会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Network capacity planning based on buffers occupancy monitoring
    • 基于缓冲区占用监控的网络容量规划
    • US06690646B1
    • 2004-02-10
    • US09603710
    • 2000-06-27
    • Aline FichouClaude GalandJean-Francois Le Pennec
    • Aline FichouClaude GalandJean-Francois Le Pennec
    • H04L1254
    • H04L43/0882H04L41/0896H04L43/0829H04L43/0852H04L43/0858H04L43/087H04L43/16H04L2012/5623H04L2012/5626H04L2012/5681H04Q11/0478
    • A method and a system of network capacity planning for use in a high speed packet switching network. The network comprises a plurality of switching nodes interconnected through a plurality of communication links, each of the switching nodes comprises means for switching packets from at least one input link to at least one output link. Each of the output links is coupled to at least one buffer in the switching node for queuing packets before they are transmitted over the output link. In each of the switching nodes and for each of the output links, a time distribution of the occupancy of each buffer during a predetermined monitoring time period is measured, and stored in a centralized memory location. Then, the buffer occupancy time distribution data are retrieved from the centralized memory location in all the switching nodes, gathered and stored in a network dedicated server. These buffer occupancy time distribution data for all the nodes are transmitted from the dedicated network server to a network monitoring center. In the network monitoring center, the buffer occupancy time distribution data are integrated on a larger time scale, and stored. Finally, the integrated buffer occupancy time distribution data are used to apply network capacity planning actions to the network resources.
    • 一种用于高速分组交换网络的网络容量规划方法和系统。 网络包括通过多个通信链路互连的多个交换节点,每个交换节点包括用于将分组从至少一个输入链路切换到至少一个输出链路的装置。 每个输出链路耦合到交换节点中的至少一个缓冲器,用于在分组在通过输出链路传输之前排队。 在每个交换节点和每个输出链路中,测量在预定监视时间段期间每个缓冲器的占用时间分布,并存储在集中式存储器位置。 然后,从所有交换节点的集中式存储单元检索缓冲器占用时间分布数据,收集并存储在网络专用服务器中。 这些用于所有节点的缓冲器占用时间分布数据从专用网络服务器发送到网络监控中心。 在网络监控中心,将缓冲区占用时间分布数据集成在较大的时间尺度上,并进行存储。 最后,集成缓冲区占用时间分布数据用于将网络容量规划动作应用于网络资源。
    • 2. 发明授权
    • System and method for reserving a virtual connection in an IP network
    • 在IP网络中预留虚拟连接的系统和方法
    • US07320034B2
    • 2008-01-15
    • US09811038
    • 2001-03-16
    • Aline FichouJacques FieschiClaude GalandJean-Francois Le Pennec
    • Aline FichouJacques FieschiClaude GalandJean-Francois Le Pennec
    • G06F15/16
    • H04L47/822H04L45/10H04L47/18H04L47/24H04L47/70H04L47/724H04L47/781H04L47/805H04L47/808
    • A method and system for reserving a virtual connection from a source workstation to a destination workstation. Packets of data are transmitted over a network between an ingress node of the source workstation and an egress node of the destination workstation. In accordance with the method of the present invention, a reservation request is delivered from the source workstation to a reservation server. The reservation server includes a user database for storing the identification of each user allowed to access to the reservation server and also stores the rights of each user. The reservation server further includes a network database for storing the information describing a network capacity required to set up the virtual connection. A verification is then performed to determine whether or not the reservation request may be validated in view of user information within said source workstation. A second verification is performed to determine whether or not the capacity of said network is sufficient to meet the requirements of the reservation request. In response to the capacity of the network being sufficient to meet the requirements of the reservation request, a virtual connection is established from the ingress node to the egress node.
    • 一种用于将虚拟连接从源工作站预留到目标工作站的方法和系统。 数据包通过源工作站的入口节点和目标工作站的出口节点之间的网络传输。 根据本发明的方法,将预留请求从源工作站传送到预约服务器。 预约服务器包括用于存储允许访问预约服务器的每个用户的标识的用户数据库,并且还存储每个用户的权限。 预约服务器还包括网络数据库,用于存储描述建立虚拟连接所需的网络容量的信息。 然后执行验证以确定预留请求是否可以根据所述源工作站内的用户信息而被验证。 执行第二验证以确定所述网络的容量是否足以满足预留请求的要求。 响应于网络的容量足以满足预留请求的要求,建立从入口节点到出口节点的虚拟连接。
    • 4. 发明授权
    • Priority queue management system for the transmission of data frames from a node in a network node
    • 用于从网络节点中的节点传输数据帧的优先级队列管理系统
    • US06771653B1
    • 2004-08-03
    • US09664696
    • 2000-09-19
    • Jean-Francois Le PennecJacques FieschiAline FichouClaude Galand
    • Jean-Francois Le PennecJacques FieschiAline FichouClaude Galand
    • H04L1254
    • H04L49/9036H04L41/32H04L47/50H04L47/6215
    • A system for providing prioritized queue management within a data transmission network node that supports different types of data frame traffic is disclosed herein. The system includes a frame buffer for storing an incoming frame that has an identifiable frame type. A queue is pre-associated with the frame type of the incoming frame such that upon arrival of the frame at the network node, the queue stores a location address at which the frame is stored within the frame buffer such that the frame is maintained within the queue. The queue that contains the frame is stored within a frame table. Processing means are provided for determining a time at which the queue forwards the frame from the frame buffer in accordance with a pre-determined sub-queue priority list. The system further includes time metering means associated with the frame for temporally assigning the frame to a virtual sub-queue among multiple virtual sub-queues that are associated with the queue. The sub-queues are sequentially ordered according to the predetermined sub-queue priority list such that the processing means selects a highest priority frame for forwarding from the frame buffer.
    • 本文公开了一种用于在支持不同类型的数据帧业务的数据传输网络节点内提供优先级队列管理的系统。 该系统包括用于存储具有可识别帧类型的传入帧的帧缓冲器。 队列与进入帧的帧类型预先关联,使得在帧到达网络节点时,队列存储帧在帧缓冲器内被存储的位置地址,使得帧保持在 队列。 包含帧的队列存储在一个帧表中。 提供处理装置,用于根据预定的子队列优先级列表确定队列从帧缓冲器转发帧的时间。 该系统还包括与帧相关联的时间计量装置,用于在与队列相关联的多个虚拟子队列之间临时地将帧分配给虚拟子队列。 子队列根据预定的子队列优先级顺序顺序排列,使得处理装置从帧缓冲器中选择用于转发的最高优先级帧。
    • 9. 发明授权
    • Method and system for securely scanning network traffic
    • 安全扫描网络流量的方法和系统
    • US07543332B2
    • 2009-06-02
    • US11703020
    • 2007-02-06
    • Joel BalissatClaude GalandJean-Francois Le PennecJean-Marie Sommerlatt
    • Joel BalissatClaude GalandJean-Francois Le PennecJean-Marie Sommerlatt
    • G06F15/00
    • H04L63/0209H04L63/0272H04L63/0435H04L63/0464
    • A method and system for implementing secure network communications between a first device and a second device, at least one of the devices communicating with the other device via a firewall device, are provided. The method and system may include obtaining an encryption parameter that is shared by the first device, second device and firewall device. A data packet sent by the first device may then be copied within the firewall device, so that decryption of the copy of the data packet within a portion of the firewall device may take place. In particular, the portion of the firewall device in which decryption takes place is defined such that contents of the portion are inaccessible to an operator of the firewall device. Thus, scanning of the decrypted copy of the data packet for compliance with a predetermined criterion may take place within the firewall device, without an operator of the firewall device having access to the contents of the data packet to be transmitted. Thereafter, the original data packet can be forwarded to its originally intended recipient.
    • 提供了一种用于在第一设备和第二设备之间实现安全网络通信的方法和系统,至少一个设备经由防火墙设备与另一设备通信。 该方法和系统可以包括获得由第一设备,第二设备和防火墙设备共享的加密参数。 然后可以在防火墙设备内复制由第一设备发送的数据分组,从而可以在防火墙设备的一部分内对数据分组的副本进行解密。 特别地,定义防火墙设备中发生解密的部分,使得该部分的内容对于防火墙设备的操作者是不可访问的。 因此,在防火墙设备内可以进行符合预定标准的数据分组的解密副本的扫描,而防火墙设备的操作者可以访问要发送的数据分组的内容。 此后,可以将原始数据分组转发到其原始的接收者。
    • 10. 发明授权
    • Method and system for securely scanning network traffic
    • 安全扫描网络流量的方法和系统
    • US08136152B2
    • 2012-03-13
    • US12105756
    • 2008-04-18
    • Joel BalissatClaude GalandJean-Francois Le PennecJean-Marie Sommerlatt
    • Joel BalissatClaude GalandJean-Francois Le PennecJean-Marie Sommerlatt
    • G06F15/00
    • H04L63/0209H04L63/0272H04L63/0435H04L63/0464
    • A method and system for implementing secure network communications between a first device and a second device, at least one of the devices communicating with the other device via a firewall device, are provided. The method and system may include obtaining an encryption parameter that is shared by the first device, second device and firewall device. A data packet sent by the first device may then be copied within the firewall device, so that decryption of the copy of the data packet within a portion of the firewall device may take place. In particular, the portion of the firewall device in which decryption takes place is defined such that contents of the portion are inaccessible to an operator of the firewall device. Thus, scanning of the decrypted copy of the data packet for compliance with a predetermined criterion may take place within the firewall device, without an operator of the firewall device having access to the contents of the data packet to be transmitted. Thereafter, the original data packet can be forwarded to its originally intended recipient.
    • 提供了一种用于在第一设备和第二设备之间实现安全网络通信的方法和系统,至少一个设备经由防火墙设备与另一设备通信。 该方法和系统可以包括获得由第一设备,第二设备和防火墙设备共享的加密参数。 然后可以在防火墙设备内复制由第一设备发送的数据分组,从而可以在防火墙设备的一部分内对数据分组的副本进行解密。 特别地,定义防火墙设备中发生解密的部分,使得该部分的内容对于防火墙设备的操作者是不可访问的。 因此,在防火墙设备内可以进行符合预定标准的数据分组的解密副本的扫描,而防火墙设备的操作者可以访问要发送的数据分组的内容。 此后,可以将原始数据分组转发到其原始的接收者。