会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Method and apparatus for integrated provisioning of a network device with configuration information and identity certification
    • 具有配置信息和身份认证的网络设备的集成供应的方法和装置
    • US08095788B2
    • 2012-01-10
    • US12126219
    • 2008-05-23
    • Jan VilhuberMax Pritikin
    • Jan VilhuberMax Pritikin
    • H04L29/06
    • H04L9/3263H04L63/0442H04L63/0823
    • According to one aspect, a provisioning server comprises a configuration module that configures a network device and an identification certification module that certifies the identity of the network device. With use of the provisioning server, the network device does not require configuration with network connectivity in order to obtain its certified identity. In one embodiment, configuration module configures the device for operation at the device's point of deployment in a network. In one embodiment, the identity certification module is configured to generate a digital certificate for the network device and the configuration module is configured to automatically configure the network device based on its digital certificate. The provisioning server is coupled to the network device with a secure communication link. As a result, a more trusted network device is ultimately deployed into its network of operation.
    • 根据一个方面,供应服务器包括配置模块,其配置网络设备和认证网络设备的身份的识别认证模块。 使用配置服务器,网络设备不需要配置网络连接才能获得其认证的身份。 在一个实施例中,配置模块将设备配置为在设备的网络部署点操作。 在一个实施例中,身份认证模块被配置为生成用于网络设备的数字证书,并且配置模块被配置为基于其数字证书自动配置网络设备。 配置服务器通过安全通信链路耦合到网络设备。 因此,更可靠的网络设备最终部署到其操作网络中。
    • 15. 发明授权
    • Method and apparatus for distributing group data in a tunneled encrypted virtual private network
    • 在隧道加密的虚拟专用网络中分发组数据的方法和装置
    • US07761702B2
    • 2010-07-20
    • US11107532
    • 2005-04-15
    • Brian E. WeisJan VilhuberMichael Lee SullenbergerFrederic R.P. Detienne
    • Brian E. WeisJan VilhuberMichael Lee SullenbergerFrederic R.P. Detienne
    • H04L9/00
    • H04L12/1886H04L45/16H04L63/0428H04L63/065
    • A packet forwarding process, on a data communications device, forwards a packet to a plurality of destinations within a network from that data communications device using an “encrypt then replicate” method. The packet forwarding process receives a packet that is to be transmitted to the plurality of destinations, and applies a security association to the packet using security information shared between the data communications device, and the plurality of destinations, to create a secured packet. The secured packet contains a header that has a source address and a destination address. The source address is inserted into the header, and then the packet forwarding process replicates the secured packet, once for each of the plurality of destinations. After replication, the destination address is inserted into the header, and the packet forwarding process transmits each replicated secured packet to each of the plurality of destinations authorized to maintain the security association.
    • 在数据通信设备上的分组转发过程使用“加密然后复制”方法将数据包从该数据通信设备转发到网络内的多个目的地。 分组转发过程接收要发送到多个目的地的分组,并且使用在数据通信设备和多个目的地之间共享的安全信息来向分组应用安全关联,以创建安全分组。 安全数据包包含一个具有源地址和目标地址的报头。 源地址被插入到报头中,然后分组转发过程对多个目的地中的每个目的地一次复制安全分组。 在复制之后,目的地址被插入到报头中,并且分组转发过程将每个复制的安全分组传送到被授权维护安全关联的多个目的地中的每一个。
    • 17. 发明申请
    • METHOD AND APPARATUS FOR DYNAMICALLY SECURING VOICE AND OTHER DELAY-SENSITIVE NETWORK TRAFFIC
    • 用于动态安全语音和其他延迟敏感网络交通的方法和装置
    • US20080229095A1
    • 2008-09-18
    • US12109125
    • 2008-04-24
    • Ramesh KalimuthuYogesh KalleyMichael L. SullenbergerJan Vilhuber
    • Ramesh KalimuthuYogesh KalleyMichael L. SullenbergerJan Vilhuber
    • G06F21/00H04L9/00
    • H04L63/0272H04L63/164
    • A method comprises receiving a request for secure network traffic from a device having a private network address at a source node, obtaining the private network address of a requested destination device at a destination node from a route server based on signaling information associated with the request, obtaining the public network address of the destination node associated with the private network address, creating in response to the request a virtual circuit between the source node and the destination node based on the public network address of the destination node, and encrypting network traffic for transporting at least from the source node to the destination node through the virtual circuit. The process is dynamic in that the virtual circuit is created in response to the request. Hence, the process operates as if a fully meshed network exists but requires less provisioning and maintenance than a fully meshed network architecture. Furthermore, the process is readily scalable as if a hub and spoke network exists but is more suitable for delay-sensitive traffic, such as voice and video, than a hub and spoke network architecture.
    • 一种方法包括从源节点处的具有专用网络地址的设备接收对安全网络业务的请求,基于与该请求相关联的信令信息从路由服务器获得目的地节点上所请求的目的地设备的私有网络地址, 获取与专用网络地址相关联的目的地节点的公共网络地址,根据请求,根据目的地节点的公共网络地址创建源节点和目的地节点之间的虚拟电路,并加密用于传输的网络流量 至少通过虚拟电路从源节点到目的地节点。 该过程是动态的,因为根据请求创建虚拟电路。 因此,该过程就像完全网状网络存在一样,但需要比全网状网络架构更少的配置和维护。 此外,该过程很容易扩展,就好像集线器和分支网络存在,但是比中心和分支网络架构更适合延迟敏感的业务,如语音和视频。
    • 18. 发明授权
    • Method and apparatus for dynamically securing voice and other delay-sensitive network traffic
    • 用于动态保护语音和其他延迟敏感网络流量的方法和装置
    • US07366894B1
    • 2008-04-29
    • US10305762
    • 2002-11-27
    • Ramesh KalimuthuYogesh KalleyMichael L. SullenbergerJan Vilhuber
    • Ramesh KalimuthuYogesh KalleyMichael L. SullenbergerJan Vilhuber
    • H04L9/00G06F9/00
    • H04L63/0272H04L63/164
    • A request is received for secure network traffic from a device having a private network address at a source node. The private network address of a requested destination device is obtained at a destination node from a route server based on signaling information associated with the request. The public network address of the destination node associated with the private network address is obtained. In response to the request, a virtual circuit is created between the source node and the destination node based on the public network address of the destination node. Network traffic is encrypted for transport at least from the source node to the destination node through the virtual circuit. Creating the virtual circuit dynamically in response to the request functions like a fully meshed network but requires less provisioning and maintenance. The process is readily scalable, as with a hub and spoke network but with less delay.
    • 从源节点处具有专用网络地址的设备接收到用于安全网络流量的请求。 基于与请求相关联的信令信息,从路由服务器在目的地节点处获得所请求的目的地设备的私有网络地址。 获取与专用网络地址相关联的目的地节点的公网地址。 响应于该请求,基于目的地节点的公共网络地址,在源节点和目的地节点之间创建虚拟电路。 网络流量被加密以至少通过虚拟电路从源节点传送到目的地节点。 根据请求功能动态创建虚拟电路,如全网状网络,但需要较少的配置和维护。 这个过程很容易扩展,就像中心和辐射网络一样,延迟较少。
    • 20. 发明授权
    • Validating connections to a network system
    • 验证与网络系统的连接
    • US06748543B1
    • 2004-06-08
    • US10251588
    • 2002-09-20
    • Jan Vilhuber
    • Jan Vilhuber
    • G06F1130
    • H04L63/0815G06F21/577G06F21/604H04L63/083H04L63/10
    • A mechanism for authenticating multiple connections to a network server is disclosed. A client establishes a first connection to the server. In establishing the first connection, the client provides authentication information and authorization information, and in response the server assigns first access privileges to the client. When the client requests a second connection, the server receives authentication information from the client, and assigns limited access privileges to the client. The server associates the first connection with the second connection and the client. The server automatically associates the first access privileges with the second connection, without requiring the client to provide authorization information for the second connection.
    • 公开了一种用于认证到网络服务器的多个连接的机制。 客户端建立到服务器的第一个连接。 在建立第一个连接时,客户端提供认证信息和授权信息,响应时服务器向客户端分配首次访问权限。 当客户端请求第二个连接时,服务器从客户端接收认证信息,并为客户端分配有限的访问权限。 服务器将第一个连接与第二个连接和客户端相关联。 服务器自动将第一个访问权限与第二个连接相关联,而不要求客户端提供第二个连接的授权信息。