会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • NETWORK LOCATION DETERMINATION FOR DIRECT ACCESS NETWORKS
    • 直接访问网络的网络位置确定
    • US20100107240A1
    • 2010-04-29
    • US12357812
    • 2009-01-22
    • David ThalerRob M. TraceDeon C. BrewisArun K. BuduriBill BegorreScott RobertsSrinivas Raghu GattaGerardo Diaz Cuellar
    • David ThalerRob M. TraceDeon C. BrewisArun K. BuduriBill BegorreScott RobertsSrinivas Raghu GattaGerardo Diaz Cuellar
    • G06F21/00
    • H04L63/20H04L63/0236H04L63/0272H04L63/107
    • A client computer that supports different behaviors when connected to a private network behind a network firewall than when outside the network firewall and connected indirectly through an access device. The client computer is configured to attempt communication with a device on the network. Based on the response, the client computer can determine that it is behind the network firewall, and therefore can operate with less restrictive security or settings for other parameters appropriate for when the client is directly connected to the network. Alternatively, the client computer may determine that it is indirectly connected to the network through the Internet or other outside network, and therefore, because it is outside the private network firewall, should operate with more restrictive security or settings of other parameters more appropriate for use in that network location. The described approach operates even if the remote client computer has a direct connection to the network that enables it to authenticate with a domain controller.
    • 一种客户端计算机,当连接到网络防火墙后面的专用网络时,支持不同于网络防火墙之外的不同行为,并通过接入设备间接连接。 客户端计算机被配置为尝试与网络上的设备进行通信。 根据响应,客户端计算机可以确定它位于网络防火墙之后,因此可以以较少限制的安全性或其他参数进行操作,适用于客户端直接连接到网络时的其他参数。 或者,客户端计算机可以确定其通过因特网或其他外部网络间接连接到网络,并且因此由于其在专用网络防火墙之外,应该以更加限制性的安全性或更适合于使用的其他参数的设置来操作 在那个网络位置。 所描述的方法即使远程客户端计算机具有与网络的直接连接,使其能够与域控制器进行认证,也是如此。
    • 2. 发明申请
    • PERFORMING NETWORKING TASKS BASED ON DESTINATION NETWORKS
    • 基于目的网络实现网络任务
    • US20120284771A1
    • 2012-11-08
    • US13554822
    • 2012-07-20
    • Andrew T. BaronAaron W. CunninghamDavid JonesArun K. BuduriDeon C. BrewisBill Begorre
    • Andrew T. BaronAaron W. CunninghamDavid JonesArun K. BuduriDeon C. BrewisBill Begorre
    • G06F15/173G06F21/00
    • H04L12/2867H04W48/17
    • Methods and systems which identify and interact with network interfaces based on the network to which they provide access. A computing device operating in accordance with one or more of the principles described herein may examine available network interfaces and identify the network to which the network interfaces provide access, and perform networking tasks on interfaces based on the network identified. For example, a user may instruct a computing device to connect to a specified network, and the computing device will select a particular network interface by which to connect from the one or more available network interfaces that are able to connect to that network. Alternatively, a user may manage policies (e.g., security, connection, and application policies) based on the network to which a network interface provides access and thereby manage a network regardless of which of multiple network interfaces is used to access the network.
    • 基于他们提供访问的网络识别和与网络接口交互的方法和系统。 根据本文描述的一个或多个原理操作的计算设备可以检查可用的网络接口并识别网络接口提供接入的网络,并且基于所识别的网络在接口上执行联网任务。 例如,用户可以指示计算设备连接到指定的网络,并且计算设备将从能够连接到该网络的一个或多个可用网络接口中选择要从其连接的特定网络接口。 或者,用户可以基于网络接口提供访问的网络来管理策略(例如,安全性,连接和应用策略),从而管理网络,而不管使用多个网络接口中的哪一个来访问网络。
    • 3. 发明授权
    • Performing networking tasks based on destination networks
    • 根据目标网络执行网络任务
    • US08730801B2
    • 2014-05-20
    • US13554822
    • 2012-07-20
    • Andrew T. BaronAaron W. CunninghamDavid JonesArun K. BuduriDeon C. BrewisBill Begorre
    • Andrew T. BaronAaron W. CunninghamDavid JonesArun K. BuduriDeon C. BrewisBill Begorre
    • H04L12/46
    • H04L12/2867H04W48/17
    • Methods and systems which identify and interact with network interfaces based on the network to which they provide access. A computing device operating in accordance with one or more of the principles described herein may examine available network interfaces and identify the network to which the network interfaces provide access, and perform networking tasks on interfaces based on the network identified. For example, a user may instruct a computing device to connect to a specified network, and the computing device will select a particular network interface by which to connect from the one or more available network interfaces that are able to connect to that network. Alternatively, a user may manage policies (e.g., security, connection, and application policies) based on the network to which a network interface provides access and thereby manage a network regardless of which of multiple network interfaces is used to access the network.
    • 基于他们提供访问的网络识别和与网络接口交互的方法和系统。 根据本文描述的一个或多个原理操作的计算设备可以检查可用的网络接口并识别网络接口提供接入的网络,并且基于所识别的网络在接口上执行联网任务。 例如,用户可以指示计算设备连接到指定的网络,并且计算设备将从能够连接到该网络的一个或多个可用网络接口中选择要从其连接的特定网络接口。 或者,用户可以基于网络接口提供访问的网络来管理策略(例如,安全性,连接和应用策略),从而管理网络,而不管使用多个网络接口中的哪一个来访问网络。
    • 4. 发明授权
    • Performing networking tasks based on destination networks
    • 根据目标网络执行网络任务
    • US08238238B2
    • 2012-08-07
    • US12121961
    • 2008-05-16
    • Andrew T. BaronAaron W. CunninghamDavid JonesArun K. BuduriDeon C. BrewisBill Begorre
    • Andrew T. BaronAaron W. CunninghamDavid JonesArun K. BuduriDeon C. BrewisBill Begorre
    • H04Q7/24
    • H04L12/2867H04W48/17
    • Methods and systems which identify and interact with network interfaces based on the network to which they provide access. A computing device operating in accordance with one or more of the principles described herein may examine available network interfaces and identify the network to which the network interfaces provide access, and perform networking tasks on interfaces based on the network identified. For example, a user may instruct a computing device to connect to a specified network, and the computing device will select a particular network interface by which to connect from the one or more available network interfaces that are able to connect to that network. Alternatively, a user may manage policies (e.g., security, connection, and application policies) based on the network to which a network interface provides access and thereby manage a network regardless of which of multiple network interfaces is used to access the network.
    • 基于他们提供访问的网络识别和与网络接口交互的方法和系统。 根据本文描述的一个或多个原理操作的计算设备可以检查可用的网络接口并识别网络接口提供接入的网络,并且基于所识别的网络在接口上执行联网任务。 例如,用户可以指示计算设备连接到指定的网络,并且计算设备将从能够连接到该网络的一个或多个可用网络接口中选择要从其连接的特定网络接口。 或者,用户可以基于网络接口提供访问的网络来管理策略(例如,安全性,连接和应用策略),从而管理网络,而不管使用多个网络接口中的哪一个来访问网络。
    • 5. 发明申请
    • PERFORMING NETWORKING TASKS BASED ON DESTINATION NETWORKS
    • 基于目的网络实现网络任务
    • US20090285190A1
    • 2009-11-19
    • US12121961
    • 2008-05-16
    • Andrew T. BaronAaron W. CunninghamDavid JonesArun K. BuduriDeon C. BrewisBill Begorre
    • Andrew T. BaronAaron W. CunninghamDavid JonesArun K. BuduriDeon C. BrewisBill Begorre
    • H04Q7/24
    • H04L12/2867H04W48/17
    • Methods and systems which identify and interact with network interfaces based on the network to which they provide access. A computing device operating in accordance with one or more of the principles described herein may examine available network interfaces and identify the network to which the network interfaces provide access, and perform networking tasks on interfaces based on the network identified. For example, a user may instruct a computing device to connect to a specified network, and the computing device will select a particular network interface by which to connect from the one or more available network interfaces that are able to connect to that network. Alternatively, a user may manage policies (e.g., security, connection, and application policies) based on the network to which a network interface provides access and thereby manage a network regardless of which of multiple network interfaces is used to access the network.
    • 基于他们提供访问的网络识别和与网络接口交互的方法和系统。 根据本文描述的一个或多个原理操作的计算设备可以检查可用的网络接口并识别网络接口提供接入的网络,并且基于所识别的网络在接口上执行联网任务。 例如,用户可以指示计算设备连接到指定的网络,并且计算设备将从能够连接到该网络的一个或多个可用网络接口中选择要从其连接的特定网络接口。 或者,用户可以基于网络接口提供访问的网络来管理策略(例如,安全性,连接和应用策略),从而管理网络,而不管使用多个网络接口中的哪一个来访问网络。
    • 6. 发明申请
    • History-based downgraded network identification
    • 基于历史的降级网络识别
    • US20090064299A1
    • 2009-03-05
    • US12070500
    • 2008-02-19
    • Bill BegorreDeon C. BrewisAlok Sinha
    • Bill BegorreDeon C. BrewisAlok Sinha
    • H04L9/32G06F21/00
    • H04W12/06G06F2221/2101G06F2221/2129H04L63/1466H04W12/12
    • Some embodiments of the invention are directed to increasing security and lowering risk of attack in connecting automatically to networks by enabling client devices to verify the identity of the networks by, for example, confirming the identity of networks and network components such as wireless access points. In some embodiments, a client device may maintain a data store of characteristics of a network—including, for example, characteristics of a wireless access point or other portion of the network and/or characteristics of a connection previously established with the wireless access point and/or network. Stored characteristics may include characteristics other than those minimally necessary to identify a wireless access point and/or wireless network. The stored characteristics may be compared to known good characteristics of a network (including characteristics of a wireless access point or other portion of the wireless network) prior to connection to the network to determine whether the characteristics match.
    • 本发明的一些实施例旨在通过使客户端设备通过例如确认诸如无线接入点的网络和网络组件的身份来验证网络的身份来增加安全性并降低自动连接到网络的攻击风险。 在一些实施例中,客户端设备可以维护网络特性的数据存储,包括例如无线接入点或网络的其他部分的特性和/或先前与无线接入点建立的连接的特性,以及 /或网络。 存储的特征可以包括除了识别无线接入点和/或无线网络所需的那些以外的特性。 存储的特性可以在连接到网络之前与网络的已知良好特性(包括无线接入点的特征或无线网络的其他部分)进行比较,以确定特性是否匹配。
    • 7. 发明申请
    • Secure identification of intranet network
    • 内部网络安全识别
    • US20080263189A1
    • 2008-10-23
    • US11788210
    • 2007-04-19
    • Bill BegorreDeon C. Brewis
    • Bill BegorreDeon C. Brewis
    • G06F15/173
    • H04L63/0876H04L29/12594H04L61/30H04L63/126H04L63/1466
    • A method is provided for network identification based on high entropy data on a network which are not easily guessed or obtained outside the network, which can prevent an attacker from “spoofing” the network. A component in a client computer connected to a network may obtain over the network a network data block including device identification information of a device controlling the network. Upon parsing the network data block, such high entropy data as unique device identifiers may be obtained from the device identification information. Depending on availability of the unique device identifiers and authentication history of the client computer, different combinations of the unique device identifiers and/or other identification information may be used to generate a unique network identifier such as a network signature. The component may provide the network signature to applications within the client computer.
    • 提供了一种基于网络上的高熵数据的网络识别方法,该网络不容易在网络外部猜测或获取,从而可以防止攻击者“欺骗”网络。 连接到网络的客户端计算机中的组件可以通过网络获得包括控制网络的设备的设备标识信息的网络数据块。 在解析网络数据块时,可以从设备标识信息获得诸如唯一设备标识符的高熵数据。 根据客户端计算机的唯一设备标识符和认证历史的可用性,可以使用唯一设备标识符和/或其他标识信息的不同组合来生成诸如网络签名的唯一网络标识符。 组件可以向客户端计算机内的应用程序提供网络签名。
    • 8. 发明授权
    • Secure identification of intranet network
    • 内部网络安全识别
    • US08635680B2
    • 2014-01-21
    • US11788210
    • 2007-04-19
    • Bill BegorreDeon C. Brewis
    • Bill BegorreDeon C. Brewis
    • G06F15/173G06F15/177G06F7/00H04L9/00
    • H04L63/0876H04L29/12594H04L61/30H04L63/126H04L63/1466
    • A method is provided for network identification based on high entropy data on a network which are not easily guessed or obtained outside the network, which can prevent an attacker from “spoofing” the network. A component in a client computer connected to a network may obtain over the network a network data block including device identification information of a device controlling the network. Upon parsing the network data block, such high entropy data as unique device identifiers may be obtained from the device identification information. Depending on availability of the unique device identifiers and authentication history of the client computer, different combinations of the unique device identifiers and/or other identification information may be used to generate a unique network identifier such as a network signature. The component may provide the network signature to applications within the client computer.
    • 提供了一种基于网络上的高熵数据的网络识别方法,该网络不容易在网络外部猜测或获取,从而可以防止攻击者“欺骗”网络。 连接到网络的客户端计算机中的组件可以通过网络获得包括控制网络的设备的设备标识信息的网络数据块。 在解析网络数据块时,可以从设备标识信息获得诸如唯一设备标识符的高熵数据。 根据客户端计算机的唯一设备标识符和认证历史的可用性,可以使用唯一设备标识符和/或其他标识信息的不同组合来生成诸如网络签名的唯一网络标识符。 组件可以向客户端计算机内的应用程序提供网络签名。
    • 9. 发明授权
    • History-based downgraded network identification
    • 基于历史的降级网络识别
    • US08769639B2
    • 2014-07-01
    • US12070500
    • 2008-02-19
    • Bill BegorreDeon C. BrewisAlok Sinha
    • Bill BegorreDeon C. BrewisAlok Sinha
    • G06F15/16
    • H04W12/06G06F2221/2101G06F2221/2129H04L63/1466H04W12/12
    • Some embodiments of the invention are directed to increasing security and lowering risk of attack in connecting automatically to networks by enabling client devices to verify the identity of the networks by, for example, confirming the identity of networks and network components such as wireless access points. In some embodiments, a client device may maintain a data store of characteristics of a network—including, for example, characteristics of a wireless access point or other portion of the network and/or characteristics of a connection previously established with the wireless access point and/or network. Stored characteristics may include characteristics other than those minimally necessary to identify a wireless access point and/or wireless network. The stored characteristics may be compared to known good characteristics of a network (including characteristics of a wireless access point or other portion of the wireless network) prior to connection to the network to determine whether the characteristics match.
    • 本发明的一些实施例旨在通过使客户端设备通过例如确认诸如无线接入点的网络和网络组件的身份来验证网络的身份来增加安全性并降低自动连接到网络的攻击风险。 在一些实施例中,客户端设备可以维护网络特性的数据存储,包括例如无线接入点或网络的其他部分的特性和/或先前与无线接入点建立的连接的特性,以及 /或网络。 存储的特征可以包括除了识别无线接入点和/或无线网络所需的那些以外的特性。 存储的特性可以在连接到网络之前与网络的已知良好特性(包括无线接入点的特征或无线网络的其他部分)进行比较,以确定特性是否匹配。