会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明授权
    • Session load balancing and use of VIP as source address for inter-cluster traffic through the use of a session identifier
    • 会话负载平衡和使用VIP作为通过使用会话标识符的集群间流量的源地址
    • US07003574B1
    • 2006-02-21
    • US09703973
    • 2000-11-01
    • Pradeep Bahl
    • Pradeep Bahl
    • G06F15/16
    • H04L29/06H04L67/1002H04L67/1023H04L67/1034H04L69/16H04L69/163
    • A method and system for enhancing a load balancing network's ability to load balance sessions is presented. A session identifier is placed within the TCP packet to enable a new mechanism of load distribution and connection grouping within a load balancing system. Specifically, TCP is invoked by a user application to obtain a unique session identifier value. On receiving such a packet, the destination load balancing system hashes over at least the session identifier value, and the node corresponding to the results of the hash algorithm acquires the packet. This method of hashing ensures that the same node acquires all subsequently received TCP packets possessing the same session identifier regardless of the source IP address or source port information. The node then places an identical session identifier value in the form of a response session identifier in its TCP response packet. When the TCP packet with response session identifier is received at a load balancing system, the node whose session identifier matches the response session identifier acquires it.
    • 提出了一种用于增强负载平衡网络负载平衡会话能力的方法和系统。 会话标识符放置在TCP数据包内,以便能够在负载均衡系统中实现负载分配和连接分组的新机制。 具体来说,TCP由用户应用调用以获得唯一的会话标识符值。 目的负载平衡系统接收到这样一个报文时,至少对会话标识符进行散列,与散列算法结果对应的节点获取报文。 这种哈希方法确保相同的节点获取具有相同会话标识符的所有随后接收的TCP分组,而不管源IP地址或源端口信息如何。 然后该节点在其TCP响应分组中以响应会话标识符的形式放置相同的会话标识符值。 当在负载均衡系统接收到具有响应会话标识符的TCP数据包时,其会话标识符与响应会话标识符匹配的节点获取该消息。
    • 62. 发明申请
    • Dynamic session maintenance for mobile computing devices
    • 移动计算设备的动态会话维护
    • US20050210150A1
    • 2005-09-22
    • US10804400
    • 2004-03-19
    • Pradeep Bahl
    • Pradeep Bahl
    • G06F15/16H04L29/12
    • H04L61/1511H04L29/12066H04L29/12301H04L61/2015H04L61/2076
    • A framework and method are disclosed for supporting changed addresses by mobile network nodes. Such support is provided through enhancements to the mobile network nodes and utilizes DNS servers, Dynamic Host Configuration Protocol (DHCP), and virtual private network (VPN) servers—or their functional equivalents—to dynamically assign a current network address to a mobile node, provide the current network address to an authoritative name server, and thereafter have correspondent nodes update their addresses for the mobile node based upon an address provided by the authoritative name server. A mobile node registers all of its name-to-address mappings with its authoritative DNS server using a time to live of zero. Furthermore, when a mobile node moves outside its home security domain, the mobile node initiates a virtual private network connection to a virtual private server for a security domain.
    • 公开了用于支持移动网络节点改变的地址的框架和方法。 通过对移动网络节点的增强来提供这样的支持,并且利用DNS服务器,动态主机配置协议(DHCP)和虚拟专用网络(VPN)服务器或其功能等效物来动态地为移动节点分配当前网络地址, 将当前网络地址提供给权威的名称服务器,然后基于由权威名称服务器提供的地址,对应节点更新其移动节点的地址。 移动节点通过其权威DNS服务器将所有名称与地址映射注册为零。 此外,当移动节点移动到其家庭安全域之外时,移动节点发起到用于安全域的虚拟专用服务器的虚拟专用网络连接。
    • 63. 发明申请
    • Method and system for dynamically adjusting transmit and receive parameters for handling negative acknowledgments in reliable multicast
    • 用于动态调整发送和接收参数以处理可靠组播中的否定确认的方法和系统
    • US20050147045A1
    • 2005-07-07
    • US11072023
    • 2005-03-04
    • Mohammad AlamPradeep BahlShirish Koti
    • Mohammad AlamPradeep BahlShirish Koti
    • H04L1/00H04L1/18H04L12/26
    • H04L1/187H04L1/1848H04L1/1887H04L2001/0093
    • A method and system for multicast network transmissions dynamically sets response time parameters for handling negative acknowledgments (NAKs). When the sender receives a NAK for a lost packet, it returns an NAK confirmation (NCF), waits for a back-off time before sending requested repair data, and then waits for a “linger time” during which the sender does not respond to other NAKs for the same lost packet. The back-off time and the linger time are dynamically set according to the position of the requested sequence number in the sender's transmit window such that the back-off time is shorter when the requested data is closer to being flushed out of the transmit window. After receiving the NCF, the receiver waits for a timeout period and resends the NAK if no repair data is received. The timeout period for data receipt is dynamically set according to a statistical average time for receiving repair data from the sender and the estimated sender's transmit window size.
    • 组播网络传输的方法和系统动态地设置用于处理否定确认(NAK)的响应时间参数。 当发送方收到丢失数据包的NAK时,返回NAK确认(NCF),在发送请求的修复数据之前等待退避时间,然后等待发送方不响应的“停留时间” 同一丢失数据包的其他NAK。 根据发送者发送窗口中所请求的序列号的位置动态地设置退避时间和逗留时间,使得当所请求的数据更接近被从发送窗口冲出时,退避时间较短。 接收到NCF后,如果没有接收到修复数据,则接收机等待超时时间并重新发送NAK。 根据用于从发送方接收修复数据的统计平均时间和估计的发送者的发送窗口大小,动态地设置数据收据的超时时间。
    • 64. 发明申请
    • DYNAMIC RISK MANAGEMENT
    • 动态风险管理
    • US20140082738A1
    • 2014-03-20
    • US14081095
    • 2013-11-15
    • Pradeep Bahl
    • Pradeep Bahl
    • G06F21/57
    • G06F21/577H04L41/28H04L63/1416
    • A dynamic risk management system for operating systems that provides monitoring, detection, assessment, and follow-up action to reduce the risk whenever it rises. The system enables an operating system to protect itself automatically in dynamic environments. The risk management system monitors a diverse set of attributes of the system which determines the security state of the system and is indicative of the risk the system is under. Based on a specification of risk levels for the various attributes and for their combinations, the risk management system determines whether one or more actions are required to alleviate the overall risk to the system.
    • 操作系统的动态风险管理系统,提供监控,检测,评估和后续行动,以便在风险上升时降低风险。 该系统使操作系统能够在动态环境中自动保护自身。 风险管理系统监视系统的各种属性集,该属性决定系统的安全状态,并指示系统所处的风险。 基于各种属性及其组合的风险级别规范,风险管理系统确定是否需要一个或多个动作来减轻系统的整体风险。
    • 65. 发明授权
    • Dynamic risk management
    • 动态风险管理
    • US08595844B2
    • 2013-11-26
    • US13023518
    • 2011-02-08
    • Pradeep Bahl
    • Pradeep Bahl
    • H04L29/02G06F11/08
    • G06F21/577H04L41/28H04L63/1416
    • A dynamic risk management system for operating systems that provides monitoring, detection, assessment, and follow-up action to reduce the risk whenever it rises. The system enables an operating system to protect itself automatically in dynamic environments. The risk management system monitors a diverse set of attributes of the system which determines the security state of the system and is indicative of the risk the system is under. Based on a specification of risk levels for the various attributes and for their combinations, the risk management system determines whether one or more actions are required to alleviate the overall risk to the system.
    • 操作系统的动态风险管理系统,提供监控,检测,评估和后续行动,以便在风险上升时降低风险。 该系统使操作系统能够在动态环境中自动保护自身。 风险管理系统监视系统的各种属性集,该属性决定系统的安全状态,并指示系统所处的风险。 基于各种属性及其组合的风险级别规范,风险管理系统确定是否需要一个或多个动作来减轻系统的整体风险。
    • 66. 发明申请
    • DYNAMIC SESSION MAINTENANCE FOR MOBILE COMPUTING DEVICES
    • 移动计算设备的动态会话维护
    • US20110238801A1
    • 2011-09-29
    • US13157089
    • 2011-06-09
    • Pradeep Bahl
    • Pradeep Bahl
    • G06F15/177
    • H04L61/1511H04L29/12066H04L29/12301H04L61/2015H04L61/2076
    • A framework and method are disclosed for supporting changed addresses by mobile network nodes. Such support is provided through enhancements to the mobile network nodes and utilizes DNS servers, Dynamic Host Configuration Protocol (DHCP), and virtual private network (VPN) servers—or their functional equivalents—to dynamically assign a current network address to a mobile node, provide the current network address to an authoritative name server, and thereafter have correspondent nodes update their addresses for the mobile node based upon an address provided by the authoritative name server. A mobile node registers all of its name-to-address mappings with its authoritative DNS server using a time to live of zero. Furthermore, when a mobile node moves outside its home security domain, the mobile node initiates a virtual private network connection to a virtual private server for a security domain.
    • 公开了用于支持移动网络节点改变的地址的框架和方法。 通过对移动网络节点的增强来提供这样的支持,并且利用DNS服务器,动态主机配置协议(DHCP)和虚拟专用网络(VPN)服务器或其功能等效物来动态地为移动节点分配当前网络地址, 将当前网络地址提供给权威的名称服务器,然后基于由权威名称服务器提供的地址,对应节点更新其移动节点的地址。 移动节点通过其权威DNS服务器将所有名称与地址映射注册为零。 此外,当移动节点移动到其家庭安全域之外时,移动节点发起到用于安全域的虚拟专用服务器的虚拟专用网络连接。
    • 67. 发明授权
    • Dynamic session maintenance for mobile computing devices
    • 移动计算设备的动态会话维护
    • US07991854B2
    • 2011-08-02
    • US10804400
    • 2004-03-19
    • Pradeep Bahl
    • Pradeep Bahl
    • G06F15/177
    • H04L61/1511H04L29/12066H04L29/12301H04L61/2015H04L61/2076
    • A framework and method are disclosed for supporting changed addresses by mobile network nodes. Such support is provided through enhancements to the mobile network nodes and utilizes DNS servers, Dynamic Host Configuration Protocol (DHCP), and virtual private network (VPN) servers—or their functional equivalents—to dynamically assign a current network address to a mobile node, provide the current network address to an authoritative name server, and thereafter have correspondent nodes update their addresses for the mobile node based upon an address provided by the authoritative name server. A mobile node registers all of its name-to-address mappings with its authoritative DNS server using a time to live of zero. Furthermore, when a mobile node moves outside its home security domain, the mobile node initiates a virtual private network connection to a virtual private server for a security domain.
    • 公开了用于支持移动网络节点改变的地址的框架和方法。 通过对移动网络节点的增强来提供这样的支持,并且利用DNS服务器,动态主机配置协议(DHCP)和虚拟专用网络(VPN)服务器或其功能等效物来动态地为移动节点分配当前网络地址, 将当前网络地址提供给权威的名称服务器,然后基于由权威名称服务器提供的地址,对应节点更新其移动节点的地址。 移动节点通过其权威DNS服务器将所有名称与地址映射注册为零。 此外,当移动节点移动到其家庭安全域之外时,移动节点发起到用于安全域的虚拟专用服务器的虚拟专用网络连接。
    • 70. 发明授权
    • System and method for performing client-centric load balancing of multiple globally-dispersed servers
    • 用于以多个全局分散式服务器执行以客户为中心的负载平衡的系统和方法
    • US07653700B1
    • 2010-01-26
    • US09714406
    • 2000-11-16
    • Pradeep BahlFeng SunBernard D. AbodaArnold S. Miller
    • Pradeep BahlFeng SunBernard D. AbodaArnold S. Miller
    • G06F15/16
    • H04L67/1008H04L29/12009H04L29/12047H04L43/00H04L43/0852H04L43/0882H04L61/15H04L67/101H04L67/1038
    • Presented is a system and a method for load balancing multiple globally-dispersed servers based on client-centric performance criteria. The infrastructure of the system includes load balancing domain name servers (DNS-LBs) deployed in close physical proximity to the Internet service providers' points of presence. The DNS-LBs are then able to monitor the performance of the servers from a location close to the clients, which allows the DNS-LBs to select a server that will yield the best performance from that location for the client. A second level of the infrastructure utilizes domain name servers (DNS-Bs) that are deployed on the Internet backbones and regional provides. The authoritative domain name servers (DNS-As) for the servers to be load balanced refer all name queries to these DNS-Bs. The DNS-Bs then refer the queries to one of the DNS-LBs based on a mapping of the DNS-ISP address to its physically proximate DNS-LB. The DNS-LB then returns the IP address of the server that will provide the best performance from that location.
    • 提出了一种基于以客户为中心的性能标准来负载平衡多个全局分散服务器的系统和方法。 系统的基础设施包括负载平衡域名服务器(DNS-LB),部署在与Internet服务提供商的存在点紧密的物理接近处。 然后,DNS-LB能够从靠近客户端的位置监控服务器的性能,从而允许DNS-LB选择将为客户端从该位置获得最佳性能的服务器。 基础架构的第二级使用部署在互联网主干和区域提供的域名服务器(DNS-B)。 要负载平衡的服务器的权威域名服务器(DNS-As)将所有名称查询引用到这些DNS-B。 然后,DNS-B根据DNS-ISP地址与其物理上接近的DNS-LB的映射关系,将查询引用到DNS-LB之一。 然后,DNS-LB返回将从该位置提供最佳性能的服务器的IP地址。