会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Auto discovery of virtual machines
    • 自动发现虚拟机
    • US09529995B2
    • 2016-12-27
    • US13291739
    • 2011-11-08
    • Choung-Yaw Michael Shieh
    • Choung-Yaw Michael Shieh
    • G06F15/16G06F21/53H04L12/24G06F9/455
    • G06F21/53G06F9/45558G06F2009/45575G06F2009/45587H04L41/12
    • A method and apparatus is disclosed herein for performing auto discovery of virtual machines. In one embodiment, the method includes monitoring, using an interface of the device, one or more packets being sent from one or more virtual machines, the one or more packets being sent determining, using a processor of the device, if one of the monitored packets includes a discovery packet from one virtual machine of the one or more virtual machines, wherein the discovery packet includes an address of a destination location; sending, using the interface of the device, a reply packet to the one virtual machine using an address in the discovery packet identified in the monitored packets, the reply packet including an Internet Protocol (IP) address of the device.
    • 本文公开了一种用于执行虚拟机的自动发现的方法和装置。 在一个实施例中,所述方法包括使用所述设备的接口来监视从一个或多个虚拟机发送的一个或多个分组,所述一个或多个分组被发送,使用所述设备的处理器确定所监测的 分组包括来自所述一个或多个虚拟机的一个虚拟机的发现分组,其中所述发现分组包括目的地位置的地址; 使用所述设备的接口向所述一个虚拟机发送使用所监视的分组中标识的发现分组中的地址的应答分组,所述应答分组包括所述设备的因特网协议(IP)地址。
    • 2. 发明授权
    • Distributed firewall architecture using virtual machines
    • 使用虚拟机的分布式防火墙体系结构
    • US08612744B2
    • 2013-12-17
    • US13363088
    • 2012-01-31
    • Choung-Yaw Michael Shieh
    • Choung-Yaw Michael Shieh
    • H04L29/06G06F21/00
    • H04L63/0218H04L63/0236
    • A distributed firewall of a gateway device includes at least one IO module for performing IO functionality of the distributed firewall, at least one security processing module for performing security functionality of the distributed firewall and a firewall controller for managing the IO module and the security processing module. Each of the at least one IO and security processing modules is executed within a virtual machine. In response to a packet received from an ingress interface, the at least one IO module is to identify a security processing module corresponding to a connections session associated with the packet, to transmit the packet to the identified security processing module to perform a security process on the packet, and in response to a signal received from the identified security processing module indicating that the security process has been completed, to transmit the packet to the egress interface.
    • 网关设备的分布式防火墙包括用于执行分布式防火墙的IO功能的至少一个IO模块,用于执行分布式防火墙的安全功能的至少一个安全处理模块和用于管理IO模块和安全处理模块的防火墙控制器 。 所述至少一个IO和安全处理模块中的每一个在虚拟机内执行。 响应于从入口接口接收到的分组,所述至少一个IO模块用于识别对应于与所述分组相关联的连接会话的安全处理模块,以将分组发送到所识别的安全处理模块,以执行对 并且响应于从所识别的安全处理模块接收到的指示安全处理已经完成的信号,将分组发送到出口接口。
    • 4. 发明申请
    • COOPERATIVE NETWORK SECURITY INSPECTION
    • 合作网络安全检查
    • US20130291088A1
    • 2013-10-31
    • US13860408
    • 2013-04-10
    • Choung-Yaw Michael ShiehMeng XuYi SunJia-Jyi Roger Lian
    • Choung-Yaw Michael ShiehMeng XuYi SunJia-Jyi Roger Lian
    • H04L29/06
    • H04L63/0218H04L63/0227H04L63/0263
    • A network system includes a security device and a network access device. The network access device is to receive a packet from a source node destined to a destination node, and to examine a data structure maintained by the network access device to determine whether the data structure stores a data member having a predetermined value, the data member indicating whether the packet should undergo security processing. If the data member matches the predetermined value, the packet is transmitted to a security device associated with the network access device to allow the security device to perform content inspection, and in response to a response received from the security device, the packet is routed to the destination node dependent upon the response. The packet is routed to the destination node without forwarding the packet to the security device.
    • 网络系统包括安全设备和网络接入设备。 网络接入设备是从目的地节点的源节点接收分组,并检查由网络接入设备维护的数据结构,以确定数据结构是否存储具有预定值的数据成员,数据成员指示 是否应该进行安全处理。 如果数据成员与预定值相匹配,则将分组发送到与网络接入设备相关联的安全设备,以允许安全设备执行内容检查,并且响应于从安全设备接收到的响应,将分组路由到 目标节点取决于响应。 分组被路由到目的地节点,而不将分组转发到安全设备。
    • 8. 发明申请
    • SECURITY POLICY TOKENIZATION
    • 安全政策制定
    • US20130111542A1
    • 2013-05-02
    • US13285814
    • 2011-10-31
    • Choung-Yaw Michael Shieh
    • Choung-Yaw Michael Shieh
    • G06F21/00
    • H04L63/0236H04L63/0263
    • A method and apparatus is disclosed herein for using one or more dynamic policies that each have one or more parameters that are instantiated with results of applying one or more other policies. In one embodiment, the method comprises storing a set of policies in a memory, wherein at least one of the policies includes one activatable policy that is conditionally activated during run-time, receiving network traffic using a network interface, applying at least one other policy in the set of policies to the received network traffic, activating the one activatable policy in response to the received network traffic and using results of applying said at least one other policy, and applying the one activatable policy to subsequently received network traffic.
    • 本文公开了一种用于使用一个或多个动态策略的方法和装置,每个动态策略具有通过应用一个或多个其他策略的结果来实例化的一个或多个参数。 在一个实施例中,该方法包括将一组策略存储在存储器中,其中至少一个策略包括在运行期间有条件地激活的一个可激活策略,使用网络接口接收网络流量,应用至少一个其他策略 在对所接收的网络流量的一组策略中,响应于所接收的网络流量激活一个可激活策略,并使用应用所述至少一个其他策略的结果,并将所述一个可激活策略应用于随后接收的网络流量。