会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Method and apparatus for centralization configuration of data processing systems
    • 数据处理系统集中配置的方法和装置
    • US20070067500A1
    • 2007-03-22
    • US11232762
    • 2005-09-22
    • Eduardo ReyesVasu VallabhaneniPatrick Vo
    • Eduardo ReyesVasu VallabhaneniPatrick Vo
    • G06F3/00
    • G06F8/60G06F9/44505
    • A computer implemented method, apparatus, and computer usable program code for configuring a remote data processing system. A configuration is identified for the remote data processing system to form an identified configuration. The hardware for the remote data processing system is configured. An installation application is sent to the remote data processing system across a communications link after the hardware in the remote data processing system has been configured, wherein the installation application executes on the remote data processing system to configure the remote data processing system. Installation files are sent across the communications link to the installation application executing on the remote data processing system. The installation program uses the installation files to configure install a set of operating systems, install applications, and configure software on the remote data processing system.
    • 一种用于配置远程数据处理系统的计算机实现的方法,装置和计算机可用程序代码。 为远程数据处理系统识别配置以形成识别的配置。 配置远程数据处理系统的硬件。 在配置了远程数据处理系统中的硬件之后,通过通信链路将安装应用发送到远程数据处理系统,其中安装应用在远程数据处理系统上执行以配置远程数据处理系统。 安装文件通过通信链路发送到在远程数据处理系统上执行的安装应用程序。 安装程序使用安装文件配置在远程数据处理系统上安装一组操作系统,安装应用程序和配置软件。
    • 6. 发明申请
    • Preventing asynchronous ARP cache poisoning of multiple hosts
    • 防止多台主机异步ARP缓存中毒
    • US20060088037A1
    • 2006-04-27
    • US10970301
    • 2004-10-21
    • Paul FinleyTommy McLaneEduardo Reyes
    • Paul FinleyTommy McLaneEduardo Reyes
    • H04L12/28
    • H04L29/12009H04L29/12018H04L61/10H04L63/1466H04L2463/145
    • A method and system for preventing address resolution protocol (ARP) cache poisoning in a network system with multiple hosts. Multiple hosts representing and/or located in separate local area networks (LANS) are tapped (via a shared agreement) to utilize a trusted ARP cache for each LAN represented. Whenever a new ARP response is detected in one network, a request for validation is sent to a separate host in a different network. The separate host initiates a verification process for the ARP, which involves checking whether duplication of one of the IP address or MAC address of the ARP response exists within the address pairings in the ARP cache. If the ARP response is not validated, then the trusted ARP cache is not updated and the system administrator is notified of the failed attempt.
    • 一种用于在具有多个主机的网络系统中防止地址解析协议(ARP)缓存中毒的方法和系统。 代表和/或位于单独的局域网(LANS)中的多个主机被分配(通过共享协议),以为每个代表的LAN使用可信ARP缓存。 每当在一个网络中检测到新的ARP响应时,验证请求将发送到不同网络中的单独主机。 单独的主机启动ARP的验证过程,其涉及检查ARP缓存中的地址对中是否存在ARP响应的IP地址或MAC地址中的一个的复制。 如果ARP响应未被验证,则不会更新可信ARP缓存,并通知系统管理员失败的尝试。