会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明公开
    • PACKET TRANSMISSION METHOD AND APPARATUS
    • EP3713160A1
    • 2020-09-23
    • EP20163210.6
    • 2020-03-15
    • Huawei Technologies Co., Ltd.
    • TANG, PengheFANG, Yonglong
    • H04L12/701H04L12/825
    • This application discloses a packet transmission method and apparatus. The method includes: receiving, by a first device, a first packet from a second device, where the first packet includes a primary scheduling identifier, and the primary scheduling identifier is used to identify that the second device has permission to select a path; determining, by the first device, a first path used to transmit the first packet; sending, by the first device, a second packet to the second device by using the first path, where the second packet includes a following identifier, and the following identifier is used to identify that the first device sends the packet by using a transmission path selected by a device other than the first device. When the second device communicates with the first device, the first device serving as a following party sends a packet by using a transmission path selected by the second device serving as a primary scheduling party, so that the first device and the second device send packets by using the same transmission path. This can ensure that a same path is used for bidirectional packet transmission between two communication parties while ensuring service quality, in a complex SD-WAN path selection scenario.
    • 3. 发明公开
    • PATH SELECTION IN SOFTWARE DEFINED WIDE AREA NETWORKS
    • EP4181477A1
    • 2023-05-17
    • EP22189816.6
    • 2020-03-15
    • Huawei Technologies Co., Ltd.
    • TANG, PengheFANG, Yonglong
    • H04L45/00H04L47/26
    • This application discloses a packet transmission method and apparatus. The method includes: receiving, by a first device, a first packet from a second device, where the first packet includes a primary scheduling identifier, and the primary scheduling identifier is used to identify that the second device has permission to select a path; determining, by the first device, a first path used to transmit the first packet; sending, by the first device, a second packet to the second device by using the first path, where the second packet includes a following identifier, and the following identifier is used to identify that the first device sends the packet by using a transmission path selected by a device other than the first device. When the second device communicates with the first device, the first device serving as a following party sends a packet by using a transmission path selected by the second device serving as a primary scheduling party, so that the first device and the second device send packets by using the same transmission path. This can ensure that a same path is used for bidirectional packet transmission between two communication parties while ensuring service quality, in a complex SD-WAN path selection scenario.
    • 4. 发明公开
    • DATA TRANSMISSION METHOD, AND RELATED APPARATUS AND DEVICE
    • EP4304134A1
    • 2024-01-10
    • EP22774215.2
    • 2022-03-22
    • Huawei Technologies Co., Ltd.
    • TANG, PengheYU, QiWANG, Wenkui
    • H04L12/00
    • Embodiments of this application disclose a data transmission method, a related apparatus, and a device. The method is applied to the communication field, to improve reliability of data transmission and reduce a delay of data transmission. In the method in embodiments of this application, a transmit end device obtains a plurality of pieces of packet data in a transmission sequence and encapsulates the plurality of pieces of packet data in the transmission sequence, to obtain N pieces of encapsulated packet data, and sends the plurality of pieces of encapsulated packet data to a receive end device in the transmission sequence through a plurality of communication links. In this way, the receive end device can receive, through the communication links, the plurality of pieces of encapsulated packet data sent by the transmit end device and perform unpacking processing on the plurality of pieces of encapsulated packet data, to obtain the plurality of pieces of packet data and packet sequence numbers of the plurality of pieces of packet data, determine the transmission sequence based on the packet sequence numbers of the plurality of pieces of packet data, and send the plurality of pieces of packet data in the transmission sequence. N is greater than or equal to 2.
    • 5. 发明授权
    • METHOD, DEVICE AND SYSTEM FOR CONTROLLING ACCESS OF USER TERMINAL
    • 用于控制用户终端访问的方法,设备和系统
    • EP3001635B1
    • 2017-06-07
    • EP14822073.4
    • 2014-07-01
    • Huawei Technologies Co., Ltd.
    • SUN, BingXU, YibinTANG, Penghe
    • H04L29/06H04W12/08H04W12/06H04L29/08H04L29/12
    • H04L63/0876H04L61/6022H04L63/102H04L67/141H04W12/06H04W12/08
    • The present invention discloses a method, an apparatus, and a system for controlling access of a user terminal, where the method includes: receiving, by a controller, an authentication packet sent by an access switching node through an established data tunnel; obtaining, by the controller, a MAC address in a source MAC address field of the authentication packet; after access authentication implemented on a user terminal corresponding to the obtained MAC address succeeds, determining, from a maintained correspondence between a MAC address of a user terminal and an interface identifier, an interface identifier corresponding to the MAC address of the successfully-authenticated user terminal, where the interface identifier is an interface identifier of an interface on the access switching node connected to the user terminal; and sending, by the controller, the determined interface identifier to the access switching node through a control tunnel established between the controller and the access switching node, and instructing the access switching node to enable the interface corresponding to the interface identifier. In this way, network security can be improved in a case in which an implementation procedure of access authentication implemented on a user terminal is simplified.
    • 本发明公开了一种控制用户终端接入的方法,装置和系统,所述方法包括:控制器接收接入交换节点通过建立的数据隧道发送的认证报文; 所述控制器获取所述认证报文的源MAC地址字段中的MAC地址; 在所述获取的MAC地址对应的用户终端上实现的接入认证成功后,根据维护的用户终端的MAC地址与接口标识的对应关系,确定所述认证成功的用户终端的MAC地址对应的接口标识 所述接口标识为所述用户终端连接的接入交换节点上的接口的接口标识; 所述控制器通过所述控制器与所述接入交换节点之间建立的控制通道向所述接入交换节点发送所述确定的接口标识,并指示所述接入交换节点启用所述接口标识对应的接口。 这样,在用户终端实现接入认证的实现过程简化的情况下,可以提高网络安全性。