发明名称 Method of DDoS and hacking protection for internet-based servers using a private network of internet servers by executing computer-executable instructions stored on a non-transitory computer-readable medium
摘要 A method of DDoS and hacking protection for internet-based servers using a private network of internet servers utilizes multiple data streams sent over a network of proxy servers to mitigate malicious attacks and ensure fast connections from a user to a destination server. The destination server is hidden from the user and the redundancy of the proxy network serves to maintain security and connection quality between the user and the destination server.
申请公布号 US9614870(B2) 申请公布日期 2017.04.04
申请号 US201514731286 申请日期 2015.06.04
申请人 AAA INTERNET PUBLISHING INC. 发明人 Bartlett Robert Michael Norman;Needham Alexander Edward;Lightfoot Keelan
分类号 H04L29/06 主分类号 H04L29/06
代理机构 代理人
主权项 1. A method of Distributed Denial of Service (DDoS) and hacking protection for internet-based servers using a private network of Internet servers by executing computer-executable instructions stored on a non-transitory computer-readable medium comprises the steps of: providing proxy software on a computing device; providing an edge server and a global private network (GPN) comprising a plurality of GPN servers; establishing a network connection between the computing device and the edge server through the proxy software; transmitting a user data stream from the computing device to the edge server through the network connection; analyzing incoming traffic to the edge server to determine whether the incoming traffic constitutes malicious activity, wherein the incoming traffic includes the user data stream; blocking, the incoming traffic at the edge server, if the incoming traffic is determined to be malicious activity; routing the user data stream from the edge server through at least one data-type relevant server from the plurality of GPN servers, if the incoming traffic is determined to not be malicious activity, wherein the user data stream is characterized by at least one of latency-sensitivity, non-latency sensitivity and exclusivity from rerouting through the plurality of GPN servers; routing the user data stream through at least one low-latency server from the plurality of GPN servers as the at least one data-type relevant server, if the user data stream is latency-sensitive; routing the user data stream through at least one high-bandwidth server from the plurality of GPN servers as the least one data-type relevant server, if the user data stream is non-latency sensitive; and transmitting the user data stream from the GPN to a destination server after the user data stream is routed through the at least one data-type relevant server, wherein the destination server is obfuscated from the computing device by the GPN.
地址 Kelowna CA