会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • In-bound mechanism that verifies end-to-end service configuration with application awareness
    • 验证具有应用程序意识的端到端服务配置的入站机制
    • US20090219812A1
    • 2009-09-03
    • US12073107
    • 2008-02-29
    • Andrew DolganowSteven Edward MorinAnthony Peres
    • Andrew DolganowSteven Edward MorinAnthony Peres
    • H04L12/56
    • H04L47/10H04L47/20H04L47/2475H04L47/2483H04L69/32
    • A method of verifying end-to-end service configuration with application awareness, including one or more of the following: building an application specific service ping packet having an application identification field that identifies an application to which the application specific service ping packet corresponds; forwarding the application specific service ping packet towards a destination in a network; determining static configuration information regarding the application to which the application specific service ping packet corresponds at a network interface of a network element; inserting the static configuration information into the application specific service ping packet; determining at least one policy that applies to a flow including the application specific service ping packet; inserting the at least one policy into the application specific service ping packet; and extracting the service ping packet from the network.
    • 一种验证具有应用意识的端到端服务配置的方法,包括以下一个或多个:构建具有标识应用特定服务ping分组所对应的应用的应用标识字段的应用专用服务ping分组; 将应用特定服务ping分组转发到网络中的目的地; 确定在网络元件的网络接口处应用特定服务ping分组对应的应用的静态配置信息; 将静态配置信息插入应用程序特定服务ping数据包; 确定应用于包括所述应用特定服务ping分组的流的至少一个策略; 将所述至少一个策略插入到所述应用特定服务ping分组中; 并从网络中提取服务ping数据包。
    • 2. 发明申请
    • Application specific service ping packet
    • 应用程序特定服务ping数据包
    • US20090219813A1
    • 2009-09-03
    • US12073108
    • 2008-02-29
    • Andrew DolganowSteven Edward MorinAnthony Peres
    • Andrew DolganowSteven Edward MorinAnthony Peres
    • H04L12/26
    • H04L43/50H04L41/5009
    • A method of using an application specific service ping packet, and related application specific service ping packet, including one or more of the following: creating the application specific service ping packing including a special packet identification field that identifies the application specific service ping packet as a special packet, and including an application identification field that identifies an application to which the application specific service ping packet corresponds; modifying a deep packet inspection engine to recognize the application specific service ping packet; sending the application specific service ping packet through a deep packet inspection element; identifying the application specific service ping packet as a special packet; determining that the application specific service ping packet can be mapped to a specific application; identifying the specific application; setting an application for processing to the specific application; and performing known application processing based on the set specific application.
    • 一种使用特定于应用程序的服务ping数据包的方法,以及相关的应用程序特定服务ping数据包,包括以下一个或多个:创建应用程序特定服务ping打包,包括将应用程序特定服务ping数据包标识为特殊的数据包标识字段 特殊分组,并且包括标识应用特定服务ping分组对应的应用的应用标识字段; 修改深度包检测引擎来识别应用程序特定的服务ping包; 通过深度包检测元素发送应用特定服务ping数据包; 将特定于应用的服务ping分组标识为特殊分组; 确定应用特定服务ping分组可以被映射到特定应用; 识别具体应用; 根据具体应用设置处理应用程序; 并且基于所设置的特定应用执行已知的应用处理。
    • 3. 发明授权
    • Application specific service ping packet
    • 应用程序特定服务ping数据包
    • US07953017B2
    • 2011-05-31
    • US12073108
    • 2008-02-29
    • Andrew DolganowSteven Edward MorinAnthony Peres
    • Andrew DolganowSteven Edward MorinAnthony Peres
    • H04J3/14
    • H04L43/50H04L41/5009
    • Various exemplary embodiments relate to a method and related network node including one or more of the following: creating the application specific service ping packing including a special packet identification field that identifies the application specific service ping packet as a special packet, and including an application identification field that identifies an application to which the application specific service ping packet corresponds; modifying a deep packet inspection engine to recognize the application specific service ping packet; sending the application specific service ping packet through a deep packet inspection element; identifying the application specific service ping packet as a special packet; determining that the application specific service ping packet can be mapped to a specific application; identifying the specific application; setting an application for processing to the specific application; and performing known application processing based on the set specific application.
    • 各种示例性实施例涉及包括以下一个或多个的方法和相关网络节点:创建应用专用服务ping打包,其包括将特定应用特定服务ping分组标识为特殊分组的特殊分组标识字段,并且包括应用标识 字段,其标识应用特定服务ping分组对应的应用; 修改深度包检测引擎来识别应用程序特定的服务ping包; 通过深度包检测元素发送应用特定服务ping数据包; 将特定于应用的服务ping分组标识为特殊分组; 确定应用特定服务ping分组可以被映射到特定应用; 识别具体应用; 根据具体应用设置处理应用程序; 并且基于所设置的特定应用执行已知的应用处理。
    • 4. 发明授权
    • In-bound mechanism that verifies end-to-end service configuration with application awareness
    • 验证具有应用程序意识的端到端服务配置的入站机制
    • US07940683B2
    • 2011-05-10
    • US12073107
    • 2008-02-29
    • Andrew DolganowSteven Edward MorinAnthony Peres
    • Andrew DolganowSteven Edward MorinAnthony Peres
    • H04J3/14
    • H04L47/10H04L47/20H04L47/2475H04L47/2483H04L69/32
    • A method of using deep packet inspection (DPI) to verify a service configuration. The method may include one or more of the following: building an application specific service ping packet having an application identification field that identifies an application to which the application specific service ping packet corresponds; forwarding the application specific service ping packet towards a destination in a network; determining static configuration information regarding the application to which the application specific service ping packet corresponds at a network interface of a network element; inserting the static configuration information into the application specific service ping packet; determining at least one policy that applies to a flow including the application specific service ping packet; inserting the at least one policy into the application specific service ping packet; and extracting the service ping packet from the network.
    • 一种使用深度分组检测(DPI)来验证服务配置的方法。 该方法可以包括以下中的一个或多个:构建具有应用标识字段的应用特定服务ping分组,该应用标识字段标识应用特定服务ping分组对应的应用; 将应用特定服务ping分组转发到网络中的目的地; 确定在网络元件的网络接口处应用特定服务ping分组对应的应用的静态配置信息; 将静态配置信息插入应用程序特定服务ping数据包; 确定应用于包括所述应用特定服务ping分组的流的至少一个策略; 将所述至少一个策略插入到所述应用特定服务ping分组中; 并从网络中提取服务ping数据包。
    • 5. 发明授权
    • In-bound mechanism that monitors end-to-end QOE of services with application awareness
    • 监控具有应用程序意识的服务的端到端QOE的入站机制
    • US07929450B2
    • 2011-04-19
    • US12073106
    • 2008-02-29
    • Andrew DolganowSteven Edward MorinAnthony Peres
    • Andrew DolganowSteven Edward MorinAnthony Peres
    • H04J3/14
    • H04L43/50H04L43/08H04L43/10
    • A method of using deep packet inspection (DPI) to monitor Quality of Experience (QoE) The method may include one or more of the following: building an application specific service ping packet having an application identification field that identifies an application to which the application specific service ping packet corresponds; forwarding the application specific service ping packet towards a destination in a network; determining requested application-specific performance and resource metrics; collecting the requested application-specific performance and resource metrics; inserting the requested application-specific performance and resource metrics into the application specific service ping packet; and extracting the service ping packet from the network.
    • 使用深度分组检测(DPI)来监测体验质量(QoE)的方法该方法可以包括以下一个或多个:构建具有应用标识字段的应用特定服务ping分组,所述应用标识字段标识应用特定 服务ping包对应; 将应用特定服务ping分组转发到网络中的目的地; 确定所请求的应用程序特定性能和资源指标; 收集所请求的应用程序特定性能和资源指标; 将所请求的特定于应用的性能和资源度量插入到应用专用服务ping分组中; 并从网络中提取服务ping数据包。
    • 7. 发明申请
    • APPLICATION-AWARE M:N HOT REDUNDANCY FOR DPI-BASED APPLICATION ENGINES
    • 应用指南:基于DPI的应用程序引擎的冗余冗余
    • US20100057940A1
    • 2010-03-04
    • US12200658
    • 2008-08-28
    • Andrew DolganowSteven Edward Morin
    • Andrew DolganowSteven Edward Morin
    • G06F15/16
    • H04L47/803H04L43/0817
    • A packet processing system for providing application-aware hot redundancy and a related card and methods are disclosed. The system may include a plurality of active devices, each including a processor configured to perform deep packet inspection to identify an application associated with an active flow, and a redundancy block configured to determine whether the application requires hot redundancy and, if so, to forward a message from which state information may be derived. The system may also include at least one protecting device in communication with each of the active devices and configured to receive the message regarding the active flow from the active device, derive state information from the message, and resume packet forwarding operations for the active flow upon failure of a respective active device of the plurality of active devices.
    • 公开了一种用于提供应用感知热冗余的分组处理系统以及相关的卡和方法。 该系统可以包括多个活动设备,每个活动设备包括被配置为执行深度分组检查以识别与活动流相关联的应用的处理器,以及被配置为确定应用是否需要热冗余的冗余块,如果是,则转发 可以导出状态信息的消息。 系统还可以包括与每个活动设备通信的至少一个保护设备,并且被配置为从主动设备接收关于主动流的消息,从消息中导出状态信息,并且恢复主动流的分组转发操作 多个有源器件的相应有源器件的故障。
    • 9. 发明申请
    • DPI-TRIGGERED APPLICATION-AWARE DORMANCY TIMER ADJUSTMENT FOR MOBILE DATA BEARERS
    • 用于移动数据承载器的DPI触发应用 - 多功能定时器调整
    • US20100054231A1
    • 2010-03-04
    • US12200772
    • 2008-08-28
    • Andrew DolganowSteven Edward Morin
    • Andrew DolganowSteven Edward Morin
    • H04J3/24
    • H04W76/38H04W92/14
    • Based on application information received from a Deep Packet Inspection (DPI) device, a Radio Network Controller (RNC) or similar device may select a dormancy timer value to optimize the use of network resources. In particular, the RNC may set an additional dormancy timer based on a default value or a rough determination of the application by examining port numbers. After the DPI device has received a sufficient number of packets to identify the underlying application, the DPI device may then propagate the application information to the RNC. Based on this application information, the RNC may determine the most efficient dormancy timer and modify the value of the default timer based on this determination.
    • 基于从深度分组检测(DPI)设备接收的应用信息,无线网络控制器(RNC)或类似设备可以选择休眠定时器值以优化网络资源的使用。 特别地,RNC可以通过检查端口号来基于默认值或应用的粗略确定设置附加的休眠定时器。 在DPI设备已经接收到足够数量的分组以识别基础应用之后,DPI设备然后可以将应用信息传播到RNC。 基于该应用信息,RNC可以基于该确定来确定最有效的休眠定时器并修改默认定时器的值。
    • 10. 发明授权
    • DPI-triggered application-aware dormancy timer adjustment for mobile data bearers
    • 用于移动数据承载的DPI触发的应用感知休眠定时器调整
    • US08289864B2
    • 2012-10-16
    • US12200772
    • 2008-08-28
    • Andrew DolganowSteven Edward Morin
    • Andrew DolganowSteven Edward Morin
    • H04L12/26
    • H04W76/38H04W92/14
    • Based on application information received from a Deep Packet Inspection (DPI) device, a Radio Network Controller (RNC) or similar device may select a dormancy timer value to optimize the use of network resources. In particular, the RNC may set an additional dormancy timer based on a default value or a rough determination of the application by examining port numbers. After the DPI device has received a sufficient number of packets to identify the underlying application, the DPI device may then propagate the application information to the RNC. Based on this application information, the RNC may determine the most efficient dormancy timer and modify the value of the default timer based on this determination.
    • 基于从深度分组检测(DPI)设备接收的应用信息,无线网络控制器(RNC)或类似设备可以选择休眠定时器值以优化网络资源的使用。 特别地,RNC可以通过检查端口号来基于默认值或应用的粗略确定设置附加的休眠定时器。 在DPI设备已经接收到足够数量的分组以识别基础应用之后,DPI设备然后可以将应用信息传播到RNC。 基于该应用信息,RNC可以基于该确定来确定最有效的休眠定时器并修改默认定时器的值。