal to a number of bytes plus the number of bytes associated with a signature prior to a match being identified. Since the FSM comparison unit is responsible for storing packets in memory, once the limit is reached, the FSM comparison unit does not add any more packets to the linked list and these packets are lost. Note also that the FSM comparison unit terminates the linked list upon storage of a packet identified as a match to one of the signatures. [0099] One optimization is to walk the linked list backward while recording the beginning of the packets in the list.
  • Figure 11 is a block diagram of one embodiment of the hardware design.
  • the packet is processed to extract a hash value of the source/destination addresses and ports. Such address is used to access the corresponding C f register and the associated timestamp.
  • a timeout condition occurs if the current time value minus the timestamp of the C f register results in a value greater than a predefined threshold (typically 1-60 seconds).
  • a rule match condition occurs if the incoming packet matches one of the signatures. If such event occurs the associated S;, Cj, and R; values are used to compute the signals described below. If multiple rules match concurrently, the bitwise OR value of all the Sj, Cj values associated with each of the matching rules are used instead. To simplify this narrative, we assume that the Si, values can equally refer to single rule matches or multiple rule matches. The Rj value of multiple rule matches is calculated by taking the maximum of all the R values. Therefore, storage to match memory 204A
  • a new flow condition is achieved if (1) a timeout occurs and (2) the current Cj value is equal to "1" (bit 0 is the only bit set in Q), and (3) the rule match condition occurs.
  • the new flow condition therefore, achieves the restart of the C f value to "1" after C f has expired.
  • a flow match condition is achieved if (1) the C f register is not in timeout and (2) there is a state match condition (3) the rule match condition occurs.
  • the flow match condition signifies that this packet has met the stateful preconditions (encoded in
  • both the timestamp and the C f register are updated if either (1) a new flow or (2) a flow match condition occurs.
  • the next state value is the result of selecting the restart value "1" or the postmatch condition dictated by Cj.
  • the destination address (DSTA) and the source address (SRCA), along with the two session ports are input to the hashing function, such as the hashing function described above, and the hashing function generates an address.
  • the address is for a register that stores the stateful information (i.e., a stateful register) that represents the state of the flow and is going to be processed.
  • S is the precondition
  • C is the post condition, which means that S indicates whether this packet is in the particular state needed to be able to go to the next state.
  • the precondition is calculated by ANDing the value of the state register Cf with the S value and then if those two are equal, there is a state match.
  • a state match means that there is enough bits in the state to indicate that the precondition is successful, and the state machine can continue to transition.
  • the timeout computation is performed using the current time to determine if the state information in the register is valid. If there has been a time out, then the packet has arrived too late. The time out indicates that the data in the state register is invalid or not, and if invalid, the state is deleted. The result of the time out is also that the match fails and may not be forwarded to the host processor. The packet then becomes part of a new flow. [00111] Depending on whether the state is valid or not, the multiplexor coupled to the state register C f is going to update the register to put it in a new state or initialize it to a know initial state. Thus, the mux indicates whether the state should be a new state.
  • the two inputs to the multiplexor are the old state in the register C f ORed with the new state C or just the new state C (without the bitwise ORing with the previous state), which is the state after the packet arrives.
  • the new state includes the old state (since it is a bitwise OR operation). Therefore, no state is lost and the process is stateful.
  • next state is a 1. If the next state is a 1, then a new flow is started. This causes a new flow signal to be generated. The new flow signal or a time out indication enables the writing of the state register Cf (e.g., the write signal is enabled).
  • the new value is written in the C f register if it is a new flow or if it is not a new flow but state matching has been successful.
  • the R value indicates into which memory to store the packet. If R equals
  • the packet is not stored, and only changes to the stateful register are made. In such a case, the storing of the packets isn't desired, but may making a transition in state is. If R equals 1, packets are stored in temporary memory, while if R equals 2, the packets are stored in match memory. The writing of packets occurs when the write enable signal is asserted.
  • Signature 3 will trigger if Signature 2 has triggered (the C f register having bit 2 (value 4) set) and the packet contains an ACK bit.
  • the packet will be stored in match memory 204A referencing the packet of Signature 2 for optional processing by the host.
  • the reader can inspect Signature 4, 5, and 6 and verify that they trigger a match and places a packet in match memory 204A (thus alerting the host) if three consecutive packets are seen with size between 0 and 100 (dsize: 0 o 100).
  • the third packet references the previous two stored in temporary memory 204B. Notice that the bit pattern used avoids collision with the previous rule.
  • the network interface is part of a specialized network interface card having two network ports and a host connection.
  • the network card is placed in series with a network link by offering compatible physical layer ports to the ports of the original network link. This, therefore, allows the network interface card to be inserted between the ports of an existing link without requiring changes to the ports (much like a firewall).
  • the card can be programmed to recognize a number of signatures (specific sequences of bits in the traffic stream).
  • the packets matching the signatures can be directed to be forwarded to a monitoring application through a bus connection to the host and/or be forwarded (pass) or not forwarded (block) between the physical layer ports.
  • the packets not matching any of the signatures are forwarded between the two physical layer ports.
  • several rules may match a single packet simultaneously. In such a case, the passing rules are given precedence over blocking rules.
  • the rules In deployments wanting to block out harmful packets (like a firewall), typically, the rules would direct the interface card to block matched packets. In this manner, one can keep out unwanted traffic. Because passing rules are given precedence over blocking rules (as in standard access control lists common to other filtering systems such as routers or firewalls), one can also create generic blocking rules and more specific passing rules for the purpose of forwarding through the physical layer ports only the packets matching the specific pass rules. This can be used to filter out uninteresting packets in deployments where it is useful to mirror traffic and redistribute only specific subsets of packets for further analysis by other downstream systems. [00121] In one embodiment, the forwarding system (1) does not require layer 2-7 processing and (2) can be used to block packets.
  • the network interface comprises a physical layer interface without layer-2 and layer-3 processing.
  • typical physical layer interfaces PHYs
  • PHYs are implemented using specialized digital signal processor integrated circuits capable of translating analog signals traveling through the communication medium (copper or fiber optics) to and from standard digital signals (LNTTL or LNDS, for example).
  • the digital side of the PHY is typically amenable to connection to other digital devices (typically an IC implementing the layer-2 MAC protocol).
  • Such a digital interface usually has the dual purpose of allow transmission and reception of digital data. Data- valid and transmit enable signals (together with error indication signals) are used to synchronize the reception and transmission of the digital data.
  • the PHYs ICs operate as the analog-to-digital converters of the communication stack.
  • a simple digital circuit is interposed between two
  • This circuit receives digital signals from one PHY and directly transmits them to the other PHY unchanged, thus creating a layer- 1 forwarding engine.
  • the data being forwarded between the PHYs may also be transmitted to another system through an additional bus for analyzing the data being forwarded.
  • One innovation is to further add gating signals to the layer- 1 forwarding engine that can halt the forwarding.
  • Figure 12 shows one embodiment of a network interface.
  • PHYs 1201 and 1202 are tied back to back and normally forward packets received from one analog interface (Portl or Port2) through the other PHY to the other analog interface. While forwarding, PHYs 1201 and 1202 also provide the data to a monitoring system 1203 (which is shown in Figure 2), and can accept commands to stop forwarding the data through the "AND" functional blocks 1204 and 1205. In some cases, it may be necessary to synchronize the reception and transmission of the digital data by buffering the signals in appropriate buffers and implementing clock domain change circuitry. Such standard buffering and clock management circuitry is not shown in Figure 12 for simplicity and is implemented using well known prior art techniques. In any case, whether buffering and clock domain changes are used or not, the digital data and consequently the physical signals can be passed from one port to the other unchanged.
  • this embodiment allows the construction of extremely low-latency and inexpensive filtering systems. It avoids the use and the associated latency and cost of MAC ICs and network processors to perform the filtering functions. Another advantage of this circuitry is that it reduces the amount of components to achieve filtering and therefore can yield simpler systems with an increased mean time between failures (assuming similar distribution of failures rates among the components).
  • Snort a popular open-source IDS system. Such an encoding may be translated into a HDL format suitable for automatic synthesis into FPGA circuits. [00127] hi one embodiment, for a 1 Gbps implementation, the word size is 16.

Abstract

A packet inspection apparatus (fig.2) is described. In one embodiment, the packet inspection apparatus comprises a packet inspection module (201) to compare data from one or more packets of multiple packets with one or more signatures to identify a match, and at least one network interface modules (205) coupled to the packet inspection module. The network interface module has two ports for forwarding full-duplex traffic therebetween, where the traffic includes packets. The one or more network interface modules forward the packets to the packet inspection module and blocks one or more packets in response to an indication from the packet inspection module.

Description

PACKET INSPECTION
[0001] This application claims the benefit of U.S. Provisional Application No. 60/435,855 entitled "A DATA-PARALLEL PROCESSOR FOR HIGH-SPEED SIGNATURE MATCHING TN DESERIALIZED BIT STREAM," filed December 20, 2002; U.S. Provisional Application No. 60/462,118 entitled "LOSSLESS, STATEFUL, REAL-TIME PATTERN MATCHING WITH DETERMINISTIC MEMORY RESOURCES," filed ; and U.S. Provisional Application No. entitled "LAYER-1 PACKET FILTERING," filed October 29, 2003, all of which are incorporated by reference.
FIELD OF THE INVENTION
[0002] The present invention is related to an architecture and a hardware design for the high-speed inspection and filtration of network traffic.
BACKGROUND
[0003] The tremendous growth in both speed and reliability of today's optical networks has enabled the adoption of new communication paradigms that allow distributing human resources, databases, and operations across the entire globe. This revolution is dramatically increasing productivity and growth and laying down the foundations of future global societies.
[0004] As for any new revolutionary technology, this changing landscape also poses great threats to both our security and our new business processes. Emerging needs in network engineering, and network security require advanced monitoring of the data packets traveling through the networks. This monitoring is necessary to (1) form statistical models of the type of traffic utilizing the networks to aid in the design and optimization of the networks, (2) detect anomalous use of the network resources for improper attempts to violate access control policies and (3) gather intelligence on crime and national defense. [0005] In addition to monitoring, defensive mechanisms are also necessary to quickly adapt and protect information systems to changing requirements or identified security threats. These needs go beyond the classic router and firewall functions of the OSI layers 3 and 4 and require deep packet inspection and classification policies based on any portion of the packet including its payload. These requirements are especially relevant for applying policies at the gateways between different administrative domains or in distribution centers where threats and instability can quickly spread among of 1000's of users.
[0006] The pace of increase of the communication speeds has created a lag in the ability of network monitoring devices to observe, categorize and analyze the traffic in real time. In particular, monitoring applications that require the analysis of the payload of the data packets are suffering today from limitation in performance that forces best-effort types of modality. This limitation prevents network operators from aggregating traffic streams for analysis and forces expensive and inaccurate monitoring solutions. [0007] The enforcement of traffic filtering and rerouting policies are also affected by the increase in speed. Typically, conventional network computing power, originally designed for packet forwarding, is retrofitted and adapted to meet high-speed filtering requirements. This makes current defense mechanisms, inefficient, non-scalable and difficult to operate.
[0008] Current network processing technology is based on highly specialized microcontrollers designed to perform operations common to packet forwarding functions. These microcontrollers typically provide hardware support for (1) decomposing and reassembling packets, (2) look up tables for making routing decisions (typically achieved through the use of content addressable memory CAM), and (3) multithreading to be able to time-multiplex the processing of multiple packets. [0009] Such microcontrollers have also been used to perform signature matching.
Such an implementation is shown in Figure 1. Referring to Figure 1, a number of network processors 103 compare the incoming packets of data stream 104 to rules 102 stored in memory 101. Data stream 104 is load balanced across processors 103 in order to allow each processor enough time to compare the incoming data to rules 102 encoded into memory 101. The width of the input data path is typically fixed for each processor type and the synchronization of the matching operation is achieved with ad-hoc external circuitry. This architecture has the advantage of reusing and retrofitting existing network processing technology thus reducing cost but has considerable scalability constraints. [0010] The problem with such current hardware-based signature matching implementations is both (1) an increase in the data stream input rate and (2) an increase in the number of signatures requires the addition of processors. This means that scaling can only occur with an increase in cost and synchronization overhead. SUMMARY
[0011] A packet inspection apparatus is described. In one embodiment, the packet inspection apparatus comprises a packet inspection module to compare data from one or more packets of multiple packets with one or more signatures to identify a match, and at least one network interface modules coupled to the packet inspection module. The network interface module has two ports for forwarding full-duplex traffic therebetween, where the traffic includes packets. The one or more network interface modules forward the packets to the packet inspection module and blocks one or more packets in response to an indication from the packet inspection module.
[0012] In another embodiment, the method comprises broadcasting data units of packets to a plurality of finite state machine (FSM) comparison units, where each of the FSM comparison units implements a portion of a signature. The method further includes comparing the data units of the packets to signatures, including each FSM comparison unit of the plurality of FSM comparison units independently comparing one of the data units to its associated portion of one signature. The method also includes combining results of the plurality of FSM comparison units independently processing the data units using a logic combinatorial circuit.
[0013] In one embodiment, the apparatus comprises a memory and multiple finite state machine (FSM) comparison units operating in parallel to compare packets to signatures to identify matches, if any, between data units in the packets and the plurality of signatures. Each of the FSM comparison units include FSMs having states stored in the memory and at least one transition between pairs of states, and a transition to a new state results in a non-destructive additive operation being performed to store any previous state with the new state.
BRIEF DESCRIPTION OF THE DRAWINGS [0014] Figure 1 illustrates a block diagram of a hardware-based signature matching implementation.
[0015] Figure 2 illustrates a block diagram of one embodiment of a high-speed packet inspection architecture.
[0016] Figures 3 A and 3B illustrates that the data stream is concurrently presented to a number of comparison units.
[0017] Figure 4 A illustrates an exemplary encoding to realize the matching of a pair of strings.
[0018] Figure 4B is a block diagram of one embodiment of a pair of comparison units.
[0019] Figure 4C is a block diagram of one embodiment of a reduction network.
[0020] Figure 5 illustrates one embodiment of a linear match network.
[0021] Figure 6 is a flow diagram of one embodiment of a process for storing state.
[0022] Figure 7 illustrates a sample state transition system.
[0023] Figure 8 is a flow diagram of a process for lossless state management.
[0024] Figure 9 illustrates the probabilities of collisions for a hashing modulo of
IM, 10M and 100M as a function of the input arrival rate of new flows given an average flow duration of 20 seconds.
[0025] Figure 10 illustrates the use of linked lists in temporary and match memory.
[0026] Figure 11 is a block diagram of one embodiment of a signature matching architecture hardware design.
[0027] Figure 12 shows one embodiment of a layer -1 network interface module.
DETAILED DESCRIPTION
[0028] In the following description, numerous details are set forth to provide a more thorough explanation of the present invention. It will be apparent, however, to one skilled in the art, that the present invention may be practiced without these specific details, hi other instances, well-known structures and devices are shown in block diagram form, rather than in detail, in order to avoid obscuring the present invention. An Exemplary Architecture
[0029] Figure 2 is a block diagram of one embodiment of a high-speed packet inspection architecture. Referring to Figure 2, the architecture comprises a layer- 1 network interface module 205, interface logic 203, a host processor interface 202, electronic memory to store matched packets, referred to as memory 204, and a packet inspection module 201 having one or more packet inspection processors. The layer-1 network interface module and the packet inspection processors 201 will be described in more detail below, while interface logic 203, memory 204, and host interface 202 are well known in the art.
[0030] In one embodiment, network interface module 205 forwards full-duplex traffic between two ports, (2) enforces blocking signals to inhibit the forwarding in either of the two directions, and (3) presents (through the interface logic 203) the data being forwarded to packet inspection module 201. In one embodiment, network interface module 205 comprises a pair of physical layer interfaces (PHYs) 231 and 232 together, coupled to two ports, referred to as Port 1 and Port 2, and coupled to interface logic 203. In one embodiment, network interface module 205 also comprises logic 234 and 235 coupled to PHYs 231 and 232 and responsive to blocking signals, referred to as Block 1 and Block 2, respectively, to block transmission of packets. Using logic 234 and 235, the PHY responsible for transmitting a packet may be prevented from transmitting the packet in response to receiving a blocking signal. Similarly, using logic 234 and 235, the PHY responsible for receiving a packet may be prevented from transmitting the packet in response to receiving a blocking signal. Logic 234 and 235 may comprise AND gates. Note that the blocking signals may cause network interface module 205 to disable transmission or reception of a packet and/or replace the packet with invalid values. Network interface module 205 will be discussed in more detail below. [0031] Interface logic module 203 is responsible for managing network interface module 205 and synchronizing packet inspection module 201 to the network data. In one embodiment, this synchronization includes the buffering of received data to. match the width of the data bus of packet inspection module 201 and implement a synchronous bus from which one or multiple packet inspection processors can clock the data for analysis. In one embodiment, the data bus consists of the data stream 210, a bus clock signal 211 and a data valid signal 212. Using this simple bus design, one or more packet inspection devices of packet inspection module 201 can latch the input data from data stream 210 as long as data valid signal 212 is active. Interface logic module 203 is also responsible for translating blocking requests from one or more packet inspection processors to be enforced by network interface module 205.
[0032] Packet inspection module 201 is the core of the system and matches the input data stream 210 to a number of predefined signatures. In addition, packet inspection module 201 is responsible for controlling (1) memory 204, (2) alerting the host processor when new matches occur through an asynchronous interrupt (delivered through host processor interface 202) and (3) issuing blocking signals to network interface module 205. hi one embodiment, packet inspection module 201 comprises packet inspection processors 250ι - 250n coupled to a reduction network 251 and a stateful analysis module 253. Reduction network 251 may comprise a logic combinatorial circuit. When a packet is matched, stateful analysis module 252 correlates the matched packets with previously matched packets and governs the storing of packets belonging to the same flow. Multiple packet inspection processors may be interconnected using standard multiprocessor design techniques, such as a wired OR, to parallelize the inspection of signatures using multiple physical devices without changing to techniques described herein.
[0033] Note that two packet inspection modules are shown. There can be one or i more. These may be implemented using FPGAs. Alternatively, they may be implemented with ASICs or a combination of FPGAs and ASICs. [0034] Memory 204 is responsible for recording traffic being received by the packet inspection processors of packet inspection module 201. Memory 204 is managed by packet inspection module 201 and can also be accessed by host interface 202 to allow the host to read the matched packets. Memory 204 comprises two distinct types of memories, match memory 204 A and temporary memory 204B. Temporary memory 204B is used to hold packets that have partially matched and match memory 204A is used to store packets that constitute a match and should be further processed by a host processor.
[0035] Host interface 202 interfaces memory 204 to the host and also provides a way for a user to control the configuration of both the packet inspection module 201, interface logic 203, and host interface 202. In one embodiment, host interface 202 is implemented using technology well known in the art.
[0036] hi one embodiment, host interface 202 signals a host processor that matched packets are available for further processing by the host processor. The signaling may be an interrupt-based mechanism that uses an interrupt to notify the operating system on the host processor that matching packets are available. The operating system includes a driver that accesses memory 204 and walk through the packets, which in one embodiment are part of a linked list. Thus, the driver reads the packets and provides them to the operating system. At that point, the operating system can discard the packets if they are not necessary (e.g., no one is listening) or can forward them to an application program running on the host. The application program may be, for example, a simple archiving program that records such packets or may be an intrusion detection system (LOS) that further analyzes the packets and may thereafter notify a user. [0037] In one embodiment, the high-speed packet inspection architecture described herein, or a portion thereof, may be part of a network interface card (NIC) for using in a larger system (e.g., client or server systems).
High Speed Packet Inspection
[0038] Packet monitoring is most commonly achieved by specifying a number of packet signatures. These signatures are implemented in packet inspection module 201. Typically, each packet signature is composed of a list of token/value pairs. The tokens specify what portion of the packet to inspect (header fields, payload, CRC) and the associated values specify a value or a range of values constituting a partial match for that token. The list of token/value pairs constituting a signature is then implicitly logically ANDed to compute a match. If a packet is matched, it is typically archived or further processed by a monitoring application. The monitoring application is often running on a host processor.
[0039] hi most cases only a very small fraction of the data stream is matched and handed over to the monitoring application. In one embodiment, to avoid this computational bottleneck, the packet inspection module compares each packet concurrently to all the signatures in real time. After this phase, the monitoring application only has to deal with relatively few packets. [0040] In one embodiment, packet inspection module 201 includes hardware for the signature matching process, while leaving the momtoring application to analyze the matched packets, hi one embodiment, packet inspection module 201 comprises one or more field programmable gate array (FPGA) and signatures are synthesized directly into logic circuits embedded in the FPGAs. This results in packet inspection module 201 being a hardware detection engine that is connected physically to the monitored network via a dedicated physical layer interface of network interface module 205. Packet inspection module 201 monitors the traffic at wire-speed (synchronously with the receive clock of the communication link), separating suspected attack packets from known good packets, and passing only attack packets to a software layer comprising the monitoring application, thus reducing the software's need to process every packet. The use of FPGAs enables rapid update of the logic and signatures so that packet inspection module 201 is no more difficult to update than any current software-based monitoring application. Note that ASICs may be used in place of FPGAs, or a combination of ASICs and FPGAs may be used.
The Data-parallel Processor Architecture
[0041] The data-parallel processing technique described herein offers definite advantages over conventional sequential processing in performing high-speed packet inspection. A serial bit stream representing packets originating from a network tap or a network mirror provided by network interface module 205 is first deserialized to a fixed word size. In one embodiment, the word size can be flexibly adapted from 8 to 256 bits depending on the requirements. These requirements may include maximum clock frequency of the processor and/or the limitation in the number of usable I/O pins to input the data stream into the processor. The input words obtained from the deserialization are broadcasted inside packet inspection module 201 allowing the matching of the deserialized words against multiple signatures to occur in a data-parallel way, thereby allowing a very large number of concurrent comparisons to be executed in parallel. [0042] Figure 3 illustrates data stream 210 being concurrently presented to a number of packet inspection processors 250ι - 250n. Each of packet inspection processors 250ι - 250n operates as a comparison unit. Each comparison unit includes matching logic to match a specific rule and, at any time, can assert a true or false signal indicating whether a match occurred. Such a signal is then ORed, through a reduction network 251, with the outputs from the other comparison units. The output of reduction network 251 indicates if any of the comparison units have achieved a match. [0043] This processing technology can scale in both (1) speed by employing larger deserialized words to balance faster serial links and (2) in the number of signatures by adding more matching logic to store the additional signatures. The additional matching logic may be gained through adding FPGAs or ASICs or by using a larger chip.
[0044] Deserializing the input stream to large words (to achieve higher speeds) does not add cost to the solution since it only involves widening the input bus without requiring additional hardware. Widening may affect only the amount of logic required to perform the matching functions but does not incur in any additional synchronization overhead.
[0045] The addition of comparison units (and their matching logic) to increase the number of signatures may require the additional cost of employing more matching hardware but only results in minimal synchronization overhead increase by virtue of the different computational model (the reduction network requires combinatorial logic proportional to the logarithm of the number of comparison units). This well-known property of data-parallel systems, therefore, allows cost-effective scaling to occur with the addition of multiple processors interconnected with simple combinatorial circuits. These simple combinatorial circuits may be part of the reduction network that combines the results from the reduction networks of each individual processor in a single board- level value.
Comparison Units
[0046] Each of the packet inspection processors of the packet inspection module includes a comparison unit with matching logic. At the core of our scalable matching technology is the ability to match a sequence of input words
Wi, w2, w3, .. wn of size W against a number of pre-programmed signatures. In one embodiment, the words are presented to the comparison units sequentially and are either discarded after use, or temporarily written to electronic memory for later retrieval by a monitoring application or some other application running on a host.
[0047] All user-defined signatures are decomposed in words of size W (the same size of the input words). Each signature word has a Boolean value indicating a match or not a match on the current cycle. Each signature word also can be preprogrammed at the time of the synthesis of the match network to be
1 ) an initial word of a signature;
2) a middle word of a signature;
3) a unique word of a signature;
4) the last word of a signature; or
5) a word to occur at a specific offset from the start of the packet.
This organization allows sharing the matching of words that overlap multiple distinct signatures, thus reducing the amount of matching logic used.
[0048] Figure 4A shows an exemplary encoding to realize the matching of the string "MATCHTHIS" and "CATCHTHISONE" using 16-bit words. Referring to Figure 4 A, two logic circuits 401 and 402 are shown. Logic circuits 401 and 402 compare portions (e.g., words) of the bit stream, which is shown input at 1, with data units (e.g., words) of a signature. Each word of a signature is logically ANDed with data units from the bit stream. Thus, the encoding allows sharing of the matching of the substring "TCHTHI" while providing two completely independent logic circuits. In Table 1 given below, the degree of optimization achievable with this encoding on all Snort signatures known at this time is reported.
[0049] Figure 4B shows how two strings sharing some similar patterns are matched. FSM1 compares the input words broadcasted by the data stream to the string "CATCHTHIS" and sets the value of the flipflop "ffl" to logical value 1 if the string is sequentially received. The comparators that overlap the matching of "MATCHTHIS" are reused by FSM2, which will set flipflop "ff2" to logical value 1 if this string is sequentially received. [0050] Notice that "ffl " and "ff2" retain the logical value of 1 once a match occurs through the OR function that feedbacks the 1. When a new packet starts, these flipflops are reset to 0 (reset and clock networks are not shown for simplicity). [0051] Note that comparison units may be shared not only for matching words that overlap multiple distinct signatures, but also for the same signature. [0052] Figure 4B also exemplifies how one embodiment of logic circuits and depicts how FSM1 and FSM2 are reused to implement two separate signatures. The AND function "andl" ANDs the values of "ffl" and "ff2" to result in matching a signature (SI in the diagram) that has both strings "CATCHTHIS" and "MATCHTHIS" in the same packet. This signature is associated with its own configuration register, which in turn will generate "match", "pass" and "block" signals according to the configuration register. These signals are then input in the reduction network. [0053] A packet containing solely CATCHTHIS would result in matching signature S2 (but not SI), and in association with a separate configuration registers, the values "match" "pass" and "block" would then be processed by the reduction network as for SI.
[0054] Figure 4C illustrates one embodiment of the reduction network. Referring to Figure 4C, the reduction network ORs all the signals from all the signatures and at the same time implements blocking and/or storing of the packet unless one of the matching signatures was configured to yield a "pass" value.
[0055] Therefore, if S2 was configured to match and block and S 1 was configured to pass, then
1) a packet containing both "CATCHTHIS" and "MATCHTHIS" would not be blocked or stored because SI and S2 would both match but SI would take precedence; and
2) a packet containing only "MATCHTHIS" would be blocked and stored since SI would not match (because of the absence of "CATCHTHIS").
[0056] The configuration register associated with each signature stores two bits
(bitl and bit2) input at runtime or statically defined. Bitl and bit2 are flags that indicate "pass" and "block" respectively. In one embodiment, the signals input into the reduction network are generated using the following equations. Match = sm Pass = smΛbitl
Block = smΛbit2Λ!bitl where sm is the signal indicating that the signature matches.
[0057] Thus, each FSM matches a portion of a signature, where multiple FSMs
ANDed together constitute a signature match, and such a signature match can be translated into a pass or block value depending on the configuration.
[0058] A device may be programmed to recognize a specific new signature without having time to optimize and reconfigure the network of matching logic in the comparison units to include the new signature. In such a case, a generic, predefined match networks arranged in a linear fashion may be used. Figure 5 is a block diagram of one embodiment of a linear match network. Referring to Figure 5, a number of programmable registers 501] - 5014 are arranged in linear list and programmed to match the string CATCHIS. Although only four programmable registers are shown, any number may be included. Each of registers 501 \ - 5014 can be programmed to (1) match a specific word of a signature, (2) conditionally use the output of the previous register and (3) be the last register of a signature match. Essentially, the programmable registers comprise multiple FSMs concatenated together to create the linear network, and each
FSM of a signature depends on the previous FSM of the same signature, thereby implicitly ANDing all the FSMs together.
[0059] Referring to Figure 5, the first programmable register in the linear list includes bits 1,0 that are used as inputs to AND gate logic. The second programmable registers in the middle of the linear list include bits 0,0 that are used as inputs to the same type of AND gate logic. The last programmable register in the list includes bits 0,1 that are used as inputs to the same type of AND gate logic. An output for one of the AND gates for each of the programmable registers is coupled to the reduction network; however, these outputs for the first three programmable registers in the list (all except the last one) are always zero (no). Only if the last programmable register matches indicates a match will the linear list be considered to have a match. (Note that X is a don't care value.)
[0060] Allocating a number of programmable registers and later programming the registers with appropriate values one can then add signatures to the system without modifying the topology. In one embodiment, these are programmed through the host interface module.
[0061] This linear network logic design is similar to the designs exemplified in
Figure 4B. The major differences between this and the logic design of Figure 4B are that in this (1) the values to be compared are programmed into the registers at runtime through the host interface rather than synthesized directly into the logic circuit as constant, (2) two additional configuration bits are used to mark the beginning and the end of a matched string thus effectively programming the separate segments of the linear network where the separate segments each match a specific signature.
Unanchored Signature Match
[0062] Because the patterns identified by the signature words may be arbitrarily shifted and spread among two words wl and w2, a two-step parallel matching process may be employed. A deserialized input word latched at time t w(t) and all signature words S of size W are decomposed in n octets.
[0063] Each S can specify a bit mask for specifying the match of a bit pattern within the sequence of signature words. Such a bit mask is then used during the matching phase for sub-pattems that do not evenly divide by W, thus ignoring a number of bits within octets of w(t).
[0064] hi one embodiment, for each w(t) that originates from the network interface and for each S in the system, the number of contiguous least significant matched octets (Nl) and the number of contiguous most significant matched octets (N2) are recorded by the FSM into flip flops dedicated to unanchored string matching. For each incoming w(t) and each S, the FSM records:
Nl(S,t) as one of l, 2, 3, .. n
and
N2(S,t) as one of n-1, n-2, n-3 .. 1
[0065] In one embodiment, this is implemented by comparing each octet of S to each octet of each w and combining the matches in such a way to record Nl(S,t) and N2(S,t) into memory. At each time interval t, a match on S is indicated if: Nl(S,t-l)+N2(S,t-2) = n or Nl(S,t-l)=n
This logic enables matching of unanchored signatures while trading off comparison cycles for the amount of comparison logic.
[0066] The techniques described herein allow processing each deserialized word w concurrently on all signature words S matches constituting the match graph shown in
Figures 4 A or 4B. The intrinsic parallelism is given by the fact that as w is compared through the match graph, it is compared to all possible signatures encoded in the match graph.
Stateful Matching
[0067] In one embodiment, pattern matching is stateless across different signature expressions. This means that signatures do no depend on each other and the sequence of multiple matches does not influence the total outcome. Therefore, in stateless pattern matching, reordering of data units (packets) constituting the data stream still causes the same signatures to match (although in a different order) and produces the same final outcome.
[0068] Stateful matching enforces a time dependency between the matching events. With stateful pattern matching, it is possible to specify which matching event needs to occur at which time with respect to other matching events. In order to achieve this, it is necessary to store information (state) on which events occurred and use such information each time a new event occurs. Stateful matching improves the accuracy of detection because it adds ordering when specifying behaviors across multiple matching events.
[0069] As in many designs, one of the great challenges of stateful matching is to efficiently manage the matching information as it unfolds. It is often the case that there are limited resources to record the information and thus techniques are needed to reclaim stale resources for new matching events. In software systems, the garbage collection of state is performed by looking at the time and inferring that older state is not as useful as newer state and therefore can be deleted to make room for new information. This is possible since the garbage collection timeouts can be made to be in the same order of magnitude of the timeouts of the system being monitored (information that is stale to the stateful matching system is also un-influential to the monitored system and therefore can be garbage-collected).
An Exemplary Hardware-Based Implementation
[0070] A challenge for hardware-based pattern matching is to provide statefulness. This challenge stems from the fact that hardware systems are less flexible than software systems in their ability to manage state. Because parallel hardware-based matching systems work synchronously without the aid of operating systems, they need to manage state in a simple and deterministic way. In addition to this design constraint (particular to hardware systems) all stateful matching systems (both software and hardware) require innovative state management techniques that can cope with a limited amount of resources while providing lossless stateful matching. Lossless stateful matching is defined as the absence of false negatives when processing a stateful pattern matching algorithm.
[0071] Figure 6 shows one process used by conventional memory management system to store state. This algorithm may be used in one embodiment. The system copes with exhaustion of the state memory using a replacement policy. The replacement policy essentially instructs the system to erase some of the existing state to make room for the newly arrived flow. Typical replacement policies employed are least recently used (LRU), or less frequently used (LFU) and try to minimize the overall impact of erasing information. Erasing information in a stateful packet matching system yields undesirable effects since it can lead to false negatives (the failed detection of a stateful pattern). Because of this, current stateful matching pattern systems dedicate large amounts of state memory to minimize this possibility. However, dedicating an amount of memory that grantees no false negativesis impractical and current systems are limited to a predefined number of concurrent flows.
[0072] Referring to Figure 6, the process comprises receiving a new packet
(processing block 601). Next, processing logic determines whether the packet is part of a new flow (processing block 602). If it is not, processing logic updates the state (processing block 603), and processing transitions back to processing block 601. If it is part of a new flow, processing logic determines whether memory is full (processing block 604). If memory is full, processing logic determines whether there is an entry timeout (processing block 605). If there is any entry timeout, processing logic erases the timeout entries (processing block 606) and transitions to processing block 609. However, if there is no entry timeout, processing logic transitions to processing block 607 where processing logic applies the replacement policy. Next, processing logic erases some state (processing block 608), and then transitions to processing block 609. [0073] At processing block 609, processing logic adds a new flow and thereafter transitions to processing block 601.
[0074] In one alternative embodiment, another approach is used that allows a deterministic use of memory resources. This is because the state transitions in a stateful packet matching system are typically not arbitrary but, in the great majority of the cases, follow a non-cyclic pattern (with the exception of a transition to garbage-collect stale states).
[0075] Figure 7 shows a sample state transition system. The dashed state transition would establish a cyclic system and are not permitted (in this embodiment). This restriction on the state transition allows to greatly simplify the memory management system at the expense of expressiveness of the stateful matching design. However the number of stateful signatures requiring cyclic patterns is estimated to be very low.
[0076] Figure 8 shows one embodiment of a state management process.
Referring to Figure 8, when a new packet is received the process of Figure 8 is performed by processing logic which may comprise hardware (e.g., circuitry, dedicated logic), software (such as run on the general-purpose computer system or dedicated machine), or a combination of both. Referring to Figure 8, when processing logic receives a new packet (processing block 801), processing logic calculates the address of the current state stored in register Cf (processing block 802). Processing logic then tests whether the state in register Cf is state (e.g., timed out) (processing block 803). If it is, processing logic tests whether this new packet is part of a new flow (processing block 804). If it is not, processing logic transitions back to processing block 801. If it is, processing logic transitions processing block 806 and sets the current state contained in register Cf to one and then transitions to processing block 801. If the current state in register Cf is not state (e.g., has not timed out), processing logic performs a bitwise logical OR operation ORing the current state contained in register Cf with the new state and then transitions to processing block 801. Note that each of these processing blocks may be considered states such that Figure 8 represents the state diagram. [0077] Notice that the only time some state is erased is in a timeout case. New state transitions are simply recorded by performing a non-destructive, additive operation (bitwise or). This is possible since, by design, we never allow any state transition to erase any of the previous states (no cycles are allowed in our stateful system). As new states are produced, they are simply bitwise ORed (added) with the current states contained in Cf. These state values are stored in a dedicated state memory. [0078] In one embodiment, the Cf registers are managed using a hashing algorithm based on the source and destination addresses and ports. Hashing collisions may occur during the stateful inspection (e.g., while running through the algorithm of Figure 8). Using the process depicted in Figure 8, collisions can only result in additional matches rather than fewer matches. This is important because it allows the system not to ever lose matched data. If a collision occurs, both on the flow hashing and the pre-match bit pattern, and a pre-match pattern allows a signature to trigger, such signature may only add bits to the Cf register (since the state transitions are non-cyclic). Adding bits cannot prevent the pre-match of other later signatures that share the same Cf register. Collisions may therefore cause mis-activation of some of the signatures. However, the packets are sent to the host for further inspection and would be later discarded by the host. Because of both spatial and temporal locality, these misfiring occur in relatively small numbers, (e.g., 1% to 20% at 1 Gbps with 64 KB of memory) thus achieving hardware acceleration at no expense of accuracy of detection and only a small fraction (1% to 20%) of the CPU computation power. This scheme therefore allows the use of a deterministic state management algorithm while guaranteeing that no match events are ever lost due to resource constraints.
[0079] The amount of information passed to the conventional software system strictly depends on the amount of hardware resources dedicated to the state management. At one end of the spectrum, with no state memory, the technique described herein would pass nearly all events to the secondary system, thus bypassing the hardware system; at the other end of the spectrum with a very large amount of stateful memory, the technique described herein would pass to the secondary system only events that truly are anomalous in the strict sense, thus providing complete coverage and nullifying the requirement of the secondary software system.
[0080] In practice, the temporal and spatial locality of the event stream allows a system to achieve a large amount of hardware stateful operations with a relatively small amount of hardware resources. Such "acceleration" is common in other hardware-based systems such as computer "caches" or TLBs (translation look-aside buffer) buffers. [0081] Therefore, the stateful, lossless, real-time pattern matching hardware system inexpensively accelerates the processing of high-speed data streams and offloads the great, great majority of the matches to conventional software-based systems.
An Exemplary Implementation
[0082] The mechanism is keyed on the data stream having a specific cardinal commonality that divides the data stream into a large but finite number of sub-streams (flows). In the case of an IP communication network, such a sub-stream is identified by source and destination addresses and ports in a manner well known in the art. (Note that such ports referred to herein are network ports and not the ports shown as part of the network interface module.) Thus, each packet with these same attributes is deemed to be in the same sub-stream.
[0083] The theoretical maximum number of flows is 2Λ96. To avoid having to reserve a unique memory location for each possible flow, a simple hashing method is used to map all possible flows into a finite set of addressable memory locations of the dedicated stateful match memory. Such a method consists in combining the source and destination addresses and source and destination ports into an address of the same size as the state management memory address M. This combining can be achieved in a number of ways using simple bitwise operations. For example, a hash address of size 20 can be produced as:
A= srca[19:0] + dsta[19:0] + srcp[15:0] + dstp[15:0] modulo (2Λ20)
where srca[19:0] and dsta[19:0] are the least significant 20 bits of the source and destination addresses respectively and srcp[15:0] and dstp[15:0] are the complete source and destination ports. This operation requires a limited amount of hardware resources while it provides an adequate random distribution of the hash values. [0084] Assuming the hashing value indeed provides a random distribution of hash addresses, the probability of collision (two flows concurrently use the same hash value) can be analytically modeled as:
P = (l-1 M) TR
where P is the probability (0:1) that a specific flow will not collide with an existing flow, M is the modulo of the hashing value (20 in the example above), T is the average duration (in seconds) of a flow, and R is the rate of arrival of new flows. [0085] Figure 9 shows the probabilities of collisions for a hashing modulo of IM,
10M and 100M as a function of the input arrival rate of new flows given an average flow duration of 20 seconds. Notice that for a modulo value of IM, a flow arrival rate grater than 200,000 would result in a very low probability. The increase in the modulo would result in much fewer collision. For the 100M modulo the probability stays well above 80% even for extremely high flow arrival rates up to IM flows per second. [0086] Each signature i contains a pattern matching expression m; that is compared to the incoming data stream in real time (at time t). In addition, each signature contains three values (s, c, and r) which respectively specify (1) the pre-match condition necessary for the signature to match (in addition to m;), (2) the post-match condition applied after the signature has matched, and (3) a directive indicating what to do with the matched packet.
[0087] In summary, the s and c values are used to manage a per-flow register Cf, where f is the flow (or sub-stream) and the r value is used to direct the packet storage. [0088] The value in register Cf is presented to all the signatures simultaneously during matching. Register Cf has all the bits specified by Sj (in addition to matching i ) in order for the signature i to trigger. In other words, if the result of the logical AND of register Cf with Sj is non-zero and equal to Sj, the signature is allowed to trigger; otherwise the signature is not triggered. Therefore, value Sj is referred to as the pre- match bit pattern. [0089] The Cj value is the post-match bit pattern defined by the signature i. If nij matches in the data stream and the pre-match condition is met, c; is logically OR-ed with the existing value in register Cf, and the result written back to Cf. [0090] hi general, for each signature i at time t
if {mj Λ (s*i & Cf ) = s'i} cpli = Cj Eq 1 else { cp'i =0}
Figure imgf000021_0001
where Λ is a logical AND operator and & is a bitwise AND operator. Equation 1 states that if there is a match mi and the pre-match condition holds, the post-match condition cpj is enabled. Equation 2 states that at each cycle the register Cf is updated by the bitwise or of all the cp; values of all the signatures.
[0091] In one embodiment, a special pattern erases and rewrites the Cf register if the last access to the Cf register is older than a timeout value to indicate the end of useful state information. In one embodiment, any timeout value may be used. For example, sixty seconds is the usual timeout used to reclaim stateful data since it is the same timeout used by TCP endpoints. Alternatively, seventy seconds may be used. [0092] The constant is a flag that tells the hardware what to do with a packet that has been matched to signature i. The memory used to store the matched packets is divided into temporary memory (204B) and match memory (204A). If a packet is stored in match memory 204A, action is requested from the host to process the matched packet. If a packet is stored in temporary memory 204B, no action is requested from the host as this represents only a partial match.
[0093] When a packet is stored in either temporary memory 204B or match memory 204A, a pointer to the previously stored packet in the same flow is also stored. Thus, a packet stored in match memory 204A may reference another packet stored in temporary memory 204A, which in turn may reference more packets, thus forming a linked list of partial matches starting with a packet stored in match memory 204A. [0094] The values for η have the following meanings:
0 - do nothing, 1 - store the packet in temporary memory 204B,
2 - store the packet in match memory 204A and notify host software.
[0095] Figure 10 illustrates this concept. Referring to Figure 10, all packets are stored with two trailing pointers in either match memory 204A or temporary memory 204B. The first pointer points to the beginning of the next packet in the linked list and the second pointer refers to the end of the next packet in the linked list. This performance-enhancing double pointing technique is used to avoid "walking" the packet at runtime to find either the end or the beginning.
[0096] Packets with at least one null pointer (value 0) are considered to be the end of the list. Some of the packets stored in match memory have null pointers and some have valid pointers values to temporary memory 204B. Packets in match memory 204 A with null pointers are single packets and are presented to the host directly (via host interface 202). Packets in match memory 204A with valid pointers cause the host to walk a linked list placed in temporary memory 204B. This list is terminated by a packet with at least one null pointer. Such null pointer packet constitutes the beginning of the linked list of packets to be presented to the host.
[0097] In one embodiment, the linked list includes a first element and a last element, which are packets that match to one of the signatures.
[0098] In one embodiment, the linked list is limited to a predetermined size. The predetermined size may be a number of packets or portions of packets or an absolute number of total bytes. In one embodiment, the predetermined size is equal to a number of bytes plus the number of bytes associated with a signature prior to a match being identified. Since the FSM comparison unit is responsible for storing packets in memory, once the limit is reached, the FSM comparison unit does not add any more packets to the linked list and these packets are lost. Note also that the FSM comparison unit terminates the linked list upon storage of a packet identified as a match to one of the signatures. [0099] One optimization is to walk the linked list backward while recording the beginning of the packets in the list. Once the beginning of the list is reached, all packets are presented to the host by dereferencing the stored pointers in the reverse order. Thus, one or more packets to be blocked are presented to the operation system in the same order or in a different order than the order in which they were transmitted. Structural Description of the Implementation
[00100] Figure 11 is a block diagram of one embodiment of the hardware design.
The packet is processed to extract a hash value of the source/destination addresses and ports. Such address is used to access the corresponding Cf register and the associated timestamp.
[00101] A timeout condition occurs if the current time value minus the timestamp of the Cf register results in a value greater than a predefined threshold (typically 1-60 seconds).
[00102] A rule match condition occurs if the incoming packet matches one of the signatures. If such event occurs the associated S;, Cj, and R; values are used to compute the signals described below. If multiple rules match concurrently, the bitwise OR value of all the Sj, Cj values associated with each of the matching rules are used instead. To simplify this narrative, we assume that the Si, values can equally refer to single rule matches or multiple rule matches. The Rj value of multiple rule matches is calculated by taking the maximum of all the R values. Therefore, storage to match memory 204A
(R=2) takes precedence over storage to temporary storage 204B (R=l), which, in turn, takes precedence over no storage (R=0).
[00103] A state match condition occurs if the Cf register contains the necessary bits for the pre-match condition (Si Λ C = S; | SjOO).
[00104] A new flow condition is achieved if (1) a timeout occurs and (2) the current Cj value is equal to "1" (bit 0 is the only bit set in Q), and (3) the rule match condition occurs. The new flow condition, therefore, achieves the restart of the Cf value to "1" after Cf has expired.
[00105] A flow match condition is achieved if (1) the Cf register is not in timeout and (2) there is a state match condition (3) the rule match condition occurs. The flow match condition signifies that this packet has met the stateful preconditions (encoded in
Sj) and results in a stateful match. As a result, the register Cf is updated by adding the post-match condition .
[00106] Notice that both the timestamp and the Cf register are updated if either (1) a new flow or (2) a flow match condition occurs. The next state value is the result of selecting the restart value "1" or the postmatch condition dictated by Cj. [00107] The Rj value determines what to do with the packets that match. If R=l, then the packet is stored in temporary memory for later retrieval; if R=2, then the packet is stored in match memory for immediate processing.
[00108] Referring to Figure 11, from the packet, the destination address (DSTA) and the source address (SRCA), along with the two session ports are input to the hashing function, such as the hashing function described above, and the hashing function generates an address. The address is for a register that stores the stateful information (i.e., a stateful register) that represents the state of the flow and is going to be processed. [00109] There are three values associated with each rule, namely S, C and R. S is the precondition, and C is the post condition, which means that S indicates whether this packet is in the particular state needed to be able to go to the next state. The precondition is calculated by ANDing the value of the state register Cf with the S value and then if those two are equal, there is a state match. A state match means that there is enough bits in the state to indicate that the precondition is successful, and the state machine can continue to transition.
[00110] Note that as soon as the register is addressed, the timeout computation is performed using the current time to determine if the state information in the register is valid. If there has been a time out, then the packet has arrived too late. The time out indicates that the data in the state register is invalid or not, and if invalid, the state is deleted. The result of the time out is also that the match fails and may not be forwarded to the host processor. The packet then becomes part of a new flow. [00111] Depending on whether the state is valid or not, the multiplexor coupled to the state register Cf is going to update the register to put it in a new state or initialize it to a know initial state. Thus, the mux indicates whether the state should be a new state. The two inputs to the multiplexor are the old state in the register Cf ORed with the new state C or just the new state C (without the bitwise ORing with the previous state), which is the state after the packet arrives. Thus, when the old state is overridden, the new state includes the old state (since it is a bitwise OR operation). Therefore, no state is lost and the process is stateful.
[00112] If there is a timeout, the only way that you can rewrite the register with an initial value is if the next state is a 1. If the next state is a 1, then a new flow is started. This causes a new flow signal to be generated. The new flow signal or a time out indication enables the writing of the state register Cf (e.g., the write signal is enabled).
Thus, the new value is written in the Cf register if it is a new flow or if it is not a new flow but state matching has been successful.
[00113] The R value indicates into which memory to store the packet. If R equals
0, then the packet is not stored, and only changes to the stateful register are made. In such a case, the storing of the packets isn't desired, but may making a transition in state is. If R equals 1, packets are stored in temporary memory, while if R equals 2, the packets are stored in match memory. The writing of packets occurs when the write enable signal is asserted.
[00114] An example with exemplary signatures given below will be discussed.
l.alert top any any -> any any (msg:"SYN"; flags:S; S:l; R:0; C:3;) 2.alert top any any -> any any (msg:"ack"; flags:A+; S:2; R:l; C:4;) 3. alert top any any -> any any (msg:"ack"; flags:A+; S:4; R:2; C:4;)
4.alert top any any -> any any (msg:"frag"; dsize: 0 o 100; S:l; R:l; C:9;) 5. alert top any any -> any any (msg:"frag"; dsize: 0 <> 100; S:8; R:l; C:16;) 6.alert top any any -> any any (msg:"frag"; dsize: 0 o 100; S: 16; R:2; C:16;)
[00115] Signature 1 matches any TCP SYN packet, erasing any pre-existing Cf register that had expired; if this signature triggers (a SYN is present), it will set bits 0 and 1 (value 3) in the Cf register. The SYN packets will be discarded (R=0). [00116] Signature 2 will trigger if Signature 1 has triggered (the Cf register having bit 1 set) and the packet contains an ACK bit. The result for this match is to set bit 2 (value 4) in the Cf register. The packet will be stored in temporary memory 204B (R=l). [00117] Signature 3 will trigger if Signature 2 has triggered (the Cf register having bit 2 (value 4) set) and the packet contains an ACK bit. The result for this match does not modify the existing content of the Cf register. The packet will be stored in match memory 204A referencing the packet of Signature 2 for optional processing by the host. [00118] The reader can inspect Signature 4, 5, and 6 and verify that they trigger a match and places a packet in match memory 204A (thus alerting the host) if three consecutive packets are seen with size between 0 and 100 (dsize: 0 o 100). The third packet references the previous two stored in temporary memory 204B. Notice that the bit pattern used avoids collision with the previous rule. High-Speed Filtering
[00119] hi one embodiment the network interface is part of a specialized network interface card having two network ports and a host connection. The network card is placed in series with a network link by offering compatible physical layer ports to the ports of the original network link. This, therefore, allows the network interface card to be inserted between the ports of an existing link without requiring changes to the ports (much like a firewall). The card can be programmed to recognize a number of signatures (specific sequences of bits in the traffic stream). The packets matching the signatures can be directed to be forwarded to a monitoring application through a bus connection to the host and/or be forwarded (pass) or not forwarded (block) between the physical layer ports. The packets not matching any of the signatures are forwarded between the two physical layer ports. In one embodiment, during matching, several rules may match a single packet simultaneously. In such a case, the passing rules are given precedence over blocking rules.
[00120] In deployments wanting to block out harmful packets (like a firewall), typically, the rules would direct the interface card to block matched packets. In this manner, one can keep out unwanted traffic. Because passing rules are given precedence over blocking rules (as in standard access control lists common to other filtering systems such as routers or firewalls), one can also create generic blocking rules and more specific passing rules for the purpose of forwarding through the physical layer ports only the packets matching the specific pass rules. This can be used to filter out uninteresting packets in deployments where it is useful to mirror traffic and redistribute only specific subsets of packets for further analysis by other downstream systems. [00121] In one embodiment, the forwarding system (1) does not require layer 2-7 processing and (2) can be used to block packets. That is, the network interface comprises a physical layer interface without layer-2 and layer-3 processing. [00122] hi one embodiment, typical physical layer interfaces (PHYs) are implemented using specialized digital signal processor integrated circuits capable of translating analog signals traveling through the communication medium (copper or fiber optics) to and from standard digital signals (LNTTL or LNDS, for example). The digital side of the PHY is typically amenable to connection to other digital devices (typically an IC implementing the layer-2 MAC protocol). Such a digital interface usually has the dual purpose of allow transmission and reception of digital data. Data- valid and transmit enable signals (together with error indication signals) are used to synchronize the reception and transmission of the digital data. In other words, the PHYs ICs operate as the analog-to-digital converters of the communication stack.
[00123] In one embodiment, a simple digital circuit is interposed between two
PHYs in order to forward the digital signals across the two PHYs. This circuit receives digital signals from one PHY and directly transmits them to the other PHY unchanged, thus creating a layer- 1 forwarding engine. The data being forwarded between the PHYs may also be transmitted to another system through an additional bus for analyzing the data being forwarded. One innovation is to further add gating signals to the layer- 1 forwarding engine that can halt the forwarding.
[00124] Figure 12 shows one embodiment of a network interface. Referring to
Figure 12, PHYs 1201 and 1202 are tied back to back and normally forward packets received from one analog interface (Portl or Port2) through the other PHY to the other analog interface. While forwarding, PHYs 1201 and 1202 also provide the data to a monitoring system 1203 (which is shown in Figure 2), and can accept commands to stop forwarding the data through the "AND" functional blocks 1204 and 1205. In some cases, it may be necessary to synchronize the reception and transmission of the digital data by buffering the signals in appropriate buffers and implementing clock domain change circuitry. Such standard buffering and clock management circuitry is not shown in Figure 12 for simplicity and is implemented using well known prior art techniques. In any case, whether buffering and clock domain changes are used or not, the digital data and consequently the physical signals can be passed from one port to the other unchanged.
[00125] The significance of this embodiment is that it allows the construction of extremely low-latency and inexpensive filtering systems. It avoids the use and the associated latency and cost of MAC ICs and network processors to perform the filtering functions. Another advantage of this circuitry is that it reduces the amount of components to achieve filtering and therefore can yield simpler systems with an increased mean time between failures (assuming similar distribution of failures rates among the components).
An Exemplary 1 Gbps Implementation
[00126] The above design may be used to encode the signatures provided by
Snort, a popular open-source IDS system. Such an encoding may be translated into a HDL format suitable for automatic synthesis into FPGA circuits. [00127] hi one embodiment, for a 1 Gbps implementation, the word size is 16.
This means that raw Ethernet data is latched into the FPGA at 62.5 Mhz (1 GHz/16). The 16-bit decomposition results in a fairly compact design that allows the matching of approximately 1200 Snort signatures with a single 4-million-gate XILL X FPGA. [00128] In the foregoing specification, the invention has been described with reference to specific exemplary embodiments thereof. It will be evident that various modifications may be made thereto without departing from the broader spirit and scope of the invention as set forth in the following claims. The specification and drawings are, accordingly, to be regarded in an illustrative sense rather than a restrictive sense.

Claims

CLAIMS We claim:
1. A packet inspection apparatus comprising: a packet inspection module to compare data from one or more packets of a plurality of packets with one or more signatures to identify a match; and at least one network interface modules coupled to the packet inspection module, the network interface modules having two ports for forwarding full-duplex traffic therebetween, the traffic including the plurality of packets, the network interface modules forward the plurality of packets to the packet inspection module and blocking one or more packets in response to an indication from the packet inspection module.
2. The apparatus defined in Claim 1 further comprising interface logic coupled to interface the network interface to the packet inspection module.
3. The apparatus defined in Claim 1 wherein the packet inspection module comprises one or more packet inspection processors.
4. The apparatus defined in Claim 3 further comprising a memory to store matched packets identified by the one or more packet inspection processors.
5. The apparatus defined in Claim 4 further comprising a host interface coupled to the one or more packet inspection processors and the memory to indicate to a host processor that at least one packet is in the memory and to provide access by the host processor to the memory.
6. The apparatus defined in Claim lwherein the packet inspection module signals that the one or more packets are matched to an operating system on a host via the host interface.
7. The apparatus defined in Claim 1 wherein the network interface module includes a physical layer interface units without layer-2 and layer-3 processing.
8. The apparatus defined in Claim 7 wherein the network interface modules further comprises logic responsive to at least one blocking signal to halt forwarding of a packet in the full duplex traffic.
9. The apparatus defined in Claim 8 wherein the logic comprises AND logic.
10. The apparatus defined in Claim 7 wherein one of the pair of the physical layer interface units responsible for transmitting packets halts transmission of the packet in response to the at least one blocking signal.
11. The apparatus defined in Claim 7 wherein one of the pair of physical layer units responsible for receiving packets halts transmission of the packet in response to the at least one blocking signal.
12. The apparatus defined in Claim 1 wherein the packet inspection module identifies the one or more packets to be blocked are presented to the operating system in the same order or in an order different than the order in which they are being transmitted as part of the full duplex traffic.
13. The apparatus defined in Claim 1 wherein the packet inspection module signals one or more blocking requests to the network interface modules, and wherein the network interface module translates the blocking request to block the one or more packets.
14. The apparatus defined in Claim 1 wherein the packet inspection module comprises one or more packet inspection processors and a reduction network coupled to the one or more packet inspection processors.
15. The apparatus defined in Claim 1 wherein the packet inspection module compares data words to a plurality of signatures in parallel.
16. The apparatus defined in Claim 15 wherein each packet signature is composed of a plurality of token and value pairs, wherein each token in the plurality of token and value pairs specifies a portion of the packet to inspect and each value in the plurality of token and value pairs specifies a range of values constituting a partial match for the token.
17. The apparatus defined in Claim 16 wherein the packet inspection module computes a match by logically ANDing the plurality of token value pairs.
18. The apparatus defined in Claim 1 wherein the packet inspection module archives the one or more packets that match.
19. The apparatus defined in Claim 1 wherein the packet inspection module comprises a field programmable gate array.
20. The apparatus defined in Claim 1 wherein the packet inspection module comprises an application specific integrated circuit.
21. The apparatus defined in Claim 1 wherein the network interface module comprises a dedicated physical layer interface.
22. The apparatus defined in Claim 1 wherein the packet inspection module comprises a plurality of comparison units that compares a rule to a data word and a reduction network that logically ORs a signal output from each of the plurality comparison units, the reduction network outputting an indication if any of the plurality of comparison units achieve a match.
23. The apparatus defined in Claim 22 wherein each of the plurality of comparison units comprises one or more finite state machines, wherein each finite state machine comprises logic coupled together to compare input words to preprogrammed signatures.
24. The apparatus defined in Claim 23 wherein the plurality of comparison units receive the data words sequentially.
25. The apparatus defined in Claim 22 wherein the logic of at least two of the plurality of comparison units is shared such that matching words that overlap multiple distinct signatures or the same signature share matching logic.
26. The apparatus defined in Claim 22 wherein comparison units of the plurality of comparison units perform unanchored string matching.
27. The apparatus defined in Claim 22 wherein comparison units of the plurality of comparison units perform anchored string matching.
28. The apparatus defined in Claim 22 wherein each of the plurality of comparison units generates a block value and a pass value, and further wherein the reduction network does not block a first packet if at least one of the comparison units comprising a portion of the first packet generate a pass value.
29. The apparatus defined in Claim 1 wherein the packet inspection module includes one or more linear matched networks having a plurality of programmable registers arranged in a literal list and programmed to match a string, wherein each of the plurality of programmable register is programmable to match a specific word of a signature conditionally use the output of a previous register.
30. The apparatus defined in Claim 29 wherein at least one register uses the output of another programmable register as a condition necessary to be met for the at least one register to indicate a match.
31. The apparatus defined in Claim 1 wherein the packet inspection module performs stateful matching.
32. The apparatus defined in Claim 1 further coupled to a host processor, the host processor accessing one or more matched packets from the apparatus for further processing.
33. A packet inspection method comprising: comparing data from one or more packets of a plurality of packets with one or more signatures to identify a match using a packet inspection module comprising; and forwarding a plurality of packets to a packet inspection module using a network interface module having two ports for forwarding full-duplex traffic therebetween, the traffic including the plurality of packets; and blocking one or more packets in response to an indication from the packet inspection module.
34. The method defined in Claim 33 further comprising storing matched packets identified by the one or more packet inspection processors.
35. The method defined in Claim 34 further comprising indicating to a host processor that at least one packet stored in memory is a match.
36. The method defined in Claim 35 further comprising halting the forwarding of a packet in the full duplex traffic in response to at least one blocking signal.
37. The method defined in Claim 36 wherein halting the forwarding of a packet in the full duplex traffic in response to at least one blocking signal comprises causing a physical layer interface units responsible for transmitting the matching packet to halt transmission of the packet in response to the at least one blocking signal.
38. The method defined in Claim 36 wherein halting the forwarding of a packet in the full duplex traffic in response to at least one blocking signal comprises causing a physical layer interface units responsible for receiving the matching packet to halt transmission of the packet in response to the at least one blocking signal.
39. The method defined in Claim 33 further comprising: comparing a rule to a data word; logically ORing a signal output from each of a plurality comparison units; and outputting an indication if any of the plurality of comparison units achieve a match.
40. The method defined in claim 39 further comprising generating a block value and a pass value, and passing a packet and not blocking the packet if at least one of the comparison units comparing a portion of the packet to a signature generates a pass value.
41. ' A method comprising: broadcasting data units of packets to a plurality of finite state machine (FSM) comparison units, each of the FSM comparison units implementing a portion of a signature; comparing the data units of the packets to a plurality of signatures, including each FSM comparison unit of the plurality of FSM comparison units independently comparing one of the data units to its associated portion of one signature; and combining results of the plurality of FSM comparison units independently processing the data units using a logic combinatorial circuit.
42. The method defined in Claim 41 wherein one FSM comparison unit of the plurality of FSM comparison units implement a portion of two signatures of the plurality of signatures.
43. The method defined in Claim 42 wherein a set of the plurality FSM comparison units implement one signature, and comparing the data units of the packets to the plurality of signatures comprises performing unanchored string matching by comparing the data units of the packets to the one signature.
44. The method defined in Claim 42 wherein a set of the plurality FSM comparison units implement one signature, and comparing the data units of the packets to the plurality of signatures comprises performing anchored string matching by comparing the data units of the packets to the one signature.
45. The method defined in Claim 41 wherein the logic combinatorial circuit comprises a reduction network.
46. The method defined in Claim 41 further comprising each FSM of the plurality of FSM comparison units matching a portion of a signature, logically ANDing results from said each FSM to determine if a match for the signature exists, and translating information on the match into one or more values.
47. The method defined in Claim 46 wherein the one or more values comprises a block value and a pass value.
48. The method defined in Claim 46 further comprising blocking a packet if no pass values are generated for a signature and one or more block values are generated for the signature.
49. The method defined in Claim 46 further comprising forwarding a packet without blocking the packet if at least one pass value is generated for the signature.
50. The method defined in Claim 41 wherein comparing the data units of the packets to a plurality of signatures comprises a processor managing comparisons by at least a group of FSM comparison units of the plurality of FSM comparison units and managing transitions of the at least one group of FSM comparison units.
51. The method defined in Claim 41 wherein a group of the plurality of FSM comparison units is programmed to perform arbitrary signature matching.
52. The method defined in Claim 51 wherein a set of the plurality of FSM comparison units comprise a plurality of programmable registers programmed to match a signature, and further wherein a first of the plurality of programmable registers is coupled to the output of a second of the plurality of programmable registers, and at least one of the plurality of programmable registers comprises a last register of a match of the signature.
53. An apparatus comprising: a plurality of finite state machine (FSM) comparison units to compare data units of the packets to a plurality of signatures, each of the FSM comparison units implementing a portion of a signature, wherein each FSM comparison unit of the plurality of FSM comparison units independently compares one of the data units to its associated portion of one signature; and a logic combinatorial circuit to combine results of the plurality of FSM comparison units independently processing the data units.
54. The apparatus defined in Claim 52 wherein one FSM comparison unit of the plurality of FSM comparison units implement a portion of two signatures of the plurality of signatures.
55. The apparatus defined in Claim 54 wherein a set of the plurality FSM comparison units implement one signature, and the set of FSM comparison units compares the data units of the packets to the plurality of signatures by performing unanchored string matching by comparing the data units of the packets to the one signature.
56. The apparatus defined in Claim 54 wherein a set of the plurality FSM comparison units implement one signature, and the FSM comparison units compare the data units of the packets to the plurality of signatures by performing anchored string matching by comparing the data units of the packets to the one signature.
57. The apparatus defined in Claim 53 wherein the logic combinatorial circuit comprises a reduction network.
58. The apparatus defined in Claim 53 wherein each FSM of the plurality of FSM comparison units matches a portion of a signature, and further comprising a logic circuit to logically AND results from said each FSM to determine if a match for the signature exists, and translating information on the match into one or more values.
59. The apparatus defined in Claim 58 wherein the one or more values comprises a block value and a pass value.
60. The apparatus defined in Claim 58 wherein the network interface is operable to block a packet if no pass values are generated for a signature and one or more block values are generated for the signature.
61. The apparatus defined in Claim 58 wherein the network interface is operable to forward a packet without blocking the packet if at least one pass value is generated for the signature.
62. The apparatus defined in Claim 53 wherein a processor manages comparisons by at least a group of FSM comparison units of the plurality of FSM comparison units and manages transitions of the at least one group of FSM comparison units.
63. The apparatus defined in Claim 53 wherein a group of the plurality of FSM comparison units is programmed to perform arbitrary signature matching.
64. The apparatus defined in Claim 63 wherein a set of the plurality of FSM comparison units comprise a plurality of programmable registers programmed to match a signature, and further wherein a first of the plurality of programmable registers is coupled to the output of a second of the plurality of programmable registers, and at least one of the plurality of programmable registers comprises a last register of a match of the signature.
65. An apparatus comprising: means for broadcasting data units of packets to a plurality of finite state machine (FSM) comparison units, each of the FSM comparison units implementing a portion of a signature; means for comparing the data units of the packets to a plurality of signatures, including each FSM comparison unit of the plurality of FSM comparison units independently comparing one of the data units to its associated portion of one signature; and means for combining results of the plurality of FSM comparison units independently processing the data units using a logic combinatorial circuit.
66. An apparatus to perform hardware-based lossless stateful signature matching, the apparatus comprising: a memory; a plurality of finite state machine (FSM) comparison units operating in parallel to compare packets to a plurality of signatures to identify matches, if any, between data units in the packets and the plurality of signatures, wherein each of the FSM comparison units include FSMs having a plurality of states stored in the memory and at least one transition between pairs of states, and a transition to a new state results in a nondestructive additive operation being performed to store any previous state with the new state.
67. The system defined in Claim 66 wherein at least one FSM comparison unit has a FSM having a plurality of states with a transition between pairs of the set of states, including an idle state, wherein each state is revisited only after transitioning through the idle state.
68. The system defined in Claim 67 wherein transitions between the plurality of states includes only one transition from any one of the plurality of states back to the idle state.
69. The system defined in Claim 66 wherein at least one FSM comparison unit has a FSM having a plurality of states with transitions therebetween, including an idle state, wherein the at least one FSM comparison unit transitions to the idle state in response to expiration of a time period.
70. The system defined in Claim 69 wherein the time period corresponds to a timeout function responsive to the time associated with a most recent state transition.
71. The system defined in Claim 70 wherein the most recent state transition is other than to the idle state.
72. The system defined in Claim 66 wherein the new state is bitwise ORed with any previous state to prevent erasure of said any previous state.
73. The system defined in Claim 66 wherein execution of at least one state causes storage of packets in memory.
74. The system defined in Claim 73 wherein the packets are stored as a list.
75. The system defined in Claim 73 wherein the memory comprises a first memory and a second memory, wherein the first memory is to store packets or portions of packets that match a signature designated as temporary and the second memory is to store packets or portions of packets that match a signature designated as final.
76. The system defined in Claim 73 wherein execution of the at least one state causes storage of the packets or portions of the packets in either memories as a linked list.
77. The system defined in Claim 76 wherein the linked list is stored in adjacent memory locations in the memory.
78. The system defined in Claim 76 wherein the linked list is stored in non- adjacent memory locations in the memory.
79. The system defined in Claim 76 wherein the linked list is limited to a predetermined number of items. Once the limit is reached, additional matching packets are not added to the linked list and are lost.
80. The system defined in Claim 79 wherein a FSM comparison unit truncates the portions of one or more packets in the linked list so that the linked list is at no greater than the predetermined size.
81. The system defined in Claim 80 wherein the predetermined size is equal to value plus a number of bytes compared to signatures prior to a match being identified.
82. The system defined in Claim 80 wherein the predetermined size is equal to a number of total bytes
83. The system defined in Claim 76 wherein the linked list is limited to a predetermined size plus the size of one element when the one element terminates the linked list.
84. The system defined in Claim 76 wherein the FSM terminates the linked list upon storage of a packet identified as a match to one of the signatures.
85. The system defined in Claim 76 wherein the linked list includes a first element and a last element, each of the first and last elements being packets that match to one of the signatures.
86. An apparatus to perform hardware-based lossless stateful signature matching, the apparatus comprising: a memory; a plurality of finite state machine (FSM) comparison units operating in parallel to compare packets to a plurality of signatures to identify matches, if any, between data units in the packets and the plurality of signatures, wherein each of the FSM comparison units include FSMs having a plurality of states stored in the memory and at least one transition between pairs of states, and a transition to a new state results in a nondestructive bitwise ORing operation being performed to store any previous state with the new state, and further wherein at least one FSM comparison unit has a FSM having a plurality of states with a transition between pairs of the set of states, including an idle state, wherein each state is revisited only after transitioning through the idle state.
87. The system defined in Claim 86 wherein transitions between the plurality of states includes only one transition from any one of the plurality of states back to the idle state.
88. The system defined in Claim 86 wherein at least one FSM comparison unit has a FSM having a plurality of states with transitions therebetween, including an idle state, wherein the at least one FSM comparison unit transitions to the idle state in response to expiration of a time period.
89. The system defined in Claim 88 wherein the time period corresponds to a timeout function responsive to the time associated with a most recent state transition.
90. The system defined in Claim 88 wherein the most recent state transition is other than to the idle state.
91. The system defined in Claim 86 wherein the new state is bitwise ORed with any previous state to prevent erasure of said any previous state.
92. The system defined in Claim 86 wherein execution of at least one state causes storage of packets in memory.
93. The system defined in Claim 92 wherein the packets are stored as a list.
94. The system defined in Claim 92 wherein the memory comprises a first memory and a second memory, wherein the first memory is to store packets or portions of packets that match a signature designated as temporary and the second memory is to store packets or portions of packets that match a signature designated as final.
95. The system defined in Claim 92 wherein execution of the at least one state causes storage of the packets or portions of the packets in either memories as a linked list.
96. The system defined in Claim 95 wherein the linked list is stored in adjacent memory locations in the memory.
97. The system defined in Claim 95 wherein the linked list is stored in non- adjacent memory locations in the memory.
98. The system defined in Claim 95 wherein the linked list is limited to a predetermined number of items. Once the limit is reached, additional matching packets are not added to the linked list and are lost.
99. The system defined in Claim 98 wherein a FSM comparison unit truncates the portions of one or more packets in the linked list so that the linked list is at no greater than the predetermined size.
100. The system defined in Claim 99 wherein the predetermined size is equal to value plus a number of bytes compared to signatures prior to a match being identified.
101. The system defined in Claim 99 wherein the predetermined size is equal to a number of total bytes
102. The system defined in Claim 95 wherein the linked list is limited to a predetermined size plus the size of one element when the one element terminates the linked list.
103. The system defined in Claim 95 wherein the FSM terminates the linked list upon storage of a packet identified as a match to one of the signatures.
104. The system defined in Claim 95 wherein the linked list includes a first element and a last element, each of the first and last elements being packets that match to one of the signatures.
PCT/US2003/041336 2002-12-20 2003-12-22 Packet inspection WO2004059448A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2003299960A AU2003299960A1 (en) 2002-12-20 2003-12-22 Packet inspection

Applications Claiming Priority (12)

Application Number Priority Date Filing Date Title
US43585502P 2002-12-20 2002-12-20
US60/435,855 2002-12-20
US46211803P 2003-04-09 2003-04-09
US60/462,118 2003-04-09
US51579203P 2003-10-29 2003-10-29
US60/515,792 2003-10-29
US10/741,947 2003-12-19
US10/741,235 US7468979B2 (en) 2002-12-20 2003-12-19 Layer-1 packet filtering
US10/742,284 2003-12-19
US10/741,947 US7577758B2 (en) 2002-12-20 2003-12-19 Hardware support for wire-speed, stateful matching and filtration of network traffic
US10/741,235 2003-12-19
US10/742,284 US7584303B2 (en) 2002-12-20 2003-12-19 Lossless, stateful, real-time pattern matching with deterministic memory resources

Publications (2)

Publication Number Publication Date
WO2004059448A2 true WO2004059448A2 (en) 2004-07-15
WO2004059448A3 WO2004059448A3 (en) 2005-02-17

Family

ID=32686409

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2003/041336 WO2004059448A2 (en) 2002-12-20 2003-12-22 Packet inspection

Country Status (2)

Country Link
AU (1) AU2003299960A1 (en)
WO (1) WO2004059448A2 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2239888A1 (en) * 2009-04-08 2010-10-13 Ixia Traffic receiver using parallel capture engines
EP2330791A1 (en) * 2009-11-30 2011-06-08 Fujitsu Semiconductor Limited Message reception
EP1908219A4 (en) * 2005-07-01 2016-08-10 Ixia Active packet content analyzer for communications network
US11153334B2 (en) * 2019-04-09 2021-10-19 Arbor Networks, Inc. Automatic detection of malicious packets in DDoS attacks using an encoding scheme

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5606668A (en) * 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US6092110A (en) * 1997-10-23 2000-07-18 At&T Wireless Svcs. Inc. Apparatus for filtering packets using a dedicated processor
US6363077B1 (en) * 1998-02-13 2002-03-26 Broadcom Corporation Load balancing in link aggregation and trunking
US6510509B1 (en) * 1999-03-29 2003-01-21 Pmc-Sierra Us, Inc. Method and apparatus for high-speed network rule processing

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5606668A (en) * 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US6092110A (en) * 1997-10-23 2000-07-18 At&T Wireless Svcs. Inc. Apparatus for filtering packets using a dedicated processor
US6363077B1 (en) * 1998-02-13 2002-03-26 Broadcom Corporation Load balancing in link aggregation and trunking
US6510509B1 (en) * 1999-03-29 2003-01-21 Pmc-Sierra Us, Inc. Method and apparatus for high-speed network rule processing

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1908219A4 (en) * 2005-07-01 2016-08-10 Ixia Active packet content analyzer for communications network
EP2239888A1 (en) * 2009-04-08 2010-10-13 Ixia Traffic receiver using parallel capture engines
JP2010268434A (en) * 2009-04-08 2010-11-25 Ixia Traffic receiver using parallel capture engines
EP2330791A1 (en) * 2009-11-30 2011-06-08 Fujitsu Semiconductor Limited Message reception
US8682996B2 (en) 2009-11-30 2014-03-25 Fujitsu Semiconductor Limited Apparatus for handling message reception
US11153334B2 (en) * 2019-04-09 2021-10-19 Arbor Networks, Inc. Automatic detection of malicious packets in DDoS attacks using an encoding scheme

Also Published As

Publication number Publication date
AU2003299960A8 (en) 2004-07-22
AU2003299960A1 (en) 2004-07-22
WO2004059448A3 (en) 2005-02-17

Similar Documents

Publication Publication Date Title
US7577758B2 (en) Hardware support for wire-speed, stateful matching and filtration of network traffic
US9154442B2 (en) Concurrent linked-list traversal for real-time hash processing in multi-core, multi-thread network processors
US7996670B1 (en) Classification engine in a cryptography acceleration chip
KR101615915B1 (en) GENERATING A NFA (Non-Deterministic finite automata) GRAPH FOR REGULAR EXPRESSION PATTERNS WITH ADVANCED FEATURES
US8566612B2 (en) System and method for a secure I/O interface
US8176300B2 (en) Method and apparatus for content based searching
US8086609B2 (en) Graph caching
US8724496B2 (en) System and method for integrating line-rate application recognition in a switch ASIC
US9444737B2 (en) Packet data processor in a communications processor architecture
US8949582B2 (en) Changing a flow identifier of a packet in a multi-thread, multi-flow network processor
US20130097345A1 (en) Address learning and aging for network bridging in a network processor
US20030014627A1 (en) Distributed processing in a cryptography acceleration chip
EP3952252A1 (en) Flow table programming using flow miss metadata and burst action assist via cpu offload
US11818039B2 (en) Methods and systems for removing expired flow table entries using an extended packet processing pipeline
WO2004059448A2 (en) Packet inspection
US20240097999A1 (en) Methods and systems for distributed machine learning based anomaly detection in an environment composed of smartnics
US20230069844A1 (en) Methods and systems for distributed high speed state synchronization

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase in:

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP