会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SYSTEMS AND METHODS OF CONTROLLING NETWORK ACCESS
    • 控制网络访问的系统和方法
    • WO2005032042A1
    • 2005-04-07
    • PCT/US2004/031352
    • 2004-09-24
    • INFOEXPRESS, INC.LUM, Stacey
    • LUM, Stacey
    • H04L9/00
    • H04L63/0876H04L63/20
    • A new approach to network security includes manipulating an access point (215) such that an initial communication from an external device (230) is passed to a restricted subset (205) of a computing network (200) including a gatekeeper (225). The gatekeeper is configured to enforce a security policy (330A) against the external device before granting access to a less-restricted subset (210) of the computing network. If requirements of the security policy are satisfied, then the gatekeeper reconfigures the access point such that further communication from the external device may be received by elements of the less-restricted subset. Enforcement of the security policy optionally includes performing a security audit of the external device.
    • 新的网络安全方法包括操纵接入点(215),使得来自外部设备(230)的初始通信传递到包括关守(225)的计算网络(200)的受限子集(205)。 网守被配置为在授予对计算网络的较不受限制的子集(210)的访问之前对外部设备执行安全策略(330A)。 如果满足安全策略的要求,则网守重新配置接入点,使得来自外部设备的进一步通信可以被较少限制子集的元素接收。 安全策略的执行可选地包括执行外部设备的安全审核。
    • 2. 发明申请
    • PEER BASED NETWORK ACCESS CONTROL
    • 基于对等网络访问控制
    • WO2007098052A3
    • 2008-07-31
    • PCT/US2007004192
    • 2007-02-15
    • INFOEXPRESS INCLUM STACEY C
    • LUM STACEY C
    • G06F15/16
    • H04L63/102H04L29/12028H04L61/103H04L63/0227H04L63/10H04L63/1433H04L63/20H04W12/08H04W12/12
    • Systems and methods of securing a computing network are described. Communication from unauthorized devices is prevented by defining one or more dynamic policy enforcement points (DPEPs) on a network segment and specifying one of these DPEPs as an active policy enforcement point (APEP). The APEP prevents communication from unauthorized devices by spoofing an ARP response. If an APEP becomes unavailable, another of the one or more DPEPs is automatically selected as a new APEP. Members of the one or more DPEPs may be non-dedicated devices configured as DPEPs by the addition of security software. The number of DPEPs and APEPs can automatically scale with the number of devices on the computing network.
    • 描述了保护计算网络的系统和方法。 通过在网段上定义一个或多个动态策略执行点(DPEP)并将这些DPEP中的一个指定为活动策略执行点(APEP)来防止来自未授权设备的通信。 APEP通过欺骗ARP响应来防止未经授权的设备的通信。 如果APEP变得不可用,则一个或多个DPEP中的另一个将被自动选择为新的APEP。 一个或多个DPEP的成员可以是通过添加安全软件而配置为DPEP的非专用设备。 DPEP和APEP的数量可以自动根据计算网络上的设备数量进行扩展。
    • 3. 发明申请
    • PEER BASED NETWORK ACCESS CONTROL
    • 基于对等网络访问控制
    • WO2007098052A2
    • 2007-08-30
    • PCT/US2007/004192
    • 2007-02-15
    • INFOEXPRESS, INC.LUM, Stacey, C.
    • LUM, Stacey, C.
    • G06F12/14
    • H04L63/102H04L29/12028H04L61/103H04L63/0227H04L63/10H04L63/1433H04L63/20H04W12/08H04W12/12
    • Systems and methods of securing a computing network are described. Communication from unauthorized devices is prevented by defining one or more dynamic policy enforcement points (DPEPs) on a network segment and specifying one of these DPEPs as an active policy enforcement point (APEP). The APEP prevents communication from unauthorized devices by spoofing an ARP response. If an APEP becomes unavailable, another of the one or more DPEPs is automatically selected as a new APEP. Members of the one or more DPEPs may be non-dedicated devices configured as DPEPs by the addition of security software. The number of DPEPs and APEPs can automatically scale with the number of devices on the computing network.
    • 描述了保护计算网络的系统和方法。 通过在网段上定义一个或多个动态策略执行点(DPEP)并将这些DPEP中的一个指定为活动策略执行点(APEP)来防止来自未授权设备的通信。 APEP通过欺骗ARP响应来防止未经授权的设备的通信。 如果APEP变得不可用,则一个或多个DPEP中的另一个将被自动选择为新的APEP。 一个或多个DPEP的成员可以是通过添加安全软件而配置为DPEP的非专用设备。 DPEP和APEP的数量可以自动根据计算网络上的设备数量进行扩展。
    • 4. 发明授权
    • Systems and methods of controlling network access
    • 控制网络访问的系统和方法
    • US08677450B2
    • 2014-03-18
    • US13523858
    • 2012-06-14
    • Stacey C. LumYuhshiow Alice Lee
    • Stacey C. LumYuhshiow Alice Lee
    • H04L9/00H04L9/32
    • H04L63/0876H04L63/20
    • A new approach to network security includes manipulating an access point such that an initial communication from an external device is passed to a restricted subset of a computing network including a gatekeeper. The gatekeeper is configured to enforce a security policy against the external device before granting access to a less-restricted subset of the computing network. If requirements of the security policy are satisfied, then the gatekeeper reconfigures the access point such that further communication from the external device may be received by elements of the less-restricted subset. Enforcement of the security policy optionally includes performing a security audit of the external device.
    • 网络安全的新方法包括操纵接入点,使得来自外部设备的初始通信被传递到包括关守的计算网络的受限子集。 网守被配置为在授予对计算网络的较不受限制的子集的访问之前对外部设备执行安全策略。 如果满足安全策略的要求,则网守重新配置接入点,使得来自外部设备的进一步通信可以被较少限制子集的元素接收。 安全策略的执行可选地包括执行外部设备的安全审核。
    • 6. 发明授权
    • Systems and methods of controlling network access
    • 控制网络访问的系统和方法
    • US08051460B2
    • 2011-11-01
    • US12273037
    • 2008-11-18
    • Stacey C. LumYuhshiow Alice Lee
    • Stacey C. LumYuhshiow Alice Lee
    • H04L9/00H04L9/32G06F15/16
    • H04L63/0876H04L63/20
    • A new approach to network security includes manipulating an access point such that an initial communication from an external device is passed to a restricted subset of a computing network including a gatekeeper. The gatekeeper is configured to enforce a security policy against the external device before granting access to a less-restricted subset of the computing network. If requirements of the security policy are satisfied, then the gatekeeper reconfigures the access point such that further communication from the external device may be received by elements of the less-restricted subset. Enforcement of the security policy optionally includes performing a security audit of the external device.
    • 网络安全的新方法包括操纵接入点,使得来自外部设备的初始通信被传递到包括关守的计算网络的受限子集。 网守被配置为在授予对计算网络的较不受限制的子集的访问之前对外部设备执行安全策略。 如果满足安全策略的要求,则网守重新配置接入点,使得来自外部设备的进一步通信可以被较少限制子集的元素接收。 安全策略的执行可选地包括执行外部设备的安全审核。
    • 9. 发明授权
    • Secure network access control
    • 安全的网络访问控制
    • US09083753B1
    • 2015-07-14
    • US14175687
    • 2014-02-07
    • Alice LeeStacey Lum
    • Alice LeeStacey Lum
    • H04L9/00H04L9/32H04L29/06
    • H04L63/0876H04L63/20
    • A new approach to network security includes manipulating an access point (215) such that an initial communication from an external device (230) is passed to a restricted subset (205) of a computing network (200) including a gatekeeper (225). The gatekeeper is configured to enforce a security policy (330A) against the external device before granting access to a less-restricted subset (210) of the computing network. If requirements of the security policy are satisfied, then the gatekeeper reconfigures the access point such that further communication from the external device may be received by elements of the less-restricted subset. Enforcement of the security policy optionally includes performing a security audit of the external device.
    • 新的网络安全方法包括操纵接入点(215),使得来自外部设备(230)的初始通信传递到包括关守(225)的计算网络(200)的受限子集(205)。 网守被配置为在授予对计算网络的较不受限制的子集(210)的访问之前对外部设备执行安全策略(330A)。 如果满足安全策略的要求,则网守重新配置接入点,使得来自外部设备的进一步通信可以被较少限制子集的元素接收。 安全策略的执行可选地包括执行外部设备的安全审核。
    • 10. 发明授权
    • Systems and methods of controlling network access
    • 控制网络访问的系统和方法
    • US08117645B2
    • 2012-02-14
    • US13157309
    • 2011-06-10
    • Stacey C. LumYuhshiow Alice Lee
    • Stacey C. LumYuhshiow Alice Lee
    • H04L9/32H04L9/00
    • H04L63/0876H04L63/20
    • A new approach to network security includes manipulating an access point such that an initial communication from an external device is passed to a restricted subset of a computing network including a gatekeeper. The gatekeeper is configured to enforce a security policy against the external device before granting access to a less-restricted subset of the computing network. If requirements of the security policy are satisfied, then the gatekeeper reconfigures the access point such that further communication from the external device may be received by elements of the less-restricted subset. Enforcement of the security policy optionally includes performing a security audit of the external device.
    • 网络安全的新方法包括操纵接入点,使得来自外部设备的初始通信被传递到包括关守的计算网络的受限子集。 网守被配置为在授予对计算网络的较不受限制的子集的访问之前对外部设备执行安全策略。 如果满足安全策略的要求,则网守重新配置接入点,使得来自外部设备的进一步通信可以被较少限制子集的元素接收。 安全策略的执行可选地包括执行外部设备的安全审核。