会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明授权
    • DPI-triggered application-aware dormancy timer adjustment for mobile data bearers
    • 用于移动数据承载的DPI触发的应用感知休眠定时器调整
    • US08289864B2
    • 2012-10-16
    • US12200772
    • 2008-08-28
    • Andrew DolganowSteven Edward Morin
    • Andrew DolganowSteven Edward Morin
    • H04L12/26
    • H04W76/38H04W92/14
    • Based on application information received from a Deep Packet Inspection (DPI) device, a Radio Network Controller (RNC) or similar device may select a dormancy timer value to optimize the use of network resources. In particular, the RNC may set an additional dormancy timer based on a default value or a rough determination of the application by examining port numbers. After the DPI device has received a sufficient number of packets to identify the underlying application, the DPI device may then propagate the application information to the RNC. Based on this application information, the RNC may determine the most efficient dormancy timer and modify the value of the default timer based on this determination.
    • 基于从深度分组检测(DPI)设备接收的应用信息,无线网络控制器(RNC)或类似设备可以选择休眠定时器值以优化网络资源的使用。 特别地,RNC可以通过检查端口号来基于默认值或应用的粗略确定设置附加的休眠定时器。 在DPI设备已经接收到足够数量的分组以识别基础应用之后,DPI设备然后可以将应用信息传播到RNC。 基于该应用信息,RNC可以基于该确定来确定最有效的休眠定时器并修改默认定时器的值。
    • 45. 发明申请
    • OPTIMIZED MIRROR FOR P2P IDENTIFICATION
    • 优化镜像用于P2P标识
    • US20100211668A1
    • 2010-08-19
    • US12371079
    • 2009-02-13
    • Andrew DolganowSteve Morin
    • Andrew DolganowSteve Morin
    • G06F15/173G06F15/16
    • H04L67/2819H04L67/104H04L69/12H04L69/22
    • Various exemplary embodiments relate to a method and related network element including one or more of the following: receiving, by the network node, a packet belonging to an IP flow; when the IP flow is a flow for which content information is to be sent to the content identification device, performing the steps of: determining, using deep packet inspection, that the packet contains a value for at least one field of interest, determining whether all fields of interest needed by the content identification have been seen by the network node among a plurality of packets belonging to the IP flow, and communicating the value of the at least one field of interest to the content identification device.
    • 各种示例性实施例涉及包括以下一个或多个的方法和相关网络元件:由网络节点接收属于IP流的分组; 当IP流是将内容信息发送到内容识别装置的流程时,执行以下步骤:使用深度分组检查确定分组包含至少一个感兴趣的领域的值,确定是否全部 网络节点在属于IP流的多个分组中已经看到了内容标识所需的感兴趣的领域,并且将该至少一个感兴趣的领域的值传达给内容识别装置。
    • 47. 发明申请
    • Application specific service ping packet
    • 应用程序特定服务ping数据包
    • US20090219813A1
    • 2009-09-03
    • US12073108
    • 2008-02-29
    • Andrew DolganowSteven Edward MorinAnthony Peres
    • Andrew DolganowSteven Edward MorinAnthony Peres
    • H04L12/26
    • H04L43/50H04L41/5009
    • A method of using an application specific service ping packet, and related application specific service ping packet, including one or more of the following: creating the application specific service ping packing including a special packet identification field that identifies the application specific service ping packet as a special packet, and including an application identification field that identifies an application to which the application specific service ping packet corresponds; modifying a deep packet inspection engine to recognize the application specific service ping packet; sending the application specific service ping packet through a deep packet inspection element; identifying the application specific service ping packet as a special packet; determining that the application specific service ping packet can be mapped to a specific application; identifying the specific application; setting an application for processing to the specific application; and performing known application processing based on the set specific application.
    • 一种使用特定于应用程序的服务ping数据包的方法,以及相关的应用程序特定服务ping数据包,包括以下一个或多个:创建应用程序特定服务ping打包,包括将应用程序特定服务ping数据包标识为特殊的数据包标识字段 特殊分组,并且包括标识应用特定服务ping分组对应的应用的应用标识字段; 修改深度包检测引擎来识别应用程序特定的服务ping包; 通过深度包检测元素发送应用特定服务ping数据包; 将特定于应用的服务ping分组标识为特殊分组; 确定应用特定服务ping分组可以被映射到特定应用; 识别具体应用; 根据具体应用设置处理应用程序; 并且基于所设置的特定应用执行已知的应用处理。
    • 49. 发明授权
    • Compressed IP flow recognition for in-line, integrated mobile DPI
    • 压缩IP流量识别,用于在线,集成的移动DPI
    • US08885644B2
    • 2014-11-11
    • US12071982
    • 2008-02-28
    • Andrew DolganowJason Rusmisel
    • Andrew DolganowJason Rusmisel
    • H04L12/28H04L29/06H04L12/24
    • H04L69/04H04L41/5003H04L41/5087H04L41/509H04L69/22H04L69/24
    • Various exemplary embodiments comprise a method and related device and computer-readable medium including one or more of the following: receiving an uncompressed packet sent from the source node to the destination node during a compression negotiation stage; storing information extracted from the uncompressed packet, the stored information sufficient to uniquely identify flows; receiving a compressed packet sent from the source node to the destination node; associating the compressed packet with an active flow by accessing the stored information and information in the compressed packet; performing deep packet inspection (DPI) to identify an application associated with the active flow; and performing application-specific processing on at least one packet belonging to the active flow. In various exemplary embodiments, the information extracted from the uncompressed packet includes a context identifier used to establish a compression context between a compressor and a decompressor.
    • 各种示例性实施例包括方法和相关设备以及包括以下一个或多个的计算机可读介质:在压缩协商阶段期间接收从源节点发送到目的地节点的未压缩分组; 存储从未压缩分组提取的信息,所存储的信息足以唯一地识别流; 接收从源节点发送到目的节点的压缩包; 通过访问所存储的信息和压缩分组中的信息来将压缩分组与活动流相关联; 执行深度分组检测(DPI)以识别与主动流相关联的应用; 以及对属于所述活动流的至少一个分组执行应用特定处理。 在各种示例性实施例中,从未压缩分组提取的信息包括用于在压缩器和解压缩器之间建立压缩上下文的上下文标识符。