会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SYSTEMS AND METHODS FOR A SECURITY GATEWAY
    • 安全网关的系统和方法
    • WO2005004436A1
    • 2005-01-13
    • PCT/US2004/020495
    • 2004-06-25
    • NOKIA CORPORATIONNARAYANAN, Ram, Gopal, Lakshmi
    • NARAYANAN, Ram, Gopal, Lakshmi
    • H04L29/06
    • H04L63/06H04L63/102H04L63/164
    • A system, method, security gateway and computer program product are provided for creating and maintaining a centralized key store. The system includes a first security gateway and a second security gateway. The first security gateway is capable of applying a security service associated with an application instance identifier to at least one packet of data to thereby transform the at least one packet of data. In this regard, the first security gateway can apply the security service to the packet based upon at least one security policy and at least one security association. The second security gateway, in turn, is capable of applying the security service associated with the application instance identifier to the transformed packet of data to thereby generate a representation of the packet of data.
    • 提供了一种用于创建和维护集中式密钥存储的系统,方法,安全网关和计算机程序产品。 该系统包括第一安全网关和第二安全网关。 第一安全网关能够将与应用实例标识符相关联的安全服务应用于至少一个数据分组,从而变换至少一个数据分组。 在这方面,第一安全网关可以基于至少一个安全策略和至少一个安全关联将安全服务应用于分组。 第二安全网关又能够将与应用实例标识符相关联的安全服务应用于经变换的数据分组,从而生成数据分组的表示。
    • 5. 发明申请
    • SYSTEM AND METHOD FOR DYNAMICALLY CREATING PINHOLES IN A FIREWALL OF A SIP-BASED
    • 用于在基于SIP的防火墙中动态创建引导体的系统和方法
    • WO2004114631A1
    • 2004-12-29
    • PCT/US2004/018078
    • 2004-06-08
    • NOKIA CORPORATIONCHAN, Tat, KeungNARAYANAN, Ram, Gopal, Lakshmi
    • CHAN, Tat, KeungNARAYANAN, Ram, Gopal, Lakshmi
    • H04L29/06
    • H04L63/0218H04L29/06027H04L63/0263H04L63/0281H04L63/029H04L63/0428H04L65/1006
    • A communications system (10) and method for dynamically creating at least one pinhole in a firewall (22a, 22b) are provided. The communications system includes a protected node (12a, 12b)capable of initiating a communication session with an outside node. In this regard, the protected node (12a, 12b) is capable of receiving flow parameters regarding the communication session as the communication session is setup. The system also includes a firewall (22a, 22b) disposed along a communications path between the protected node and the outside node. The protected node is capable of sending at least a portion of the flow parameters to a firewall-controlled proxy (24a, 24b), which in turn, is capable of forwarding the portion of the flow parameters to the firewall. Thereafter, the firewall is capableof creating at least one pinhole based upon the portion of the flow parameters to thereby permit the transmission of information between the outside node and the protected node during the communication session.
    • 提供了一种在防火墙(22a,22b)中动态创建至少一个针孔的通信系统(10)和方法。 通信系统包括能够发起与外部节点的通信会话的受保护节点(12a,12b)。 在这方面,当建立通信会话时,受保护节点(12a,12b)能够接收关于通信会话的流量参数。 该系统还包括沿着受保护节点和外部节点之间的通信路径设置的防火墙(22a,22b)。 被保护节点能够将至少一部分流参数发送到防火墙控制的代理(24a,24b),其又能将流参数的一部分转发到防火墙。 此后,防火墙能够基于流参数的一部分创建至少一个针孔,从而允许在通信会话期间在外部节点和受保护节点之间传输信息。
    • 6. 发明申请
    • METHOD AND APPARATUS FOR PROVIDING AUTOMATIC INGRESS FILTERING
    • 提供自动生成过滤的方法和装置
    • WO2004036335A2
    • 2004-04-29
    • PCT/IB0304582
    • 2003-10-13
    • NOKIA CORPNOKIA INCNARAYANAN RAM GOPAL LAKSHMI
    • NARAYANAN RAM GOPAL LAKSHMI
    • G06F20060101G06F15/173H04L12/28H04L29/06G06F
    • H04L63/0236H04L45/742H04L63/1466
    • Disclosed is a method for routing data packets, as is a data packet router (10) that operates in accordance with the invention. The method includes establishing an ingress filter (20) in individual ones of a plurality of line cards (14) installed within a router and automatically maintaining a content of an ingress filter table (20A) of each ingress filter in each line card at least partially in accordance with data packets passing through individual ones of the line cards, where the content includes an identification of source addresses of hosts (16) coupled to the router. The method further compares a source address of an incoming packet to a line card to the content of the ingress filter table of that line card, and is thus enabled to detect the presence of an IP packet containing a spoofed IP host address. For a first occurrence of a packet having an IP source address that is not found in the ingress filter table, the packet is forwarded to a route processor (12) for analysis. The method further includes changing the content of the ingress filter table based on a result of the analysis to add the source address to the content of the ingress filter table, if the route processor has knowledge that the EP source address is associated with a valid host. At least some of the packets are Internet Protocol control packets, such as Routing Protocol Update packets, Dynamic Host Configuration Protocol packets, BootTP packets and Address Resolution Protocol packets. At least some of the hosts may be mobile hosts capable of connection and disconnection at different points in a subnet (22).
    • 公开了一种用于路由数据分组的方法,以及根据本发明操作的数据分组路由器(10)。 该方法包括在安装在路由器内的多个线路卡(14)中的各个线路卡(14)中建立入口滤波器(20),并自动维护每条线路卡中的每个入口滤波器的入口滤波器表(20A)的内容,至少部分地 根据通过单个线路卡的数据分组,其中内容包括耦合到路由器的主机(16)的源地址的标识。 该方法进一步将输入分组的源地址与线路卡的入口过滤表的内容进行比较,从而能够检测到包含欺骗性IP主机地址的IP分组的存在。 对于具有在入口过滤表中未找到的IP源地址的分组的第一次出现,将分组转发到路由处理器(12)以进行分析。 该方法还包括:如果路由处理器知道EP源地址与有效主机相关联,则基于分析结果改变入口过滤表的内容以将源地址添加到入口过滤表的内容 。 至少一些数据包是互联网协议控制数据包,如路由协议更新数据包,动态主机配置协议数据包,BootTP数据包和地址解析协议数据包。 至少一些主机可以是能够在子网(22)中的不同点处能够连接和断开连接的移动主机。
    • 8. 发明申请
    • KEY DISTRIBUTION ACROSS NETWORKS
    • 关键分销网络
    • WO2004045133A1
    • 2004-05-27
    • PCT/IB2003/004997
    • 2003-11-05
    • NOKIA CORPORATIONNARAYANAN, Ram, Gopal, Lakshmi
    • NARAYANAN, Ram, Gopal, Lakshmi
    • H04L9/00
    • H04L9/0827H04L9/0825H04L63/045H04L63/06H04L63/0823
    • Systems and methods are provided for managing and distributing keys between routers (100) using protocol exchange messages between routers as key distribution vehicles. According to one embodiment of the invention, a router of an autonomous system uses its private key to send cryptographic information associated with another router to a peer router as part of its protocol exchange messages. The peer router is able to extract the cryptographic information and store it in a look-up table. Such protocol exchange messages may occur as part of an Interior Gateway Protocol or an Exterior Gateway Protocol. According to another embodiment of the invention, a chain authentication system is created as boundary routers of autonomous systems having a trust relationship share cryptographic information for other autonomous systems as part of protocol exchange messages for the exterior gateway protocol.
    • 提供了系统和方法,用于在路由器之间使用路由器之间的协议交换消息来管理和分发路由器(100)之间的密钥,作为关键配送车辆。 根据本发明的一个实施例,自治系统的路由器使用其专用密钥将作为其协议交换消息的一部分的与另一路由器相关联的加密信息发送到对等路由器。 对等路由器能够提取加密信息并将其存储在查找表中。 这样的协议交换消息可以作为内部网关协议或外部网关协议的一部分而发生。 根据本发明的另一个实施例,创建链认证系统作为具有信任关系的自治系统的边界路由器,该信任关系共享用于其他自主系统的密码信息作为用于外部网关协议的协议交换消息的一部分。
    • 9. 发明申请
    • METHOD AND APPARATUS FOR PROVIDING AUTOMATIC INGRESS FILTERING
    • WO2004036335A3
    • 2004-04-29
    • PCT/IB2003/004582
    • 2003-10-13
    • NOKIA CORPORATIONNOKIA, INC.NARAYANAN, Ram, Gopal, Lakshmi
    • NARAYANAN, Ram, Gopal, Lakshmi
    • G06F15/173
    • Disclosed is a method for routing data packets, as is a data packet router (10) that operates in accordance with the invention. The method includes establishing an ingress filter (20) in individual ones of a plurality of line cards (14) installed within a router and automatically maintaining a content of an ingress filter table (20A) of each ingress filter in each line card at least partially in accordance with data packets passing through individual ones of the line cards, where the content includes an identification of source addresses of hosts (16) coupled to the router. The method further compares a source address of an incoming packet to a line card to the content of the ingress filter table of that line card, and is thus enabled to detect the presence of an IP packet containing a spoofed IP host address. For a first occurrence of a packet having an IP source address that is not found in the ingress filter table, the packet is forwarded to a route processor (12) for analysis. The method further includes changing the content of the ingress filter table based on a result of the analysis to add the source address to the content of the ingress filter table, if the route processor has knowledge that the EP source address is associated with a valid host. At least some of the packets are Internet Protocol control packets, such as Routing Protocol Update packets, Dynamic Host Configuration Protocol packets, BootTP packets and Address Resolution Protocol packets. At least some of the hosts may be mobile hosts capable of connection and disconnection at different points in a subnet (22).
    • 10. 发明申请
    • TERMINAL, METHOD AND COMPUTER PROGRAM PRODUCT FOR VALIDATING A SOFTWARE APPLICATION
    • 用于验证软件应用程序的终端,方法和计算机程序产品
    • WO2006043143A2
    • 2006-04-27
    • PCT/IB2005003077
    • 2005-10-14
    • NOKIA CORPKOTAMARTHI PADMAJABALANARAYANAN RAM GOPAL LAKSHMI
    • KOTAMARTHI PADMAJABALANARAYANAN RAM GOPAL LAKSHMI
    • G06F21/6281G06F21/52
    • A terminal for validating a software application includes a processor capable of operating an operating system (OS) platform (e.g., Symbian TM OS platform), and capable of operating at least one software application above the OS platform. The software application(s) are associated with a permission record that includes permissions identifying services the software application is authorized to receive from the OS platform. The OS platform is capable of receiving a request, from a software application, for a service of the OS platform. The OS platform can determine if the software application is authorized to receive the requested service based upon the associated permission record. And if the software application is authorized, the OS platform is capable of providing the requested service to the software application.
    • 用于验证软件应用的终端包括能够操作操作系统(OS)平台(例如,Symbian OS OS平台)并且能够操作OS平台之上的至少一个软件应用的处理器。 软件应用程序与许可记录相关联,该许可记录包括识别软件应用程序被授权从OS平台接收的服务的许可。 OS平台能够从软件应用程序接收用于OS平台服务的请求。 OS平台可以基于相关的权限记录来确定软件应用程序是否被授权接收所请求的服务。 如果软件应用程序被授权,则操作系统平台能够向软件应用程序提供所请求的服务。