会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 72. 发明授权
    • Method for optimizing integrated circuit device design and service
    • 优化集成电路设备设计和服务的方法
    • US07246331B2
    • 2007-07-17
    • US10966492
    • 2004-10-15
    • David Ward
    • David Ward
    • G06F17/50
    • G06F17/5045
    • Improved analysis and refinement of integrated circuit device design and other programs is facilitated by methods in which an original program is partitioned into subprograms representing valid computational paths; each subprogram is refined when cyclic dependencies are found to exist between the variables; computational paths whose over-approximated reachable states are found to be contained in another computational path are merged; and finally, the remaining subprograms conjoined decision conditions become candidates for hints for program refinement.
    • 通过将原始程序划分为表示有效计算路径的子程序的方法,促进了对集成电路设备设计和其他程序的改进的分析和细化; 当发现循环依赖性存在于变量之间时,每个子程序被改进; 将其近似可达状态被发现包含在另一计算路径中的计算路径被合并; 最后,剩下的子程序结合决策条件成为程序细化提示的候选者。
    • 75. 发明申请
    • Processing two-octet and four-octet values using border gateway protocol
    • 使用边界网关协议处理双字节和四字节值
    • US20070019673A1
    • 2007-01-25
    • US11188219
    • 2005-07-22
    • David WardRussell White
    • David WardRussell White
    • H04L12/56H04J3/16H04L12/28H04J3/22
    • H04L45/18H04L45/02H04L45/04
    • A method of processing both two-octet and four-octet autonomous system (AS) identifier values in a first network node that communicates with peer network nodes using Border Gateway Protocol (BGP), comprises receiving a first route message from a BGP peer node that is outside a local autonomous system that includes the first network node, wherein the BGP peer node can process only two-octet AS identifier values; identifying one or more extended community attributes in a route in the received route update message; for each of the identified extended community attributes, modifying the received route by creating an AS set containing four-octet AS identifier values carried in the identified extended community attributes, and attaching the AS set to the received route; and sending the modified received route to a third BGP node.
    • 在使用边界网关协议(BGP)与对等网络节点进行通信的第一网络节点中处理双字节和四字节自治系统(AS)标识符值的方法包括从BGP对等节点接收第一路由消息, 在包括第一网络节点的本地自治系统之外,其中BGP对等节点可以仅处理两个字节的AS标识符值; 识别所接收的路由更新消息中路由中的一个或多个扩展团体属性; 对于所识别的扩展社区属性中的每一个,通过创建包含在所识别的扩展团体属性中携带的四字节AS标识符值的AS集合来修改所接收的路由,并将AS集合附加到所接收的路由; 并将修改的接收到的路由发送到第三BGP节点。
    • 77. 发明申请
    • Loop prevention techniques using encapsulation manipulation of IP/MPLS field
    • 使用IP / MPLS领域的封装处理的环路预防技术
    • US20060221813A1
    • 2006-10-05
    • US11098173
    • 2005-04-04
    • John ScudderDavid WardClarence Filsfils
    • John ScudderDavid WardClarence Filsfils
    • H04L12/56H04J1/16H04J3/14G08C15/00H04L12/28
    • H04L45/22H04L45/02H04L45/28H04L45/50H04L47/2408
    • A fast reroute (FRR) technique is implemented at the edge of a computer network. In accordance with the technique, if an edge device detects a node or link failure that prevents it from communicating with a neighboring routing domain, the edge device reroutes at least some data packets addressed to that domain to a backup edge device which, in turn, forwards the packets to the neighboring domain. The rerouted packets are designated as being “protected” (i.e., rerouted) data packets before they are forwarded to the backup edge device. To that end, the edge device incorporates an identifier into the rerouted data packets to indicate that the packets are being FRR rerouted. The identifier may be a predetermined value stored at a known location in the rerouted packets'encapsulation headers, such as in their MPLS or IP headers. Upon receiving a data packet containing the identifier, the backup edge device is not permitted to reroute the packet a second time.
    • 在计算机网络的边缘实现快速重路由(FRR)技术。 根据该技术,如果边缘设备检测到阻止其与相邻路由域通信的节点或链路故障,则边缘设备将至少一些寻址到该域的数据分组重新路由到备用边缘设备, 将数据包转发到相邻域。 重新路由的数据包在被转发到备份边缘设备之前被指定为“保护”(即重新路由)数据分组。 为此,边缘设备将重新路由的数据分组中的标识符合并,以指示分组正在被FRR重新路由。 标识符可以是存储在重新路由的分组的封装报头中的已知位置的预定值,例如在其MPLS或IP报头中。 在接收到包含标识符的数据分组时,不允许备份边缘设备再次重新路由该分组。
    • 78. 发明申请
    • Method for generating hints for program analysis
    • 生成程序分析提示的方法
    • US20060129956A1
    • 2006-06-15
    • US11010002
    • 2004-12-10
    • David Ward
    • David Ward
    • G06F17/50
    • G06F17/504
    • The present invention provides a method, apparatus and article of manufacture for generating hints for use when performing reach-ability analysis of a program such as programmatic representations of hardware circuits. The hints are generated from external inputs to the program which are used in conditional statements of the program. Further such an external input may be excluded from the hints if none of the statements of at least one of the alternative paths following from the conditional statement in which it is used have a data dependency to another statement of the program.
    • 本发明提供一种用于在执行诸如硬件电路的程序化表示的程序的到达能力分析时产生提示的方法,装置和制品。 提示是从程序的条件语句中使用的程序的外部输入生成的。 如果从使用条件语句的以下替代路径中的至少一个语句的语句与程序的另一个语句具有数据依赖关系,则可以从提示中排除进一步的外部输入。