A method and system to dynamically detect traffic anomalies in a network

A business anomaly and network service technology, applied in the field of dynamic detection of business anomalies in the network, can solve problems such as lack of support from commercial router/switch suppliers, high overhead, and difficult deployment of automated response systems

Active Publication Date: 2016-04-13
TELEFON AB LM ERICSSON (PUBL)
View PDF4 Cites 9 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, these automated response systems can be difficult to deploy, in part due to lack of support from commercial router/switch vendors
They are also usually very heavy

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A method and system to dynamically detect traffic anomalies in a network
  • A method and system to dynamically detect traffic anomalies in a network
  • A method and system to dynamically detect traffic anomalies in a network

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0020] In the following description, numerous specific details are set forth. However, it is understood that embodiments of the invention may be practiced without these specific details. In other instances, well-known circuits, structures and techniques have not been shown in detail in order not to obscure the description. However, one skilled in the art will recognize that the invention may be practiced without such specific details. Those of ordinary skill in the art will be able to implement the appropriate functionality without undue experimentation.

[0021] References in the specification to "one embodiment," "an embodiment," "example embodiment," etc. indicate that the described embodiments may include a particular feature, structure, or characteristic, but that each embodiment may not necessarily include the particular feature, structure, or structure. or characteristics. Moreover, such phrases are not necessarily all referring to the same embodiment. Furthermore, ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Methods implemented in a network are disclosed for dynamically distributing tasks of traffic anomaly monitoring and detecting traffic anomalies. The method starts collecting traffic statistics of large blocks of traffic flows as traffic aggregates. Based on the traffic statistics of traffic aggregates, a traffic anomaly is detected. Then for a traffic aggregate with a traffic anomaly, increased traffic sampling rate is applied to a smaller set of traffic flows within the traffic aggregate. If the smaller set of traffic flows does not contain a percentage of the traffic within the traffic aggregate, the sampling rate is further increase to an even smaller set of traffic flows until a small set of traffic flows are identified as the ones cause the traffic anomaly.

Description

technical field [0001] Embodiments of the invention relate to the field of networking. More specifically, the embodiments of the present invention relate to a method and system for dynamically detecting service anomalies in a network. Background technique [0002] In data or computing networks, business anomaly detection is a major concern. Traffic anomalies include unusual and noticeable changes in traffic levels of a network, which can often span multiple links and nodes. Diagnosing traffic anomalies is critical for both network operators and end users. This is a difficult problem because anomalous patterns must be extracted and explained from large amounts of high-dimensional noisy data (since business variations are large in nature). [0003] Regardless of whether traffic anomalies are intentional or not, understanding the nature of traffic anomalies in a network is important for at least two reasons: [0004] (a) Traffic anomalies can create congestion in the networ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L12/26
CPCH04L43/024H04L43/026H04L43/12H04L63/1425Y02D30/50H04L43/20
Inventor 张颖
Owner TELEFON AB LM ERICSSON (PUBL)
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products