会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Authentication in a network using client health enforcement framework
    • 使用客户端健康执行框架在网络中进行身份验证
    • US09443084B2
    • 2016-09-13
    • US12338268
    • 2008-12-18
    • Nir NiceAnat EyalChandrasekhar NukalaSreenivas AddagatlaEugene Neystadt
    • Nir NiceAnat EyalChandrasekhar NukalaSreenivas AddagatlaEugene Neystadt
    • H04L29/06G06F21/57G06F21/31G06F21/33
    • G06F21/577G06F21/31G06F21/33G06F2221/2129H04L63/08H04L63/1441
    • A network with authentication implemented using a client health enforcement framework. The framework is adapted to receive plug-ins on clients that generate health information. Corresponding plug-ins on a server validate that health information. Based on the results of validation, the server may instruct the client to remediate or may authorize an underlying access enforcement mechanism to allow access. A client plug-in that generates authentication information formatted as a statement of health may be incorporated into such a framework. Similarly, on the server, a validator to determine, based on the authentication information, whether the client should be granted network access can be incorporated into the framework. Authentication can be simply applied or modified by changing the plug-ins, while relying on the framework to interface with an enforcement mechanism. Functions of the health enforcement framework can be leveraged to provide authentication-based functionality, such as revoking authorized access after a period of user inactivity or in response to a user command.
    • 使用客户端健康执行框架实施认证的网络。 该框架适用于在生成健康信息的客户端上接收插件。 服务器上的相应插件验证该健康信息。 基于验证的结果,服务器可以指示客户端修复或者可以授权底层访问执行机制以允许访问。 生成格式为健康声明的认证信息的客户端插件可以并入到这样的框架中。 类似地,在服务器上,验证器根据认证信息来确定客户端是否被授予网络访问可以并入到框架中。 可以通过更改插件来简单地应用或修改身份验证,同时依靠框架与强制机制进行交互。 可以利用健康执行框架的功能来提供基于身份验证的功能,例如在用户不活动期间或响应于用户命令之后撤销授权访问。
    • 6. 发明申请
    • DIRECT NETWORKING FOR MULTI-SERVER UNITS
    • 多服务器单元的直接网络
    • US20120324068A1
    • 2012-12-20
    • US13163432
    • 2011-06-17
    • Ajith JayamohanSuyash SinhaSreenivas AddagatlaMark E. Shaw
    • Ajith JayamohanSuyash SinhaSreenivas AddagatlaMark E. Shaw
    • G06F15/177
    • H04L49/15H04L41/0668
    • Embodiments related to a multi-server unit having a direct network topology are disclosed. For example, one disclosed embodiment provides a multi-server unit including a plurality of server nodes connected in a direct network topology including distributed switching between the plurality of server nodes. The plurality of server nodes further comprises a router server node having one or more ports configured to communicate with an outside network, one or more ports configured to communicate with other server nodes of the plurality of server nodes, a logic subsystem, and instructions executable to implement a router configured to direct traffic between the one or more ports configured to communicate with an outside network and the one or more ports configured to communicate with other server nodes of the plurality of server nodes via the direct network.
    • 公开了具有直接网络拓扑的多服务器单元的实施例。 例如,一个公开的实施例提供一种多服务器单元,其包括以直接网络拓扑连接的多个服务器节点,包括在多个服务器节点之间的分布式交换。 多个服务器节点还包括路由器服务器节点,其具有被配置为与外部网络通信的一个或多个端口,被配置为与多个服务器节点中的其他服务器节点通信的一个或多个端口,逻辑子系统和可执行到 配置为引导被配置为与外部网络进行通信的一个或多个端口之间的流量的一个或多个端口,以及配置成经由直接网络与多个服务器节点中的其他服务器节点通信的一个或多个端口。
    • 7. 发明授权
    • Method and packet switched communication network with enhanced session establishment
    • 方法和分组交换通信网络,增强会话建立
    • US07035213B2
    • 2006-04-25
    • US10283236
    • 2002-10-30
    • Timothy L. MoranMarkus IsomäkiSreenivas AddagatlaKaiser ChenShavantha KularatnaBasavarai Patil
    • Timothy L. MoranMarkus IsomäkiSreenivas AddagatlaKaiser ChenShavantha KularatnaBasavarai Patil
    • H04L12/26G06F15/16
    • H04L65/1006H04L29/06H04L29/06027H04L65/1069H04L69/327
    • The invention is a method of determining in at least one communication network if a session should be established in at least one communication network containing a plurality of session established entities, a method for determining if a session should be established with caller user equipment requesting the session, and in at least one communication network, a method for determining if a session should be established from caller user equipment at at least one communication network. A method of determining in at least one communication network if a session should be established in accordance with the invention includes processing a request from caller user equipment (114′) to establish a session with callee user equipment (114) in the at least one communication network (102 and 104) with a session establishment entity (108, 110, 112 and 114) to determine if at least a portion of the request (140 and 142) exceeds a size limit and establishing the session (146) if at least the portion of the request is determined by the session establishment entity to not exceed the size limit.
    • 本发明是一种在至少一个通信网络中确定是否应在包含多个会话建立实体的至少一个通信网络中建立会话的方法,确定是否应该与请求会话的主叫用户设备建立会话的方法 ,并且在至少一个通信网络中,确定是否应当在至少一个通信网络上的主叫用户设备建立会话的方法。 一种在至少一个通信网络中确定是否应当根据本发明建立会话的方法包括处理来自主叫用户设备(114')的请求,以在所述至少一个通信中建立与被叫用户设备(114)的会话 网络(102和104)与会话建立实体(108,110,112和114)确定所述请求(140和142)的至少一部分是否超过大小限制并且建立所述会话(146),如果至少 请求的部分由会话建立实体确定为不超过大小限制。