会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SYSTEMS AND METHODS FOR HANDLING A REGISTRATION STORM
    • 用于处理注册风险的系统和方法
    • US20120158921A1
    • 2012-06-21
    • US12973260
    • 2010-12-20
    • Tolga AsverenMark Duffy
    • Tolga AsverenMark Duffy
    • G06F15/177
    • H04L67/141H04L69/40H04W4/10
    • Systems and methods for user device registration are disclosed. In certain embodiments, at least a first edge device in a group of edge devices enters a mass-restart mode. The first edge device receives a request for registration from a user device and determines whether the user device is currently registered through the first edge device. The first edge device generates a notification associated with the user device if the user device is not currently registered through the first edge device. A second edge device in the group of edge devices receives the notification and determines whether the user device is currently registered through the second edge device based on the notification. Registration information about the user device is deleted from the second edge device if the user device is currently registered through the second edge device.
    • 公开了用于用户设备注册的系统和方法。 在某些实施例中,一组边缘设备中的至少第一边缘设备进入质量重启模式。 第一边缘设备从用户设备接收注册请求,并确定用户设备当前是否通过第一边缘设备注册。 如果用户设备当前没有通过第一边缘设备注册,则第一边缘设备生成与用户设备相关联的通知。 所述边缘设备组中的第二边缘设备接收所述通知,并且基于所述通知来确定所述用户设备当前是否通过所述第二边缘设备注册。 如果用户设备当前通过第二边缘设备注册,则从第二边缘设备删除关于用户设备的注册信息。
    • 5. 发明授权
    • Methods and apparatus for establishing secure communications between client computing devices that use transport and security protocols
    • 用于在使用传输和安全协议的客户端计算设备之间建立安全通信的方法和装置
    • US08683053B2
    • 2014-03-25
    • US12979850
    • 2010-12-28
    • Tolga AsverenMark DuffyNagesh Kumar BollapalliShambhu Dayal RaiDilnawaj Ahmed
    • Tolga AsverenMark DuffyNagesh Kumar BollapalliShambhu Dayal RaiDilnawaj Ahmed
    • G06F13/00
    • H04L63/029H04L63/166H04L65/1069H04L65/1076
    • Methods and apparatuses, including computer program products, are described for establishing secure communications sessions between computing devices located behind network security devices. The method includes receiving, from a first client computing device, a request for a secure connection with a second client computing device, the request including a first transport protocol role and a first security protocol role associated with the first device. The method includes transmitting the request to the second device. The method includes receiving, from the second device, a response to the request including a second transport protocol role and a second security protocol role associated with the second device, transmitting the response to the first device, and establishing the secure connection between the first device and the second device, where the first and second security protocol roles are determined independently from the first and second transport protocol roles.
    • 描述了包括计算机程序产品在内的方法和装置,用于在位于网络安全设备之后的计算设备之间建立安全通信会话。 该方法包括从第一客户端计算设备接收与第二客户端计算设备的安全连接的请求,该请求包括与第一设备相关联的第一传输协议角色和第一安全协议角色。 该方法包括将请求发送到第二设备。 所述方法包括从所述第二设备接收对所述请求的响应,所述响应包括与所述第二设备相关联的第二传输协议角色和第二安全协议角色,向所述第一设备发送所述响应,以及建立所述第一设备之间的安全连接 以及第二设备,其中独立于第一和第二传输协议角色确定第一和第二安全协议角色。
    • 6. 发明申请
    • Establishing Secure Communications Between Client Computing Devices Located Behind Network Security Devices
    • 建立位于网络安全设备之后的客户端计算设备之间的安全通信
    • US20120166656A1
    • 2012-06-28
    • US12979850
    • 2010-12-28
    • Tolga AsverenMark DuffyNagesh Kumar BollapalliShambhu Dayal RaiDilnawaj Ahmed
    • Tolga AsverenMark DuffyNagesh Kumar BollapalliShambhu Dayal RaiDilnawaj Ahmed
    • G06F15/16
    • H04L63/029H04L63/166H04L65/1069H04L65/1076
    • Methods and apparatuses, including computer program products, are described for establishing secure communications sessions between computing devices located behind network security devices. The method includes receiving, from a first client computing device, a request for a secure connection with a second client computing device, the request including a first transport protocol role and a first security protocol role associated with the first device. The method includes transmitting the request to the second device. The method includes receiving, from the second device, a response to the request including a second transport protocol role and a second security protocol role associated with the second device, transmitting the response to the first device, and establishing the secure connection between the first device and the second device, where the first and second security protocol roles are determined independently from the first and second transport protocol roles.
    • 描述了包括计算机程序产品在内的方法和装置,用于在位于网络安全设备之后的计算设备之间建立安全通信会话。 该方法包括从第一客户端计算设备接收与第二客户端计算设备的安全连接的请求,该请求包括与第一设备相关联的第一传输协议角色和第一安全协议角色。 该方法包括将请求发送到第二设备。 所述方法包括从所述第二设备接收对所述请求的响应,所述响应包括与所述第二设备相关联的第二传输协议角色和第二安全协议角色,向所述第一设备发送所述响应,以及建立所述第一设备之间的安全连接 以及第二设备,其中独立于第一和第二传输协议角色确定第一和第二安全协议角色。