会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • REDUNDANCY ELIMINATION SERVICE ARCHITECTURE FOR DATA CENTER NETWORKS
    • 数据中心网络的冗余消除服务架构
    • US20140195658A1
    • 2014-07-10
    • US13737184
    • 2013-01-09
    • Krishna P. Puttaswamy NagaAshok Anand
    • Krishna P. Puttaswamy NagaAshok Anand
    • H04L12/24
    • G06F9/45558G06F2009/45595H04L41/5096H04L67/10
    • A redundancy elimination (RE) capability is provided. The RE capability enables dynamic control over use of RE within a network. The dynamic control over use of RE within a network may include initial selection of the network locations at which RE is performed, dynamic modification of the network locations at which RE is performed, or the like. The dynamic control over use of RE within a network may include dynamic control over packet cache sizes of packet caches at the network locations at which RE is performed. The dynamic control over use of RE within a network may include determining RE component selection information for a set of nodes of the network and selecting a set of RE components for the set of nodes, from a set of available RE components of the network, based on the RE component selection information.
    • 提供冗余消除(RE)能力。 RE功能使得能够动态地控制网络内RE的使用。 对网络中RE的使用的动态控制可以包括对执行RE的网络位置的初始选择,对RE执行的网络位置的动态修改等。 对网络中RE的使用的动态控制可以包括在执行RE的网络位置处对分组高速缓存的分组高速缓存大小的动态控制。 对网络中RE的使用的动态控制可以包括确定网络的一组节点的RE组件选择信息,并从网络的一组可用的RE组件中选择用于该组节点的一组RE组件 关于RE组件选择信息。
    • 4. 发明授权
    • Apparatus and method for providing a fluid security layer
    • 用于提供流体安全层的装置和方法
    • US09548962B2
    • 2017-01-17
    • US13469176
    • 2012-05-11
    • Krishna P. Puttaswamy NagaFang HaoAntony Martin
    • Krishna P. Puttaswamy NagaFang HaoAntony Martin
    • H04L29/06
    • H04L63/0263H04L63/20
    • A security management capability enables migration of individual security rules between storage/application locations. The migration of a security rule may include selection of a location at which the security rule is to be applied and migration of the security rule to the selected location at which the security rule is to be applied. The selection of the location at which the security rule is to be applied may be performed based on security rule policies and/or security rule location selection information. The security rule is migrated from a current location (e.g., a location at which the security rule is currently applied, a management system, or the like) to the selected location at which the security rule is to be applied. In this manner, a fluid security layer may be provided. The fluid security layer may be optimized for one or more of security level, performance, cost, or the like.
    • 安全管理功能可以在存储/应用程序位置之间迁移各个安全规则。 安全规则的迁移可以包括选择要应用安全规则的位置,以及将安全规则迁移到要应用安全规则的所选择的位置。 可以基于安全规则策略和/或安全规则位置选择信息来执行对应用安全规则的位置的选择。 安全规则从当前位置(例如,当前应用安全规则的位置,管理系统等)迁移到要应用安全规则的所选择的位置。 以这种方式,可以提供流体安全层。 可以针对安全级别,性能,成本等中的一个或多个优化流体安全层。
    • 8. 发明申请
    • Method And Apparatus For A Distributed Security Service In A Cloud Network
    • 云网络中分布式安全服务的方法和设备
    • US20130247134A1
    • 2013-09-19
    • US13418463
    • 2012-03-13
    • Krishna P. Puttaswamy NagaThyagarajan Nandagopal
    • Krishna P. Puttaswamy NagaThyagarajan Nandagopal
    • G06F21/00
    • H04L63/20H04L63/0218
    • Various embodiments provide a method and apparatus of providing a distributed security service that runs light instances in a number of security devices and central instances of the security services in select security devices. A received or transmitted client content segment is directed to a light instance which either applies a security policy corresponding to the client content segment if the client content segment has been previously analyzed and has a valid security policy, or else, the light instance sends the client content segment to a central instance to be analyzed. The central instance may then provide a complete security analysis on the client content segment, determine a security policy corresponding to the client content segment and push the determined security policy to one or more of the light instances. Advantageously, a distributed security service delivery may provide highly secure, network efficient and cost effective security service delivery.
    • 各种实施例提供了一种提供分布式安全服务的方法和装置,该分布式安全服务在选定的安全设备中的多个安全设备和安全服务的中心实例中运行轻实例。 接收或发送的客户端内容片段被引导到轻实例,其应用与客户端内容片段相对应的安全策略,如果客户端内容片段已经被分析并且具有有效的安全策略,否则,轻实例发送客户端 内容分段到要分析的中央实例。 中央实例然后可以在客户端内容段上提供完整的安全性分析,确定与客户端内容段对应的安全策略,并将确定的安全策略推送到一个或多个光实例。 有利地,分布式安全服务传送可以提供高度安全的,网络有效的和成本有效的安全服务传递。
    • 10. 发明申请
    • METHOD AND APPARATUS FOR INCREASING LOCALIZATION OF PEER-TO-PEER TRAFFIC FOR CONTENT DISTRIBUTION IN COMMUNICATION NETWORK
    • 用于增加通信网络中内容分发的对等交通流量本地化的方法和装置
    • US20140095605A1
    • 2014-04-03
    • US13632675
    • 2012-10-01
    • Matteo VarvelloKrishna P. Puttaswamy Naga
    • Matteo VarvelloKrishna P. Puttaswamy Naga
    • G06F15/16
    • H04L67/06H04L67/101H04L67/108H04L67/22
    • A method for increasing localization of P2P traffic for content distribution includes distributing named content from hosting peers to requesting peers in conjunction with tracking nodes using fingerprint chunk messages that carry fingerprint names and data chunks. The named content is divisible into data chunks identified by fingerprint names such that a content fingerprint list for named content identifies the fingerprint name for each data chunk. Fingerprint names are based on content data in the data chunk such that data chunks with the same content data are represented by the same fingerprint name and data chunks with different content data are represented by different fingerprint names. When a data chunk is available from multiple hosting peers, selection of a hosting peer is based on comparing localization characteristics for the requesting peer to localization characteristics for the multiple hosting peers with preference to the hosting peer that localizes P2P traffic.
    • 用于增加用于内容分发的P2P流量的本地化的方法包括使用携带指纹名称和数据块的指纹块消息将命名内容从主机对等体分发到请求对等体与跟踪节点。 命名内容可以分为指纹名称识别的数据块,使得命名内容的内容指纹列表标识每个数据块的指纹名称。 指纹名称基于数据块中的内容数据,使得具有相同内容数据的数据块由相同的指纹名称表示,并且具有不同内容数据的数据块由不同的指纹名称表示。 当来自多个主机对等体的数据块可用时,主机对等体的选择是基于将请求对等体的本地化特征与多个主机对等体的本地化特征进行比较,优先于本地化P2P流量的主机对等体。