会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Dynamic session maintenance for mobile computing devices
    • 移动计算设备的动态会话维护
    • US08909743B2
    • 2014-12-09
    • US13157089
    • 2011-06-09
    • Pradeep Bahl
    • Pradeep Bahl
    • G06F15/177H04L29/12
    • H04L61/1511H04L29/12066H04L29/12301H04L61/2015H04L61/2076
    • A framework and method are disclosed for supporting changed addresses by mobile network nodes. Such support is provided through enhancements to the mobile network nodes and utilizes DNS servers, Dynamic Host Configuration Protocol (DHCP), and virtual private network (VPN) servers—or their functional equivalents—to dynamically assign a current network address to a mobile node, provide the current network address to an authoritative name server, and thereafter have correspondent nodes update their addresses for the mobile node based upon an address provided by the authoritative name server. A mobile node registers all of its name-to-address mappings with its authoritative DNS server using a time to live of zero. Furthermore, when a mobile node moves outside its home security domain, the mobile node initiates a virtual private network connection to a virtual private server for a security domain.
    • 公开了用于支持移动网络节点改变的地址的框架和方法。 通过对移动网络节点的增强来提供这样的支持,并且利用DNS服务器,动态主机配置协议(DHCP)和虚拟专用网络(VPN)服务器或其功能等效物来动态地为移动节点分配当前网络地址, 将当前网络地址提供给权威的名称服务器,然后基于由权威名称服务器提供的地址,对应节点更新其移动节点的地址。 移动节点通过其权威DNS服务器将所有名称与地址映射注册为零。 此外,当移动节点移动到其家庭安全域之外时,移动节点发起到用于安全域的虚拟专用服务器的虚拟专用网络连接。
    • 6. 发明授权
    • Network classification
    • 网络分类
    • US08676969B2
    • 2014-03-18
    • US13300743
    • 2011-11-21
    • Pradeep BahlChristopher J. CorbettMohamed Jawad Khaki
    • Pradeep BahlChristopher J. CorbettMohamed Jawad Khaki
    • G06F15/173
    • H04L43/08H04L41/00H04L41/0233H04L41/0803H04L41/0853H04L41/12H04L41/14H04L41/145H04L41/28H04L63/20
    • Network DNA may be determined for a computer network that taxonomically classifies the computer network. Network DNA may include derived network DNA components and raw network DNA components. Raw network DNA components may be acquired from local or remote sources. Derived network DNA components may be generated according to derived network DNA component specifications. Derived network DNA component specifications may reference raw network DNA components. Network DNA determined for the computer network may include a network species component capable of indicating network species classifications for computer networks. Network species classifications may include enterprise network, home network and public place network. Network species classifications may be determined as a function of network security, network management and network addressing. One or more network DNA stores may be configured to store network DNA for computer networks. Network DNA stores may store network DNA history as well as current network DNA.
    • 可以为对计算机网络进行分类分类的计算机网络确定网络DNA。 网络DNA可以包括衍生的网络DNA组分和原始网络DNA组分。 原始网络DNA组件可以从本地或远程来源获取。 衍生网络DNA组分可以根据衍生网络DNA组分规格生成。 衍生网络DNA组件规范可以参考原始网络DNA组件。 为计算机网络确定的网络DNA可以包括能够指示计算机网络的网络物种分类的网络物种组件。 网络物种分类可能包括企业网络,家庭网络和公共场所网络。 网络物种分类可以根据网络安全,网络管理和网络寻址来确定。 一个或多个网络DNA存储可以被配置为存储用于计算机网络的网络DNA。 网络DNA存储可以存储网络DNA历史以及当前的网络DNA。
    • 7. 发明申请
    • DYNAMIC RISK MANAGEMENT
    • 动态风险管理
    • US20110131658A1
    • 2011-06-02
    • US13023518
    • 2011-02-08
    • Pradeep Bahl
    • Pradeep Bahl
    • G06F21/00
    • G06F21/577H04L41/28H04L63/1416
    • A dynamic risk management system for operating systems that provides monitoring, detection, assessment, and follow-up action to reduce the risk whenever it rises. The system enables an operating system to protect itself automatically in dynamic environments. The risk management system monitors a diverse set of attributes of the system which determines the security state of the system and is indicative of the risk the system is under. Based on a specification of risk levels for the various attributes and for their combinations, the risk management system determines whether one or more actions are required to alleviate the overall risk to the system.
    • 操作系统的动态风险管理系统,提供监控,检测,评估和后续行动,以便在风险上升时降低风险。 该系统使操作系统能够在动态环境中自动保护自身。 风险管理系统监视系统的各种属性集,该属性决定系统的安全状态,并指示系统所处的风险。 基于各种属性及其组合的风险级别规范,风险管理系统确定是否需要一个或多个动作来减轻系统的整体风险。
    • 9. 发明授权
    • Dynamic online subscription for wireless wide-area networks
    • 无线广域网的动态在线订阅
    • US07505756B2
    • 2009-03-17
    • US10778849
    • 2004-02-13
    • Pradeep Bahl
    • Pradeep Bahl
    • H04M1/66
    • H04W12/06H04L63/0853H04L63/16H04W74/00H04W84/04H04W99/00
    • Methods and systems are provided for dynamically subscribing for access to a wireless wide-area network via an online process. Subscription information and user credentials are digitally transmitted by a network carrier to a networking device and is stored locally by the device in a SmartCard, other portable medium, or on the device's hard drive. The locally stored credentials and information may subsequently be updated wirelessly. No human interaction is required to subscribe, and access may be limited by a variety of criteria. A subscription may be used to access networks operated by multiple network carriers.
    • 提供的方法和系统用于通过在线处理来动态地订阅对无线广域网的访问。 订阅信息和用户凭证由网络运营商数字地传输到网络设备,并由设备本地存储在智能卡,其他便携式媒体或设备的硬盘驱动器上。 随后可以无线地更新本地存储的凭证和信息。 订阅不需要人为的互动,并且访问可能受到各种标准的限制。 可以使用订阅来访问由多个网络运营商操作的网络。
    • 10. 发明申请
    • System and method of assigning and reclaiming static addresses through the dynamic host configuration protocol
    • US20060047791A1
    • 2006-03-02
    • US11206380
    • 2005-08-18
    • Pradeep Bahl
    • Pradeep Bahl
    • G06F15/177
    • H04L61/2015
    • Presented is a system and method for providing centralized address management of static IP addresses through the dynamic host control protocol. Static or permanent IP addresses are those addresses assigned by DHCP having an infinite lease time. The assignment of such static IP addresses follows the conventional DHCP mechanism for the assignment of other IP addresses. However, the centralized reclamation of a statically or permanently assigned IP address by a network administrator through the DHCP server presents novel aspects of the invention heretofore unknown. Specifically, through the system and method of the present invention, the DHCP server is capable of reclaiming at any point in time, a statically or permanently assigned IP address by transmitting a DHCP RECLAIM command to the DHCP client, or through its relay agent. In the normal situation, the DHCP client acknowledges the RECLAIM command, allowing the IP address to be placed in the FREE state. If, however, the DHCP client does not respond or the responses are not received by the DHCP server, the DHCP server marks the state of the IP address as DEPRECATED. The state of the IP address will be changed from DEPRECATED to FREE once a number of retries of the RECLAIM process has been completed, or a maximum period of time has passed. Security mechanisms to prevent a malicious attacker from reclaiming static IP address from DHCP clients are also presented.