会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and apparatus for fragmenting and reassembling internet key exchange data packets
    • 将互联网密钥交换数据包分段和重组的方法和装置
    • US07500102B2
    • 2009-03-03
    • US10056889
    • 2002-01-25
    • Brian SwanderChristian Huitema
    • Brian SwanderChristian Huitema
    • H04L9/00H04L1/00
    • H04L63/029H04L29/1249H04L61/256H04L63/061H04L69/16H04L69/164H04L69/166
    • A method and apparatus for fragmenting and reassembling IKE protocol data packets that exceed a Maximum Transmission Unit is provided. A transmitting node determines whether to fragment IKE data depending on whether the receiving node has the capability to receive and reassemble fragmented data packets. The transmitting node detects whether fragmentation is appropriate and then intercepts and fragments appropriate IKE payloads for transmission over a network. The invention further includes a method and apparatus for reassembling fragmented IKE payloads. The receiving node discards certain packets according to a set of predetermined rules that are designed to prevent denial of service attacks and other similar attacks. No modification is required to the existing IKE protocol or to other lower level networking protocols.
    • 提供了一种用于分段和重新组合超过最大传输单元的IKE协议数据分组的方法和装置。 发送节点根据接收节点是否具有接收和重组分段数据分组的能力来确定是否分片IKE数据。 发送节点检测分段是否合适,然后拦截并分片适当的IKE有效载荷,以便通过网络进行传输。 本发明还包括用于重新组装分段的IKE有效载荷的方法和装置。 接收节点根据旨在防止拒绝服务攻击和其他类似攻击的一组预定规则来丢弃某些分组。 现有的IKE协议或其他较低级别的网络协议不需要修改。
    • 4. 发明授权
    • Identity based network policy enablement
    • 基于身份的网络策略支持
    • US08301895B2
    • 2012-10-30
    • US12629059
    • 2009-12-02
    • Brian SwanderDaniel R. SimonPascal Menezes
    • Brian SwanderDaniel R. SimonPascal Menezes
    • H04L9/32
    • H04L9/3247H04L9/3263H04L63/0281H04L63/0823H04L63/123H04L67/02H04L2209/60
    • Enhanced network data transmission security and individualized data transmission processing can be implemented by intermediaries in a communication path between two endpoint peers individually having the capability to identify and authenticate one or both of the endpoint peers. Communication session establishment, endpoint peer identity processing and authentication and data traffic encryption protocols are modified to allow intermediaries to track the communications between endpoint peers for a particular communication session and obtain information to authenticate the endpoint peers and identify data traffic transmitted between them. Intermediaries can use the identities of one or both of the endpoint peers to enforce identity based rules for processing data traffic between the endpoint peers for a communication session.
    • 增强的网络数据传输安全性和个性化数据传输处理可以由两个端点对等体之间的通信路径中的中介机构实现,该端点对等体具有识别和认证端点对等体之一或两者的能力。 修改通信会话建立,端点对等体身份处理和认证以及数据流量加密协议,以允许中间人跟踪特定通信会话的端点对等体之间的通信,并获得用于认证端点对等体的信息,并识别它们之间传输的数据流量。 中间人可以使用一个或两个端点对等体的身份来强制基于身份的规则来处理通信会话的端点对等体之间的数据流量。
    • 5. 发明申请
    • IDENTITY BASED NETWORK POLICY ENABLEMENT
    • 基于身份的网络政策解决方案
    • US20110131417A1
    • 2011-06-02
    • US12629059
    • 2009-12-02
    • Brian SwanderDaniel R. SimonPascal Menezes
    • Brian SwanderDaniel R. SimonPascal Menezes
    • H04L9/32
    • H04L9/3247H04L9/3263H04L63/0281H04L63/0823H04L63/123H04L67/02H04L2209/60
    • Enhanced network data transmission security and individualized data transmission processing can be implemented by intermediaries in a communication path between two endpoint peers individually having the capability to identify and authenticate one or both of the endpoint peers. Communication session establishment, endpoint peer identity processing and authentication and data traffic encryption protocols are modified to allow intermediaries to track the communications between endpoint peers for a particular communication session and obtain information to authenticate the endpoint peers and identify data traffic transmitted between them. Intermediaries can use the identities of one or both of the endpoint peers to enforce identity based rules for processing data traffic between the endpoint peers for a communication session.
    • 增强的网络数据传输安全性和个性化数据传输处理可以由两个端点对等体之间的通信路径中的中介机构实现,该端点对等体具有识别和认证端点对等体之一或两者的能力。 修改通信会话建立,端点对等体身份处理和认证以及数据流量加密协议,以允许中间人跟踪特定通信会话的端点对等体之间的通信,并获得用于认证端点对等体的信息,并识别它们之间传输的数据流量。 中间人可以使用一个或两个端点对等体的身份来强制基于身份的规则来处理通信会话的端点对等体之间的数据流量。