会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • High performance electronic message delivery engine
    • 高性能电子邮件发送引擎
    • US20050010644A1
    • 2005-01-13
    • US10876964
    • 2004-06-25
    • Scott BrownKelly WanserVictor Ganora
    • Scott BrownKelly WanserVictor Ganora
    • G06F15/16H04L20060101
    • G06Q10/107H04L51/28H04L51/30
    • In a messaging system interfaced through the Internet, a method for processing a message from a sender and intended for delivery to at least one recipient, which sender is interfaced to the Internet through a sender server and which recipient is interfaced to the Internet through a recipient server, where the message includes at least recipient information and message body, is disclosed. The method includes testing the recipient information by establishing a temporary test connection through the Internet from the sender server to the recipient server, before relying on the recipient information for sending the message, so as to provide an indication of deliverability of the message to the recipient without using an SMTP VRFY command.
    • 在通过因特网接口的消息收发系统中,一种用于处理来自发送者的消息并用于传递给至少一个接收者的方法,该发送者通过发送者服务器与互联网接口,并且哪个接收者通过接收者接入互联网 服务器,其中消息至少包括接收者信息和消息正文。 该方法包括:在依靠接收者信息发送消息之前,通过建立通过因特网从发送方服务器到接收方服务器的临时测试连接来测试接收者信息,以便向接收者提供消息的可传送性的指示 而不使用SMTP VRFY命令。
    • 3. 发明授权
    • System and method for securing virtualized networks
    • 用于保护虚拟化网络的系统和方法
    • US08931047B2
    • 2015-01-06
    • US13911925
    • 2013-06-06
    • Kelly WanserAndreas Markos Antonopoulos
    • Kelly WanserAndreas Markos Antonopoulos
    • G06F17/00H04L29/06
    • H04L63/0263H04L12/18H04L12/4641H04L41/20H04L43/50H04L63/10H04L63/101H04L63/20H04L67/143H04L67/146
    • A method and apparatus that secures a dynamic virtualized network is described. In an exemplary embodiment, a device learns a current network policy of the dynamic virtualized network, where the dynamic virtualized network is a virtualized layer 2 network that is overlaid on a layer 3 physical network. In addition, the current network policy includes multiple network policy elements, where each of the multiple network policy elements identifies an authorized endpoint in the dynamic virtualized network. Furthermore, the layer 3 physical network includes multiple network access devices. The device further determines a network security policy for the dynamic virtualized network from the current network policy. The network security policy includes one or more second network policy elements that are a different network policy element than one of the multiple network policy elements of the current network policy. In addition, each of the one or more second network policy network elements adds an additional policy on how network traffic is processed in the dynamic virtualized network by a port of one of the plurality of network access devices. The device further applies the network security policy to each network access device that is affected by the network security policy.
    • 描述了保护动态虚拟化网络的方法和装置。 在示例性实施例中,设备学习动态虚拟化网络的当前网络策略,其中动态虚拟化网络是覆盖在第3层物理网络上的虚拟化层2网络。 另外,当前网络策略包括多个网络策略元素,其中多个网络策略元素中的每一个标识动态虚拟化网络中的授权端点。 此外,第3层物理网络包括多个网络接入设备。 该设备还从当前网络策略确定动态虚拟网络的网络安全策略。 网络安全策略包括与当前网络策略的多个网络策略元素之一不同的网络策略元素的一个或多个第二网络策略元素。 另外,所述一个或多个第二网络策略网元中的每个网络元件通过所述多个网络接入设备中的一个的端口添加关于如何在所述动态虚拟化网络中处理网络流量的附加策略。 该设备还对受网络安全策略影响的每个网络接入设备应用网络安全策略。
    • 4. 发明申请
    • SYSTEM AND METHOD OF SUBNETTING A VIRTUAL NETWORK IDENTIFIER
    • 提供虚拟网络标识符的系统和方法
    • US20140337497A1
    • 2014-11-13
    • US14210069
    • 2014-03-13
    • Kelly WanserAndreas Markos Antonopoulos
    • Kelly WanserAndreas Markos Antonopoulos
    • H04L12/24
    • H04L41/0866H04L12/4633H04L12/4645H04L41/0893
    • A method and apparatus that determines a plurality of matching policies for a segment of a dynamic virtualized network is described. A device retrieves a virtual network identifier of the segment, where the virtual network identifier includes a plurality of bits and a plurality of subnets and each of the plurality of subnets is a different subset of the plurality of bits. In addition, the dynamic virtualized network is a virtualized layer 2 network that is overlaid on a layer 3 physical network, where the layer 3 physical network includes a plurality of network access devices, and the segment includes a plurality of endpoints. The device further determines the plurality of matching policies for the segment from the plurality of subnets of the virtual network identifier, where each of the plurality of subnets corresponds to one of the plurality of matching policies. The device additionally applies the plurality of matching policies to each network access device that corresponds to one of the plurality of matching endpoints.
    • 描述了为动态虚拟化网络的段确定多个匹配策略的方法和装置。 设备检索段的虚拟网络标识符,其中虚拟网络标识符包括多个位和多个子网,并且多个子网中的每一个是多个位的不同子集。 此外,动态虚拟化网络是覆盖在第3层物理网络上的虚拟化层2网络,其中第3层物理网络包括多个网络接入设备,并且该段包括多个端点。 该设备还从虚拟网络标识符的多个子网中确定该段的多个匹配策略,其中多个子网中的每一个对应于多个匹配策略之一。 该设备还将多个匹配策略应用于对应于多个匹配端点之一的每个网络接入设备。
    • 9. 发明申请
    • SYSTEM AND METHOD FOR SECURING VIRTUALIZED NETWORKS
    • 用于安全虚拟化网络的系统和方法
    • US20150089583A1
    • 2015-03-26
    • US14555441
    • 2014-11-26
    • Kelly WanserAndreas Markos Antonopoulos
    • Kelly WanserAndreas Markos Antonopoulos
    • H04L29/06
    • H04L63/0263H04L12/18H04L12/4641H04L41/20H04L43/50H04L63/10H04L63/101H04L63/20H04L67/143H04L67/146
    • A method and apparatus that secures a dynamic virtualized network is described. In an exemplary embodiment, a device receives a current network policy of the dynamic virtualized network. In addition, the current network policy includes multiple network policy elements, where each of the multiple network policy elements identifies an authorized endpoint in the dynamic virtualized network. The device further determines a network security policy for the dynamic virtualized network from the current network policy. The network security policy includes one or more second network policy elements that are a different network policy element than one of the multiple network policy elements of the current network policy. In addition, each of the one or more second network policy network elements adds an additional policy on how network traffic is processed in the dynamic virtualized network by a port of one of the plurality of network access devices. The device further applies the network security policy to each network access device that is affected by the network security policy.
    • 描述了保护动态虚拟化网络的方法和装置。 在示例性实施例中,设备接收动态虚拟化网络的当前网络策略。 另外,当前网络策略包括多个网络策略元素,其中多个网络策略元素中的每一个标识动态虚拟化网络中的授权端点。 该设备还从当前网络策略确定动态虚拟网络的网络安全策略。 网络安全策略包括与当前网络策略的多个网络策略元素之一不同的网络策略元素的一个或多个第二网络策略元素。 另外,所述一个或多个第二网络策略网元中的每个网络元件通过所述多个网络接入设备中的一个的端口添加关于如何在所述动态虚拟化网络中处理网络流量的附加策略。 该设备还对受网络安全策略影响的每个网络接入设备应用网络安全策略。
    • 10. 发明申请
    • System And Method For Securing Virtualized Networks
    • 用于保护虚拟网络的系统和方法
    • US20140123212A1
    • 2014-05-01
    • US13911925
    • 2013-06-06
    • Kelly WanserAndreas Markos Antonopoulos
    • Kelly WanserAndreas Markos Antonopoulos
    • H04L29/06
    • H04L63/0263H04L12/18H04L12/4641H04L41/20H04L43/50H04L63/10H04L63/101H04L63/20H04L67/143H04L67/146
    • A method and apparatus that secures a dynamic virtualized network is described. In an exemplary embodiment, a device learns a current network policy of the dynamic virtualized network, where the dynamic virtualized network is a virtualized layer 2 network that is overlaid on a layer 3 physical network. In addition, the current network policy includes multiple network policy elements, where each of the multiple network policy elements identifies an authorized endpoint in the dynamic virtualized network. Furthermore, the layer 3 physical network includes multiple network access devices. The device further determines a network security policy for the dynamic virtualized network from the current network policy. The network security policy includes one or more second network policy elements that are a different network policy element than one of the multiple network policy elements of the current network policy. In addition, each of the one or more second network policy network elements adds an additional policy on how network traffic is processed in the dynamic virtualized network by a port of one of the plurality of network access devices. The device further applies the network security policy to each network access device that is affected by the network security policy.
    • 描述了保护动态虚拟化网络的方法和装置。 在示例性实施例中,设备学习动态虚拟化网络的当前网络策略,其中动态虚拟化网络是覆盖在第3层物理网络上的虚拟化层2网络。 另外,当前网络策略包括多个网络策略元素,其中多个网络策略元素中的每一个标识动态虚拟化网络中的授权端点。 此外,第3层物理网络包括多个网络接入设备。 该设备还从当前网络策略确定动态虚拟网络的网络安全策略。 网络安全策略包括与当前网络策略的多个网络策略元素之一不同的网络策略元素的一个或多个第二网络策略元素。 另外,所述一个或多个第二网络策略网元中的每个网络元件通过所述多个网络接入设备中的一个的端口添加关于如何在所述动态虚拟化网络中处理网络流量的附加策略。 该设备还对受网络安全策略影响的每个网络接入设备应用网络安全策略。