会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • CLIENT ASSISTED FIREWALL CONFIGURATION
    • 客户协助的防火墙配置
    • WO2006069315A8
    • 2007-11-01
    • PCT/US2005046801
    • 2005-12-21
    • QUALCOMM INCPADDON MICHAELHAWKES PHILIP MICHAELROSE GREGORY GORDON
    • PADDON MICHAELHAWKES PHILIP MICHAELROSE GREGORY GORDON
    • H04L29/06
    • H04L41/0803H04L63/0227H04L63/1441H04L67/02H04L67/04H04L67/34
    • Embodiments describe techniques in connection with configuring a firewall and/or reducing network traffic. According to an embodiment is a method for configuring a firewall to reduce unwanted network traffic. The method includes executing a web-server and detecting a passive socket has been created. The method also includes establishing contact with a firewall and requesting the firewall to permit flows directed to the passive socket. According to some embodiments, the method can include closing the web-server and destroying the passive socket. The firewall can be contacted with the destroyed passive socket information and can be sent a request to deny flows directed to the destroyed passive socket. If the passive socket is closed, the method can automatically revoke the request to the firewall to permit flows directed to the passive socket.
    • 实施例描述了与配置防火墙和/或减少网络流量有关的技术。 根据一个实施例,一种用于配置防火墙以减少不必要的网络流量的方法。 该方法包括执行web服务器并且已经创建检测到被动套接字。 该方法还包括建立与防火墙的联系,并请求防火墙允许流向被动插座的流。 根据一些实施例,该方法可以包括关闭web服务器并销毁被动插座。 可以将防火墙与被破坏的被动套接字信息联系起来,并且可以发送一个请求以拒绝指向被销毁的被动套接字的流。 如果被动套接字关闭,该方法可以自动撤销对防火墙的请求,以允许流向被动插座的流。
    • 4. 发明申请
    • COMPOSED MESSAGE AUTHENTICATION CODE
    • 组合信息验证码
    • WO2008052137A3
    • 2008-07-17
    • PCT/US2007082566
    • 2007-10-25
    • QUALCOMM INCPADDON MICHAELESCOTT ADRIANROSE GREGORY GORDONHAWKES PHILIP M
    • PADDON MICHAELESCOTT ADRIANROSE GREGORY GORDONHAWKES PHILIP M
    • H04L9/32H04L29/06H04W12/10
    • H04L63/123H04L9/3242H04L47/36H04L2209/60H04W12/10
    • Prior to transmission, a message is divided into multiple transmission units. A sub-message authentication code is obtained for each of the transmission units. A composed message authentication code is obtained for the whole message based on the sub-message authentication codes of the multiple transmission units. The multiple transmission units and the composed message authentication code are then transmitted. A receiver of the message receives a plurality of transmission units corresponding to the message. A local sub-message authentication code is calculated by the receiver for each transmission unit. A local composed message authentication code is calculated by the receiver based on the local sub-message authentication codes for the plurality of transmission units. The local composed message authentication code is compared to a received composed message authentication code to determine the integrity and/or authenticity of the received message.
    • 在传输之前,消息被分成多个传输单元。 为每个发送单元获得子消息认证码。 基于多个发送单元的子消息认证码,为整个消息获得组合消息认证码。 然后发送多个发送单元和合成消息认证码。 消息的接收者接收对应于消息的多个发送单元。 每个传输单元由接收机计算一个本地子消息认证码。 基于多个发送单元的本地子消息认证码,接收机计算出本地组合消息认证码。 将本地组合消息认证码与接收到的组合消息认证码进行比较,以确定接收到的消息的完整性和/或真实性。
    • 7. 发明专利
    • Efficient classification of network packet
    • 网络分组的高效分类
    • JP2011054179A
    • 2011-03-17
    • JP2010210843
    • 2010-09-21
    • Qualcomm Incクゥアルコム・インコーポレイテッドQualcomm Incorporated
    • PADDON MICHAELROSE GREGORY GHAWKES PHILIP M
    • G06F13/00G06F17/30H04L12/56H04L29/06
    • H04L63/0227H04L63/0263H04L63/102
    • PROBLEM TO BE SOLVED: To provide a system and/or a method for efficiently classifying network packets.
      SOLUTION: The method for efficiently classifying the network packets includes steps for: describing a packet as a feature vector; and mapping the feature vector to a feature space. The method further includes steps for: defining a feature prism; classifying the packet to the feature prism; and deciding whether or not the feature vector matches the feature prism. When the feature vector matches the feature prism, the packet is transferred to a data recipient, when not, the packet is blocked. A device configuration includes: an identification component defining at least one feature of the packet; and a classification component classifying the packet on the basis of at least one characteristic which is defined at least partially.
      COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:提供用于有效地分类网络分组的系统和/或方法。 解决方案:用于有效地分类网络分组的方法包括以下步骤:将分组描述为特征向量; 并将特征向量映射到特征空间。 该方法还包括以下步骤:定义特征棱镜; 将包分类到特征棱镜; 并且确定特征向量是否与特征棱镜匹配。 当特征向量与特征棱镜匹配时,分组被传送到数据接收者,当不是时,分组被阻塞。 设备配置包括:定义分组的至少一个特征的识别组件; 以及分类组件,其基于至少部分地限定的至少一个特征来分类分组。 版权所有(C)2011,JPO&INPIT
    • 9. 发明专利
    • AT505041T
    • 2011-04-15
    • AT07868582
    • 2007-10-25
    • QUALCOMM INC
    • PADDON MICHAELESCOTT ADRIANROSE GREGORY GORDONHAWKES PHILIP M
    • H04W12/10H04L29/06
    • Prior to transmission, a message is divided into multiple transmission units. A sub-message authentication code is obtained for each of the transmission units. A composed message authentication code is obtained for the whole message based on the sub-message authentication codes of the multiple transmission units. The multiple transmission units and the composed message authentication code are then transmitted. A receiver of the message receives a plurality of transmission units corresponding to the message. A local sub-message authentication code is calculated by the receiver for each transmission unit. A local composed message authentication code is calculated by the receiver based on the local sub-message authentication codes for the plurality of transmission units. The local composed message authentication code is compared to a received composed message authentication code to determine the integrity and/or authenticity of the received message.