会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Internal routing protocol support for distributing encryption information
    • 内部路由协议支持分发加密信息
    • US07620975B2
    • 2009-11-17
    • US11059736
    • 2005-02-17
    • James N. GuichardW. Scott WainnerBrian E. WeisDavid A. McGrew
    • James N. GuichardW. Scott WainnerBrian E. WeisDavid A. McGrew
    • G06F7/04G06F15/16G06F17/30H04F29/06
    • H04L45/00H04L45/04H04L63/0428H04L63/065H04L63/102
    • A method and apparatus for providing routing protocol support for distributing encryption information is presented. Subnet prefixes reachable on a first customer site in an encrypted manner are identified, as are security groups the subnet prefixes belong to. An advertisement is received at a first Customer Edge (CE) device in the first customer site, the advertisement originating from a Customer (C) device in the first customer site. The advertisement indicates links, subnets to be encrypted, and security group identifiers. The prefixes and the security group identifiers are then propagated across a service provider network to a second CE device located in a second customer site. In such a manner, encryption and authentication is expanded further into a customer site, as customer devices are able to indicate to a service provider network infrastructure and other customer devices in other customer sites which local destinations require encryption/authentication.
    • 提出了一种用于提供分发加密信息的路由协议支持的方法和装置。 标识第一个客户站点上加密方式的子网前缀,以及子网前缀所属的安全组。 在第一客户站点的第一客户边缘(CE)设备处接收广告,该广告源自第一客户站点中的客户(C)设备。 该广告指示要加密的链接,子网,以及安全组标识符。 然后,前缀和安全组标识符通过服务提供商网络传播到位于第二客户站点中的第二CE设备。 以这种方式,加密和认证进一步扩展到客户站点,因为客户设备能够向服务提供商指示本地目的地需要加密/认证的其他客户站点中的网络基础设施和其他客户设备。
    • 2. 发明授权
    • System and method for dynamic secured group communication
    • 动态安全群组通信的系统和方法
    • US07509491B1
    • 2009-03-24
    • US10867266
    • 2004-06-14
    • W. Scott WainnerJames N. GuichardBrian E. WeisDavid A. McGrew
    • W. Scott WainnerJames N. GuichardBrian E. WeisDavid A. McGrew
    • H04L9/00
    • H04L63/0272H04L9/0833H04L9/321H04L63/0435H04L63/065H04L63/08H04L63/164
    • Conventional mechanisms exist for denoting such a communications group (group) and for establishing point-to-point, or unicast, secure connections between members of the communications group. In a particular arrangement, group members employ a group key operable for multicast security for unicast communication, thus avoiding establishing additional unicast keys for each communication between group members. Since the recipient of such a unicast message may not know the source, however, the use of the group key assures the recipient that the sender is a member of the same group. Accordingly, a system which enumerates a set of subranges (subnets) included in a particular group, such as a VPN, and establishing a group key corresponding to the group applies the group key to communications from the group members in the subnet. The group key is associated with the group ID by enumerating the address prefixes corresponding to each of the subnets in the group, and examining outgoing transmissions for destination addresses matching one of the address prefixes corresponding to the group.
    • 存在用于表示这样的通信组(组)和用于在通信组的成员之间建立点对点或单播安全连接的常规机制。 在特定的布置中,组成员使用可用于单播通信的组播安全性的组密钥,从而避免为组成员之间的每个通信建立附加的单播密钥。 由于这样的单播消息的接收者可能不知道源,所以使用组密钥确保接收方发送者是同一组的成员。 因此,枚举包括在特定组(例如VPN)中的一组子范围(子网)的系统并且建立与该组相对应的组密钥的组密钥用于从子网中的组成员进行通信。 通过列举与组中的每个子网相对应的地址前缀,并且检查与对应于该组的一个地址前缀匹配的目的地地址的传出传输,组密钥与组ID相关联。
    • 6. 发明授权
    • System and methods for network segmentation
    • 网络分割的系统和方法
    • US07688829B2
    • 2010-03-30
    • US11226011
    • 2005-09-14
    • James N. GuichardW. Scott WainnerSaul AdlerKhalil A. JabrS. Scott Van de Houten
    • James N. GuichardW. Scott WainnerSaul AdlerKhalil A. JabrS. Scott Van de Houten
    • H04L12/28
    • H04L12/4641H04L45/50H04L45/66
    • A routing mechanism provides network segmentation preservation by route distribution with segment identification, policy distribution for a given VPN segment, and encapsulation/decapsulation for each segment using an Ethernet VLAN_ID, indicative of the VPN segment (subnetwork). Encapsulated segmentation information in a message packet identifies which routing and forwarding table is employed for the next hop. A common routing instance receives the message packets from the common interface, and indexes a corresponding VRF table from the VLAN ID, or segment identifier, indicative of the subnetwork (e.g. segment). In this manner, the routing instance receives the incoming message packet, decapsulates the VLAN ID in the incoming message packet, and indexes the corresponding VRF and policy ID from the VLAN ID, therefore employing a common routing instance over a common subinterface for a plurality of segments (subnetworks) coupled to a particular forwarding device (e.g. VPN router).
    • 路由机制通过分段识别,给定VPN段的策略分配以及使用指示VPN段(子网)的以太网VLAN_ID对每个段进行封装/解封装来提供网络分段保护。 消息分组中的封装分段信息标识下一跳采用的路由和转发表。 公共路由实例从公共接口接收消息包,并从指示子网(例如,段)的VLAN ID或段标识符中对相应的VRF表进行索引。 以这种方式,路由实例接收到入消息包,将入局消息包中的VLAN ID解封装,并从VLAN ID中对相应的VRF和策略ID进行索引,因此在公共子接口上采用公共路由实例, 耦合到特定转发设备(例如,VPN路由器)的段(子网络)。
    • 10. 发明授权
    • Methods and apparatus to distribute policy information
    • 分发政策信息的方法和手段
    • US07373660B1
    • 2008-05-13
    • US10649755
    • 2003-08-26
    • James N. GuichardDaniel C. TappanRobert HanzlW. Scott Wainner
    • James N. GuichardDaniel C. TappanRobert HanzlW. Scott Wainner
    • G06F17/00
    • H04L47/10H04L63/0272H04L63/164H04L63/20
    • A first node generates and transmits a notification message including routing policy attributes such as network address information and a corresponding gateway identifier. The gateway identifier identifies a gateway in a physical network through which future generated data messages shall be forwarded to at least one host computer (e.g., any computer having an associated network address) as indicated by the network address information. A second node receiving the notification message utilizes the routing policy attributes to dynamically update its database identifying how to forward data packets. In this way, nodes (e.g., CE routers) of a network can be dynamically configured to support routing of messages based on the network address information and gateway identifier disseminated along with the notification message.
    • 第一节点生成并发送包括诸如网络地址信息和对应的网关标识符的路由策略属性的通知消息。 网关标识符标识物理网络中的网关,未来生成的数据消息将被转发到至少一个主机计算机(例如,具有相关网络地址的任何计算机),如网络地址信息所示。 接收到通知消息的第二节点利用路由策略属性来动态地更新其数据库,以识别如何转发数据分组。 以这种方式,网络的节点(例如,CE路由器)可以被动态地配置为基于与通知消息一起分发的网络地址信息和网关标识符来支持消息的路由。