会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Method and system for optimizing performance and availability of a dynamic host configuration protocol (DHCP) service
    • 用于优化动态主机配置协议(DHCP)服务的性能和可用性的方法和系统
    • US08370487B2
    • 2013-02-05
    • US13396455
    • 2012-02-14
    • Olivier DaudeOlivier Hericourt
    • Olivier DaudeOlivier Hericourt
    • G06F15/177
    • H04L41/5096H04L29/12009H04L41/5012H04L61/00H04L67/1002H04L67/1008H04L67/1012H04L67/1029H04L2029/06054
    • A system and computer program product for monitoring and optimizing performance and availability of a Dynamic Host Configuration Protocol (DHCP) service are provided by one or a plurality of DHCP servers in an Internet Protocol (IP) network comprising one or a plurality of IP subnetworks. The system implemented in hardware, comprises a computer infrastructure operable to define one or a plurality of groups of subnetworks, each group of subnetworks comprising one or a plurality of subnetworks. The computer infrastructure is further operable to retrieve information related to resources, in particular IP addresses, allocated within a DHCP server to each group of subnetworks. The computer infrastructure is further operable to transfer the information to a DHCP service monitoring system, the DHCP service monitoring system comprising means for retrieving the information from the one or a plurality of DHCP servers and means for aggregating the information for each group of subnetworks.
    • 用于监视和优化动态主机配置协议(DHCP)服务的性能和可用性的系统和计算机程序产品由包括一个或多个IP子网的因特网协议(IP)网络中的一个或多个DHCP服务器提供。 以硬件实现的系统包括可操作地定义一个或多个子网组的计算机基础设施,每组子网包括一个或多个子网络。 计算机基础设施还可操作以从每个子网络组获取与DHCP服务器内分配的资源相关的信息,特别是IP地址。 计算机基础设施还可操作以将信息传送到DHCP服务监控系统,该DHCP服务监控系统包括用于从一个或多个DHCP服务器检索信息的装置以及用于聚合每组子网络的信息的装置。
    • 6. 发明授权
    • Virtual private network crossovers based on certificates
    • 基于证书的虚拟专用网络交换机
    • US07574738B2
    • 2009-08-11
    • US10288574
    • 2002-11-06
    • Olivier DaudeJacques FieschiClaude GalandOlivier HericourtJean-Francois Le Pennec
    • Olivier DaudeJacques FieschiClaude GalandOlivier HericourtJean-Francois Le Pennec
    • G06F15/16
    • H04L12/4641H04L63/0236H04L63/0254H04L63/0263H04L63/0272H04L63/0281H04L63/08H04L63/0823H04L63/083H04L63/0869H04L63/101H04L63/20
    • A method and system for enabling interconnection of VPNs is disclosed. An interconnection device manages an interconnection process at one or more facilities including, for example, a gateway device. The gateway device has information relating to a plurality of VPNs, and may facilitate interconnection between devices on at least two of the VPNs by determining that one device is in fact a member of a first one of the VPNs, and by forwarding connection parameters of the first VPN to the second VPN on an as-needed basis. In this way, the gateway allows interconnection without the need for a completely centralized decision-making process, and does so independently of the type of device and/or VPN(s) being used. Moreover, the gateway may implement only those VPN parameters needed by both VPNs to communicate with one another with a desired level of security, thereby simplifying the routing and forwarding processes associated with the actual communication occurring via the interconnection. The information related to the plurality of VPNs and their respective member devices may be stored in a mapping table at the gateway, and identification parameters of a device seeking interconnection and/or associated VPN parameters may be verified by the use of digital certificates.
    • 公开了一种实现VPN互连的方法和系统。 互连设备管理包括例如网关设备在内的一个或多个设施的互连处理。 网关设备具有与多个VPN相关的信息,并且可以通过确定一个设备实际上是VPN中的第一个的成员,并且通过转发所述VPN中的第一个VPN的连接参数来促进至少两个VPN中的设备之间的互连 第一个VPN到第二个VPN根据需要。 以这种方式,网关允许互连,而不需要完全集中的决策过程,并且独立于正在使用的设备和/或VPN的类型。 此外,网关可以仅实现两个VPN所需的VPN参数,以便以期望的安全级别彼此通信,从而简化与通过互连发生的实际通信相关联的路由和转发过程。 与多个VPN及其各自的成员设备相关的信息可以存储在网关的映射表中,并且可以通过使用数字证书来验证寻求互连和/或相关VPN参数的设备的识别参数。
    • 7. 发明授权
    • Method and system for preventing unauthorized server interference in an internet protocol network
    • 防止互联网协议网络中未经授权的服务器干扰的方法和系统
    • US07231660B1
    • 2007-06-12
    • US09696518
    • 2000-10-25
    • Olivier DaudeOlivier Hericourt
    • Olivier DaudeOlivier Hericourt
    • G06F7/04G06F15/177
    • H04L63/1441H04L61/2015
    • A method and system for preventing unauthorized dynamic host configuration servers from responding to client configuration requests in an Internet Protocol (IP) network. In accordance with the method of the present invention multiple network clients are simulated within a server checker client. At least one unauthorized dynamic host configuration server is then detected utilizing the server checker client within said IP network. Upon detection of an unauthorized dynamic host configuration server, configuration requests are delivered from the server checker client to the detected unauthorized dynamic configuration server such that the unauthorized dynamic host configuration server is unable to respond to configuration requests from actual network clients.
    • 一种用于防止未经授权的动态主机配置服务器响应因特网协议(IP)网络中的客户端配置请求的方法和系统。 根据本发明的方法,在服务器检查客户端内模拟多个网络客户端。 然后使用所述IP网络内的服务器检查客户端来检测至少一个未授权的动态主机配置服务器。 在检测到未经授权的动态主机配置服务器时,将配置请求从服务器检查客户端传送到检测到的未经授权的动态配置服务器,使得未授权的动态主机配置服务器不能响应来自实际网络客户端的配置请求。
    • 8. 发明授权
    • System and method for caching database reports
    • 缓存数据库报告的系统和方法
    • US08495056B2
    • 2013-07-23
    • US12613173
    • 2009-11-05
    • Jean-Francois Le PennecOlivier DaudeMarc Gatignol
    • Jean-Francois Le PennecOlivier DaudeMarc Gatignol
    • G06F17/30
    • G06F17/3048G06F17/30457
    • A method of report caching includes recording a user ID, a timestamp including at least a connection date and at least one SQL query associated with a report requested by a user from the database system for each connection of the user to the database system over a predetermined period. A plurality of intervals is defined in the predetermined period. Retrieved are instances of the user ID associated with connections of the user to the database system during at least a threshold number of the intervals based on a position that a current date associated with a current connection of the user to the database system occupies in a current interval. The at least one SQL query is executed to generate the report from the database system on the current date before request for the report from the user. The report is stored in a cache for user's retrieval.
    • 一种报告高速缓存的方法包括:通过预定的数据库记录用户ID,包括至少一个连接日期的时间戳和与用户从数据库系统请求的报告相关联的至少一个SQL查询,用于每个用户连接到数据库系统 期。 在预定时段内定义多个间隔。 检索的是与至少阈值数量的间隔期间的用户与数据库系统的连接相关联的用户ID的实例,其基于与用户到数据库系统的当前连接相关联的当前日期占据当前位置的位置 间隔。 执行至少一个SQL查询以在从用户请求报告之前的当前日期从数据库系统生成报告。 报告存储在缓存中以供用户检索。
    • 9. 发明授权
    • Method and system for evaluating network security
    • 评估网络安全的方法和系统
    • US06895436B1
    • 2005-05-17
    • US09607088
    • 2000-06-29
    • Olivier CaillauOlivier Daude
    • Olivier CaillauOlivier Daude
    • G06F15/173H04L12/24H04L29/06
    • H04L41/00H04L41/0213H04L41/046H04L63/1433
    • A method for automatically identifying from an ordinary station connected to a TCP/IP network, the network components managed by a network management station for which it is possible to read or write over the confidential network data they store. Starting from the list of the default passwords protecting the network data and the IP addresses of the network components communicating with the ordinary station, the method allows by repeating the IP address discovery process, to discover step by step the passwords used in all the network components managed by the network management station and try to use them in reading or writing network information.The method allows detecting the lack of protection by password which usually occurs in campus networks and thus auditing such networks against intrusion from one of the stations of the network.
    • 一种用于从连接到TCP / IP网络的普通站点自动识别由网络管理站管理的网络组件的方法,所述网络组件可以通过它们存储的机密网络数据进行读取或写入。 从保护网络数据的默认密码列表和与普通站通信的网络组件的IP地址开始,该方法允许重复IP地址发现过程,逐步发现所有网络组件中使用的密码 由网络管理站管理,并尝试使用它们来读取或写入网络信息。 该方法允许通过校园网络中通常发生的密码来检测缺乏保护,从而对网络中的一个站点的入侵进行审核。