会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Selective routing to geographically distributed network centers for purposes of power control and environmental impact
    • 选择性路由到地理分布式网络中心,用于电力控制和环境影响
    • US08798071B2
    • 2014-08-05
    • US13600998
    • 2012-08-31
    • Matthew PalmerKent A. Watsen
    • Matthew PalmerKent A. Watsen
    • H04L12/28H04L12/56
    • H04L45/00H04L45/127
    • In general, this disclosure describes techniques of selecting routes for network packets through a computer network based, at least in part, on electrical power procurement arrangements of devices in the computer network. A computing system includes a hardware processor and a database storing power procurement profiles. Each of the power procurement profiles stores data indicating an arrangement between an operator of one or more of routing devices to procure electrical power from a utility company for facilities in which the routing devices are located. The power procurement profiles are mapped to ranges of network addresses associated with the facilities for retrieval of the power procurement profiles for the routers based on the network addresses assigned to the routers.
    • 通常,本公开描述了至少部分地基于计算机网络中的设备的电力采购布置来通过计算机网络选择网络分组的路由的技术。 计算系统包括硬件处理器和存储电力采购简档的数据库。 每个电力采购简档存储指示一个或多个路由设备的操作者之间的布置的数据,以从公用事业公司采购用于路由设备所在设施的电力。 电力采购简档被映射到与用于基于分配给路由器的网络地址的路由器的电力采购简档的设施相关联的网络地址的范围。
    • 2. 发明授权
    • Authenticating third-party programs for platforms
    • 验证平台的第三方程序
    • US08954732B1
    • 2015-02-10
    • US13534268
    • 2012-06-27
    • Kent A. WatsenAlex Kolchinsky
    • Kent A. WatsenAlex Kolchinsky
    • H04L29/06H04L9/32
    • H04L9/3263G06F21/57H04L9/3247H04L9/3265H04L63/0823
    • In one example, a platform device includes a control unit configured to receive a first software package signed by a first software development entity with a first certificate of a first certificate hierarchy associated with the first software development entity, execute the first software package only after determining that a root of the first certificate hierarchy corresponds to a certificate authority of a developer of the platform device, receive a second software package signed by a second software development entity with a second certificate of a second certificate hierarchy associated with the second software development entity, wherein the second certificate hierarchy is different than the first certificate hierarchy, and execute the second software package only after determining that a root of the second certificate hierarchy corresponds to the certificate authority of the developer of the platform device.
    • 在一个示例中,平台设备包括:控制单元,被配置为接收由第一软件开发实体签名的第一软件包,其具有与第一软件开发实体相关联的第一证书层级的第一证书,仅在确定之后执行第一软件包 所述第一证书层级的根对应于所述平台设备的开发者的证书颁发机构,接收由第二软件开发实体签名的具有与所述第二软件开发实体相关联的第二证书层级的第二证书的第二软件包, 其中所述第二证书层级不同于所述第一证书层级,并且仅在确定所述第二证书层级的根对应于所述平台装置的开发者的证书颁发机构之后才执行所述第二软件包。
    • 3. 发明授权
    • Server initiated secure network connection
    • 服务器启动安全网络连接
    • US08769129B2
    • 2014-07-01
    • US11939839
    • 2007-11-14
    • Kent A. WatsenSimon J. GerratyPaul FraleyPhilip A. ShaferDarren Tom
    • Kent A. WatsenSimon J. GerratyPaul FraleyPhilip A. ShaferDarren Tom
    • G06F15/16
    • H04L69/16H04L63/029H04L63/166H04L69/163
    • In general, the invention is directed to techniques for establishing secure connections with devices residing behind a security device. In accordance with the techniques, a managed device initiates a transmission control protocol (TCP) session to establish a TCP session with a management device such that the management device acts as the TCP server and the managed device acts as a TCP client. Once established, the managed device sends a role reversal message specifying an identity of the managed device via the TCP session. Upon receiving the role reversal message, the management device initiates a secure connection over the TCP session in accordance with a secure protocol such that the management device acts as the secure protocol client and the managed device acts as the secure protocol server. By properly establishing the secure session, each of the devices assumes the proper roles and administrators may more easily configure the devices.
    • 通常,本发明涉及用于与驻留在安全设备后面的设备建立安全连接的技术。 根据这些技术,被管理设备启动传输控制协议(TCP)会话以与管理设备建立TCP会话,使得管理设备充当TCP服务器,被管理设备充当TCP客户端。 一旦建立,被管理设备通过TCP会话发送指定被管理设备的身份的角色反转消息。 在接收到角色反转消息时,管理设备根据安全协议通过TCP会话发起安全连接,使得管理设备充当安全协议客户端,被管理设备充当安全协议服务器。 通过适当地建立安全会话,每个设备都承担正确的角色,管理员可以更容易地配置设备。
    • 5. 发明申请
    • SERVER INITIATED SECURE NETWORK CONNECTION
    • 服务器启动安全网络连接
    • US20090125633A1
    • 2009-05-14
    • US11939839
    • 2007-11-14
    • Kent A. WatsenSimon J. GerratyPaul FraleyPhilip A. ShaferDarren Tom
    • Kent A. WatsenSimon J. GerratyPaul FraleyPhilip A. ShaferDarren Tom
    • G06F15/16
    • H04L69/16H04L63/029H04L63/166H04L69/163
    • In general, the invention is directed to techniques for establishing secure connections with devices residing behind a security device. In accordance with the techniques, a managed device initiates a transmission control protocol (TCP) session to establish a TCP session with a management device such that the management device acts as the TCP server and the managed device acts as a TCP client. Once established, the managed device sends a role reversal message specifying an identity of the managed device via the TCP session. Upon receiving the role reversal message, the management device initiates a secure connection over the TCP session in accordance with a secure protocol such that the management device acts as the secure protocol client and the managed device acts as the secure protocol server. By properly establishing the secure session, each of the devices assumes the proper roles and administrators may more easily configure the devices.
    • 通常,本发明涉及用于与驻留在安全设备后面的设备建立安全连接的技术。 根据这些技术,被管理设备启动传输控制协议(TCP)会话以与管理设备建立TCP会话,使得管理设备充当TCP服务器,被管理设备充当TCP客户端。 一旦建立,被管理设备通过TCP会话发送指定被管理设备的身份的角色反转消息。 在接收到角色反转消息时,管理设备根据安全协议通过TCP会话发起安全连接,使得管理设备充当安全协议客户端,被管理设备充当安全协议服务器。 通过适当地建立安全会话,每个设备都承担正确的角色,管理员可以更容易地配置设备。
    • 7. 发明授权
    • Merging network device configuration schemas
    • 合并网络设备配置模式
    • US08959194B1
    • 2015-02-17
    • US13440718
    • 2012-04-05
    • Donghua DengKent A. WatsenJames E. FehrleJianguo HuXingang Huang
    • Donghua DengKent A. WatsenJames E. FehrleJianguo HuXingang Huang
    • G06F15/16
    • H04L41/084G06F8/71
    • Techniques are described for merging device schemas to manage different versions of network devices in the same device family. In one example, a computing device includes an interface to receive a first schema to be used for managing a first version of a device in a device family and a second, different schema to be used for managing a second version of the device, a computer-readable medium encoded with instructions for a schema merger module, and a processor to execute the schema merger module to merge the first schema and the second schema to produce a resulting merged schema to be used for managing both the first version of the device and the second version of the device, wherein the resulting merged schema expresses differences between the first schema and the second schema and includes a single instance of each common portion between the first schema and the second schema.
    • 描述了用于合并设备模式以管理同一设备系列中的不同版本的网络设备的技术。 在一个示例中,计算设备包括用于接收用于管理设备系列中的设备的第一版本的第一模式的接口和用于管理设备的第二版本的第二不同模式,计算机 编码有用于模式合并模块的指令的可读介质,以及处理器,用于执行模式合并模块以合并第一模式和第二模式以产生用于管理设备的第一版本和 其中所生成的合并模式表示第一模式和第二模式之间的差异,并且包括第一模式和第二模式之间的每个公共部分的单个实例。
    • 9. 发明授权
    • Merging network device configuration schemas
    • 合并网络设备配置模式
    • US08156213B1
    • 2012-04-10
    • US12510062
    • 2009-07-27
    • Donghua DengKent A. WatsenJames E. FehrleJianguo HuXingang Huang
    • Donghua DengKent A. WatsenJames E. FehrleJianguo HuXingang Huang
    • G06F15/173
    • H04L41/084G06F8/71
    • Techniques are described for merging device schemas to manage different versions of network devices in the same device family. In one example, a computing device includes an interface to receive a first schema to be used for managing a first version of a device in a device family and a second, different schema to be used for managing a second version of the device, a computer-readable medium encoded with instructions for a schema merger module, and a processor to execute the schema merger module to merge the first schema and the second schema to produce a resulting merged schema to be used for managing both the first version of the device and the second version of the device, wherein the resulting merged schema expresses differences between the first schema and the second schema and includes a single instance of each common portion between the first schema and the second schema.
    • 描述了用于合并设备模式以管理同一设备系列中的不同版本的网络设备的技术。 在一个示例中,计算设备包括用于接收用于管理设备系列中的设备的第一版本的第一模式的接口和用于管理设备的第二版本的第二不同模式,计算机 编码有用于模式合并模块的指令的可读介质,以及处理器,用于执行模式合并模块以合并第一模式和第二模式以产生用于管理设备的第一版本和 其中所生成的合并模式表示第一模式和第二模式之间的差异,并且包括第一模式和第二模式之间的每个公共部分的单个实例。
    • 10. 发明授权
    • Mass activation of network devices
    • 大量激活网络设备
    • US09253034B1
    • 2016-02-02
    • US12502846
    • 2009-07-14
    • Pradeep H. KrishnamurthyKent A. WatsenRoshan Joyce
    • Pradeep H. KrishnamurthyKent A. WatsenRoshan Joyce
    • G06F15/177H04L12/24
    • H04L41/0806H04L41/0843H04L41/0889
    • Techniques are described for initializing a plurality of network devices with similar network configurations, such as a common management device, platform, operating system, and network hostname. In one example, a management device comprises a computer-readable medium encoded with instructions for a configlet generator module and a device manager module and a processor to execute modules stored in the computer-readable medium of the management device. The processor executes the configlet generator module to generate a bulk configlet for a plurality of network devices, wherein the bulk configlet comprises a bulk identifier. The processor also executes the device manager module to receive a network session request from one of the plurality of network devices, wherein the network session request includes the bulk identifier, and to send specific configuration data to the one of the plurality of network devices in response to the network session request.
    • 描述了用于初始化具有类似网络配置的多个网络设备的技术,诸如公共管理设备,平台,操作系统和网络主机名。 在一个示例中,管理设备包括编码有用于配置发生器模块的指令的计算机可读介质,以及设备管理器模块和处理器,用于执行存储在管理设备的计算机可读介质中的模块。 所述处理器执行所述配置生成器模块以生成用于多个网络设备的批量配置,其中所述批量配置包括批量标识符。 所述处理器还执行所述设备管理器模块以从所述多个网络设备之一接收网络会话请求,其中所述网络会话请求包括所述批量标识符,并响应于所述多个网络设备中的一个发送特定配置数据 到网络会话请求。