会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明公开
    • 데이터 네트워크에서 리모트 액세스를 허용하는 방법 및장치
    • 在数据网络中允许远程访问的方法和装置
    • KR1020050070119A
    • 2005-07-05
    • KR1020057007938
    • 2003-10-21
    • 코닌클리케 필립스 엔.브이.
    • 베르크벤스,빈프리드,아.,하.베르베르크트,마르크,하.
    • H04L29/02H04L29/12H04L12/28
    • H04L29/12047H04L29/12009H04L29/1233H04L29/12547H04L61/15H04L61/2582
    • A method is provided for providing a possibility of starting a communication session from a public or global data network, such as the Internet, to a private or local data network, such as a residential home network, via a gateway device (18) connecting the public and the private network. The gateway device comprises a Network Address Translation (NAT) functionality, concealing for the public network the addressing realm of the private network, but also customarily blocking the starting of sessions from the public network. According to the method provided, a client device (10) connected to the public network can provide the possibility of starting a session to a server device (14) connected to the private network by performing an explicit remote access request directed toward the server device, involving the exchange of remote access request messages (20, 22) between the client, gateway, and server devices. At the server device, the request triggers a related remote access response directed at the client device, similarly involving the exchange of remote access response messages (24, 26) between the devices. As a result of these message exchanges, an appropriate NAT address binding can be established at the gateway device, allowing the subsequent starting of a session by the client device.
    • 提供一种方法,用于经由网关设备(18)提供将诸如因特网之类的公共或全球数据网络的通信会话开始到私人或本地数据网络(例如住宅家庭网络)的可能性,网关设备(18) 公共和私人网络。 网关设备包括网络地址转换(NAT)功能,为公共网络隐藏专用网络的寻址领域,但也通常阻止从公共网络开始会话。 根据提供的方法,连接到公共网络的客户端设备(10)可以通过执行指向服务器设备的显式远程访问请求来提供与连接到专用网络的服务器设备(14)开始会话的可能性, 涉及在客户端,网关和服务器设备之间交换远程访问请求消息(20,22)。 在服务器设备处,请求触发针对客户端设备的相关远程访问响应,类似地涉及在设备之间的远程访问响应消息(24,26)的交换。 作为这些消息交换的结果,可以在网关设备处​​建立适当的NAT地址绑定,从而允许由客户端设备随后开始会话。
    • 4. 发明公开
    • NAT 디바이스로 구성된 네트워크에서의 원격 접속 방법
    • 用于远程访问包含NAT设备的网络环境的方法
    • KR1020090078716A
    • 2009-07-20
    • KR1020080067204
    • 2008-07-10
    • 삼성전자주식회사
    • 한세희조성호김상현
    • H04L12/28H04B7/26
    • H04L12/287H04L12/2818H04L12/2832H04L29/12528H04L29/12537H04L29/12547H04L61/2575H04L61/2578H04L61/2582H04L67/02H04L67/025H04L67/16H04L2012/2849H04L41/0246
    • A remote access method in a network composed of a NAT device is provided to enable an RAS to register a transmission address set connectable to the RAS in a server and enable an RAC to query information about a transmission address connectable to the RAS from a corresponding server, thereby enabling the RAC to remotely access the RAS without respect to network configuration of the RAC even in environment in which the RAS is located in the network composed of a NAT device. A remote access method in a network composed of a NAT device comprises the following steps. A transmission address set corresponding to a home remote access server is obtained from an external server(310). The obtained transmission address set is registered in a transmission determination server(320). A transmitted IP packet is received by using the registered transmission address set from a remote access client(330). A response packet is transmitted along with a transmission path of the received IP packet(340).
    • 提供由NAT设备组成的网络中的远程访问方法,以使得RAS能够向服务器注册可连接到RAS的传输地址集,并且使RAC能够从相应的服务器查询关于可连接到RAS的传输地址的信息 从而使得即使在RAS位于由NAT设备组成的网络中的环境中,RAC也能够远程访问RAS而不考虑RAC的网络配置。 由NAT设备构成的网络中的远程访问方法包括以下步骤。 从外部服务器(310)获得对应于归属远程访问服务器的传输地址集。 所获得的发送地址集被登记在发送确定服务器(320)中。 通过使用从远程访问客户端(330)设置的注册的发送地址来接收所发送的IP分组。 响应分组与所接收的IP分组的传输路径一起发送(340)。
    • 6. 发明授权
    • 가상 유니버셜 플러그-앤-플레이 시스템을 생성하는 시스템 및 방법
    • - 创建虚拟通用PLUG和播放系统的系统和方法
    • KR101614194B1
    • 2016-04-20
    • KR1020137013572
    • 2010-06-03
    • 퀄컴 인코포레이티드
    • 잭슨브루스켈리카운터마크레슬리기치스티븐리차드
    • H04L29/08H04L12/28
    • H04L41/50H04L29/12547H04L67/104H04L67/1059H04L67/1061H04L67/1068H04L67/1093H04L67/2823
    • 본발명의방법및 디바이스는, 소스네트워크 (100) 상에위치된디바이스가타겟네트워크 (116) 상의가상디바이스로서나타나는것을가능하게한다. 소스네트워크및 타겟네트워크상의컴퓨터상에서실행하는에이전트어플리케이션은인터넷 (114) 상의수퍼-피어네트워킹서버 (140) 에의해인에이블된피어-투-피어네트워크를통해서통신한다. 디바이스를공유하기위해, 타겟네트워크에이전트 (126) 는소스네트워크에이전트 (108) 에소스네트워크내의디바이스에액세스를제공하도록요청한다. 소스네트워크에이전트는디바이스명칭, 특징, 및서비스템플릿정보를타겟네트워크에이전트에전송한다. 타겟네트워크에이전트는수신된정보그 자체를디바이스로서타겟네트워크에어나운싱하도록이용한다. 타겟네트워크상의디바이스들은타겟네트워크에이저트로부터디바이스서비스들을요청할수도있다. 이러한요청들은타겟네트워크에이전트에의해리패키징되고소스네트워크에이전트로전공된다. 소스네트워크에이전트는, 서비스요청을실제디바이스에다시전송하고수신된응답을타겟네트워크에이전트에다시전송한다. 타겟네트워크에이전트는, 요청디바이스에응답하여서비스를수신하고, 프로세싱하여포워딩한다. 그후, 제 1 네트워크상의요청디바이스는, 2 개의디바이스들이동일한네트워크상에있었던것처럼, 제 2 네트워크상의디바이스로부터서비스에직접액세스할수 있다. 이러한방법을이용하여, 로컬네트워크상의디바이스들은, 서버가그 로컬네트워크상에있었던것처럼, 인터넷서버상에서이용가능한서비스에액세스할수도있다.
    • 9. 发明公开
    • IP 어드레스 바인딩들에 기초한 멀티미디어 트래픽의필터링 방법 및 시스템
    • 基于IP地址绑定过滤多媒体业务的方法和系统
    • KR1020060090291A
    • 2006-08-10
    • KR1020067010162
    • 2004-11-24
    • 노키아 코포레이션
    • 르프랭크팩신스테파노
    • H04L29/06H04L29/12H04L12/24H04L12/28
    • H04L63/0209H04L29/12009H04L29/1233H04L29/12358H04L29/12547H04L41/0604H04L61/251H04L61/2582H04L63/0254H04L63/029H04L65/1006H04L65/1016
    • Methods and correspondent nodes (CN) to filter IP communications through firewalls (TW) in scenarios where dynamic pinholes are created to ensure an appropriate level of security is disclosed. The invention is based on creating a secure and authorized anchor (TrGW) for communications where all the communications are routed through before a firewall (TW) performs the packet filtering. A Translator Gateway (TrGW) switches addresses in the header according to a stored Mapping Table and an interface between a CPS (or a SIP proxy) and the TrGW. This interface allows the CPS to request the TrGW to provide bindings data between IP addresses upon session initiation, the TrGW to provide the bindings data to the CPS and the CPS to release the bindings at session release. The firewall (TW) accepts incoming packets whose IP address belongs to the pool of addresses of the TrGW. Thus any incoming packet that does not correspond to an existing call will be dropped at the TrGW, and a valid packet will go through the firewall which will verify that the packet is not a malformed message or other attack.
    • 在创建动态针孔以确保适当的安全级别的情况下,通过防火墙(TW)过滤IP通信的方法和通信节点(CN)。 本发明基于为通信创建安全和授权的锚(TrGW),其中所有通信在防火墙(TW)执行分组过滤之前被路由通过。 转换器网关(TrGW)根据存储的映射表和CPS(或SIP代理)与TrGW之间的接口切换报头中的地址。 该接口允许CPS在会话发起时请求TrGW在IP地址之间提供绑定数据,TrGW向CPS提供绑定数据,CPS在会话发布时释放绑定。 防火墙(TW)接受IP地址属于TrGW地址池的传入数据包。 因此,任何不对应于现有呼叫的传入分组将在TrGW处丢弃,并且有效的分组将通过防火墙,这将验证分组不是格式错误的消息或其他攻击。