会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • High availability for network security devices
    • 网络安全设备的高可用性
    • US08635490B2
    • 2014-01-21
    • US13651895
    • 2012-10-15
    • Juniper Networks, Inc.
    • Krishna NarayanaswamyRajiv Ranjan
    • G06F11/00G06F11/20
    • H04L63/1408
    • In one example, a backup intrusion detection and prevention (IDP) device includes one or more network interfaces to receive a state update message from a primary IDP device, wherein the state update message indicates a network session being inspected by the primary IDP device and an identified application-layer protocol for the device, to receive an indication that the primary device has switched over or failed over to the backup device, and to receive a plurality of packets of the network session after receiving the indication, each of the plurality of packets comprising a respective payload including application-layer data, a protocol decoder to detect a beginning of a new transaction from the application-layer data of one of the plurality of packets, and a control unit to statefully process only the application-layer data of the network session that include and follow the beginning of the new transaction.
    • 在一个示例中,备份入侵检测和预防(IDP)设备包括一个或多个网络接口,用于从主IDP设备接收状态更新消息,其中状态更新消息指示由主IDP设备检查的网络会话, 为设备识别应用层协议,接收主设备已经切换或故障转移到备份设备的指示,以及在接收到指示之后接收网络会话的多个分组,多个分组中的每一个分组 包括相应的有效载荷,包括应用层数据,用于从多个分组之一的应用层数据中检测新事务的开始的协议解码器,以及控制单元,用于仅仅处理应用层数据的应用层数据 网络会话包括并跟随新事务的开始。
    • 2. 发明申请
    • HIGH AVAILABILITY FOR NETWORK SECURITY DEVICES
    • 网络安全设备的高可用性
    • US20130042323A1
    • 2013-02-14
    • US13651895
    • 2012-10-15
    • Juniper Networks, Inc.
    • Krishna NarayanaswamyRajiv Ranjan
    • G06F21/00G06F15/173
    • H04L63/1408
    • In one example, a backup intrusion detection and prevention (IDP) device includes one or more network interfaces to receive a state update message from a primary IDP device, wherein the state update message indicates a network session being inspected by the primary IDP device and an identified application-layer protocol for the device, to receive an indication that the primary device has switched over or failed over to the backup device, and to receive a plurality of packets of the network session after receiving the indication, each of the plurality of packets comprising a respective payload including application-layer data, a protocol decoder to detect a beginning of a new transaction from the application-layer data of one of the plurality of packets, and a control unit to statefully process only the application-layer data of the network session that include and follow the beginning of the new transaction.
    • 在一个示例中,备份入侵检测和预防(IDP)设备包括一个或多个网络接口,用于从主IDP设备接收状态更新消息,其中状态更新消息指示由主IDP设备检查的网络会话, 为设备识别应用层协议,接收主设备已经切换或故障转移到备份设备的指示,以及在接收到指示之后接收网络会话的多个分组,多个分组中的每一个分组 包括相应的有效载荷,包括应用层数据,用于从多个分组之一的应用层数据中检测新事务的开始的协议解码器,以及控制单元,用于仅仅处理应用层数据的应用层数据 网络会话包括并跟随新事务的开始。