会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Private virtual LAN spanning a public network for connection of arbitrary hosts
    • 专用虚拟LAN跨越公共网络连接任意主机
    • US08489701B2
    • 2013-07-16
    • US11769941
    • 2007-06-28
    • Todd ManionArsalan AhmadAlain GefflautSandeep Singhal
    • Todd ManionArsalan AhmadAlain GefflautSandeep Singhal
    • G06F15/16G06F15/173
    • H04L67/104H04L12/4641H04L29/12066H04L29/12216H04L61/1511H04L61/2007H04L63/0272H04L63/104H04L67/1046H04L67/1093
    • Architecture for exposing a virtual private network of peer devices into the public domain via an overlay network. Computing devices, peripheral devices, as well as mobile devices can be physically distributed, but appear to belong to the same virtual private (or home) network, and be accessible from anywhere. Benefits include access to user media/documents from anywhere, searching of all connected devices from one location, multicast and broadcast connectivity, management of the private network and the associated policies, and device discovery on the private network from across public networks. P2P networks and ad-hoc networks can be exposed as a virtual interface, as well as the utilization of client operating systems to create the virtual network, grouping, graphing, the integration with relay services and other NAT/firewall traversal schemes, and the creation of a P2P overlay manager on a physical NIC (network interface card) address rather than a virtual address.
    • 通过覆盖网络将对等设备的虚拟专用网络暴露于公有领域的体系结构。 计算设备,外围设备以及移动设备可以在物理上分布,但似乎属于同一虚拟专用(或家庭)网络,并且可以从任何地方访问。 优点包括从任何地方访问用户媒体/文档,从一个位置搜索所有连接的设备,组播和广播连接,专用网络的管理和相关策略以及从公共网络到专用网络上的设备发现。 P2P网络和自组织网络可以作为虚拟接口公开,以及利用客户端操作系统创建虚拟网络,分组,绘图,与中继服务和其他NAT /防火墙穿越方案的集成以及创建 的物理NIC(网络接口卡)地址而不是虚拟地址上的P2P覆盖管理器。
    • 2. 发明授权
    • Locality-based routing table generation
    • 基于位置的路由表生成
    • US07995504B2
    • 2011-08-09
    • US12119346
    • 2008-05-12
    • Kevin RansomSandeep Singhal
    • Kevin RansomSandeep Singhal
    • H04B1/56
    • H04L43/0864H04L41/12H04L43/16H04L67/1002H04L67/101H04L67/1012H04L67/1021
    • Systems and methods storage of adding a node entry to a routing table of an inquiring node of a data network are disclosed herein. An inquire message is transmitted to a publishing node. The publishing node can be configured to publish a routing entry which can be added by nodes of a network. An acknowledgment response can be received from the publishing node. The roundtrip time elapsed between transmitting the inquire message and receiving the response can be measured by the inquiring node. For all node registration entries in the routing table of the inquiring node a determination of whether the inquiring node is closest in locality to the publishing node than to a node corresponding to each node registration entry can be performed. Such determination can be made based on (a) the roundtrip time between nodes (b) node IP address prefix matching.
    • 本文公开了将节点条目添加到数据网络的询问节点的路由表的系统和方法存储。 查询消息被发送到发布节点。 可以将发布节点配置为发布可由网络节点添加的路由条目。 可以从发布节点接收确认响应。 发送查询消息和接收响应之间的往返时间可以由查询节点进行测量。 对于查询节点的路由表中的所有节点注册表,可以确定查询节点在本地是否最接近发布节点,而不是对应于每个节点注册表项的节点。 可以基于(a)节点之间的往返时间(b)节点IP地址前缀匹配来进行这种确定。
    • 7. 发明申请
    • Peer-to-peer authentication and authorization
    • 对等认证和授权
    • US20060242405A1
    • 2006-10-26
    • US11110592
    • 2005-04-20
    • Rohit GuptaTodd ManionRavi RaoSandeep Singhal
    • Rohit GuptaTodd ManionRavi RaoSandeep Singhal
    • H04L9/00
    • H04L9/321H04L9/3265H04L63/0823H04L63/0869H04L2209/80
    • An authentication mechanism uses a trusted people store that can be populated on an individual basis by users of computing devices, and can comprise certificates of entities that the user wishes to allow to act as certification authorities. Consequently, peer-to-peer connections can be made even if neither device presents a certificate or certificate chain signed by a third-party certificate authority, so long as each device present a certificate or certificate chain signed by a device present in the trusted people store. Once authenticated, a remote user can access trusted resources on a host device by having local processes mimic the user and create an appropriate token by changing the user's password or password type to a hash of the user's certificate and then logging the user on. The token can be referenced in a standard manner to determine whether the remote user is authorized to access the trusted resource.
    • 认证机制使用可被计算设备的用户单独填充的受信任的人员存储,并且可以包括用户希望允许作为认证机构的实体的证书。 因此,即使两个设备都没有呈现由第三方认证机构签名的证书或证书链,只要每个设备呈现由可信任人员中存在的设备签名的证书或证书链,就可以进行对等连接 商店。 一旦经过身份验证,远程用户可以通过使本地进程模仿用户并通过将用户的密码或密码类型更改为用户证书的哈希值,然后记录用户来创建适当的令牌来访问主机设备上的信任资源。 可以以标准方式引用令牌,以确定远程用户是否被授权访问受信任的资源。