会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 35. 发明授权
    • Method and apparatus for forwarding packets in IPV6 access code
    • 用于在IPV6访问码中转发数据包的方法和装置
    • US08509153B2
    • 2013-08-13
    • US13002729
    • 2008-08-26
    • Haibo WenGang Liu
    • Haibo WenGang Liu
    • H04Q7/00H04L12/28
    • H04L45/745H04L12/2858H04L69/16H04L69/167H04W8/26H04W80/04H04W88/16
    • In view of the technical problems that exist during implementing IP address anti-spoofing in an access node device in an IPv6 access network, the present invention proposes a packet forwarding method and apparatus in an IPv6 Access Node, for forwarding a packet from a Residential Gateway. In the method, the access node device first receives a packet from the Residential Gateway, then obtains a network prefix in a source UPv6 address of the packet, judges whether the network prefix in the source IPv6 address of the packet is a valid network prefix of a CPN corresponding to the Residential Gateway, and if yes, forwards the packet finally. Particularly, in the present invention the access node device can automatically obtain valid network prefix using technical means such as snooping a network prefix allocation reply message. Therefore, the present invention greatly increases operation efficiency and security of the IPv6 access network and simplifies network management of the IPv6 access network.
    • 鉴于在IPv6接入网中的接入节点设备中实现IP地址反欺骗时存在的技术问题,本发明提出了IPv6接入节点中的分组转发方法和装置,用于从住宅网关 。 在该方法中,接入节点设备首先从住宅网关接收分组,然后获取分组的源UPv6地址中的网络前缀,判断分组的源IPv6地址中的网络前缀是否为有效的网络前缀 对应于住宅网关的CPN,如果是,则转发该分组。 特别地,在本发明中,接入节点设备可以使用诸如窥探网络前缀分配回复消息的技术手段自动获得有效的网络前缀。 因此,本发明大大提高了IPv6接入网的运行效率和安全性,简化了IPv6接入网的网络管理。
    • 36. 发明申请
    • METHOD AND APPARATUS FOR AUTHENTICATING A USER EQUIPMENT
    • 用于认证用户设备的方法和装置
    • US20120304259A1
    • 2012-11-29
    • US13576488
    • 2010-03-09
    • Haibo WenFanxiang BinSongwei Ma
    • Haibo WenFanxiang BinSongwei Ma
    • H04W12/06G06F21/00
    • H04L63/0815H04L63/0884H04W12/06H04W84/045
    • The present invention relates to a Femtocell providing services to a UE, and it proposes a method for authenticating a UE registered in a first operating domain of a communication network (e.g. a mobile core network), when the UE requests the service provided by a second operating domain (e.g. a fixed access network, a backhaul network). An authentication server in the first operating domain allocates the needed information to access the service provided by the second operating domain for the UE, and stores. After receiving the needed information, the UE sends an authentication request message to an authentication server in the second operating domain, wherein the authentication server in the second operating domain forwards the authentication request message to the authentication server in the first operating domain.
    • 本发明涉及向UE提供业务的毫微微小区,并且提出了一种用于认证在通信网络(例如移动核心网络)的第一操作域中注册的UE的方法,当UE请求由第二个 操作域(例如固定接入网,回程网)。 第一操作域中的认证服务器分配所需的信息以访问由UE的第二操作域提供的服务,并存储。 在接收到所需的信息之后,UE向第二操作域中的认证服务器发送认证请求消息,其中第二操作域中的认证服务器将认证请求消息转发到第一操作域中的认证服务器。
    • 37. 发明申请
    • METHOD AND APPARATUS FOR PROVIDING NETWORK SERVICES TO A MOBILE USER EQUIPMENT
    • 向移动用户设备提供网络服务的方法和装置
    • US20120238247A1
    • 2012-09-20
    • US13513241
    • 2009-12-22
    • Haibo WenFanxiang Bin
    • Haibo WenFanxiang Bin
    • H04W72/04H04W12/06
    • H04W12/08H04L63/0807H04W48/16H04W76/12H04W84/045
    • The present invention provides a method and apparatus of providing network services to a mobile user equipment, where the mobile user equipment is connected to a fixed access network via a Femtocell base station and thus connected to the mobile core network. The mobile core network provides an access token to a Femtocell base station. The Femtocell requests the fixed access network with the access token to perform network resource configuration for the mobile user equipment. The mobile user equipment establishes a network service connection based on the network resource configuration. In this way, technically, it may be guaranteed that the mobile user equipment can be legal listened. Dependent on different service attributes of the mobile user equipment, different network access manners may be implemented, such that operators of mobile and fixed access networks may reasonably commercially apportion the charges based on their respective network resource occupation situations.
    • 本发明提供了一种向移动用户设备提供网络服务的方法和装置,其中移动用户设备经由毫微微小区基站连接到固定接入网络,并因此连接到移动核心网络。 移动核心网络向毫微微蜂窝基站提供接入令牌。 毫微微小区请求具有接入令牌的固定接入网对移动用户设备执行网络资源配置。 移动用户设备基于网络资源配置建立网络服务连接。 这样在技术上可以保证移动用户设备可以合法听。 根据移动用户设备的不同服务属性,可以实现不同的网络访问方式,使得移动和固定接入网络的运营商可以基于其各自的网络资源占用情况来合理商业地分摊费用。
    • 38. 发明申请
    • METHOD AND APPARATUS FOR FORWARDING PACKETS IN IPV6 ACCESS NODE
    • 用于在IPV6访问节点中转发分组的方法和装置
    • US20110134922A1
    • 2011-06-09
    • US13002729
    • 2008-08-26
    • Haibo WenGang Liu
    • Haibo WenGang Liu
    • H04L12/56
    • H04L45/745H04L12/2858H04L69/16H04L69/167H04W8/26H04W80/04H04W88/16
    • In view of the technical problems that exist during implementing IP address anti-spoofing in an access node device in an IPv6 access network, the present invention proposes a packet forwarding method and apparatus in an IPv6 Access Node, for forwarding a packet from a Residential Gateway. In the method, the access node device first receives a packet from the Residential Gateway, then obtains a network prefix in a source UPv6 address of the packet, judges whether the network prefix in the source IPv6 address of the packet is a valid network prefix of a CPN corresponding to the Residential Gateway, and if yes, forwards the packet finally. Particularly, in the present invention the access node device can automatically obtain valid network prefix using technical means such as snooping a network prefix allocation reply message. Therefore, the present invention greatly increases operation efficiency and security of the IPv6 access network and simplifies network management of the IPv6 access network.
    • 鉴于在IPv6接入网中的接入节点设备中实现IP地址反欺骗时存在的技术问题,本发明提出了IPv6接入节点中的分组转发方法和装置,用于从住宅网关 。 在该方法中,接入节点设备首先从住宅网关接收分组,然后获得分组的源UPv6地址中的网络前缀,判断分组的源IPv6地址中的网络前缀是否为有效的网络前缀 对应于住宅网关的CPN,如果是,则转发该分组。 特别地,在本发明中,接入节点设备可以使用诸如窥探网络前缀分配回复消息的技术手段自动获得有效的网络前缀。 因此,本发明大大提高了IPv6接入网的运行效率和安全性,简化了IPv6接入网的网络管理。
    • 39. 发明申请
    • METHOD AND DEVICE FOR DISTRIBUTED SECURITY CONTROL IN COMMUNICATION NETWORK SYSTEM
    • 通信网络系统中分布式安全控制的方法和设备
    • US20110119737A1
    • 2011-05-19
    • US13003430
    • 2009-06-16
    • Haibo WenChunyan YaoJun ZhengSongwei Ma
    • Haibo WenChunyan YaoJun ZhengSongwei Ma
    • H04L9/00
    • H04L63/1466H04L63/0218H04L63/0263H04L63/0876H04L63/10H04L63/126H04L63/20H04W12/08H04W88/08H04W88/14
    • With migration of network technology and more and more requirements of user equipment for accessing to Internet, the network security faces more and more severe situation. There is provided a method for distributed security control in communication network system and the device thereof in order to improve security and operatability of network operator. In the method, firstly the network controller establishes a network security control mechanism, which is used for a second network device to check the validity of the data package from the user equipment; secondly, the network controller sends the network security control mechanism to the second network devices; lastly, the second network device checks the validity of the data package from the user equipment according to the network security control mechanism, and discards the data package if the data package is invalid. With the present invention, security and operatability of the communication network maybe improved greatly, particularly, the functionality of address anti-spoofing can be implemented in the network with a WLAN architecture in centralized control. (FIG. 2)
    • 随着网络技术的转移和用户设备对Internet的需求越来越多,网络安全面临着越来越严重的局面。 提供了一种通信网络系统中的分布式安全控制方法及其设备,以提高网络运营商的安全性和可操作性。 在该方法中,首先网络控制器建立网络安全控制机制,用于第二网络设备,从用户设备检查数据包的有效性; 其次,网络控制器向第二网络设备发送网络安全控制机制; 最后,第二网络设备根据网络安全控制机制检查用户设备的数据包的有效性,如果数据包无效,则丢弃数据包。 通过本发明,可以大大提高通信网络的安全性和可操作性,特别是在具有集中控制的WLAN架构的网络中可以实现地址反欺骗的功能。 (图2)
    • 40. 发明申请
    • METHOD AND APPARATUS OF JOINT-REGISTERING IN MULTICAST COMMUNICATION NETWORK
    • 多播通信网络中联机注册的方法与装置
    • US20100111084A1
    • 2010-05-06
    • US12448548
    • 2007-07-03
    • Chunyan YaoSongwei MaHaibo Wen
    • Chunyan YaoSongwei MaHaibo Wen
    • H04L12/56
    • H04L12/1886H04L12/185H04L45/16
    • The present invention provides a method and apparatus for registering to a designated router in a rendezvous point in an anycast group in a multicast communication network, wherein the rendezvous point implements a joint-registering based on registering status of all rendezvous points in the anycast group. The main rendezvous point sends to the designated router the Register Stop message only when all rendezvous points in the anycast group do not need the Register message from the designated router; when any one of other rendezvous points does not need the Register message, sending the Register message to it is stopped. With the method and apparatus of the present invention, the cases resulting in the interruption of subscriber terminal multicast traffic can be reduced, and the CPU resource of the main rendezvous point and bandwidth resources between it and other rendezvous points are saved.
    • 本发明提供一种用于向多播通信网络中的任播组中的会合点中的指定路由器注册的方法和装置,其中所述会合点基于所述任播组中的所有会合点的注册状态来实现联合注册。 只有当任播组中的所有会合点不需要来自指定路由器的注册消息时,主会合点才会向指定路由器发送注册停止消息; 当任何其他会合点不需要注册消息时,发送注册消息就停止了。 利用本发明的方法和装置,可以减少导致用户终端组播流量中断的情况,并且节省主会合点的CPU资源和其与其他会合点之间的带宽资源。