会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明授权
    • Packet filter system using BITMAP vector of filter rules for routing
packet through network
    • 包过滤系统使用BITMAP向量的过滤规则,通过网络路由数据包
    • US5951651A
    • 1999-09-14
    • US899423
    • 1997-07-23
    • Tirunell V. LakshmanDimitrios Stiliadis
    • Tirunell V. LakshmanDimitrios Stiliadis
    • H04L29/06H04J15/00G06F13/38
    • H04L63/0263H04L29/06H04L45/742H04L69/22
    • A filter method for designating one of a plurality of packet filter rules contained in a router for routing a packet of information through a network, each packet characterized as having parameters, the method comprising: generating one or more partitioned sets, each partitioned set associated with a different packet parameter with each partition of a set having zero or more associated filter rules; generating a vector corresponding to each of the parameters, the vector defining structure indicating one or more potential filter rules to be applied; comparing each parameter of the received packet with each partition of a corresponding partitioned set and determining one or more potential filter rules to be applied to the packet for each parameter; and determining from each of the vectors one or more identical potential filter rules associated with each vector, one of the identical filter rules capable of being applied to the received packet, with the rule to be applied being the rule of greatest priority.
    • 一种过滤方法,用于指定包含在路由器中的多个分组过滤规则中的一个,用于通过网络路由信息分组,每个分组被表征为具有参数,所述方法包括:生成一个或多个分区集,每个分区集与 不同的分组参数,其中具有零个或多个相关联的过滤规则的集合的每个分区; 生成与每个参数对应的向量,所述向量定义结构指示要应用的一个或多个潜在过滤规则; 将接收的分组的每个参数与对应的分区集的每个分区进行比较,并且确定要应用于每个参数的分组的一个或多个潜在过滤规则; 并且从每个向量确定与每个向量相关联的一个或多个相同的电势滤波器规则,能够被应用于所接收的分组的相同的过滤规则中的一个,要应用的规则是最优先的规则。
    • 73. 发明申请
    • HIGH-THROUGHPUT ROUTING IN AN OPTICAL NETWORK HAVING A MESH TOPOLOGY
    • 具有网格拓扑的光网络中的高通路径
    • US20140294392A1
    • 2014-10-02
    • US13852328
    • 2013-03-28
    • Peter J. WinzerKodialam MuraliTirunell V. Lakshman
    • Peter J. WinzerKodialam MuraliTirunell V. Lakshman
    • H04J14/02
    • H04J14/0284H04J14/0201H04J14/0227H04J14/0257H04J14/0267H04L45/121H04L45/62H04L45/64
    • An optical routing scheme in which an optical network having a mesh topology is configured to route optical packets through an optical routing layout superimposable with the mesh topology, but having a star-like topology. Using this routing layout, the optical network can be configured to transport optical packets from respective ingress nodes, through the hub node located at the star center, to respective egress nodes in a manner that enables a data throughput that approaches the theoretical capacity. No special hardware is required for implementing the hub functionality, and any node of the optical network can be configured to serve as the hub node. The latter feature enables relatively straightforward optimization of the optical routing layout and transmission schedule, e.g., by changing the identity of the hub node and adjusting the transmission schedule at the ingress nodes to synchronize packet arrivals to the hub node.
    • 一种光路由方案,其中具有网状拓扑的光网络被配置为通过与网状拓扑重叠但具有星形拓扑的光路由布局路由光分组。 使用该路由布局,光网络可以被配置为以使得能够接近理论容量的数据吞吐量的方式将来自相应入口节点的光分组传输到位于星中心的集线器节点到相应出口节点。 实现集线器功能不需要特殊硬件,光网络的任何节点都可以配置为集线器节点。 后者的特征使得可以例如通过改变集线器节点的身份并调整入口节点处的传输调度以使分组到达中心到集线器节点而使光路由布局和传输调度相对简单的优化。
    • 74. 发明授权
    • Probabilistic fingerprint checking for preventing data leakage
    • 用于防止数据泄漏的概率指纹检查
    • US08566373B2
    • 2013-10-22
    • US13367441
    • 2012-02-07
    • Fang HaoKrishna P. Puttaswamy NagaMurali KodialamTirunell V. Lakshman
    • Fang HaoKrishna P. Puttaswamy NagaMurali KodialamTirunell V. Lakshman
    • G06F17/30
    • G06F17/30109G06F21/6236
    • A data-leakage prevention capability is presented herein. The data-leakage prevention capability prevents leakage of data, of a file set having a plurality of files, from a secure network using online fingerprint checking of data flows at a boundary of the secure network. The online fingerprint checking is performed using a set of data structures configured for the file set. The data structures for the file set are configured based on file set characteristics information of the file set and a target detection lag indicative of a maximum number of bits within which a data leakage event for the file set is to be determined. The data structure configuration is computed for a plurality of data structures configured for use in monitoring the files of the file set. The data structure configuration includes a plurality of data structure locations and data structure sizes for the respective plurality of data structures.
    • 本文介绍了数据泄漏防护功能。 数据泄漏防止能力通过使用在安全网络的边界上的数据流的在线指纹检查来防止来自安全网络的具有多个文件的文件组的数据的泄漏。 使用为文件集配置的一组数据结构来执行在线指纹检查。 文件集的数据结构是基于文件集的文件集特征信息和指示要确定文件集的数据泄漏事件的最大位数的目标检测滞后来配置的。 为配置为用于监视文件集文件的多个数据结构计算数据结构配置。 数据结构配置包括用于各个多个数据结构的多个数据结构位置和数据结构大小。
    • 75. 发明申请
    • PROBABILISTIC FINGERPRINT CHECKING FOR PREVENTING DATA LEAKAGE
    • 用于防止数据泄漏的指纹指纹检查
    • US20130204903A1
    • 2013-08-08
    • US13367441
    • 2012-02-07
    • Fang HaoKrishna P. Puttaswamy NagaMurali KodialamTirunell V. Lakshman
    • Fang HaoKrishna P. Puttaswamy NagaMurali KodialamTirunell V. Lakshman
    • G06F7/00
    • G06F17/30109G06F21/6236
    • A data-leakage prevention capability is presented herein. The data-leakage prevention capability prevents leakage of data, of a file set having a plurality of files, from a secure network using online fingerprint checking of data flows at a boundary of the secure network. The online fingerprint checking is performed using a set of data structures configured for the file set. The data structures for the file set are configured based on file set characteristics information of the file set and a target detection lag indicative of a maximum number of bits within which a data leakage event for the file set is to be determined. The data structure configuration is computed for a plurality of data structures configured for use in monitoring the files of the file set. The data structure configuration includes a plurality of data structure locations and data structure sizes for the respective plurality of data structures.
    • 本文介绍了数据泄漏防护功能。 数据泄漏防止能力通过使用在安全网络的边界上的数据流的在线指纹检查来防止来自安全网络的具有多个文件的文件组的数据的泄漏。 使用为文件集配置的一组数据结构来执行在线指纹检查。 文件集的数据结构是基于文件集的文件集特征信息和指示要确定文件集的数据泄漏事件的最大位数的目标检测滞后来配置的。 为配置为用于监视文件集文件的多个数据结构计算数据结构配置。 数据结构配置包括用于各个多个数据结构的多个数据结构位置和数据结构大小。
    • 78. 发明授权
    • Efficient and robust routing of potentially-variable traffic for path restoration following link failure
    • 链路故障后路径恢复的潜在可变流量的高效鲁棒路由
    • US08027245B2
    • 2011-09-27
    • US11141705
    • 2005-05-31
    • Muralidharan S. KodialamTirunell V. LakshmanSudipta Sengupta
    • Muralidharan S. KodialamTirunell V. LakshmanSudipta Sengupta
    • H04L12/26
    • H04L45/12H04L45/04H04L45/24H04L47/125
    • In one embodiment, a method for supporting recovery from failure of a path in a network of nodes interconnected by links. An intermediate node between an ingress point and an egress point of the network is selected to minimize the sum of (i) a capacity constraint between the ingress point and the intermediate node and (ii) a capacity constraint between the intermediate node and the egress point. The selection identifies two link-disjoint path sets, each comprising a backup path and at least one primary path, with a first path set between the ingress point and the intermediate node, and a second path set between the intermediate node and the egress point. To maximize network throughput, packets are routed in two phases, first to the intermediate node via the first path set in predetermined proportions, and then from the intermediate node to the final destination via the second path set.
    • 在一个实施例中,一种用于支持通过链路互连的节点网络中的路径故障恢复的方法。 选择网络的入口点和出口点之间的中间节点以最小化(i)入口点和中间节点之间的容量约束的和,以及(ii)中间节点和出口点之间的容量约束 。 所述选择识别两个链路不相交路径集,每个链路不相交路径集合包括备用路径和至少一个主路径,其中在入口点和中间节点之间设置第一路径,以及在中间节点和出口点之间设置的第二路径。 为了最大化网络吞吐量,分组以两个阶段路由,首先通过以预定比例设置的第一路径,然后经由第二路径集从中间节点到最终目的地路由到中间节点。
    • 79. 发明授权
    • Efficient and robust routing of potentially-variable traffic with local restoration against link failures
    • 对链路故障进行本地恢复的潜在可变流量的高效且可靠的路由
    • US07978594B2
    • 2011-07-12
    • US11141372
    • 2005-05-31
    • Muralidharan S. KodialamTirunell V. LakshmanSudipta Sengupta
    • Muralidharan S. KodialamTirunell V. LakshmanSudipta Sengupta
    • H04L12/56
    • H04L45/12H04L45/04H04L45/24H04L47/125
    • In one embodiment, a method for supporting recovery from failure of a link in a network of nodes interconnected by links. An intermediate node between an ingress point and an egress point of the network is selected to minimize the sum of (i) a capacity constraint between the ingress point and the intermediate node and (ii) a capacity constraint between the intermediate node and the egress point. The selection identifies two path structures, each comprising a primary path and one or more link backup detours protecting each link on the primary path, with a first path structure between the ingress point and the intermediate node, and a second path structure between the intermediate node and the egress point. To maximize network throughput, packets are routed in two phases, first to the intermediate node via the first path structure in predetermined proportions, and then from the intermediate node to the final destination via the second path structure.
    • 在一个实施例中,一种用于支持通过链路互连的节点网络中的链路故障的恢复的方法。 选择网络的入口点和出口点之间的中间节点以最小化(i)入口点和中间节点之间的容量约束的和,以及(ii)中间节点和出口点之间的容量约束 。 所述选择识别两个路径结构,每个路径结构包括主路径和保护主路径上的每个链路的一个或多个链路备用绕路,其中入口点和中间节点之间的第一路径结构以及中间节点之间的第二路径结构 和出口点。 为了最大化网络吞吐量,分组以两个阶段路由,首先通过第一路径结构以预定比例,然后经由第二路径结构从中间节点到最终目的地路由到中间节点。