会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Methods and apparatus for processing a DHCP request using rule-based classification
    • 使用基于规则的分类来处理DHCP请求的方法和装置
    • US07937494B2
    • 2011-05-03
    • US11218128
    • 2005-09-01
    • Ralph DromsRichard JohnsonMatthew KingRichard Pruss
    • Ralph DromsRichard JohnsonMatthew KingRichard Pruss
    • H04L12/56
    • H04L61/2015
    • An improved technique for processing a DHCP request from a DHCP client device is performed in a data communications device of a network (e.g., performed in a router). The technique involves receiving the DHCP request from the DHCP client device, evaluating a set of rules in response to the DHCP request to obtain a rule-based classification result, and outputting a DHCP response in response to the rule-based classification result. In some arrangements, a policy manager which is external to the data communications device plays a role in the classification process (e.g., dynamic updating of the set of rules, responding to individual queries from the data communications device when generating the rule-based classification result, etc.). Such improvements over conventional DHCP approaches enables improved flexibility and coordination of the DHCP process.
    • 在网络的数据通信设备(例如,在路由器中执行)中执行用于处理来自DHCP客户端设备的DHCP请求的改进技术。 该技术涉及从DHCP客户端设备接收DHCP请求,响应于DHCP请求,对基于规则的分类结果进行评估的一组规则,并响应于基于规则的分类结果输出DHCP响应。 在一些安排中,在数据通信设备外部的策略管理器在分类过程中起作用(例如,在生成基于规则的分类结果时响应来自数据通信设备的各个查询的一组规则的动态更新 等)。 与传统的DHCP方法相比,这种改进能够提高DHCP进程的灵活性和协调性。
    • 10. 发明授权
    • Method and apparatus for assigning network addresses based on connection authentication
    • 基于连接认证分配网络地址的方法和装置
    • US07502929B1
    • 2009-03-10
    • US09981182
    • 2001-10-16
    • John M. SchnizleinRalph Droms
    • John M. SchnizleinRalph Droms
    • H04L9/00G06F17/00G06F15/16G06F15/177G06F15/173
    • H04L63/083H04L61/2015H04L63/0892H04L63/101
    • Techniques for assigning a network address to a host are based on authentication for a connection between the host and an intermediate device. One approach involves receiving first data at the intermediate device from an authentication and authorization server in response to a request for authentication for the connection. The first data indicates at least some of authentication and authorization information. A configuration request message from the host is also received at the intermediate device. A second message is generated based on the configuration request message and the first data and is sent to a configuration server that provides the logical network address for the host. The configuration server provides the logical network address based on authorization and authentication information. The logical network address is thus based on the user, e.g., to limit access by the user to the Internet and other services.
    • 将网络地址分配给主机的技术基于主机和中间设备之间的连接的认证。 一种方法是响应于对该连接的认证请求,从认证和授权服务器在中间设备处接收第一数据。 第一数据表示至少一些认证和授权信息。 来自主机的配置请求消息也在中间设备处被接收。 基于配置请求消息和第一数据生成第二消息,并发送给为主机提供逻辑网络地址的配置服务器。 配置服务器根据授权和认证信息提供逻辑网络地址。 因此,逻辑网络地址基于用户,例如,限制用户对因特网和其他服务的访问。