会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 82. 发明授权
    • Method and system for manipulating and telescoping a hash function
    • 用于操纵和伸缩散列函数的方法和系统
    • US06928162B1
    • 2005-08-09
    • US09543674
    • 2000-04-07
    • Marco C. HeddesClark Debs JeffriesPiyush Chunilal Patel
    • Marco C. HeddesClark Debs JeffriesPiyush Chunilal Patel
    • H04L12/56G06F15/00H04L9/28
    • G06F17/10
    • A method and system for providing a hash and a complement of the hash for an item in a computer system are disclosed. The method and system include providing a plurality of components from the item. The plurality of components include a first component and a last component. Each of the plurality of components includes a particular number of bits. The method and system also include cascading the plurality of components through at least one XOR to provide a plurality of resultants. The plurality of resultants includes a first resultant and a final resultant. The final resultant includes only the last component. The first resultant includes an XOR of the first component and remaining cascaded components of the plurality of components. The method and system also include applying an invertible hash function and an invertible hash function complement to at least the first resultant to provide the hash. The complement of the hash includes the plurality of resultants except the first resultant. In another aspect, the method and system include applying the invertible hash function and its complement to at least the first component of the plurality of components, before the plurality of components are cascaded through the at least one XOR. In this aspect, the hash includes the first resultant. The complement of the hash includes the plurality of resultants except the first resultant.
    • 公开了一种用于为计算机系统中的项提供散列和散列的补码的方法和系统。 该方法和系统包括从该项目提供多个组件。 多个部件包括第一部件和最后部件。 多个组件中的每一个包括特定数量的位。 该方法和系统还包括通过至少一个XOR级联多个组件以提供多个结果。 多个结果包括第一结果和最终结果。 最后的结果只包括最后一个组件。 第一结果包括第一组分的XOR和多个组分的剩余级联组分。 所述方法和系统还包括对至少第一结果应用可逆散列函数和可逆散列函数补码以提供散列。 散列的补码包括除了第一个结果之外的多个结果。 在另一方面,所述方法和系统包括在通过所述至少一个XOR级联所述多个组件之前,将所述可逆散列函数及其补码应用于所述多个组件的至少第一组件。 在这方面,散列包括第一结果。 散列的补码包括除了第一个结果之外的多个结果。
    • 83. 发明授权
    • Mixed queue scheduler
    • 混合队列调度程序
    • US06728253B1
    • 2004-04-27
    • US09405691
    • 1999-09-24
    • Clark Debs JeffriesMarco C. HeddesMark Anthony RinaldiMichael Steven Siegel
    • Clark Debs JeffriesMarco C. HeddesMark Anthony RinaldiMichael Steven Siegel
    • H04L1256
    • H04L47/50H04L2012/5682
    • A method and system are disclosed for allocating data input bandwidth from a source link to a plurality of N data queues each having a variable occupancy value, Qi(t), and a constant decrement rate, Di, where i designated the ith queue among the N queues. First, a threshold occupancy value, T, is designated for the N queues. During each time step of a repeating time interval, &Dgr;t, the occupancy value, Qi, is compared with T. In response to each and every of said N data queues having occupancy values exceeding T, pausing data transmission from the source link to the N data queues, such that overflow within the data queues is minimized. In response to at least one of the N data queues having an occupancy value less than or equal to T, selecting one among the N data queues to be incremented, and incrementing the selected data queue, such that underflow of the selected queue is minimized. In the context of scheduling one cell per time step, the value of T is one. Furthermore, the method of the present invention guarantees that output port occupancy shall never, in that context, exceed two cells.
    • 公开了一种用于将数据输入带宽从源链路分配给多个N个数据队列的方法和系统,每个N个数据队列具有可变占用值Qi(t)和常数递减率Di,其中i指定i < 排队N队列。 首先,为N个队列指定阈值占有率T。 在重复时间间隔的每个时间步长,Deltat,占用值Qi与T进行比较。响应于具有超过T的占用值的所述N个数据队列中的每一个,暂停从源链路到N的数据传输 数据队列,使数据队列中的溢出最小化。 响应于具有小于或等于T的占用值的N个数据队列中的至少一个,选择要增加的N个数据队列中的一个,并增加所选择的数据队列,使得所选队列的下溢最小化。 在每个时间步长调度一个单元格的上下文中,T的值为1。 此外,本发明的方法保证输出端口占用在这方面永远不超过两个小区。
    • 85. 发明授权
    • Method and system for providing differentiated services in computer networks
    • 在计算机网络中提供差异化​​服务的方法和系统
    • US06657960B1
    • 2003-12-02
    • US09448197
    • 1999-11-23
    • Clark Debs JeffriesBrahmanand Kumar GortiMichael Steven Siegel
    • Clark Debs JeffriesBrahmanand Kumar GortiMichael Steven Siegel
    • H04L1228
    • H04L47/10H04L47/29H04L47/30
    • A method and system for controlling a plurality of pipes in a computer network is disclosed. The computer network includes at least one processor for a switch. The at least one processor has a queue. The plurality of pipes utilizes the queue for transmitting traffic through the switch. The method and system include allowing a minimum flow and a maximum flow to be set for each of the plurality of pipes and determining if excess bandwidth exists for the queue. The method and system also include linearly increasing a flow for a pipe of the plurality of pipes based on the minimum flow or the maximum flow if excess bandwidth exists and if the flow for the pipe of the plurality of pipes is less than the maximum flow for the pipe. The method and system also include exponentially decreasing the flow for the pipe of the plurality of pipes based on the minimum flow or the maximum flow if excess bandwidth does not exist and the flow is greater than the minimum flow for the pipe. Thus, the traffic through the queue is stable.
    • 公开了一种用于控制计算机网络中的多个管道的方法和系统。 计算机网络包括用于交换机的至少一个处理器。 至少一个处理器具有队列。 多个管道利用队列通过交换机传输业务。 该方法和系统包括允许针对多个管道中的每个管道设置最小流量和最大流量,并确定队列是否存在超额带宽。 该方法和系统还包括如果存在多余管道时基于最小流量或最大流量线性地增加多个管道中的管道的流量,并且如果多个管道的管道流量小于最大流量 管道。 该方法和系统还包括如果超出带宽不存在并且流量大于管道的最小流量,则基于最小流量或最大流量,指数地减少多个管道的管道的流量。 因此,通过队列的流量是稳定的。
    • 87. 发明授权
    • System method and computer program for prioritizing filter rules
    • 用于优先排序过滤规则的系统方法和计算机程序
    • US06484171B1
    • 2002-11-19
    • US09540333
    • 2000-03-31
    • Everett Arthur Corl, Jr.Anthony Matteo GalloClark Debs JeffriesColin Beaton Verrilli
    • Everett Arthur Corl, Jr.Anthony Matteo GalloClark Debs JeffriesColin Beaton Verrilli
    • G06F1730
    • H04L47/10H04L45/00H04L47/20Y10S707/99937Y10S707/99943Y10S707/99945
    • This process accepts rule domination declarations and subjects rules to a computer program which either finds a type of administrative error (cyclic domination) or assigns a priority number to each rule so that any two rules which intersect (some key fits both rules) have necessarily different priority numbers. In the case that priority numbers are assigned, the process goes on to check for a second type of administrative error, namely inclusion of a first rule in a second (every key which fits the first rule also fits the second), and with the second having higher priority (so that the first is never referenced). If neither error occurs, then the number of different priority numbers is minimized. Every key when tested by such a rule set with neither error must fit either no rules at all or must fit exactly one rule with highest priority. In the latter case, the action of the unambiguously determined rule can then be applied to the packet represented by the key.
    • 该过程接受规则控制声明和主体规则到计算机程序,该计算机程序找到一种管理错误(循环统治)或为每个规则分配一个优先级号,以便相交的任何两个规则(一些关键符合两条规则)必然不同 优先级数字。 在分配优先级编号的情况下,进程继续检查第二种类型的管理错误,即在第二种类型中包括第一规则(适合第一规则的每个密钥也适合第二规则),并且与第二类 具有较高的优先级(使得第一个从未被引用)。 如果没有发生错误,则不同优先级号码的数量被最小化。 每个密钥通过既不具有错误的规则进行测试时,也不能完全符合任何规则,也不能完全符合一个具有最高优先级的规则。 在后一种情况下,明确确定的规则的动作可以应用于由密钥表示的分组。