会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 22. 发明授权
    • Adaptive bandwidth allocation method for non-reserved traffic in a
high-speed data transmission network, and system for implementing said
method
    • 用于高速数据传输网络中非保留流量的自适应带宽分配方法,以及用于实现所述方法的系统
    • US6118791A
    • 2000-09-12
    • US760202
    • 1996-12-04
    • Aline FichouPierre-Andre ForielClaude Galand
    • Aline FichouPierre-Andre ForielClaude Galand
    • H04Q3/00H04L12/56H04Q11/04G01R31/08G06F11/00G08C15/00
    • H04L45/02H04Q11/0478H04L2012/5619H04L2012/5632
    • Adaptive bandwidth allocation for Non-Reserved traffic over high speed transmission links of a digital network is operated through regulation of data packet transfers over network nodes/ports including input/output adapters connected through a switching device. A network node is assigned with a Control Point computing devise (CP) storing a Topology Data Base containing an image of the network. This Data Base is periodically and at call set up updated by Topology Data Base Update messages (TDUs) including an Explicit Rate parameter for link l indicating the current available bandwidth on link l, and a parameter NNRl indicating the number of Non-Reserved connections on link l. This information are used within each Adapter to periodically regulate the transmission bandwidth assigned to each Non-Reserved traffic connection within the network. To that end, each adapter is provided with an Access Control Function device for each attached connection (data source) and a Connection Agent (CA) getting, on request, required current link informations from the attached Topology Data Base.
    • 通过在包括通过交换设备连接的输入/输出适配器的网络节点/端口上的数据分组传输的调节来操作数字网络的高速传输链路上的非保留流量的自适应带宽分配。 网络节点被分配有存储包含网络图像的拓扑数据库的控制点计算设备(CP)。 该数据库是周期性的并且在由拓扑数据库更新消息(TDU)更新的呼叫建立中,包括用于指示链路l上的当前可用带宽的链路l的显式速率参数,以及指示非保留连接数目的参数NNR1 链接l。 该信息在每个适配器内使用以周期性地调节分配给网络内的每个非保留业务连接的传输带宽。 为此,每个适配器都具有每个连接的连接(数据源)的访问控制功能设备,连接代理(CA)根据请求从所附的拓扑数据库中获取所需的当前链接信息。
    • 23. 发明授权
    • Method and an apparatus for shaping the output traffic in a fixed length
cell switching network node
    • 用于整形固定长度小区交换网络节点中的输出业务的方法和装置
    • US5602830A
    • 1997-02-11
    • US526345
    • 1995-09-11
    • Aline FichouPierre-Andre ForielClaude Galand
    • Aline FichouPierre-Andre ForielClaude Galand
    • H04L7/08H04L12/56H04Q3/00H04J3/14
    • H04L49/505H04L12/5602H04L49/503H04L2012/5615H04L2012/5616H04L2012/5619H04L2012/5632H04L2012/5636H04L2012/5649H04L2012/5679H04L2012/568H04L49/30
    • A method and an apparatus implementing a shaping function in a fixed length cell switching network node adapter supporting output lines in a telecommunication network. The adapter includes a Time Division Multiplexing (TDM) table where each entry is a pointer to a first cell of a queue of cells stored in the adapter for a given traffic. When a new traffic is established, the TDM table is updated. A placement device performs the pre-computation of the best placement of the entries reserved for one traffic in the TDM table. The placement device minimizes the Cell Delay Variation as computed by a Generic Cell Rate Algorithm (GCRA--ITU standard organization) policer. The Cell Delay Variation (CDV) is defined as the deviation of the placement of the cells from their ideal position in an output stream, the ideal placement being when the cells are spaced with an interval corresponding to the period of traffic negotiated at traffic establishment time. The preferred embodiment includes a scheduler which reads the TDM table and fetches the corresponding cell in the queue storage to send the cell onto the output line via a line interface unit.
    • 一种在电信网络中支持输出线路的固定长度小区交换网络节点适配器中实现整形功能的方法和装置。 适配器包括时分复用(TDM)表,其中每个条目是指向存储在适配器中的给定业务的小区的队列的第一小区的指针。 当新流量建立时,TDM表被更新。 放置设备对TDM表中的一个业务保留的条目的最佳布局进行预先计算。 放置装置使由通用信元速率算法(GCRA-ITU标准组织)监管器计算的信元延迟变化最小化。 单元延迟变化(CDV)被定义为在输出流中单元从它们的理想位置的位置的偏离,理想的位置是当单元间隔一个对应于在交通建立时间协商的交通周期的间隔时 。 优选实施例包括调度器,其读取TDM表并且获取队列存储器中的相应小区,以经由线路接口单元将小区发送到输出线路。
    • 27. 发明授权
    • Method of initializing a filter in an echo canceller and communication
system using said method
    • 使用所述方法在回波消除器和通信系统中初始化滤波器的方法
    • US4593161A
    • 1986-06-03
    • US623748
    • 1984-06-22
    • Andre DesblacheClaude GalandRobert Vermot-Gauchy
    • Andre DesblacheClaude GalandRobert Vermot-Gauchy
    • H04B3/23H04B3/20
    • H04B3/238
    • A method of initializing a filter in an echo canceller as used in a telephone system that includes hybrid transformers for connecting unidirectional lines to bidirectional lines and vice versa. Said method includes the steps of successively transmitting sequences of real and imaginary components of a signal exhibiting an uniform amplitude (i.e. flat) spectrum; receiving and storing sequences of echoes of each of said sequences of components; calculating the fast Fourier transform of complex sequences obtained from the stored sequences of echoes; rotating the terms of the Fourier transform; calculating the inverse transform of the sequence obtained by rotating said terms; and sorting the terms of the inverse transform to derive therefrom the values of the initial coefficients of said filter in said echo canceller.
    • 在包括用于将单向线连接到双向线路的混合变压器的电话系统中使用的回波消除器中的初始化滤波器的方法,反之亦然。 所述方法包括以下步骤:连续地发送具有均匀振幅(即平坦)频谱的信号的实分量和虚分量的序列; 接收和存储每个所述组件序列的回波序列; 计算从存储的回波序列获得的复数序列的快速傅里叶变换; 旋转傅里叶变换的项; 计算通过旋转所述项获得的序列的逆变换; 以及对所述逆变换的项进行排序以从其导出所述回波消除器中的所述滤波器的初始系数的值。
    • 28. 发明授权
    • Transmission process and device for implementing the so-improved process
    • 传输过程和设备实现如此改进的过程
    • US4464782A
    • 1984-08-07
    • US346475
    • 1982-02-08
    • Jean-Paul BeraudClaude Galand
    • Jean-Paul BeraudClaude Galand
    • H04B1/66H04B3/20H04B14/04G10L1/00H04J6/02
    • H04B1/667
    • An improved split-band coder reduces signal-processing time, thereby reducing echo delay time and listener confusion. The voice-originated signal to be transmitted over a transmission line is sampled and digitally coded at a relatively high bit rate; the spectrum of said signal is then partitioned into p sub-bands. The sample stream of the signal so-filtered and partitioned into p sub-bands is split into blocks of samples, or portions, of a given time duration. A requantizing device proceeds for each block to the requantizing of the samples in each sub-band by means of requantizing parameters derived from the samples of the preceding sample block, whereas new requantizing parameters are determined and stored with a view to requantizing the following sample block. The requantized samples in the different sub-bands are multiplexed, and transmitted over the transmission line, together with the values of the highest amplitude samples in each sub-band.
    • 改进的分频编码器减少信号处理时间,从而减少回波延迟时间和收听者混淆。 通过传输线传输的语音信号被采样并以相对较高的比特率进行数字编码; 然后将所述信号的频谱划分成p个子带。 被滤波并分成p个子带的信号的样本流被分割成给定持续时间的样本或部分的块。 重新装置装置通过对从​​先前样本块的采样导出的参数进行再量化来确定并存储新的重新量化参数,以便对以下样本块进行重新排序,从而每个块进行到每个子带中的样本的再量化 。 不同子带中的再量化样本被复用,并且通过传输线与每个子带中最高幅度样本的值一起传输。
    • 29. 发明授权
    • Method and system for securely scanning network traffic
    • 安全扫描网络流量的方法和系统
    • US08136152B2
    • 2012-03-13
    • US12105756
    • 2008-04-18
    • Joel BalissatClaude GalandJean-Francois Le PennecJean-Marie Sommerlatt
    • Joel BalissatClaude GalandJean-Francois Le PennecJean-Marie Sommerlatt
    • G06F15/00
    • H04L63/0209H04L63/0272H04L63/0435H04L63/0464
    • A method and system for implementing secure network communications between a first device and a second device, at least one of the devices communicating with the other device via a firewall device, are provided. The method and system may include obtaining an encryption parameter that is shared by the first device, second device and firewall device. A data packet sent by the first device may then be copied within the firewall device, so that decryption of the copy of the data packet within a portion of the firewall device may take place. In particular, the portion of the firewall device in which decryption takes place is defined such that contents of the portion are inaccessible to an operator of the firewall device. Thus, scanning of the decrypted copy of the data packet for compliance with a predetermined criterion may take place within the firewall device, without an operator of the firewall device having access to the contents of the data packet to be transmitted. Thereafter, the original data packet can be forwarded to its originally intended recipient.
    • 提供了一种用于在第一设备和第二设备之间实现安全网络通信的方法和系统,至少一个设备经由防火墙设备与另一设备通信。 该方法和系统可以包括获得由第一设备,第二设备和防火墙设备共享的加密参数。 然后可以在防火墙设备内复制由第一设备发送的数据分组,从而可以在防火墙设备的一部分内对数据分组的副本进行解密。 特别地,定义防火墙设备中发生解密的部分,使得该部分的内容对于防火墙设备的操作者是不可访问的。 因此,在防火墙设备内可以进行符合预定标准的数据分组的解密副本的扫描,而防火墙设备的操作者可以访问要发送的数据分组的内容。 此后,可以将原始数据分组转发到其原始的接收者。