会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • INTEGRATED SECURITY SWITCH
    • 集成安全开关
    • US20090303994A1
    • 2009-12-10
    • US12539801
    • 2009-08-12
    • Michael XieJin ShangAnthony JamesShaohong Wei
    • Michael XieJin ShangAnthony JamesShaohong Wei
    • H04L12/56G06F21/00
    • H04L63/0281H04L47/20H04L63/02H04L63/0209
    • An integrated security switch and related method for managing connectivity and security among networks. The integrated security switch includes a security function connectable with a first network and at least one switching function connectable with a second network. A common management interface driven by both command line interface and graphic user interface protocols manages the switching function via a management path dedicated between the security function and the switching function. The common management interface enables secure switching of traffic to flow via a traffic path dedicated between the switching function and the security function. Typically, the traffic is a flow of data between the Internet and a group of networked users such as a wide area network.
    • 一种用于管理网络之间的连接和安全性的集成安全交换机和相关方法。 集成安全交换机包括可与第一网络连接的安全功能以及可与第二网络连接的至少一个交换功能。 由命令行界面和图形用户界面协议驱动的通用管理界面通过安全功能和切换功能之间专用的管理路径管理交换功能。 通用管理接口能够通过交换功能和安全功能之间专用的流量路径安全切换流量。 通常,流量是因特网和一组网络用户(诸如广域网)之间的数据流。
    • 2. 发明授权
    • Integrated security switch
    • 集成安全开关
    • US07606225B2
    • 2009-10-20
    • US11347279
    • 2006-02-06
    • Michael XieJin ShangAnthony JamesShaohong Wei
    • Michael XieJin ShangAnthony JamesShaohong Wei
    • H04L12/28H04L12/66G06F15/16
    • H04L63/0281H04L47/20H04L63/02H04L63/0209
    • An integrated security switch and related method for managing connectivity and security among networks. The integrated security switch includes a security function connectable with a first network and at least one switching function connectable with a second network. A common management interface driven by both command line interface and graphic user interface protocols manages the switching function via a management path dedicated between the security function and the switching function. The common management interface enables secure switching of traffic to flow via a traffic path dedicated between the switching function and the security function. Typically, the traffic is a flow of data between the Internet and a group of networked users such as a wide area network.
    • 一种用于管理网络之间的连接和安全性的集成安全交换机和相关方法。 集成安全交换机包括可与第一网络连接的安全功能以及可与第二网络连接的至少一个交换功能。 由命令行界面和图形用户界面协议驱动的通用管理界面通过安全功能和切换功能之间专用的管理路径管理交换功能。 通用管理接口能够通过交换功能和安全功能之间专用的流量路径安全切换流量。 通常,流量是因特网和一组网络用户(诸如广域网)之间的数据流。
    • 3. 发明申请
    • Integrated security switch
    • 集成安全开关
    • US20070183433A1
    • 2007-08-09
    • US11347279
    • 2006-02-06
    • Michael XieJin ShangAnthony JamesShaohong Wei
    • Michael XieJin ShangAnthony JamesShaohong Wei
    • H04L12/56H04L12/66
    • H04L63/0281H04L47/20H04L63/02H04L63/0209
    • An integrated security switch and related method for managing connectivity and security among networks. The integrated security switch includes a security function connectable with a first network and at least one switching function connectable with a second network. A common management interface driven by both command line interface and graphic user interface protocols manages the switching function via a management path dedicated between the security function and the switching function. The common management interface enables secure switching of traffic to flow via a traffic path dedicated between the switching function and the security function. Typically, the traffic is a flow of data between the Internet and a group of networked users such as a wide area network.
    • 一种用于管理网络之间的连接和安全性的集成安全交换机和相关方法。 集成安全交换机包括可与第一网络连接的安全功能以及可与第二网络连接的至少一个交换功能。 由命令行界面和图形用户界面协议驱动的通用管理界面通过安全功能和切换功能之间专用的管理路径管理交换功能。 通用管理接口能够通过交换功能和安全功能之间专用的流量路径安全切换流量。 通常,流量是因特网和一组网络用户(诸如广域网)之间的数据流。
    • 5. 发明授权
    • Packet forwarding using feedback controlled weighted queues dynamically adjusted based on processor utilization
    • 使用基于处理器利用率动态调整的反馈控制加权队列的分组转发
    • US08208406B1
    • 2012-06-26
    • US12111996
    • 2008-04-30
    • Dongyi JiangChih-Wei ChaoDavid YuJin Shang
    • Dongyi JiangChih-Wei ChaoDavid YuJin Shang
    • H04L12/28
    • H04L47/623
    • In general, techniques are described for dynamically managing weighted queues. In accordance with the techniques, a network security device comprises a queue management module that assigns, for each queue of a plurality of queues, a quota desirable to a user that a processor of the network security device consumes to service each queue. The queue management module determines, based on the desirable quotas, a queue weight for each queue and computes. Based on the computation, the queue management module dynamically adjusts one or more of the weights such that subsequent amounts of processing time actually required to process the number of packets defined by each of the queue weights more accurately reflects the desirable quotas assigned to each of the queues. The network device outputs the number of packets in accordance with the adjusted weights.
    • 一般来说,描述了用于动态管理加权队列的技术。 根据这些技术,网络安全设备包括队列管理模块,其为多个队列的每个队列分配对网络安全设备的处理器消耗对每个队列服务的用户所需的配额。 队列管理模块基于所需的配额来确定每个队列的队列权重并进行计算。 基于该计算,队列管理模块动态地调整一个或多个权重,使得实际需要处理由每个队列权重定义的分组数量的后续处理时间量更准确地反映分配给每个队列权重的所需配额 队列 网络设备根据调整的权重输出数据包数。
    • 7. 发明授权
    • Cooperative MAC learning/aging in highly distributed forwarding system
    • 高度分布式转发系统中的MAC学习/老化
    • US08155150B1
    • 2012-04-10
    • US12401911
    • 2009-03-11
    • Sammy ChungDongyi JiangTsai-Zong LinJin ShangAnthony Ng
    • Sammy ChungDongyi JiangTsai-Zong LinJin ShangAnthony Ng
    • H04J3/24
    • H04L12/433H04L12/462
    • A method may be performed by a device in a network, the device including multiple security process units (SPUs). The method includes receiving a packet over the network, the packet including a media access control (MAC) address, and assigning one SPU as the MAC address owner. The method also includes sending information about the MAC address to other SPUs within the device, storing the MAC address in a MAC table within each SPU, and initiating a MAC age query to confirm the MAC address has timed out among all SPUs. The MAC age query is passed via a logical ring of the SPUs beginning with the MAC address owner. If the MAC address is aged out at each SPU, the MAC address is deleted from each MAC table. If the MAC entry is still active, a different SPU is assigned as the MAC address owner.
    • 一种方法可以由网络中的设备执行,该设备包括多个安全处理单元(SPU)。 该方法包括通过网络接收分组,所述分组包括媒体访问控制(MAC)地址,并且分配一个SPU作为MAC地址所有者。 该方法还包括向设备内的其他SPU发送关于MAC地址的信息,将MAC地址存储在每个SPU内的MAC表中,以及启动MAC时间查询,以确认所有SPU中的MAC地址已经超时。 通过从MAC地址所有者开始的SPU的逻辑环来传递MAC时长查询。 如果MAC地址在每个SPU老化,则MAC地址从每个MAC表中删除。 如果MAC表项仍然处于活动状态,则会分配不同的SPU作为MAC地址所有者。
    • 10. 发明授权
    • Fully integrated switching and routing in a security device
    • 在安全设备中完全集成的交换和路由
    • US09021547B1
    • 2015-04-28
    • US13333439
    • 2011-12-21
    • Tsai-Zong LinChih-Wei ChaoJin ShangDongyi JiangAnchung Chung
    • Tsai-Zong LinChih-Wei ChaoJin ShangDongyi JiangAnchung Chung
    • G06F17/00G06F7/04H04L29/06
    • H04L63/20H04L63/0227H04L63/164H04L63/166
    • This disclosure is directed toward an integrated switching and routing security device that provides zone-based security directly between layer two (L2) interfaces of L2 bridge domains and/or layer three (L3) interfaces of L3 routing instances within the security device. The integrated switching and routing security device supports both switching and routing functionalities for packets on L2 and L3 interfaces, and supports security within and between L2 bridge domains and L3 routing instances. The integrated switching and routing security device configures L2 security zones for one or more L2 interfaces and configures L3 security zones for one or more L3 interfaces. The integrated switching and routing security device then applies security policies to incoming packets according to the L2 security zones and/or the L3 security zones associated with the incoming interface and an outgoing interface for the packets to provide end-to-end security within the security device.
    • 本公开涉及集成的交换和路由安全设备,其直接在L2网桥域的第二层(L2)接口和/或L3路由实例的第三层(L3)接口之间提供基于区域的安全性。 集成交换和路由安全设备支持L2和L3接口上的数据包的交换和路由功能,并支持L2桥接域和L3路由实例之间的安全性。 集成交换路由安全设备为一个或多个L2接口配置L2安全区域,并为一个或多个L3接口配置L3安全区域。 集成交换和路由安全设备然后根据与入局接口相关联的L2安全区域和/或L3安全区域对传入的分组应用安全策略,以及用于分组的输出接口,以提供安全性内的端到端安全性 设备。