会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • DYNAMIC RISK MANAGEMENT
    • 动态风险管理
    • US20110131658A1
    • 2011-06-02
    • US13023518
    • 2011-02-08
    • Pradeep Bahl
    • Pradeep Bahl
    • G06F21/00
    • G06F21/577H04L41/28H04L63/1416
    • A dynamic risk management system for operating systems that provides monitoring, detection, assessment, and follow-up action to reduce the risk whenever it rises. The system enables an operating system to protect itself automatically in dynamic environments. The risk management system monitors a diverse set of attributes of the system which determines the security state of the system and is indicative of the risk the system is under. Based on a specification of risk levels for the various attributes and for their combinations, the risk management system determines whether one or more actions are required to alleviate the overall risk to the system.
    • 操作系统的动态风险管理系统,提供监控,检测,评估和后续行动,以便在风险上升时降低风险。 该系统使操作系统能够在动态环境中自动保护自身。 风险管理系统监视系统的各种属性集,该属性决定系统的安全状态,并指示系统所处的风险。 基于各种属性及其组合的风险级别规范,风险管理系统确定是否需要一个或多个动作来减轻系统的整体风险。
    • 13. 发明授权
    • Dynamic online subscription for wireless wide-area networks
    • 无线广域网的动态在线订阅
    • US07505756B2
    • 2009-03-17
    • US10778849
    • 2004-02-13
    • Pradeep Bahl
    • Pradeep Bahl
    • H04M1/66
    • H04W12/06H04L63/0853H04L63/16H04W74/00H04W84/04H04W99/00
    • Methods and systems are provided for dynamically subscribing for access to a wireless wide-area network via an online process. Subscription information and user credentials are digitally transmitted by a network carrier to a networking device and is stored locally by the device in a SmartCard, other portable medium, or on the device's hard drive. The locally stored credentials and information may subsequently be updated wirelessly. No human interaction is required to subscribe, and access may be limited by a variety of criteria. A subscription may be used to access networks operated by multiple network carriers.
    • 提供的方法和系统用于通过在线处理来动态地订阅对无线广域网的访问。 订阅信息和用户凭证由网络运营商数字地传输到网络设备,并由设备本地存储在智能卡,其他便携式媒体或设备的硬盘驱动器上。 随后可以无线地更新本地存储的凭证和信息。 订阅不需要人为的互动,并且访问可能受到各种标准的限制。 可以使用订阅来访问由多个网络运营商操作的网络。
    • 15. 发明申请
    • System and method of assigning and reclaiming static addresses through the dynamic host configuration protocol
    • US20060047791A1
    • 2006-03-02
    • US11206380
    • 2005-08-18
    • Pradeep Bahl
    • Pradeep Bahl
    • G06F15/177
    • H04L61/2015
    • Presented is a system and method for providing centralized address management of static IP addresses through the dynamic host control protocol. Static or permanent IP addresses are those addresses assigned by DHCP having an infinite lease time. The assignment of such static IP addresses follows the conventional DHCP mechanism for the assignment of other IP addresses. However, the centralized reclamation of a statically or permanently assigned IP address by a network administrator through the DHCP server presents novel aspects of the invention heretofore unknown. Specifically, through the system and method of the present invention, the DHCP server is capable of reclaiming at any point in time, a statically or permanently assigned IP address by transmitting a DHCP RECLAIM command to the DHCP client, or through its relay agent. In the normal situation, the DHCP client acknowledges the RECLAIM command, allowing the IP address to be placed in the FREE state. If, however, the DHCP client does not respond or the responses are not received by the DHCP server, the DHCP server marks the state of the IP address as DEPRECATED. The state of the IP address will be changed from DEPRECATED to FREE once a number of retries of the RECLAIM process has been completed, or a maximum period of time has passed. Security mechanisms to prevent a malicious attacker from reclaiming static IP address from DHCP clients are also presented.
    • 16. 发明授权
    • System and method of assigning and reclaiming static addresses through the dynamic host configuration protocol
    • 通过动态主机配置协议分配和回收静态地址的系统和方法
    • US06957276B1
    • 2005-10-18
    • US09694153
    • 2000-10-23
    • Pradeep Bahl
    • Pradeep Bahl
    • G06F15/16H04L29/12
    • H04L61/2015
    • Presented is a system and method for providing centralized address management of static IP addresses through the dynamic host control protocol. Static or permanent IP addresses are those addresses assigned by DHCP having an infinite lease time. The assignment of such static IP addresses follows the conventional DHCP mechanism for the assignment of other IP addresses. However, the centralized reclamation of a statically or permanently assigned IP address by a network administrator through the DHCP server presents novel aspects of the invention heretofore unknown. Specifically, through the system and method of the present invention, the DHCP server is capable of reclaiming at any point in time, a statically or permanently assigned IP address by transmitting a DHCP RECLAIM command to the DHCP client, or through its relay agent. In the normal situation, the DHCP client acknowledges the RECLAIM command, allowing the IP address to be placed in the FREE state. If, however, the DHCP client does not respond or the responses are not received by the DHCP server, the DHCP server marks the state of the IP address as DEPRECATED. The state of the IP address will be changed from DEPRECATED to FREE once a number of retries of the RECLAIM process has been completed, or a maximum period of time has passed. Security mechanisms to prevent a malicious attacker from reclaiming static IP address from DHCP clients are also presented.
    • 提出了一种通过动态主机控制协议提供静态IP地址的集中地址管理的系统和方法。 静态或永久IP地址是由DHCP分配的具有无限租期的地址。 这种静态IP地址的分配遵循传统的DHCP机制来分配其他IP地址。 然而,由网络管理员通过DHCP服务器集中回收静态或永久分配的IP地址提供了迄今未知的本发明的新颖方面。 具体来说,通过本发明的系统和方法,DHCP服务器能够通过向DHCP客户端发送DHCP RECLAIM命令或通​​过其中继代理,在任何时间点回收静态或永久分配的IP地址。 在正常情况下,DHCP客户端确认RECLAIM命令,允许IP地址置于FREE状态。 但是,如果DHCP客户端没有响应或DHCP服务器没有收到响应,则DHCP服务器将IP地址的状态标记为DEPRECATED。 一旦RECLAIM进程的一些重试已经完成或最长时间过去,IP地址的状态将从DEPRECATED更改为FREE。 还介绍了防止恶意攻击者从DHCP客户端回收静态IP地址的安全机制。
    • 18. 发明授权
    • Network naming services proxy agent
    • 网络命名服务代理
    • US5729689A
    • 1998-03-17
    • US428582
    • 1995-04-25
    • James E. AllardJames StewartPradeep BahlDavid M. Thompson
    • James E. AllardJames StewartPradeep BahlDavid M. Thompson
    • H04L29/12H04L12/00
    • H04L61/1552H04L29/12132H04L29/12811H04L29/1282H04L61/6009H04L61/6013
    • A method and apparatus are described for enabling a first node, which utilizes a first naming protocol, to obtain an network address of another node from a naming service that does not provide addresses in accordance with the first naming protocol. A network embodying the present invention includes a naming proxy agent. A first node in the network obtains network addresses corresponding to node names according to a first naming protocol, and a second node conducts network naming operations according to a second naming protocol that is incompatible with the first naming protocol. As a result, the first node cannot by itself obtain the address of the second node by means of a node name query under the first naming protocol. However, the naming proxy agent receives a first naming query transmitted by the first node according to the first naming protocol that includes the name of the second node. The naming proxy agent converts the first naming query into a second naming query that also includes the registered name. The naming proxy agent transmits the second naming query according to the second naming protocol.
    • 描述了一种使得能够使用第一命名协议的第一节点从不根据第一命名协议提供地址的命名服务获得另一节点的网络地址的方法和装置。 体现本发明的网络包括命名代理代理。 网络中的第一节点根据第一命名协议获得与节点名对应的网络地址,第二节点根据与第一命名协议不兼容的第二命名协议进行网络命名操作。 结果,第一节点本身不能通过在第一命名协议下的节点名称查询获得第二节点的地址。 然而,命名代理代理接收根据包括第二节点的名称的第一命名协议由第一节点发送的第一命名查询。 命名代理代理将第一个命名查询转换为第二个命名查询,还包括注册的名称。 命名代理代理根据第二个命名协议传输第二个命名查询。
    • 19. 发明申请
    • NETWORK DNA
    • 网络DNA
    • US20120066381A1
    • 2012-03-15
    • US13300743
    • 2011-11-21
    • Pradeep BahlChristopher J. CorbettMohamed Jawad Khaki
    • Pradeep BahlChristopher J. CorbettMohamed Jawad Khaki
    • G06F15/173
    • H04L43/08H04L41/00H04L41/0233H04L41/0803H04L41/0853H04L41/12H04L41/14H04L41/145H04L41/28H04L63/20
    • Network DNA may be determined for a computer network that taxonomically classifies the computer network. Network DNA may include derived network DNA components and raw network DNA components. Raw network DNA components may be acquired from local or remote sources. Derived network DNA components may be generated according to derived network DNA component specifications. Derived network DNA component specifications may reference raw network DNA components. Network DNA determined for the computer network may include a network species component capable of indicating network species classifications for computer networks. Network species classifications may include enterprise network, home network and public place network. Network species classifications may be determined as a function of network security, network management and network addressing. One or more network DNA stores may be configured to store network DNA for computer networks. Network DNA stores may store network DNA history as well as current network DNA.
    • 可以为对计算机网络进行分类分类的计算机网络确定网络DNA。 网络DNA可以包括衍生的网络DNA组分和原始网络DNA组分。 原始网络DNA组件可以从本地或远程来源获取。 衍生网络DNA组分可以根据衍生网络DNA组分规格生成。 衍生网络DNA组件规范可以参考原始网络DNA组件。 为计算机网络确定的网络DNA可以包括能够指示计算机网络的网络物种分类的网络物种组件。 网络物种分类可能包括企业网络,家庭网络和公共场所网络。 网络物种分类可以根据网络安全,网络管理和网络寻址来确定。 一个或多个网络DNA存储可以被配置为存储用于计算机网络的网络DNA。 网络DNA存储可以存储网络DNA历史以及当前的网络DNA。