会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Endpoint registration with local back-off in a call processing system
    • 在呼叫处理系统中使用本地退避的端点注册
    • US08050199B2
    • 2011-11-01
    • US10940464
    • 2004-09-14
    • Sachin GargChandra M. R. KintalaEdward Vincent NayborDavid Thomas Stott
    • Sachin GargChandra M. R. KintalaEdward Vincent NayborDavid Thomas Stott
    • H04L12/16
    • H04L67/1034H04L65/1073H04L67/1002H04L67/1019H04L69/40H04M3/12H04M3/5234H04M3/5237
    • A call processing system, which may include multiple distributed call center sites, utilizes a local back-off approach to endpoint registration. The call processing system comprises a plurality of endpoints and at least a first server, wherein the endpoints register with the first server in order to send and receive calls in the call processing system. Responsive to an end-to-end connectivity failure or other designated event, a registration process is initiated in the call processing system for a given one of the endpoints. The issuance of at least one message of the sequence for the given endpoint is controlled so as to provide a local random back-off or other local back-off of the controlled message at that endpoint. For example, a second server implemented as an aggregation server may be operative to control the issuance of messages by the endpoints so as to provide a local random back-off for each of the plurality of endpoints by staggering the delivery of failure notifications to the endpoints.
    • 呼叫处理系统可以包括多个分布式呼叫中心站点,利用本地退避方法进行端点注册。 呼叫处理系统包括多个端点和至少第一服务器,其中终端向第一服务器注册,以便在呼叫处理系统中发送和接收呼叫。 响应于端到端连接故障或其他指定事件,在给定的一个端点的呼叫处理系统中启动注册过程。 对给定端点的序列的至少一个消息的发布进行控制,以便在该端点处提供受控消息的本地随机退避或其他本地备用。 例如,实现为聚合服务器的第二服务器可以操作以控制端点的消息的发布,以便通过交错到端点的故障通知的传递来为多个端点中的每一个提供本地随机退避 。
    • 2. 发明申请
    • METHODS AND SYSTEMS FOR COLLABORATIVE ADVERTISING
    • 协同广告的方法与系统
    • US20130013421A1
    • 2013-01-10
    • US13178266
    • 2011-07-07
    • Shrutivandana SharmaSachin Garg
    • Shrutivandana SharmaSachin Garg
    • G06Q30/00
    • G06Q30/0241G06Q30/0251G06Q30/0253G06Q30/0273
    • Methods and systems are disclosed in which a guaranteed delivery advertisement may be appended with a non-guaranteed delivery advertisement. The guaranteed delivery advertisement may be, for example, a manufacturer or brand advertisement, and the non-guaranteed delivery advertisement may be, for example, a retailer advertisement. The guaranteed delivery advertisement may relate to a particular brand and/or product and the non-guaranteed delivery advertisement may relate to a purchasing opportunity for that particular brand and/or product. The guaranteed delivery advertisement may be selected based on targeting information and the non-guaranteed delivery advertisement may be selected based on factors such as, for example, the manufacturer name, the product name, the product type, a related product, price, availability of the product, discount, location of the retailer, etc.
    • 公开了一种方法和系统,其中保证递送广告可以附加非保证递送广告。 保证发送广告可以是例如制造商或品牌广告,并且非保证递送广告可以是例如零售商广告。 保证的交货广告可以涉及特定品牌和/或产品,并且非保证交货广告可以涉及该特定品牌和/或产品的购买机会。 可以基于目标信息来选择保证的发送广告,并且可以基于诸如制造商名称,产品名称,产品类型,相关产品,价格,可用性等因素来选择非保证递送广告 产品,折扣,零售商的位置等
    • 3. 发明授权
    • Maintaining communication between network nodes that are subjected to a packet attack
    • 维护受到数据包攻击的网络节点之间的通信
    • US08353030B2
    • 2013-01-08
    • US11610489
    • 2006-12-13
    • Akshay AdhikariSachin GargAnjur Sundaresan KrishnakumarNavjot Singh
    • Akshay AdhikariSachin GargAnjur Sundaresan KrishnakumarNavjot Singh
    • G06F21/00
    • H04L63/1408H04L63/1458
    • A method is disclosed that enables mitigating at least some of the problems caused by a packet attack. When a first Internet Protocol (IP)-capable device is subjected to a packet attack, it indicates periodically to a second IP-capable device that certain communications with the first device are to be suspended. The periodic transmitting of the indication is performed at a slower rate than the keep-alive mechanism that is normally used to detect loss of connectivity. When the second device receives the transmitted indication, it refrains from transmitting keep-alive messages to the first device for a predetermined interval. Meanwhile, the first device also refrains from transmitting keep-alive messages to the second device for a similar interval. In transmitting the suspend indication, the illustrative embodiment seeks to prevent pairs of communicating devices that are experiencing packet attacks from continuing their operation under the erroneous assumption that each device is unavailable.
    • 公开了一种能够减轻由分组攻击引起的至少一些问题的方法。 当第一个基于互联网协议(IP)的设备遭受分组攻击时,它周期性地向第二个具有IP能力的设备指示与第一设备的某些通信将被暂停。 指示的周期性发送以比通常用于检测连通性损失的保持活动机制更慢的速率执行。 当第二设备接收到发送的指示时,它不阻止向预定间隔向第一设备发送保持活动消息。 同时,第一设备也禁止以类似间隔向第二设备发送保持活动消息。 在发送挂起指示时,说明性实施例旨在防止正在经历分组攻击的通信设备的对在每个设备不可用的错误假设下继续其操作。
    • 4. 发明授权
    • Stateful and cross-protocol intrusion detection for voice over IP
    • 针对IP语音的状态和跨协议入侵检测
    • US07814547B2
    • 2010-10-12
    • US12200069
    • 2008-08-28
    • Sachin GargNavjot SinghTimothy Kohchih TsaiYu-Sung WuSaurabh Bagchi
    • Sachin GargNavjot SinghTimothy Kohchih TsaiYu-Sung WuSaurabh Bagchi
    • H04L9/00
    • H04L63/1433
    • A method for detecting intrusions that employ messages of two or more protocols is disclosed. Such intrusions might occur in Voice over Internet Protocol (VoIP) systems, as well as in systems in which two or more protocols support some service other than VoIP. In the illustrative embodiment of the present invention, a stateful intrusion-detection system is capable of employing rules that have cross-protocol pre-conditions. The illustrative embodiment can use such rules to recognize a variety of VoIP-based intrusion attempts, such as call hijacking, BYE attacks, etc. In addition, the illustrative embodiment is capable of using such rules to recognize other kinds of intrusion attempts in which two or more protocols support a service other than VoIP. The illustrative embodiment also comprises a stateful firewall that is capable of employing rules with cross-protocol pre-conditions.
    • 公开了一种用于检测采用两种或多种协议的消息的入侵的方法。 这种入侵可能发生在语音互联网协议(VoIP)系统中,以及在两个或多个协议支持VoIP之外的一些服务的系统中。 在本发明的说明性实施例中,状态入侵检测系统能够采用具有交叉协议前提条件的规则。 说明性实施例可以使用这样的规则来识别各种基于VoIP的入侵尝试,例如呼叫劫持,BYE攻击等。此外,说明性实施例能够使用这样的规则来识别其他种类的入侵尝试,其中两个 或更多的协议支持VoIP以外的服务。 说明性实施例还包括能够使用具有交叉协议前提条件的规则的有状态防火墙。
    • 6. 发明申请
    • Distributed Stateful Intrusion Detection for Voice Over IP
    • IP语音分布式有状态入侵检测
    • US20090070875A1
    • 2009-03-12
    • US11854439
    • 2007-09-12
    • Sachin GargNavjot SinghAkshay AdhikariYu-Sung Wu
    • Sachin GargNavjot SinghAkshay AdhikariYu-Sung Wu
    • G06F21/00
    • H04L63/1416H04L65/1006
    • An apparatus and method are disclosed for detecting intrusions in Voice over Internet Protocol systems without an attack signature database. The illustrative embodiment is based on two observations: (1) various VoIP-related protocols are simple enough to be represented by a finite-state machine (FSM) of compact size, thereby avoiding the disadvantages inherent in signature-based intrusion-detection systems.; and (2) there exist intrusions that might not be detectable locally by the individual finite-state machines (FSMs) but that can be detected with a global (or distributed) view of all the FSMs. The illustrative embodiment maintains a FSM for each session/node/protocol combination representing the allowed (or “legal”) states and state transitions for the protocol at that node in that session, as well as a “global” FSM for the entire session that enforces constraints on the individual FSMs and is capable of detecting intrusions that elude the individual FSMs.
    • 公开了一种用于在没有攻击签名数据库的情况下检测在因特网协议语音系统中的入侵的装置和方法。 说明性实施例基于两个观察:(1)各种VoIP相关协议足够简单以由紧凑尺寸的有限状态机(FSM)表示,从而避免了基于签名的入侵检测系统固有的缺点。 ; 和(2)存在可能由个体有限状态机(FSM)本地可检测到的入侵,但是可以用全局(或分布式)视图检测所有FSM的入侵。 说明性实施例为表示该会话中该节点处的协议的允许(或“合法”)状态和状态转换的每个会话/节点/协议组合维护FSM,以及整个会话的“全局”FSM, 强制对各个FSM的约束,并且能够检测排除各个FSM的入侵。
    • 7. 发明申请
    • Stateful and Cross-Protocol Intrusion Detection for Voice Over IP
    • IP语音的有状态和跨协议入侵检测
    • US20080313737A1
    • 2008-12-18
    • US12200069
    • 2008-08-28
    • Sachin GargNavjot SinghTimothy Kohchih TsaiYu-Sung WuSaurabh Bagchi
    • Sachin GargNavjot SinghTimothy Kohchih TsaiYu-Sung WuSaurabh Bagchi
    • G06F21/00
    • H04L63/1433
    • A method for detecting intrusions that employ messages of two or more protocols is disclosed. Such intrusions might occur in Voice over Internet Protocol (VoIP) systems, as well as in systems in which two or more protocols support some service other than VoIP. In the illustrative embodiment of the present invention, a stateful intrusion-detection system is capable of employing rules that have cross-protocol pre-conditions. The illustrative embodiment can use such rules to recognize a variety of VoIP-based intrusion attempts, such as call hijacking, BYE attacks, etc. In addition, the illustrative embodiment is capable of using such rules to recognize other kinds of intrusion attempts in which two or more protocols support a service other than VoIP. The illustrative embodiment also comprises a stateful firewall that is capable of employing rules with cross-protocol pre-conditions.
    • 公开了一种用于检测采用两种或多种协议的消息的入侵的方法。 这种入侵可能发生在语音互联网协议(VoIP)系统中,以及在两个或多个协议支持VoIP之外的一些服务的系统中。 在本发明的说明性实施例中,状态入侵检测系统能够采用具有交叉协议前提条件的规则。 说明性实施例可以使用这样的规则来识别各种基于VoIP的入侵尝试,例如呼叫劫持,BYE攻击等。此外,说明性实施例能够使用这样的规则来识别其他种类的入侵尝试,其中两个 或更多的协议支持VoIP以外的服务。 说明性实施例还包括能够使用具有交叉协议前提条件的规则的有状态防火墙。
    • 8. 发明授权
    • Method for real-time transport protocol (RTP) packet authentication
    • 实时传输协议(RTP)包认证方法
    • US07372856B2
    • 2008-05-13
    • US10854702
    • 2004-05-27
    • Sachin GargNavjot SinghTimothy Kohchih Tsai
    • Sachin GargNavjot SinghTimothy Kohchih Tsai
    • H04L12/28H04L12/56
    • H04L63/12H04L9/0662H04L9/3236H04L9/3297H04L29/06027H04L65/607H04L65/608H04L2209/38
    • A method for Real-time Transport Protocol (RTP) packet authentication on a packet data network. In particular, the invention relates to a method for preventing toll fraud, privacy compromise, voice quality degradation, or denial of service (DoS) on Voice over IP networks. The Real-time Transport Protocol (RTP) is susceptible to several security attacks, including thirdparty snooping of private conversations, injection of forged content, and introduction or modification of packets to degrade voice quality. The Secure Real-time Transport Protocol (SRTP) provides confidentiality, message authentication, and replay protection for RTP traffic. However, SRTP incurs an additional overhead to verify the HMAC-SHA1 message authentication code for each packet. SRTP+ significantly decrease the verification overhead compared to SRTP and thereby increases the number of faked packets required to mount a successful denial of service attack. SRTP+ provides packet authentication but not integrity. SRTP+ is compatible with SRTP.
    • 一种用于分组数据网络上的实时传输协议(RTP)分组认证的方法。 具体地说,本发明涉及一种用于防止IP语音上网的长途欺诈,隐私泄露,语音质量下降或拒绝服务(DoS)的方法。 实时传输协议(RTP)易受多种安全攻击,包括私有对话的第三方窥探,伪造内容的注入,以及引入或修改数据包以降低语音质量。 安全实时传输协议(SRTP)为RTP流量提供机密性,消息认证和重放保护。 然而,SRTP需要额外的开销来验证每个数据包的HMAC-SHA1消息认证码。 与SRTP相比,SRTP +显着降低了验证开销,从而增加了成功拒绝服务攻击所需的假包数量。 SRTP +提供数据包身份验证,但不提供完整性。 SRTP +与SRTP兼容。
    • 9. 发明申请
    • Comparison based authentication in RTP
    • RTP中基于比较的认证
    • US20070237145A1
    • 2007-10-11
    • US11393605
    • 2006-03-30
    • Akshay AdhikariSachin GargAnjur KishnakumarNavjot Singh
    • Akshay AdhikariSachin GargAnjur KishnakumarNavjot Singh
    • H04L12/56
    • H04L9/12H04L9/3236H04L2209/20H04L2209/805
    • A method of authenticating a communications between a sender and a receiver includes agreeing, by a sender and receiver, on a shared secret, computing a first sequence of numbers at the sender using the shared secret, and computing a second sequence of numbers at the receiver using the shared secret. Successive values of the first sequence are respectively embedded in successive messages by the sender. Upon receiving a message, the receiver compares the embedded value of the first sequence with a list of values including at least one corresponding value from the second sequence and the received message to considered to originate from an authentic sender if the value of the first sequence matches the value of the second sequence. The method value is removed from a list of values in the second sequence for comparing.
    • 认证发送方和接收方之间的通信的方法包括由发送方和接收方在共享秘密上同意使用共享秘密计算发送方的第一数字序列,并在接收方计算第二数目序列 使用共享的秘密。 第一序列的连续值分别由发送者嵌入连续的消息中。 在接收到消息时,接收机将第一序列的嵌入值与包括来自第二序列的至少一个对应值的值列表以及所接收到的消息进行比较,如果第一序列的值匹配则被认为来自真实发送者 第二个序列的值。 方法值从第二个序列中的值列表中删除以进行比较。