会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 22. 发明授权
    • System and method for ARP anti-spoofing security
    • 防ARP欺骗安全的系统和方法
    • US07562390B1
    • 2009-07-14
    • US10631091
    • 2003-07-31
    • Philip Kwan
    • Philip Kwan
    • G06F11/00
    • H04L63/1408H04L61/103H04L63/0236H04L63/101H04L63/1466
    • A system and method that provides for copying ARP replies, and generating data packets which include the ARP reply, and other information such as an identification of the port on the ARP reply was received. These data packets are then transmitted to an ARP collector which stores the ARP reply and port information. The ARP collector then uses this stored information, and analyzes future data packets relative to the stored information to detect occurrences of ARP spoofing. The ARP collector further provides for generating alerts and taking security actions when ARP reply spoofing is detected.
    • 接收到一种系统和方法,用于复制ARP应答,生成包含ARP应答的数据包,以及其他信息,如ARP应答端口的标识。 然后将这些数据包发送到存储ARP应答和端口信息的ARP收集器。 ARP收集器然后使用这个存储的信息,并分析与存储的信息相关的未来数据包,以检测ARP欺骗的发生。 ARP收发器进一步提供在检测到ARP回复欺骗时产生警报并采取安全措施。
    • 23. 发明授权
    • System and method for source IP anti-spoofing security
    • 源IP防欺骗安全的系统和方法
    • US07516487B1
    • 2009-04-07
    • US10850505
    • 2004-05-20
    • Ronald W. SzetoNitin JainRavindran SureshPhilip Kwan
    • Ronald W. SzetoNitin JainRavindran SureshPhilip Kwan
    • G06F7/04
    • H04L63/0263H04L63/101H04L63/1441H04L2463/146
    • A system and method that provides for using source IP addresses and MAC addresses in a network to provide security against attempts by users of the network to use false source IP addresses in data packets. The system and method provide for analyzing MAC addresses and source IP addresses at the datalink (layer 2) level, and to use the information derived from such analysis to block access through a port where a host device is using a false, or spoofed, source IP address in transmitted data packets. Further, the system and method provide for validating initially learned source IP addresses, and for determining whether the number of unsuccessful attempts to validate new source IP addresses exceeds a threshold level, and where the number does exceed the threshold number the system and method can provide for operation in a possible attack mode.
    • 提供在网络中使用源IP地址和MAC地址的系统和方法来提供安全性以防止网络用户在数据分组中使用虚拟源IP地址的尝试。 该系统和方法提供用于分析数据链路(层2)级别的MAC地址和源IP地址,并且使用从这种分析导出的信息阻止通过主机设备正在使用虚假或欺骗源的端口的访问 传输数据包中的IP地址。 此外,系统和方法提供用于验证初始学习的源IP地址,并且用于确定验证新的源IP地址的不成功尝试的次数是否超过阈值水平,并且其中该数量超过阈值数目,系统和方法可以提供 用于在可能的攻击模式下操作。
    • 24. 发明申请
    • System, method and apparatus for providing multiple access modes in a data communications network
    • 用于在数据通信网络中提供多种接入模式的系统,方法和装置
    • US20050025125A1
    • 2005-02-03
    • US10631898
    • 2003-08-01
    • Philip Kwan
    • Philip Kwan
    • H04L12/66H04L29/06
    • H04L63/10H04L63/08
    • A system, method and apparatus for providing multiple access modes in a data communications network includes a network access device having a plurality of input ports, a plurality of output ports, and a switching fabric for routing data received on the plurality of input ports to at least one of the plurality of output ports. Control logic within the network access device is adapted to determine whether a user device coupled to one of the plurality of input ports supports a user authentication protocol used by a host network. If the user authentication protocol is not supported, then the input port to which the network access device is coupled is placed in a semi-authorized access state that limits access to a pre-configured network accessible via the host network.
    • 一种用于在数据通信网络中提供多种接入模式的系统,方法和装置,包括具有多个输入端口,多个输出端口和交换结构的网络接入设备,用于将在多个输入端口上接收的数据路由到 多个输出端口中的至少一个。 网络接入设备内的控制逻辑适于确定耦合到多个输入端口之一的用户设备是否支持主机网络使用的用户认证协议。 如果不支持用户认证协议,则将网络接入设备耦合到的输入端口置于半授权访问状态,该访问状态限制对经由主机网络可访问的预配置网络的访问。
    • 26. 发明授权
    • System and method for ARP anti-spoofing security
    • 防ARP欺骗安全的系统和方法
    • US08245300B2
    • 2012-08-14
    • US12478229
    • 2009-06-04
    • Philip Kwan
    • Philip Kwan
    • G06F11/00
    • H04L63/1408H04L61/103H04L63/0236H04L63/101H04L63/1466
    • A system and method that provides for copying ARP replies, and generating data packets which include the ARP reply, and other information such as an identification of the port on the ARP reply was received. These data packets are then transmitted to an ARP collector which stores the ARP reply and port information. The ARP collector then uses this stored information, and analyzes future data packets relative to the stored information to detect occurrences of ARP spoofing. The ARP collector further provides for generating alerts and taking security actions when ARP reply spoofing is detected.
    • 接收到一种系统和方法,用于复制ARP应答,生成包含ARP应答的数据包,以及其他信息,如ARP应答端口的标识。 然后将这些数据包发送到存储ARP应答和端口信息的ARP收集器。 ARP收集器然后使用这个存储的信息,并分析与存储的信息相关的未来数据包,以检测ARP欺骗的发生。 ARP收发器进一步提供在检测到ARP回复欺骗时产生警报并采取安全措施。
    • 28. 发明申请
    • SYSTEM AND METHOD FOR PROTECTING CPU AGAINST REMOTE ACCESS ATTACKS
    • 保护CPU防范远程访问攻击的系统和方法
    • US20100333191A1
    • 2010-12-30
    • US12827235
    • 2010-06-30
    • Ronald W. SzetoPhilip KwanRaymond Wai-Kit Kwong
    • Ronald W. SzetoPhilip KwanRaymond Wai-Kit Kwong
    • H04L29/06G06F21/00
    • H04L63/0236
    • A system and method that provides for protection of a CPU of a router, by establishing a management port on a router. Hosts which are connected to a non-management ports of the router are denied access to management functions of a CPU of the router. The system and method can utilize an application specific integrated circuit, in conjunction with a CAM-ACL, which analyzes data packets received on the ports of router, and the ASIC operates to drop data packets which are directed to the CPU of the router. This system and method operates to filter data packets which may be generated in attempts to hack in to control functions of a network device, and the operation does not require that the CPU analyze all received data packets in connection with determining access to the control functions of the router.
    • 通过在路由器上建立管理端口,提供路由器的CPU保护的系统和方法。 连接到路由器的非管​​理端口的主机被拒绝访问路由器的CPU的管理功能。 该系统和方法可以结合CAM-ACL使用专用集成电路,CAM-ACL分析在路由器端口上接收的数据分组,并且ASIC操作以丢弃指向路由器的CPU的数据分组。 该系统和方法操作以过滤可能在尝试入侵以控制网络设备的功能时产生的数据分组,并且该操作不要求CPU分析所有接收到的数据分组,以确定访问控制功能 路由器
    • 29. 发明授权
    • System and method for protecting CPU against remote access attacks
    • 防止CPU远程访问攻击的系统和方法
    • US07774833B1
    • 2010-08-10
    • US10668455
    • 2003-09-23
    • Ronald W. SzetoPhilip KwanRaymond Wai-Kit Kwong
    • Ronald W. SzetoPhilip KwanRaymond Wai-Kit Kwong
    • H04L29/06G06F21/00
    • H04L63/0236
    • A system and method that provides for protection of a CPU of a router, by establishing a management port on a router. Hosts which are connected to a non-management ports of the router are denied access to management functions of a CPU of the router. The system and method can utilize an application specific integrated circuit, in conjunction with a CAM-ACL, which analyzes data packets received on the ports of router, and the ASIC operates to drop data packets which are directed to the CPU of the router. This system and method operates to filter data packets which may be generated in attempts to hack in to control functions of a network device, and the operation does not require that the CPU analyze all received data packets in connection with determining access to the control functions of the router.
    • 通过在路由器上建立管理端口,提供路由器的CPU保护的系统和方法。 连接到路由器的非管​​理端口的主机被拒绝访问路由器的CPU的管理功能。 该系统和方法可以结合CAM-ACL使用专用集成电路,CAM-ACL分析在路由器端口上接收的数据分组,并且ASIC操作以丢弃指向路由器的CPU的数据分组。 该系统和方法操作以过滤可能在尝试入侵以控制网络设备的功能时产生的数据分组,并且该操作不要求CPU分析所有接收到的数据分组,以确定访问控制功能 路由器