会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 14. 发明授权
    • Systems and methods for automated network policy exception detection and correction
    • 自动网络策略异常检测和纠正的系统和方法
    • US07322044B2
    • 2008-01-22
    • US10700842
    • 2003-11-04
    • Scott E. Hrastar
    • Scott E. Hrastar
    • G06F11/00
    • H04W12/02H04L41/0681H04L41/0893H04L63/0263H04L63/1408H04L63/1425H04L63/1433H04W88/08
    • The present invention is directed to systems and methods for automated detection of one or more wireless network policy violations and/or enforcement of such policies. A wireless network policy violation is detected. Associated with the detected violation are one or more wireless network attributes. A responsive corrective action is triggered which is based at least in part upon the detected violation, the associated wireless network attributes or combinations thereof. The corrective action can in some instances include a notification to a user or further system. In addition to, or instead of, a notification, the corrective action can include an attempt to configure one or more devices in the wireless network to correct, in whole or in part, the detected violation.
    • 本发明涉及用于自动检测一个或多个无线网络策略违规和/或执行这些策略的系统和方法。 检测到无线网络策略违规。 与检测到的违规有关的是一个或多个无线网络属性。 触发响应性纠正动作,其至少部分地基于检测到的违规,相关联的无线网络属性或其组合。 在一些情况下,纠正措施可以包括向用户或其他系统的通知。 除了或不是通知之外,纠正措施可以包括尝试配置无线网络中的一个或多个设备以全部或部分地校正检测到的违规。
    • 15. 发明授权
    • Router for which a logical network address which is not unique to the router is the gateway address in default routing table entries
    • 不属于路由器的逻辑网络地址的路由器是默认路由表条目中的网关地址
    • US06529517B2
    • 2003-03-04
    • US09767926
    • 2001-01-23
    • Scott E. HrastarGeorge Horkan Smith
    • Scott E. HrastarGeorge Horkan Smith
    • H04L1228
    • H04L29/12216H04H20/79H04H60/84H04L12/2801H04L12/2856H04L12/2863H04L12/2872H04L12/2874H04L12/5692H04L29/06H04L29/12207H04L29/12283H04L29/12801H04L29/12839H04L41/0213H04L41/0663H04L41/0677H04L61/20H04L61/2015H04L61/2061H04L61/6004H04L61/6022H04L63/08H04L69/40H04N7/17309H04N21/25816H04N21/42676H04N21/6118H04N21/6168
    • An asymmetrical network for coupling customer-premises Internet hosts such as personal computers to the Internet. The head end of a CATV system has a high-bandwidth connection to the Internet. The down link connecting the personal computers to the Internet is the cables provided by the CATV system; the up link is a telephone connection to the head end. A router is connected to the down link by means of a RF modem, to the up link by means of an analog modem, and to a LAN which is connected to the Pcs. The router routes IP packets for the hosts that are received on the CATV cable to the hosts via the LAN; it routes IP packets from the hosts that are destined for the Internet to the head end via the telephone line. The asymmetrical network conserves IP addresses and addresses on the CATV cable by dynamically allocating the IP addresses for an RF modem's hosts and an address on the CATV cable for the RF modem in response to a request made by the RF modem via the telephone line. It further saves IP addresses by assigning a non-unique IP address to the router for use inside the LAN. When the CATV system fails, the asymmetrical network automatically begins to use the telephone line as both the up link and the down link, and when the CATV system is restored, the asymmetrical network automatically returns to using the CATV cable as the down link and the telephone line as the up link. A further feature of the asymmetrical network is that the head end components and the RF modem have IP addresses, so that standard TCP/IP protocols can be used to control the asymmetrical network.
    • 用于将客户端互联网主机(如个人计算机)连接到Internet的不对称网络。 CATV系统的前端具有与因特网的高带宽连接。 将个人计算机连接到因特网的下行链路是由CATV系统提供的电缆; 上行链路是到头端的电话连接。 路由器通过RF调制解调器连接到下行链路,通过模拟调制解调器连接到上行链路,并连接到连接到Pcs的LAN。 路由器将经CATV电缆接收的主机的IP数据包通过LAN路由到主机; 它将通过电话线路将来自Internet的主机的IP数据包路由到头端。 不对称网络通过动态分配RF调制解调器主机的IP地址和RF调制解调器的CATV电缆上的地址,通过电话线响应RF调制解调器的请求,节省了CATV电缆上的IP地址和地址。 它通过为路由器分配非唯一的IP地址来进一步保存IP地址,以便在LAN内使用。 当CATV系统发生故障时,不对称网络自动开始使用电话线作为上行链路和下行链路,当CATV系统恢复时,不对称网络自动返回到使用CATV电缆作为下行链路, 电话线作为上行链路。 不对称网络的另一个特征是头端组件和RF调制解调器具有IP地址,使得可以使用标准TCP / IP协议来控制非对称网络。
    • 16. 发明授权
    • Systems and methods for wireless network site survey
    • 无线网络调查的系统和方法
    • US07522908B2
    • 2009-04-21
    • US10774111
    • 2004-02-06
    • Scott E. Hrastar
    • Scott E. Hrastar
    • H04M1/66H04M1/68H04M3/16
    • H04W24/00H04W8/26
    • This application is directed to systems and methods for surveying a wireless network site. A wireless network receiver or proxy is contacted. One or more client identifiers are received from the contacted receiver or proxy. Coordinate information is also received from the contacted receiver or proxy. The received client identifiers are correlated with the received coordinate information. RF signal characteristic data is received from the contacted wireless network or proxy. Survey data is stored based on the received client identifiers, coordinate information, and RF signal characteristic data.
    • 本应用面向无线网络测量的系统和方法。 联系无线网络接收器或代理。 从被联系的接收者或代理接收一个或多个客户标识符。 还从联系的接收者或代理人处收到协调信息。 接收到的客户端标识符与接收的坐标信息相关。 从所接触的无线网络或代理接收RF信号特征数据。 调查数据根据接收到的客户标识符,坐标信息和RF信号特征数据进行存储。
    • 17. 发明授权
    • Dynamic allocation of a set of addresses to router RF modem for individual assignment to hosts
    • 动态分配一组地址到路由器RF调制解调器,以便个人分配给主机
    • US06405253B1
    • 2002-06-11
    • US09710382
    • 2000-11-09
    • Mark E. SchutteScott E. Hrastar
    • Mark E. SchutteScott E. Hrastar
    • G06F15173
    • H04L29/12216H04H20/79H04H60/84H04L12/2801H04L12/2856H04L12/2863H04L12/2872H04L12/2874H04L12/5692H04L29/06H04L29/12207H04L29/12283H04L29/12801H04L29/12839H04L41/0213H04L41/0663H04L41/0677H04L61/20H04L61/2015H04L61/2061H04L61/6004H04L61/6022H04L63/08H04L69/40H04N7/17309H04N21/25816H04N21/42676H04N21/6118H04N21/6168
    • An asymmetrical network for coupling customer-premises Internet hosts such as personal computers to the Internet. The head end of a CATV system has a high-bandwidth connection to the Internet. The down link connecting the personal computers to the Internet is the cables provided by the CATV system; the up link is a telephone connection to the head end. A router is connected to the down link by means of an RF modem, to the up link by means of an analog modern, and to a LAN which is connected to the Pcs. The router routes IP packets for the hosts that are received on the CATV cable to the hosts via the LAN; it routes IP packets from the hosts that are destined for the Internet to the head end via the telephone line. The asymmetrical network conserves IP addresses and addresses on the CATV cable by dynamically allocating the IP addresses for an RF modem's hosts and an address on the CATV cable for the RF modem in response to a request made by the RF modem via the telephone line. It further saves IP addresses by assigning a non-unique IP address to the router for use inside the LAN. When the CATV system fails, the asymmetrical network automatically begins to use the telephone line as both the up link and the down link, and when the CATV system is restored, the asymmetrical network automatically returns to using the CATV cable as the down link and the telephone line as the up link. A further feature of the asymmetrical network is that the head end components and the RF modem have IP addresses, so that standard TCP/IP protocols can be used to control the asymmetrical network.
    • 用于将客户端互联网主机(如个人计算机)连接到Internet的不对称网络。 CATV系统的前端具有与因特网的高带宽连接。 将个人计算机连接到因特网的下行链路是由CATV系统提供的电缆; 上行链路是到头端的电话连接。 路由器通过RF调制解调器连接到下行链路,通过模拟现代连接到上行链路,并连接到连接到Pcs的LAN。 路由器将经CATV电缆接收的主机的IP数据包通过LAN路由到主机; 它将通过电话线路将来自Internet的主机的IP数据包路由到头端。 不对称网络通过动态分配RF调制解调器主机的IP地址和RF调制解调器的CATV电缆上的地址,通过电话线响应RF调制解调器的请求,节省了CATV电缆上的IP地址和地址。 它通过为路由器分配非唯一的IP地址来进一步保存IP地址,以便在LAN内使用。 当CATV系统发生故障时,不对称网络自动开始使用电话线作为上行链路和下行链路,当CATV系统恢复时,不对称网络自动返回到使用CATV电缆作为下行链路, 电话线作为上行链路。 不对称网络的另一个特征是头端组件和RF调制解调器具有IP地址,使得可以使用标准TCP / IP协议来控制非对称网络。
    • 19. 发明授权
    • Active defense against wireless intruders
    • 积极防御无线入侵者
    • US07779476B2
    • 2010-08-17
    • US11551315
    • 2006-10-20
    • Michael T. LynnScott E. Hrastar
    • Michael T. LynnScott E. Hrastar
    • G06F17/30G06F12/14G06F17/00H04L29/06H04L9/32H04K1/00
    • H04W12/12H04L41/0681H04L41/0893H04L63/1433H04L63/1441H04L63/1458H04L63/1491H04W84/12
    • A wireless network security system including a system data store capable of storing network default and configuration data, a wireless transmitter and a system processor. The system processor performs a network security method. An active defense request signal is received, typically from an intrusion detection system. The received request signal includes an indicator of an access point within the wireless computer network that is potentially compromised. In response to the received an active defense of the wireless network is triggered. The triggered active defense may be on or more of transmitting a jamming signal, transmitting a signal to introduce CRC errors, transmitting a signal to increase the difficulty associated with breaking the network encryption (typically by including in the signal packet appearing legitimate but containing randomized payloads, or transmitting a channel change request to the potentially compromised access point.
    • 一种包括能够存储网络默认和配置数据的系统数据存储器的无线网络安全系统,无线发射器和系统处理器。 系统处理器执行网络安全方法。 通常从入侵检测系统接收主动防御请求信号。 所接收的请求信号包括无线计算机网络内可能受到损害的接入点的指示符。 响应于接收到的无线网络的主动防御被触发。 触发的主动防御可能是或多个发送干扰信号,发送信号以引入CRC错误,发送信号以增加与破坏网络加密相关联的困难(通常通过在信号包中包含看起来合法但包含随机的有效载荷 或将信道改变请求发送到潜在受损接入点。