会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明授权
    • Method and system for minimizing the connection set up time in high speed packet switching networks
    • 在高速分组交换网络中最小化连接建立时间的方法和系统
    • US06934249B1
    • 2005-08-23
    • US10158624
    • 2002-05-30
    • Olivier BertinGerard BrunClaude GalandOlivier MaurelLaurent Nicolas
    • Olivier BertinGerard BrunClaude GalandOlivier MaurelLaurent Nicolas
    • H04L12/56
    • H04L45/00H04L45/10H04L47/12H04L47/15H04L47/70H04L47/724H04L47/746H04L47/801H04L47/822H04L47/829
    • The present invention is directed to a high speed packet switching network and, in particular to a method and system for minimizing the time to establish a connection between an origin and a destination node. Due to high dynamicity of the traffic on transmission links, it is important to select a routing path according to a fully up-to-date information on all network resources. The simpler approach is to calculate a new path for each new connection request. This solution may be very time consuming because there are as many path selection operations as connection set up operations. On another hand, the calculation of paths based on an exhaustive exploration of the network topology, is a complex operation which may also take an inordinate amount of resources in large networks. Many of connections originated from a network node flow to the same destination network node. It is therefore possible to take a serious benefit in reusing the same already calculated paths for several connections towards the same node. The path calculated at the time the connection is requested is recorded in a Routing Database and updated each time a modification occurs in the network. Furthermore, alternate paths for supporting non-disruptive path switch on failure or preemption, and new paths towards potential destination nodes can be calculated and stored when the connection set up process is idle. These last operations are executed in background with a low processing priority and in absence of connection request.
    • 本发明涉及一种高速分组交换网络,特别涉及用于最小化建立起始节点和目的地节点之间的连接的时间的方法和系统。 由于传输链路上的流量的高动态性,根据所有网络资源的完全最新信息选择​​路由路径很重要。 更简单的方法是为每个新的连接请求计算一个新路径。 该解决方案可能非常耗时,因为存在与连接建立操作相同的路径选择操作。 另一方面,基于网络拓扑的详尽探索的路径计算是一种复杂的操作,在大型网络中也可能占用过多的资源。 许多来自网络节点的连接流到同一目标网络节点。 因此,可以在对相同节点的多个连接重复使用相同的已经计算的路径方面有很大的益处。 在请求连接时计算的路径被记录在路由数据库中,并且每次在网络中发生修改时更新。 此外,当连接建立进程空闲时,可以计算并存储用于支持故障或抢占时的非破坏性路径切换的备用路径和朝向潜在目的地节点的新路径。 这些最后的操作在后台执行,处理优先级低,没有连接请求。
    • 13. 发明授权
    • Method and system for optimizing transmission link bandwidth occupation in high speed digital networks
    • 用于优化高速数字网络中传输链路带宽占用的方法和系统
    • US06317433B1
    • 2001-11-13
    • US09170299
    • 1998-10-13
    • Claude GalandLaurent NicolasRene GlaiseGerald Lebizay
    • Claude GalandLaurent NicolasRene GlaiseGerald Lebizay
    • H04J324
    • H04L47/36H04J3/1688H04L2012/5652H04L2012/5658H04Q11/0478
    • A method and system for optimizing transmission links bandwidth utilization in an Asynchronous Transfer Mode (ATM) packet switching network including switching nodes interconnected by high speed transmission links, said network being made to transport user data traffic including PTM traffic organized into variable length packets, each packet comprising a variable length data payload and an original fixed length PTM packet header. The original PTM header is converted into an ATM-like header including a flag (F) identifying the packet as being a PTM packet, a label indication made to orient the currently-considered PTM packet within the ATM network nodes, a count (CNT) field for storing the PTM payload length indication therein to enable locating the PTM payload end position and a Header Error Control (HEC) field for storing an ATM-like error control byte (HEC) therein, which enables transporting the PTM packets over the ATM network links without having to chop the PTM payload into predefined fixed length segments by adding dummy bits to the last segment if required.
    • 一种用于优化包括由高速传输链路互连的交换节点的异步传输模式(ATM)分组交换网络中的传输链路带宽利用的方法和系统,所述网络用于传送包括组织成可变长度分组的PTM业务的用户数据业务,每个 分组包括可变长度数据有效载荷和原始固定长度PTM分组报头。 原始PTM报头被转换成包括标识分组的标志(F)作为PTM分组的类似ATM的报头,对ATM网络节点内当前考虑的PTM分组进行定向的标签指示,计数(CNT) 用于存储其中的PTM有效载荷长度指示以使得能够定位PTM有效载荷结束位置和用于存储其中的类似ATM的错误控制字节(HEC)的报头错误控制(HEC)字段,这使得能够通过ATM网络传送PTM分组 链路,而不需要通过在必要时向最后一个段添加虚拟位来将PTM有效载荷划分成预定义的固定长度段。
    • 17. 发明授权
    • Method and system for securely scanning network traffic
    • 安全扫描网络流量的方法和系统
    • US07543332B2
    • 2009-06-02
    • US11703020
    • 2007-02-06
    • Joel BalissatClaude GalandJean-Francois Le PennecJean-Marie Sommerlatt
    • Joel BalissatClaude GalandJean-Francois Le PennecJean-Marie Sommerlatt
    • G06F15/00
    • H04L63/0209H04L63/0272H04L63/0435H04L63/0464
    • A method and system for implementing secure network communications between a first device and a second device, at least one of the devices communicating with the other device via a firewall device, are provided. The method and system may include obtaining an encryption parameter that is shared by the first device, second device and firewall device. A data packet sent by the first device may then be copied within the firewall device, so that decryption of the copy of the data packet within a portion of the firewall device may take place. In particular, the portion of the firewall device in which decryption takes place is defined such that contents of the portion are inaccessible to an operator of the firewall device. Thus, scanning of the decrypted copy of the data packet for compliance with a predetermined criterion may take place within the firewall device, without an operator of the firewall device having access to the contents of the data packet to be transmitted. Thereafter, the original data packet can be forwarded to its originally intended recipient.
    • 提供了一种用于在第一设备和第二设备之间实现安全网络通信的方法和系统,至少一个设备经由防火墙设备与另一设备通信。 该方法和系统可以包括获得由第一设备,第二设备和防火墙设备共享的加密参数。 然后可以在防火墙设备内复制由第一设备发送的数据分组,从而可以在防火墙设备的一部分内对数据分组的副本进行解密。 特别地,定义防火墙设备中发生解密的部分,使得该部分的内容对于防火墙设备的操作者是不可访问的。 因此,在防火墙设备内可以进行符合预定标准的数据分组的解密副本的扫描,而防火墙设备的操作者可以访问要发送的数据分组的内容。 此后,可以将原始数据分组转发到其原始的接收者。
    • 18. 发明申请
    • Method and system for securely scanning network traffic
    • 安全扫描网络流量的方法和系统
    • US20070169187A1
    • 2007-07-19
    • US11703020
    • 2007-02-06
    • Joel BalissatClaude GalandJean-Francois Le PennccJean-Marie Sommerlatt
    • Joel BalissatClaude GalandJean-Francois Le PennccJean-Marie Sommerlatt
    • G06F15/16
    • H04L63/0209H04L63/0272H04L63/0435H04L63/0464
    • A method and system for implementing secure network communications between a first device and a second device, at least one of the devices communicating with the other device via a firewall device, are provided. The method and system may include obtaining an encryption parameter that is shared by the first device, second device and firewall device. A data packet sent by the first device may then be copied within the firewall device, so that decryption of the copy of the data packet within a portion of the firewall device may take place. In particular, the portion of the firewall device in which decryption takes place is defined such that contents of the portion are inaccessible to an operator of the firewall device. Thus, scanning of the decrypted copy of the data packet for compliance with a predetermined criterion may take place within the firewall device, without an operator of the firewall device having access to the contents of the data packet to be transmitted. Thereafter, the original data packet can be forwarded to its originally intended recipient.
    • 提供了一种用于在第一设备和第二设备之间实现安全网络通信的方法和系统,至少一个设备经由防火墙设备与另一设备通信。 该方法和系统可以包括获得由第一设备,第二设备和防火墙设备共享的加密参数。 然后可以在防火墙设备内复制由第一设备发送的数据分组,从而可以在防火墙设备的一部分内对数据分组的副本进行解密。 特别地,定义防火墙设备中发生解密的部分,使得该部分的内容对于防火墙设备的操作者是不可访问的。 因此,在防火墙设备内可以进行符合预定标准的数据分组的解密副本的扫描,而防火墙设备的操作者可以访问要发送的数据分组的内容。 此后,可以将原始数据分组转发到其原始的接收者。
    • 19. 发明授权
    • Method and system for assembling segmented frames of data transmitted over a backbone network
    • 用于组合通过骨干网传输的数据分段帧的方法和系统
    • US06870850B1
    • 2005-03-22
    • US09512562
    • 2000-02-24
    • Aline FichouClaude GalandJacques FieschiJean-Francoise Le Pennec
    • Aline FichouClaude GalandJacques FieschiJean-Francoise Le Pennec
    • H04L12/46H04L29/06H04L12/28H04L12/56
    • H04L29/06H04L12/4604H04L69/08H04L69/16H04L69/22H04L2212/00
    • A method and system of transmitting data frames from a sending unit (10) to a receiving unit (12) in a data transmission network comprising at least a backbone (14) wherein the data are transmitted over high speed links enabling long Maximum Transmission Units (MTU) between an ingress node (18) connected to the sending unit by a first access link (16) and an egress node (22) connected to the receiving node by a second access link (20), with at least one of the first and second access links being a low speed access link requiring the data frames to be segmented into short MTUs between the sending unit and the ingress node and between the egress node and the receiving unit. A plurality of consecutive segmented data frames (28) belonging to the same flow of data transmitted from the sending unit to the ingress node are assembled by the ingress node into an assembled data frame (30) corresponding to the long MTU, the assembled data frame is transmitted over the backbone from the ingress node to the egress node at a high speed authorized by the backbone links, and the assembled data frame is de-assembled into consecutive segmented data frames (32) corresponding to the short MTUs by the egress node before being transmitted to the receiving unit.
    • 一种将数据帧从发送单元(10)发送到至少包括主干(14)的数据传输网络中的接收单元(12)的方法和系统,其中所述数据通过高速链路传输,从而能够实现长的最大传输单元 在由第一接入链路(16)连接到发送单元的入口节点(18)和通过第二接入链路(20)连接到接收节点的出口节点(22)之间的MTU中,至少一个第一接入链路 并且第二接入链路是低速接入链路,需要将数据帧分段成发送单元和入节点之间以及出口节点与接收单元之间的短MTU。 属于从发送单元向入口节点发送的相同数据流的多个连续分段数据帧(28)由入口节点组装成对应于长MTU的组合数据帧(30),组合数据帧 以骨干链路授权的高速通过骨干网从入口节点传送到出口节点,组装好的数据帧在出口节点之前被去组装成与出口节点对应的短MTU的连续分段数据帧(32) 被发送到接收单元。
    • 20. 发明授权
    • Method and system in a packet switching network for dynamically adjusting the bandwidth of a continuous bit rate virtual path connection according to the network load
    • 分组交换网络中的方法和系统,用于根据网络负载动态调整连续比特率虚拟路径连接的带宽
    • US06690678B1
    • 2004-02-10
    • US09437820
    • 1999-11-10
    • Claude BassoAline FichouClaude GalandLaurent Nicolas
    • Claude BassoAline FichouClaude GalandLaurent Nicolas
    • H04J1500
    • H04L12/5602H04L2012/5619H04L2012/5634H04Q11/0478
    • The present invention relates to a system and method for dynamically adjusting the bandwidth of a continuous bit rate virtual path connection established between a source node and a destination node within a packet or cell switching network comprising a plurality of nodes interconnected with transmission links. In the network, a bandwidth management server having access to information concerning network nodes and transmission links is defined. This server is informed each time a virtual path connection or a virtual channel connection is established on the network with an indication concerning the initial bandwidth reserved for said connection. The server detects and shares, on a continuous or periodical mode, the bandwidth which is available on transmission links among the bandwidth adjustable continuous bit rate virtual path connections and determines for each connection a new bandwidth. The source node is informed each time a new bandwidth is computed. It adjusts the bandwidth of the corresponding bandwidth adjustable continuous bit rate virtual path connection accordingly.
    • 本发明涉及一种系统和方法,用于动态地调整在包括与传输链路互连的多个节点的分组或小区交换网络内的源节点和目的地节点之间建立的连续比特率虚拟路径连接的带宽。 在网络中,定义了具有访问有关网络节点和传输链路的信息的带宽管理服务器。 每当在网络上建立虚拟路径连接或虚拟通道连接时,通知该服务器,并显示关于为所述连接保留的初始带宽。 服务器以连续或周期模式检测和共享带宽可调连续比特率虚拟路径连接之间的传输链路上可用的带宽,并为每个连接确定新的带宽。 每次计算新的带宽时通知源节点。 它相应地调整相应带宽可调连续比特率虚拟路径连接的带宽。