会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Systems and methods for remote access of network devices having private addresses
    • 具有私有地址的网络设备的远程访问的系统和方法
    • US07975058B2
    • 2011-07-05
    • US11343414
    • 2006-01-31
    • Anton OkmianskiMickael GrahamJoshua B. LittlefieldAllen J. Huotari
    • Anton OkmianskiMickael GrahamJoshua B. LittlefieldAllen J. Huotari
    • G06F15/16H04L12/28
    • H04L41/18H04L29/1249H04L61/256
    • A proxy server according to an embodiment includes a memory and a communication unit. The memory is configured to store and retrieve a client device identifier and an associated client device transport address, while the communication unit is configured to send and receive messages. The communication unit is configured to receive an identification message according to a first protocol from a client device through at least one intermediate network address translator (NAT). The identification message includes the client device identifier and conveys the client device transport address. The communication unit is configured to receive a request message from an admin device including the client device identifier. The proxy server is configured to retrieve the associated client device transport address and instruct the client device to open a connection with the proxy server according to a second protocol that is different from the first protocol.
    • 根据实施例的代理服务器包括存储器和通信单元。 存储器被配置为存储和检索客户端设备标识符和相关联的客户端设备传输地址,而通信单元被配置为发送和接收消息。 通信单元被配置为通过至少一个中间网络地址转换器(NAT)从客户端设备接收根据第一协议的标识消息。 识别消息包括客户端设备标识符并传送客户端设备传输地址。 通信单元被配置为从包括客户端设备标识符的管理设备接收请求消息。 代理服务器被配置为检索相关联的客户端设备传输地址,并且指示客户端设备根据与第一协议不同的第二协议来打开与代理服务器的连接。
    • 3. 发明授权
    • Method of identifying a home gateway using network traffic sniffing and apparatus employing the same
    • 使用网络流量嗅探识别家庭网关的方法和使用该网关的设备的方法
    • US07505464B2
    • 2009-03-17
    • US11215928
    • 2005-08-30
    • Anton OkmianskiMickael GrahamJoshua B. Littlefield
    • Anton OkmianskiMickael GrahamJoshua B. Littlefield
    • H04L12/28H04J3/24
    • H04L29/12103H04L61/1535
    • In accordance with an embodiment of the present invention, a customer premises equipment (CPE) apparatus includes a first communications unit, a second communications unit, and a processing unit. The first communications unit is configured to receive an inbound message packet from a first communications channel. The inbound packet includes a destination address. The second communications unit is configured to send an outbound message packet on a second communications channel. The processing unit is configured to generate the outbound packet from the inbound packet where the outbound packet is modified to include a CPE device identifier if the destination address matches a predetermined registration server address. In one embodiment, this enables automatic CPE identification during subscriber registration process.
    • 根据本发明的实施例,客户驻地设备(CPE)设备包括第一通信单元,第二通信单元和处理单元。 第一通信单元被配置为从第一通信信道接收入站消息分组。 入站分组包括目的地址。 第二通信单元被配置为在第二通信信道上发送出站消息分组。 处理单元被配置为如果目标地址与预定的注册服务器地址匹配,则从入站分组生成出站分组,其中出站分组被修改为包括CPE设备标识符。 在一个实施例中,这在订户注册过程中实现了自动CPE识别。
    • 4. 发明授权
    • Technique for data cache synchronization
    • 数据缓存同步技术
    • US07421542B2
    • 2008-09-02
    • US11344679
    • 2006-01-31
    • Mickael J. GrahamAnton OkmianskiGregory F. MorrisJoshua B. Littlefield
    • Mickael J. GrahamAnton OkmianskiGregory F. MorrisJoshua B. Littlefield
    • G06F13/16
    • G06F12/0815G06F11/1658G06F11/2094
    • A technique for synchronizing data caches. Data is maintained in the data caches as records. The records are associated with buckets which represent collections of one or more records. The buckets are collectively maintained in a synchronization set which represents a state of a data cache. A local entity synchronizes its data cache with a remote entity by sending its synchronization set to the remote entity in a synchronization request message. The remote entity compares information contained in the local entity's synchronization set with its own to determine if the two are consistent. If not, the remote entity notes inconsistencies in a response message that is then forwarded to the local entity. The local entity processes the response message including using it to update its data cache to be consistent with the remote entity's data cache.
    • 一种用于同步数据高速缓存的技术。 数据作为记录保存在数据高速缓存中。 记录与表示一个或多个记录的集合的桶相关联。 桶被集体地维护在表示数据高速缓存的状态的同步集中。 本地实体通过在同步请求消息中向远程实体发送其同步集,将其数据高速缓存与远程实体进行同步。 远程实体将本地实体的同步集中包含的信息与其自身进行比较,以确定两者是否一致。 如果不是,则远程实体注意到响应消息中的不一致性,然后将其转发给本地实体。 本地实体处理响应消息,包括使用它来更新其数据高速缓存以与远程实体的数据高速缓存一致。
    • 5. 发明申请
    • Technique for data cache synchronization
    • 数据缓存同步技术
    • US20070180194A1
    • 2007-08-02
    • US11344679
    • 2006-01-31
    • Mickael GrahamAnton OkmianskiGregory MorrisJoshua Littlefield
    • Mickael GrahamAnton OkmianskiGregory MorrisJoshua Littlefield
    • G06F12/00
    • G06F12/0815G06F11/1658G06F11/2094
    • A technique for synchronizing data caches. Data is maintained in the data caches as records. The records are associated with buckets which represent collections of one or more records. The buckets are collectively maintained in a synchronization set which represents a state of a data cache. A local entity synchronizes its data cache with a remote entity by sending its synchronization set to the remote entity in a synchronization request message. The remote entity compares information contained in the local entity's synchronization set with its own to determine if the two are consistent. If not, the remote entity notes inconsistencies in a response message that is then forwarded to the local entity. The local entity processes the response message including using it to update its data cache to be consistent with the remote entity's data cache.
    • 一种用于同步数据高速缓存的技术。 数据作为记录保存在数据高速缓存中。 记录与表示一个或多个记录的集合的桶相关联。 桶被集体地维护在表示数据高速缓存的状态的同步集中。 本地实体通过在同步请求消息中向远程实体发送其同步集,将其数据高速缓存与远程实体进行同步。 远程实体将本地实体的同步集中包含的信息与其自身进行比较,以确定两者是否一致。 如果不是,则远程实体注意到响应消息中的不一致性,然后将其转发给本地实体。 本地实体处理响应消息,包括使用它来更新其数据高速缓存以与远程实体的数据高速缓存一致。
    • 9. 发明申请
    • Method of identifying a home gateway using network traffic sniffing and apparatus employing the same
    • 使用网络流量嗅探识别家庭网关的方法和使用该网关的设备的方法
    • US20070058621A1
    • 2007-03-15
    • US11215928
    • 2005-08-30
    • Anton OkmianskiMickael GrahamJoshua Littlefield
    • Anton OkmianskiMickael GrahamJoshua Littlefield
    • H04L12/56
    • H04L29/12103H04L61/1535
    • In accordance with an embodiment of the present invention, a customer premises equipment (CPE) apparatus includes a first communications unit, a second communications unit, and a processing unit. The first communications unit is configured to receive an inbound message packet from a first communications channel. The inbound packet includes a destination address. The second communications unit is configured to send an outbound message packet on a second communications channel. The processing unit is configured to generate the outbound packet from the inbound packet where the outbound packet is modified to include a CPE device identifier if the destination address matches a predetermined registration server address. In one embodiment, this enables automatic CPE identification during subscriber registration process.
    • 根据本发明的实施例,客户驻地设备(CPE)设备包括第一通信单元,第二通信单元和处理单元。 第一通信单元被配置为从第一通信信道接收入站消息分组。 入站分组包括目的地址。 第二通信单元被配置为在第二通信信道上发送出站消息分组。 处理单元被配置为如果目标地址与预定的注册服务器地址匹配,则从入站分组生成出站分组,其中出站分组被修改为包括CPE设备标识符。 在一个实施例中,这使得在用户注册过程期间能够进行自动CPE识别。